ChangeLog 814 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221132221322313224132251322613227132281322913230132311323213233132341323513236132371323813239132401324113242132431324413245132461324713248132491325013251132521325313254132551325613257132581325913260132611326213263132641326513266132671326813269132701327113272132731327413275132761327713278132791328013281132821328313284132851328613287132881328913290132911329213293132941329513296132971329813299133001330113302133031330413305133061330713308133091331013311133121331313314133151331613317133181331913320133211332213323133241332513326133271332813329133301333113332133331333413335133361333713338133391334013341133421334313344133451334613347133481334913350133511335213353133541335513356133571335813359133601336113362133631336413365133661336713368133691337013371133721337313374133751337613377133781337913380133811338213383133841338513386133871338813389133901339113392133931339413395133961339713398133991340013401134021340313404134051340613407134081340913410134111341213413134141341513416134171341813419134201342113422134231342413425134261342713428134291343013431134321343313434134351343613437134381343913440134411344213443134441344513446134471344813449134501345113452134531345413455134561345713458134591346013461134621346313464134651346613467134681346913470134711347213473134741347513476134771347813479134801348113482134831348413485134861348713488134891349013491134921349313494134951349613497134981349913500135011350213503135041350513506135071350813509135101351113512135131351413515135161351713518135191352013521135221352313524135251352613527135281352913530135311353213533135341353513536135371353813539135401354113542135431354413545135461354713548135491355013551135521355313554135551355613557135581355913560135611356213563135641356513566135671356813569135701357113572135731357413575135761357713578135791358013581135821358313584135851358613587135881358913590135911359213593135941359513596135971359813599136001360113602136031360413605136061360713608136091361013611136121361313614136151361613617136181361913620136211362213623136241362513626136271362813629136301363113632136331363413635136361363713638136391364013641136421364313644136451364613647136481364913650136511365213653136541365513656136571365813659136601366113662136631366413665136661366713668136691367013671136721367313674136751367613677136781367913680136811368213683136841368513686136871368813689136901369113692136931369413695136961369713698136991370013701137021370313704137051370613707137081370913710137111371213713137141371513716137171371813719137201372113722137231372413725137261372713728137291373013731137321373313734137351373613737137381373913740137411374213743137441374513746137471374813749137501375113752137531375413755137561375713758137591376013761137621376313764137651376613767137681376913770137711377213773137741377513776137771377813779137801378113782137831378413785137861378713788137891379013791137921379313794137951379613797137981379913800138011380213803138041380513806138071380813809138101381113812138131381413815138161381713818138191382013821138221382313824138251382613827138281382913830138311383213833138341383513836138371383813839138401384113842138431384413845138461384713848138491385013851138521385313854138551385613857138581385913860138611386213863138641386513866138671386813869138701387113872138731387413875138761387713878138791388013881138821388313884138851388613887138881388913890138911389213893138941389513896138971389813899139001390113902139031390413905139061390713908139091391013911139121391313914139151391613917139181391913920139211392213923139241392513926139271392813929139301393113932139331393413935139361393713938139391394013941139421394313944139451394613947139481394913950139511395213953139541395513956139571395813959139601396113962139631396413965139661396713968139691397013971139721397313974139751397613977139781397913980139811398213983139841398513986139871398813989139901399113992139931399413995139961399713998139991400014001140021400314004140051400614007140081400914010140111401214013140141401514016140171401814019140201402114022140231402414025140261402714028140291403014031140321403314034140351403614037140381403914040140411404214043140441404514046140471404814049140501405114052140531405414055140561405714058140591406014061140621406314064140651406614067140681406914070140711407214073140741407514076140771407814079140801408114082140831408414085140861408714088140891409014091140921409314094140951409614097140981409914100141011410214103141041410514106141071410814109141101411114112141131411414115141161411714118141191412014121141221412314124141251412614127141281412914130141311413214133141341413514136141371413814139141401414114142141431414414145141461414714148141491415014151141521415314154141551415614157141581415914160141611416214163141641416514166141671416814169141701417114172141731417414175141761417714178141791418014181141821418314184141851418614187141881418914190141911419214193141941419514196141971419814199142001420114202142031420414205142061420714208142091421014211142121421314214142151421614217142181421914220142211422214223142241422514226142271422814229142301423114232142331423414235142361423714238142391424014241142421424314244142451424614247142481424914250142511425214253142541425514256142571425814259142601426114262142631426414265142661426714268142691427014271142721427314274142751427614277142781427914280142811428214283142841428514286142871428814289142901429114292142931429414295142961429714298142991430014301143021430314304143051430614307143081430914310143111431214313143141431514316143171431814319143201432114322143231432414325143261432714328143291433014331143321433314334143351433614337143381433914340143411434214343143441434514346143471434814349143501435114352143531435414355143561435714358143591436014361143621436314364143651436614367143681436914370143711437214373143741437514376143771437814379143801438114382143831438414385143861438714388143891439014391143921439314394143951439614397143981439914400144011440214403144041440514406144071440814409144101441114412144131441414415144161441714418144191442014421144221442314424144251442614427144281442914430144311443214433144341443514436144371443814439144401444114442144431444414445144461444714448144491445014451144521445314454144551445614457144581445914460144611446214463144641446514466144671446814469144701447114472144731447414475144761447714478144791448014481144821448314484144851448614487144881448914490144911449214493144941449514496144971449814499145001450114502145031450414505145061450714508145091451014511145121451314514145151451614517145181451914520145211452214523145241452514526145271452814529145301453114532145331453414535145361453714538145391454014541145421454314544145451454614547145481454914550145511455214553145541455514556145571455814559145601456114562145631456414565145661456714568145691457014571145721457314574145751457614577145781457914580145811458214583145841458514586145871458814589145901459114592145931459414595145961459714598145991460014601146021460314604146051460614607146081460914610146111461214613146141461514616146171461814619146201462114622146231462414625146261462714628146291463014631146321463314634146351463614637146381463914640146411464214643146441464514646146471464814649146501465114652146531465414655146561465714658146591466014661146621466314664146651466614667146681466914670146711467214673146741467514676146771467814679146801468114682146831468414685146861468714688146891469014691146921469314694146951469614697146981469914700147011470214703147041470514706147071470814709147101471114712147131471414715147161471714718147191472014721147221472314724147251472614727147281472914730147311473214733147341473514736147371473814739147401474114742147431474414745147461474714748147491475014751147521475314754147551475614757147581475914760147611476214763147641476514766147671476814769147701477114772147731477414775147761477714778147791478014781147821478314784147851478614787147881478914790147911479214793147941479514796147971479814799148001480114802148031480414805148061480714808148091481014811148121481314814148151481614817148181481914820148211482214823148241482514826148271482814829148301483114832148331483414835148361483714838148391484014841148421484314844148451484614847148481484914850148511485214853148541485514856148571485814859148601486114862148631486414865148661486714868148691487014871148721487314874148751487614877148781487914880148811488214883148841488514886148871488814889148901489114892148931489414895148961489714898148991490014901149021490314904149051490614907149081490914910149111491214913149141491514916149171491814919149201492114922149231492414925149261492714928149291493014931149321493314934149351493614937149381493914940149411494214943149441494514946149471494814949149501495114952149531495414955149561495714958149591496014961149621496314964149651496614967149681496914970149711497214973149741497514976149771497814979149801498114982149831498414985149861498714988149891499014991149921499314994149951499614997149981499915000150011500215003150041500515006150071500815009150101501115012150131501415015150161501715018150191502015021150221502315024150251502615027150281502915030150311503215033150341503515036150371503815039150401504115042150431504415045150461504715048150491505015051150521505315054150551505615057150581505915060150611506215063150641506515066150671506815069150701507115072150731507415075150761507715078150791508015081150821508315084150851508615087150881508915090150911509215093150941509515096150971509815099151001510115102151031510415105151061510715108151091511015111151121511315114151151511615117151181511915120151211512215123151241512515126151271512815129151301513115132151331513415135151361513715138151391514015141151421514315144151451514615147151481514915150151511515215153151541515515156151571515815159151601516115162151631516415165151661516715168151691517015171151721517315174151751517615177151781517915180151811518215183151841518515186151871518815189151901519115192151931519415195151961519715198151991520015201152021520315204152051520615207152081520915210152111521215213152141521515216152171521815219152201522115222152231522415225152261522715228152291523015231152321523315234152351523615237152381523915240152411524215243152441524515246152471524815249152501525115252152531525415255152561525715258152591526015261152621526315264152651526615267152681526915270152711527215273152741527515276152771527815279152801528115282152831528415285152861528715288152891529015291152921529315294152951529615297152981529915300153011530215303153041530515306153071530815309153101531115312153131531415315153161531715318153191532015321153221532315324153251532615327153281532915330153311533215333153341533515336153371533815339153401534115342153431534415345153461534715348153491535015351153521535315354153551535615357153581535915360153611536215363153641536515366153671536815369153701537115372153731537415375153761537715378153791538015381153821538315384153851538615387153881538915390153911539215393153941539515396153971539815399154001540115402154031540415405154061540715408154091541015411154121541315414154151541615417154181541915420154211542215423154241542515426154271542815429154301543115432154331543415435154361543715438154391544015441154421544315444154451544615447154481544915450154511545215453154541545515456154571545815459154601546115462154631546415465154661546715468154691547015471154721547315474154751547615477154781547915480154811548215483154841548515486154871548815489154901549115492154931549415495154961549715498154991550015501155021550315504155051550615507155081550915510155111551215513155141551515516155171551815519155201552115522155231552415525155261552715528155291553015531155321553315534155351553615537155381553915540155411554215543155441554515546155471554815549155501555115552155531555415555155561555715558155591556015561155621556315564155651556615567155681556915570155711557215573155741557515576155771557815579155801558115582155831558415585155861558715588155891559015591155921559315594155951559615597155981559915600156011560215603156041560515606156071560815609156101561115612156131561415615156161561715618156191562015621156221562315624156251562615627156281562915630156311563215633156341563515636156371563815639156401564115642156431564415645156461564715648156491565015651156521565315654156551565615657156581565915660156611566215663156641566515666156671566815669156701567115672156731567415675156761567715678156791568015681156821568315684156851568615687156881568915690156911569215693156941569515696156971569815699157001570115702157031570415705157061570715708157091571015711157121571315714157151571615717157181571915720
  1. Changes in version 0.2.4.20 - 2013-12-22
  2. Tor 0.2.4.20 fixes potentially poor random number generation for users
  3. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  4. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  5. and 4) have no state file in their DataDirectory (as would happen on
  6. first start). Users who generated relay or hidden service identity
  7. keys in such a situation should discard them and generate new ones.
  8. This release also fixes a logic error that caused Tor clients to build
  9. many more preemptive circuits than they actually need.
  10. o Major bugfixes:
  11. - Do not allow OpenSSL engines to replace the PRNG, even when
  12. HardwareAccel is set. The only default builtin PRNG engine uses
  13. the Intel RDRAND instruction to replace the entire PRNG, and
  14. ignores all attempts to seed it with more entropy. That's
  15. cryptographically stupid: the right response to a new alleged
  16. entropy source is never to discard all previously used entropy
  17. sources. Fixes bug 10402; works around behavior introduced in
  18. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  19. and "rl1987".
  20. - Avoid launching spurious extra circuits when a stream is pending.
  21. This fixes a bug where any circuit that _wasn't_ unusable for new
  22. streams would be treated as if it were, causing extra circuits to
  23. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  24. o Minor bugfixes:
  25. - Avoid a crash bug when starting with a corrupted microdescriptor
  26. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  27. - If we fail to dump a previously cached microdescriptor to disk, avoid
  28. freeing duplicate data later on. Fixes bug 10423; bugfix on
  29. 0.2.4.13-alpha. Spotted by "bobnomnom".
  30. Changes in version 0.2.4.19 - 2013-12-11
  31. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  32. (1986-2013). Aaron worked on diverse projects including helping to guide
  33. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  34. transparency to the U.S government's PACER documents, and contributing
  35. design and development for Tor and Tor2Web. Aaron was one of the latest
  36. martyrs in our collective fight for civil liberties and human rights,
  37. and his death is all the more painful because he was one of us.
  38. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  39. a new circuit handshake and link encryption that use ECC to provide
  40. better security and efficiency; makes relays better manage circuit
  41. creation requests; uses "directory guards" to reduce client enumeration
  42. risks; makes bridges collect and report statistics about the pluggable
  43. transports they support; cleans up and improves our geoip database;
  44. gets much closer to IPv6 support for clients, bridges, and relays; makes
  45. directory authorities use measured bandwidths rather than advertised
  46. ones when computing flags and thresholds; disables client-side DNS
  47. caching to reduce tracking risks; and fixes a big bug in bridge
  48. reachability testing. This release introduces two new design
  49. abstractions in the code: a new "channel" abstraction between circuits
  50. and or_connections to allow for implementing alternate relay-to-relay
  51. transports, and a new "circuitmux" abstraction storing the queue of
  52. circuits for a channel. The release also includes many stability,
  53. security, and privacy fixes.
  54. Changes in version 0.2.4.18-rc - 2013-11-16
  55. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  56. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  57. stability, performance, and better handling of edge cases.
  58. o Major features:
  59. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  60. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  61. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  62. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  63. them to solve bug 6033.)
  64. o Major bugfixes:
  65. - No longer stop reading or writing on cpuworker connections when
  66. our rate limiting buckets go empty. Now we should handle circuit
  67. handshake requests more promptly. Resolves bug 9731.
  68. - If we are unable to save a microdescriptor to the journal, do not
  69. drop it from memory and then reattempt downloading it. Fixes bug
  70. 9645; bugfix on 0.2.2.6-alpha.
  71. - Stop trying to bootstrap all our directory information from
  72. only our first guard. Discovered while fixing bug 9946; bugfix
  73. on 0.2.4.8-alpha.
  74. - The new channel code sometimes lost track of in-progress circuits,
  75. causing long-running clients to stop building new circuits. The
  76. fix is to always call circuit_n_chan_done(chan, 0) from
  77. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  78. o Minor bugfixes (on 0.2.4.x):
  79. - Correctly log long IPv6 exit policies, instead of truncating them
  80. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  81. - Our default TLS ecdhe groups were backwards: we meant to be using
  82. P224 for relays (for performance win) and P256 for bridges (since
  83. it is more common in the wild). Instead we had it backwards. After
  84. reconsideration, we decided that the default should be P256 on all
  85. hosts, since its security is probably better, and since P224 is
  86. reportedly used quite little in the wild. Found by "skruffy" on
  87. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  88. - Free directory authority certificate download statuses on exit
  89. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  90. o Minor bugfixes (on 0.2.3.x and earlier):
  91. - If the guard we choose first doesn't answer, we would try the
  92. second guard, but once we connected to the second guard we would
  93. abandon it and retry the first one, slowing down bootstrapping.
  94. The fix is to treat all our initially chosen guards as acceptable
  95. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  96. - Fix an assertion failure that would occur when disabling the
  97. ORPort setting on a running Tor process while accounting was
  98. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  99. - When examining the list of network interfaces to find our address,
  100. do not consider non-running or disabled network interfaces. Fixes
  101. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  102. - Avoid an off-by-one error when checking buffer boundaries when
  103. formatting the exit status of a pluggable transport helper.
  104. This is probably not an exploitable bug, but better safe than
  105. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  106. Pedro Ribeiro.
  107. o Minor features (protecting client timestamps):
  108. - Clients no longer send timestamps in their NETINFO cells. These were
  109. not used for anything, and they provided one small way for clients
  110. to be distinguished from each other as they moved from network to
  111. network or behind NAT. Implements part of proposal 222.
  112. - Clients now round timestamps in INTRODUCE cells down to the nearest
  113. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  114. if it's set to "auto" and the feature is disabled in the consensus,
  115. the timestamp is sent as 0 instead. Implements part of proposal 222.
  116. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  117. a big deal from a security point of view, but it achieves no actual
  118. good purpose, and isn't needed. Implements part of proposal 222.
  119. - Reduce down accuracy of timestamps in hidden service descriptors.
  120. Implements part of proposal 222.
  121. o Minor features (other):
  122. - Improve the circuit queue out-of-memory handler. Previously, when
  123. we ran low on memory, we'd close whichever circuits had the most
  124. queued cells. Now, we close those that have the *oldest* queued
  125. cells, on the theory that those are most responsible for us
  126. running low on memory. Based on analysis from a forthcoming paper
  127. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  128. - Generate bootstrapping status update events correctly when fetching
  129. microdescriptors. Fixes bug 9927.
  130. - Update to the October 2 2013 Maxmind GeoLite Country database.
  131. o Documentation fixes:
  132. - Clarify the usage and risks of setting the ContactInfo torrc line
  133. for your relay or bridge. Resolves ticket 9854.
  134. - Add anchors to the manpage so we can link to the html version of
  135. the documentation for specific options. Resolves ticket 9866.
  136. - Replace remaining references to DirServer in man page and
  137. log entries. Resolves ticket 10124.
  138. Changes in version 0.2.5.1-alpha - 2013-10-02
  139. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  140. on Linux, allows bridges that offer pluggable transports to report usage
  141. statistics, fixes many issues to make testing easier, and provides
  142. a pile of minor features and bugfixes that have been waiting for a
  143. release of the new branch.
  144. This is the first alpha release in a new series, so expect there to
  145. be bugs. Users who would rather test out a more stable branch should
  146. stay with 0.2.4.x for now.
  147. o Major features (security):
  148. - Use the seccomp2 syscall filtering facility on Linux to limit
  149. which system calls Tor can invoke. This is an experimental,
  150. Linux-only feature to provide defense-in-depth against unknown
  151. attacks. To try turning it on, set "Sandbox 1" in your torrc
  152. file. Please be ready to report bugs. We hope to add support
  153. for better sandboxing in the future, including more fine-grained
  154. filters, better division of responsibility, and support for more
  155. platforms. This work has been done by Cristian-Matei Toader for
  156. Google Summer of Code.
  157. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  158. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  159. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  160. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  161. them to solve bug 6033.)
  162. o Major features (other):
  163. - Add support for passing arguments to managed pluggable transport
  164. proxies. Implements ticket 3594.
  165. - Bridges now track GeoIP information and the number of their users
  166. even when pluggable transports are in use, and report usage
  167. statistics in their extra-info descriptors. Resolves tickets 4773
  168. and 5040.
  169. - Make testing Tor networks bootstrap better: lower directory fetch
  170. retry schedules and maximum interval without directory requests,
  171. and raise maximum download tries. Implements ticket 6752.
  172. - Add make target 'test-network' to run tests on a Chutney network.
  173. Implements ticket 8530.
  174. - The ntor handshake is now on-by-default, no matter what the
  175. directory authorities recommend. Implements ticket 8561.
  176. o Major bugfixes:
  177. - Instead of writing destroy cells directly to outgoing connection
  178. buffers, queue them and intersperse them with other outgoing cells.
  179. This can prevent a set of resource starvation conditions where too
  180. many pending destroy cells prevent data cells from actually getting
  181. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  182. bugfix on 0.2.0.1-alpha.
  183. - If we are unable to save a microdescriptor to the journal, do not
  184. drop it from memory and then reattempt downloading it. Fixes bug
  185. 9645; bugfix on 0.2.2.6-alpha.
  186. - The new channel code sometimes lost track of in-progress circuits,
  187. causing long-running clients to stop building new circuits. The
  188. fix is to always call circuit_n_chan_done(chan, 0) from
  189. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  190. o Build features:
  191. - Tor now builds each source file in two modes: a mode that avoids
  192. exposing identifiers needlessly, and another mode that exposes
  193. more identifiers for testing. This lets the compiler do better at
  194. optimizing the production code, while enabling us to take more
  195. radical measures to let the unit tests test things.
  196. - The production builds no longer include functions used only in
  197. the unit tests; all functions exposed from a module only for
  198. unit-testing are now static in production builds.
  199. - Add an --enable-coverage configuration option to make the unit
  200. tests (and a new src/or/tor-cov target) to build with gcov test
  201. coverage support.
  202. o Testing:
  203. - We now have rudimentary function mocking support that our unit
  204. tests can use to test functions in isolation. Function mocking
  205. lets the tests temporarily replace a function's dependencies with
  206. stub functions, so that the tests can check the function without
  207. invoking the other functions it calls.
  208. - Add more unit tests for the <circid,channel>->circuit map, and
  209. the destroy-cell-tracking code to fix bug 7912.
  210. - Unit tests for failing cases of the TAP onion handshake.
  211. - More unit tests for address-manipulation functions.
  212. o Minor features (protecting client timestamps):
  213. - Clients no longer send timestamps in their NETINFO cells. These were
  214. not used for anything, and they provided one small way for clients
  215. to be distinguished from each other as they moved from network to
  216. network or behind NAT. Implements part of proposal 222.
  217. - Clients now round timestamps in INTRODUCE cells down to the nearest
  218. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  219. if it's set to "auto" and the feature is disabled in the consensus,
  220. the timestamp is sent as 0 instead. Implements part of proposal 222.
  221. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  222. a big deal from a security point of view, but it achieves no actual
  223. good purpose, and isn't needed. Implements part of proposal 222.
  224. - Reduce down accuracy of timestamps in hidden service descriptors.
  225. Implements part of proposal 222.
  226. o Minor features (config options):
  227. - Config (torrc) lines now handle fingerprints which are missing
  228. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  229. - Support a --dump-config option to print some or all of the
  230. configured options. Mainly useful for debugging the command-line
  231. option parsing code. Helps resolve ticket 4647.
  232. - Raise awareness of safer logging: notify user of potentially
  233. unsafe config options, like logging more verbosely than severity
  234. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  235. - Add a new configuration option TestingV3AuthVotingStartOffset
  236. that bootstraps a network faster by changing the timing for
  237. consensus votes. Addresses ticket 8532.
  238. - Add a new torrc option "ServerTransportOptions" that allows
  239. bridge operators to pass configuration parameters to their
  240. pluggable transports. Resolves ticket 8929.
  241. - The config (torrc) file now accepts bandwidth and space limits in
  242. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  243. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  244. Patch by CharlieB.
  245. o Minor features (build):
  246. - Add support for `--library-versions` flag. Implements ticket 6384.
  247. - Return the "unexpected sendme" warnings to a warn severity, but make
  248. them rate limited, to help diagnose ticket 8093.
  249. - Detect a missing asciidoc, and warn the user about it, during
  250. configure rather than at build time. Fixes issue 6506. Patch from
  251. Arlo Breault.
  252. o Minor features (other):
  253. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  254. sockets in a single system call. Implements ticket 5129.
  255. - Log current accounting state (bytes sent and received + remaining
  256. time for the current accounting period) in the relay's heartbeat
  257. message. Implements ticket 5526; patch from Peter Retzlaff.
  258. - Implement the TRANSPORT_LAUNCHED control port event that
  259. notifies controllers about new launched pluggable
  260. transports. Resolves ticket 5609.
  261. - If we're using the pure-C 32-bit curve25519_donna implementation
  262. of curve25519, build it with the -fomit-frame-pointer option to
  263. make it go faster on register-starved hosts. This improves our
  264. handshake performance by about 6% on i386 hosts without nacl.
  265. Closes ticket 8109.
  266. - Update to the September 4 2013 Maxmind GeoLite Country database.
  267. o Minor bugfixes:
  268. - Set the listen() backlog limit to the largest actually supported
  269. on the system, not to the value in a header file. Fixes bug 9716;
  270. bugfix on every released Tor.
  271. - No longer accept malformed http headers when parsing urls from
  272. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  273. bugfix on 0.0.6pre1.
  274. - In munge_extrainfo_into_routerinfo(), check the return value of
  275. memchr(). This would have been a serious issue if we ever passed
  276. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  277. from Arlo Breault.
  278. - On the chance that somebody manages to build Tor on a
  279. platform where time_t is unsigned, correct the way that
  280. microdesc_add_to_cache() handles negative time arguments.
  281. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  282. - Reject relative control socket paths and emit a warning. Previously,
  283. single-component control socket paths would be rejected, but Tor
  284. would not log why it could not validate the config. Fixes bug 9258;
  285. bugfix on 0.2.3.16-alpha.
  286. o Minor bugfixes (command line):
  287. - Use a single command-line parser for parsing torrc options on the
  288. command line and for finding special command-line options to avoid
  289. inconsistent behavior for torrc option arguments that have the same
  290. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  291. 0.0.9pre5.
  292. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  293. 9573; bugfix on 0.0.9pre5.
  294. o Minor fixes (build, auxiliary programs):
  295. - Stop preprocessing the "torify" script with autoconf, since
  296. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  297. from Guilhem.
  298. - The tor-fw-helper program now follows the standard convention and
  299. exits with status code "0" on success. Fixes bug 9030; bugfix on
  300. 0.2.3.1-alpha. Patch by Arlo Breault.
  301. - Corrected ./configure advice for what openssl dev package you should
  302. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  303. o Minor code improvements:
  304. - Remove constants and tests for PKCS1 padding; it's insecure and
  305. shouldn't be used for anything new. Fixes bug 8792; patch
  306. from Arlo Breault.
  307. - Remove instances of strcpy() from the unit tests. They weren't
  308. hurting anything, since they were only in the unit tests, but it's
  309. embarassing to have strcpy() in the code at all, and some analysis
  310. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  311. 0.2.3.8-alpha. Patch from Arlo Breault.
  312. o Removed features:
  313. - Remove migration code from when we renamed the "cached-routers"
  314. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  315. incidentally resolves ticket 6502 by cleaning up the related code
  316. a bit. Patch from Akshay Hebbar.
  317. o Code simplification and refactoring:
  318. - Extract the common duplicated code for creating a subdirectory
  319. of the data directory and writing to a file in it. Fixes ticket
  320. 4282; patch from Peter Retzlaff.
  321. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  322. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  323. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  324. - Add a set of accessor functions for the circuit timeout data
  325. structure. Fixes ticket 6153; patch from "piet".
  326. - Clean up exit paths from connection_listener_new(). Closes ticket
  327. 8789. Patch from Arlo Breault.
  328. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  329. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  330. - Use a doubly-linked list to implement the global circuit list.
  331. Resolves ticket 9108. Patch from Marek Majkowski.
  332. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  333. Changes in version 0.2.4.17-rc - 2013-09-05
  334. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  335. series. It adds an emergency step to help us tolerate the massive
  336. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  337. circuit-level handshakes now effectively jump the queue compared to
  338. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  339. big bug hindering bridge reachability tests.
  340. o Major features:
  341. - Relays now process the new "NTor" circuit-level handshake requests
  342. with higher priority than the old "TAP" circuit-level handshake
  343. requests. We still process some TAP requests to not totally starve
  344. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  345. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  346. Implements ticket 9574.
  347. o Major bugfixes:
  348. - If the circuit build timeout logic is disabled (via the consensus,
  349. or because we are an authority), then don't build testing circuits.
  350. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  351. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  352. previously they did not, which prevented them from receiving
  353. successful connections from relays for self-test or bandwidth
  354. testing. Also, when a relay is extending a circuit to a bridge,
  355. it needs to send a NETINFO cell, even when the bridge hasn't sent
  356. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  357. - If the time to download the next old-style networkstatus is in
  358. the future, do not decline to consider whether to download the
  359. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  360. 0.2.3.14-alpha.
  361. o Minor bugfixes:
  362. - Avoid double-closing the listener socket in our socketpair()
  363. replacement (used on Windows) in the case where the addresses on
  364. our opened sockets don't match what we expected. Fixes bug 9400;
  365. bugfix on 0.0.2pre7. Found by Coverity.
  366. o Minor fixes (config options):
  367. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  368. ridiculously high value, by imposing a (ridiculously high) 30-day
  369. maximum on MaxCircuitDirtiness.
  370. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  371. message is logged at notice, not at info.
  372. - Warn and fail if a server is configured not to advertise any
  373. ORPorts at all. (We need *something* to put in our descriptor,
  374. or we just won't work.)
  375. o Minor features:
  376. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  377. and how many we complete, and log it every hour to help relay
  378. operators follow trends in network load. Addresses ticket 9658.
  379. - Update to the August 7 2013 Maxmind GeoLite Country database.
  380. Changes in version 0.2.4.16-rc - 2013-08-10
  381. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  382. series. It fixes several crash bugs in the 0.2.4 branch.
  383. o Major bugfixes:
  384. - Fix a bug in the voting algorithm that could yield incorrect results
  385. when a non-naming authority declared too many flags. Fixes bug 9200;
  386. bugfix on 0.2.0.3-alpha.
  387. - Fix an uninitialized read that could in some cases lead to a remote
  388. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  389. Anybody running a hidden service on the experimental 0.2.4.x
  390. branch should upgrade. (This is, so far as we know, unrelated to
  391. the recent news.)
  392. - Avoid an assertion failure when processing DNS replies without the
  393. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  394. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  395. 0.2.4.15-rc. Found by stem integration tests.
  396. o Minor bugfixes:
  397. - Fix an invalid memory read that occured when a pluggable
  398. transport proxy failed its configuration protocol.
  399. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  400. - When evaluating whether to use a connection that we haven't
  401. decided is canonical using a recent link protocol version,
  402. decide that it's canonical only if it used address _does_
  403. match the desired address. Fixes bug 9309; bugfix on
  404. 0.2.4.4-alpha. Reported by skruffy.
  405. - Make the default behavior of NumDirectoryGuards be to track
  406. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  407. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  408. - Fix a spurious compilation warning with some older versions of
  409. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  410. o Minor features:
  411. - Update to the July 3 2013 Maxmind GeoLite Country database.
  412. Changes in version 0.2.4.15-rc - 2013-07-01
  413. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  414. series. It fixes a few smaller bugs, but generally appears stable.
  415. Please test it and let us know whether it is!
  416. o Major bugfixes:
  417. - When receiving a new configuration file via the control port's
  418. LOADCONF command, do not treat the defaults file as absent.
  419. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  420. o Minor features:
  421. - Issue a warning when running with the bufferevents backend enabled.
  422. It's still not stable, and people should know that they're likely
  423. to hit unexpected problems. Closes ticket 9147.
  424. Changes in version 0.2.4.14-alpha - 2013-06-18
  425. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  426. present in 0.2.4.13-alpha.
  427. o Major bugfixes:
  428. - When we have too much memory queued in circuits (according to a new
  429. MaxMemInCellQueues option), close the circuits consuming the most
  430. memory. This prevents us from running out of memory as a relay if
  431. circuits fill up faster than they can be drained. Fixes bug 9063;
  432. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  433. bug 6252, whose fix was merged into 0.2.3.21-rc.
  434. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  435. where we tried to solve this issue simply by imposing an upper limit
  436. on the number of queued cells for a single circuit. That approach
  437. proved to be problematic, since there are ways to provoke clients to
  438. send a number of cells in excess of any such reasonable limit. Fixes
  439. bug 9072; bugfix on 0.2.4.13-alpha.
  440. - Limit hidden service descriptors to at most ten introduction
  441. points, to slow one kind of guard enumeration. Fixes bug 9002;
  442. bugfix on 0.1.1.11-alpha.
  443. Changes in version 0.2.4.13-alpha - 2013-06-14
  444. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  445. vulnerabilities, makes socks5 username/password circuit isolation
  446. actually actually work (this time for sure!), and cleans up a bunch
  447. of other issues in preparation for a release candidate.
  448. o Major bugfixes (robustness):
  449. - Close any circuit that has too many cells queued on it. Fixes
  450. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  451. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  452. - Prevent the get_freelists() function from running off the end of
  453. the list of freelists if it somehow gets an unrecognized
  454. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  455. eugenis.
  456. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  457. when an exit connection with optimistic data succeeds immediately
  458. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  459. 0.2.3.1-alpha.
  460. - Fix a directory authority crash bug when building a consensus
  461. using an older consensus as its basis. Fixes bug 8833. Bugfix
  462. on 0.2.4.12-alpha.
  463. o Major bugfixes:
  464. - Avoid a memory leak where we would leak a consensus body when we
  465. find that a consensus which we couldn't previously verify due to
  466. missing certificates is now verifiable. Fixes bug 8719; bugfix
  467. on 0.2.0.10-alpha.
  468. - We used to always request authority certificates by identity digest,
  469. meaning we'd get the newest one even when we wanted one with a
  470. different signing key. Then we would complain about being given
  471. a certificate we already had, and never get the one we really
  472. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  473. resource to request the one we want. Fixes bug 5595; bugfix on
  474. 0.2.0.8-alpha.
  475. - Follow the socks5 protocol when offering username/password
  476. authentication. The fix for bug 8117 exposed this bug, and it
  477. turns out real-world applications like Pidgin do care. Bugfix on
  478. 0.2.3.2-alpha; fixes bug 8879.
  479. - Prevent failures on Windows Vista and later when rebuilding the
  480. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  481. bugfix on 0.2.4.12-alpha.
  482. o Minor bugfixes:
  483. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  484. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  485. - If for some reason we fail to write a microdescriptor while
  486. rebuilding the cache, do not let the annotations from that
  487. microdescriptor linger in the cache file, and do not let the
  488. microdescriptor stay recorded as present in its old location.
  489. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  490. - Fix a memory leak that would occur whenever a configuration
  491. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  492. - Paste the description for PathBias parameters from the man
  493. page into or.h, so the code documents them too. Fixes bug 7982;
  494. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  495. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  496. publish an updated descriptor. Fixes bug 6026; bugfix on
  497. 0.2.4.1-alpha.
  498. - When launching a resolve request on behalf of an AF_UNIX control
  499. socket, omit the address field of the new entry connection, used in
  500. subsequent controller events, rather than letting tor_dup_addr()
  501. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  502. 0.2.4.12-alpha.
  503. o Minor bugfixes (log messages):
  504. - Fix a scaling issue in the path bias accounting code that
  505. resulted in "Bug:" log messages from either
  506. pathbias_scale_close_rates() or pathbias_count_build_success().
  507. This represents a bugfix on a previous bugfix: the original fix
  508. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  509. on 0.2.4.1-alpha.
  510. - Give a less useless error message when the user asks for an IPv4
  511. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  512. on 0.2.4.7-alpha.
  513. o Minor features:
  514. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  515. to tolerate bug 8093 for now.
  516. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  517. in directory authority votes to describe whether they have enough
  518. measured bandwidths to ignore advertised (relay descriptor)
  519. bandwidth claims. Resolves ticket 8711.
  520. - Update to the June 5 2013 Maxmind GeoLite Country database.
  521. o Removed documentation:
  522. - Remove some of the older contents of doc/ as obsolete; move others
  523. to torspec.git. Fixes bug 8965.
  524. o Code simplification and refactoring:
  525. - Avoid using character buffers when constructing most directory
  526. objects: this approach was unwieldy and error-prone. Instead,
  527. build smartlists of strings, and concatenate them when done.
  528. Changes in version 0.2.4.12-alpha - 2013-04-18
  529. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  530. process for lengthening the guard rotation period, makes directory
  531. authority opinions in the consensus a bit less gameable, makes socks5
  532. username/password circuit isolation actually work, and fixes a wide
  533. variety of other issues.
  534. o Major features:
  535. - Raise the default time that a client keeps an entry guard from
  536. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  537. 2012 paper. (We would make it even longer, but we need better client
  538. load balancing first.) Also, make the guard lifetime controllable
  539. via a new GuardLifetime torrc option and a GuardLifetime consensus
  540. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  541. - Directory authorities now prefer using measured bandwidths to
  542. advertised ones when computing flags and thresholds. Resolves
  543. ticket 8273.
  544. - Directory authorities that have more than a threshold number
  545. of relays with measured bandwidths now treat relays with unmeasured
  546. bandwidths as having bandwidth 0. Resolves ticket 8435.
  547. o Major bugfixes (assert / resource use):
  548. - Avoid a bug where our response to TLS renegotiation under certain
  549. network conditions could lead to a busy-loop, with 100% CPU
  550. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  551. - Avoid an assertion when we discover that we'd like to write a cell
  552. onto a closing connection: just discard the cell. Fixes another
  553. case of bug 7350; bugfix on 0.2.4.4-alpha.
  554. o Major bugfixes (client-side privacy):
  555. - When we mark a circuit as unusable for new circuits, have it
  556. continue to be unusable for new circuits even if MaxCircuitDirtiness
  557. is increased too much at the wrong time, or the system clock jumps
  558. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  559. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  560. which have resolved to internal addresses") is set, apply that
  561. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  562. - When an exit relay rejects a stream with reason "exit policy", but
  563. we only know an exit policy summary (e.g. from the microdesc
  564. consensus) for it, do not mark the relay as useless for all exiting.
  565. Instead, mark just the circuit as unsuitable for that particular
  566. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  567. - Allow applications to get proper stream isolation with
  568. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  569. username/password authentication also offer "no authentication". Tor
  570. had previously preferred "no authentication", so the applications
  571. never actually sent Tor their auth details. Now Tor selects
  572. username/password authentication if it's offered. You can disable
  573. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  574. bug 8117; bugfix on 0.2.3.3-alpha.
  575. o Major bugfixes (other):
  576. - When unable to find any working directory nodes to use as a
  577. directory guard, give up rather than adding the same non-working
  578. nodes to the directory guard list over and over. Fixes bug 8231;
  579. bugfix on 0.2.4.8-alpha.
  580. o Minor features:
  581. - Reject as invalid most directory objects containing a NUL.
  582. Belt-and-suspender fix for bug 8037.
  583. - In our testsuite, create temporary directories with a bit more
  584. entropy in their name to make name collisions less likely. Fixes
  585. bug 8638.
  586. - Add CACHED keyword to ADDRMAP events in the control protocol
  587. to indicate whether a DNS result will be cached or not. Resolves
  588. ticket 8596.
  589. - Update to the April 3 2013 Maxmind GeoLite Country database.
  590. o Minor features (build):
  591. - Detect and reject attempts to build Tor with threading support
  592. when OpenSSL has been compiled without threading support.
  593. Fixes bug 6673.
  594. - Clarify that when autoconf is checking for nacl, it is checking
  595. specifically for nacl with a fast curve25519 implementation.
  596. Fixes bug 8014.
  597. - Warn if building on a platform with an unsigned time_t: there
  598. are too many places where Tor currently assumes that time_t can
  599. hold negative values. We'd like to fix them all, but probably
  600. some will remain.
  601. o Minor bugfixes (build):
  602. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  603. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  604. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  605. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  606. On the off chance that somebody has one, it will go away as soon
  607. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  608. - Build Tor correctly on 32-bit platforms where the compiler can build
  609. but not run code using the "uint128_t" construction. Fixes bug 8587;
  610. bugfix on 0.2.4.8-alpha.
  611. - Fix compilation warning with some versions of clang that would
  612. prefer the -Wswitch-enum compiler flag to warn about switch
  613. statements with missing enum values, even if those switch
  614. statements have a "default:" statement. Fixes bug 8598; bugfix
  615. on 0.2.4.10-alpha.
  616. o Minor bugfixes (protocol):
  617. - Fix the handling of a TRUNCATE cell when it arrives while the
  618. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  619. - Fix a misframing issue when reading the version numbers in a
  620. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  621. 'version 1, version 2, and version 0x100', when it should have
  622. only included versions 1 and 2. Fixes bug 8059; bugfix on
  623. 0.2.0.10-alpha. Reported pseudonymously.
  624. - Make the format and order of STREAM events for DNS lookups
  625. consistent among the various ways to launch DNS lookups. Fixes
  626. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  627. - Correct our check for which versions of Tor support the EXTEND2
  628. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  629. later, when support was really added in version 0.2.4.8-alpha.
  630. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  631. o Minor bugfixes (other):
  632. - Correctly store microdescriptors and extrainfo descriptors with
  633. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  634. Bug reported by "cypherpunks".
  635. - Increase the width of the field used to remember a connection's
  636. link protocol version to two bytes. Harmless for now, since the
  637. only currently recognized versions are one byte long. Reported
  638. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  639. - If the state file's path bias counts are invalid (presumably from a
  640. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  641. additional checks and log messages to the scaling of Path Bias
  642. counts, in case there still are remaining issues with scaling.
  643. Should help resolve bug 8235.
  644. - Eliminate several instances where we use "Nickname=ID" to refer to
  645. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  646. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  647. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  648. o Minor bugfixes (syscalls):
  649. - Always check the return values of functions fcntl() and
  650. setsockopt(). We don't believe these are ever actually failing in
  651. practice, but better safe than sorry. Also, checking these return
  652. values should please analysis tools like Coverity. Patch from
  653. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  654. - Use direct writes rather than stdio when building microdescriptor
  655. caches, in an attempt to mitigate bug 8031, or at least make it
  656. less common.
  657. o Minor bugfixes (config):
  658. - When rejecting a configuration because we were unable to parse a
  659. quoted string, log an actual error message. Fixes bug 7950; bugfix
  660. on 0.2.0.16-alpha.
  661. - Behave correctly when the user disables LearnCircuitBuildTimeout
  662. but doesn't tell us what they would like the timeout to be. Fixes
  663. bug 6304; bugfix on 0.2.2.14-alpha.
  664. - When autodetecting the number of CPUs, use the number of available
  665. CPUs in preference to the number of configured CPUs. Inform the
  666. user if this reduces the number of available CPUs. Fixes bug 8002;
  667. bugfix on 0.2.3.1-alpha.
  668. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  669. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  670. bug 8180; bugfix on 0.2.3.11-alpha.
  671. - Allow TestingTorNetworks to override the 4096-byte minimum for
  672. the Fast threshold. Otherwise they can't bootstrap until they've
  673. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  674. - Fix some logic errors when the user manually overrides the
  675. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  676. on 0.2.4.10-alpha.
  677. o Minor bugfixes (log messages to help diagnose bugs):
  678. - If we fail to free a microdescriptor because of bug 7164, log
  679. the filename and line number from which we tried to free it.
  680. - Add another diagnostic to the heartbeat message: track and log
  681. overhead that TLS is adding to the data we write. If this is
  682. high, we are sending too little data to SSL_write at a time.
  683. Diagnostic for bug 7707.
  684. - Add more detail to a log message about relaxed timeouts, to help
  685. track bug 7799.
  686. - Warn more aggressively when flushing microdescriptors to a
  687. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  688. or at least make it more diagnosable.
  689. - Improve debugging output to help track down bug 8185 ("Bug:
  690. outgoing relay cell has n_chan==NULL. Dropping.")
  691. - Log the purpose of a path-bias testing circuit correctly.
  692. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  693. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  694. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  695. They might never timeout. This should eliminate some/all cases of
  696. the relaxed timeout log message.
  697. - Use circuit creation time for network liveness evaluation. This
  698. should eliminate warning log messages about liveness caused
  699. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  700. 0.2.4.8-alpha.
  701. - Reduce a path bias length check from notice to info. The message
  702. is triggered when creating controller circuits. Fixes bug 8196;
  703. bugfix on 0.2.4.8-alpha.
  704. - Fix a path state issue that triggered a notice during relay startup.
  705. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  706. - Reduce occurrences of warns about circuit purpose in
  707. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  708. 0.2.4.11-alpha.
  709. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  710. - If we encounter a write failure on a SOCKS connection before we
  711. finish our SOCKS handshake, don't warn that we closed the
  712. connection before we could send a SOCKS reply. Fixes bug 8427;
  713. bugfix on 0.1.0.1-rc.
  714. - Correctly recognize that [::1] is a loopback address. Fixes
  715. bug 8377; bugfix on 0.2.1.3-alpha.
  716. - Fix a directory authority warn caused when we have a large amount
  717. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  718. - Don't log inappropriate heartbeat messages when hibernating: a
  719. hibernating node is _expected_ to drop out of the consensus,
  720. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  721. bugfix on 0.2.3.1-alpha.
  722. - Don't complain about bootstrapping problems while hibernating.
  723. These complaints reflect a general code problem, but not one
  724. with any problematic effects (no connections are actually
  725. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  726. o Documentation fixes:
  727. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  728. names match. Fixes bug 7768.
  729. - Make the torify manpage no longer refer to tsocks; torify hasn't
  730. supported tsocks since 0.2.3.14-alpha.
  731. - Make the tor manpage no longer reference tsocks.
  732. - Fix the GeoIPExcludeUnknown documentation to refer to
  733. ExcludeExitNodes rather than the currently nonexistent
  734. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  735. o Removed files:
  736. - The tor-tsocks.conf is no longer distributed or installed. We
  737. recommend that tsocks users use torsocks instead. Resolves
  738. ticket 8290.
  739. Changes in version 0.2.4.11-alpha - 2013-03-11
  740. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  741. more robust, makes hidden service authentication work again, and
  742. resolves a DPI fingerprint for Tor's SSL transport.
  743. o Major features (directory authorities):
  744. - Directory authorities now support a new consensus method (17)
  745. where they cap the published bandwidth of servers for which
  746. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  747. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  748. serve any v2 directory information. Now we can test disabling the
  749. old deprecated v2 directory format, and see whether doing so has
  750. any effect on network load. Begins to fix bug 6783.
  751. - Directory authorities now include inside each vote a statement of
  752. the performance thresholds they used when assigning flags.
  753. Implements ticket 8151.
  754. o Major bugfixes (directory authorities):
  755. - Stop marking every relay as having been down for one hour every
  756. time we restart a directory authority. These artificial downtimes
  757. were messing with our Stable and Guard flag calculations. Fixes
  758. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  759. o Major bugfixes (hidden services):
  760. - Allow hidden service authentication to succeed again. When we
  761. refactored the hidden service introduction code back
  762. in 0.2.4.1-alpha, we didn't update the code that checks
  763. whether authentication information is present, causing all
  764. authentication checks to return "false". Fix for bug 8207; bugfix
  765. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  766. o Minor features (relays, bridges):
  767. - Make bridge relays check once a minute for whether their IP
  768. address has changed, rather than only every 15 minutes. Resolves
  769. bugs 1913 and 1992.
  770. - Refactor resolve_my_address() so it returns the method by which we
  771. decided our public IP address (explicitly configured, resolved from
  772. explicit hostname, guessed from interfaces, learned by gethostname).
  773. Now we can provide more helpful log messages when a relay guesses
  774. its IP address incorrectly (e.g. due to unexpected lines in
  775. /etc/hosts). Resolves ticket 2267.
  776. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  777. microdescriptor-related dir requests, and only fall back to normal
  778. descriptors if none of their bridges can handle microdescriptors
  779. (as opposed to the fix in ticket 4013, which caused them to fall
  780. back to normal descriptors if *any* of their bridges preferred
  781. them). Resolves ticket 4994.
  782. - Randomize the lifetime of our SSL link certificate, so censors can't
  783. use the static value for filtering Tor flows. Resolves ticket 8443;
  784. related to ticket 4014 which was included in 0.2.2.33.
  785. o Minor features (portability):
  786. - Tweak the curve25519-donna*.c implementations to tolerate systems
  787. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  788. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  789. the signs of types during autoconf. This is better than our old
  790. approach, which didn't work when cross-compiling.
  791. - Detect the sign of enum values, rather than assuming that MSC is the
  792. only compiler where enum types are all signed. Fixes bug 7727;
  793. bugfix on 0.2.4.10-alpha.
  794. o Minor features (other):
  795. - Say "KBytes" rather than "KB" in the man page (for various values
  796. of K), to further reduce confusion about whether Tor counts in
  797. units of memory or fractions of units of memory. Resolves ticket 7054.
  798. - Clear the high bit on curve25519 public keys before passing them to
  799. our backend, in case we ever wind up using a backend that doesn't do
  800. so itself. If we used such a backend, and *didn't* clear the high bit,
  801. we could wind up in a situation where users with such backends would
  802. be distinguishable from users without. Fixes bug 8121; bugfix on
  803. 0.2.4.8-alpha.
  804. - Update to the March 6 2013 Maxmind GeoLite Country database.
  805. o Minor bugfixes (clients):
  806. - When we receive a RELAY_END cell with the reason DONE, or with no
  807. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  808. status as "connection refused". Previously we reported these cases
  809. as success but then immediately closed the connection. Fixes bug
  810. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  811. - Downgrade an assertion in connection_ap_expire_beginning to an
  812. LD_BUG message. The fix for bug 8024 should prevent this message
  813. from displaying, but just in case, a warn that we can diagnose
  814. is better than more assert crashes. Fixes bug 8065; bugfix on
  815. 0.2.4.8-alpha.
  816. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  817. Also make the rate limiting flags for the path use bias log messages
  818. independent from the original path bias flags. Fixes bug 8161;
  819. bugfix on 0.2.4.10-alpha.
  820. o Minor bugfixes (relays):
  821. - Stop trying to resolve our hostname so often (e.g. every time we
  822. think about doing a directory fetch). Now we reuse the cached
  823. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  824. and 2410 (bugfix on 0.1.2.2-alpha).
  825. - Stop sending a stray "(null)" in some cases for the server status
  826. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  827. on 0.1.2.6-alpha.
  828. - When choosing which stream on a formerly stalled circuit to wake
  829. first, make better use of the platform's weak RNG. Previously,
  830. we had been using the % ("modulo") operator to try to generate a
  831. 1/N chance of picking each stream, but this behaves badly with
  832. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  833. 0.2.2.20-alpha.
  834. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  835. Irix's random() only return 15 bits; Solaris's random() returns more
  836. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  837. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  838. o Minor bugfixes (directory authorities):
  839. - Directory authorities now use less space when formatting identical
  840. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  841. on 0.2.4.1-alpha.
  842. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  843. - Avoid leaking memory if we fail to compute a consensus signature
  844. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  845. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  846. on 0.2.1.1-alpha.
  847. - Fix a memory leak during safe-cookie controller authentication.
  848. Bugfix on 0.2.3.13-alpha.
  849. - Avoid memory leak of IPv6 policy content if we fail to format it into
  850. a router descriptor. Bugfix on 0.2.4.7-alpha.
  851. o Minor bugfixes (other code correctness issues):
  852. - Avoid a crash if we fail to generate an extrainfo descriptor.
  853. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  854. this is CID 718634.
  855. - When detecting the largest possible file descriptor (in order to
  856. close all file descriptors when launching a new program), actually
  857. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  858. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  859. is CID 743383.
  860. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  861. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  862. Bugfix on 0.2.4.10-alpha.
  863. - Fix an impossible-to-trigger integer overflow when estimating how
  864. long our onionskin queue would take. (This overflow would require us
  865. to accept 4 million onionskins before processing 100 of them.) Fixes
  866. bug 8210; bugfix on 0.2.4.10-alpha.
  867. o Code simplification and refactoring:
  868. - Add a wrapper function for the common "log a message with a
  869. rate-limit" case.
  870. Changes in version 0.2.4.10-alpha - 2013-02-04
  871. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  872. certain attacks that flood the network with relays; changes the queue
  873. for circuit create requests from a sized-based limit to a time-based
  874. limit; resumes building with MSVC on Windows; and fixes a wide variety
  875. of other issues.
  876. o Major bugfixes (directory authority):
  877. - When computing directory thresholds, ignore any rejected-as-sybil
  878. nodes during the computation so that they can't influence Fast,
  879. Guard, etc. (We should have done this for proposal 109.) Fixes
  880. bug 8146.
  881. - When marking a node as a likely sybil, reset its uptime metrics
  882. to zero, so that it cannot time towards getting marked as Guard,
  883. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  884. bug 8147.
  885. o Major bugfixes:
  886. - When a TLS write is partially successful but incomplete, remember
  887. that the flushed part has been flushed, and notice that bytes were
  888. actually written. Reported and fixed pseudonymously. Fixes bug
  889. 7708; bugfix on Tor 0.1.0.5-rc.
  890. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  891. ID: these could be used to create unexpected streams and circuits
  892. which would count as "present" to some parts of Tor but "absent"
  893. to others, leading to zombie circuits and streams or to a bandwidth
  894. denial-of-service. Fixes bug 7889; bugfix on every released version
  895. of Tor. Reported by "oftc_must_be_destroyed".
  896. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  897. This change seems the only good way to permanently prevent conflicts
  898. with queue.h on various operating systems. Fixes bug 8107; bugfix
  899. on 0.2.4.6-alpha.
  900. o Major features (relay):
  901. - Instead of limiting the number of queued onionskins (aka circuit
  902. create requests) to a fixed, hard-to-configure number, we limit
  903. the size of the queue based on how many we expect to be able to
  904. process in a given amount of time. We estimate the time it will
  905. take to process an onionskin based on average processing time
  906. of previous onionskins. Closes ticket 7291. You'll never have to
  907. configure MaxOnionsPending again.
  908. o Major features (portability):
  909. - Resume building correctly with MSVC and Makefile.nmake. This patch
  910. resolves numerous bugs and fixes reported by ultramage, including
  911. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  912. - Make the ntor and curve25519 code build correctly with MSVC.
  913. Fix on 0.2.4.8-alpha.
  914. o Minor features:
  915. - When directory authorities are computing thresholds for flags,
  916. never let the threshold for the Fast flag fall below 4096
  917. bytes. Also, do not consider nodes with extremely low bandwidths
  918. when deciding thresholds for various directory flags. This change
  919. should raise our threshold for Fast relays, possibly in turn
  920. improving overall network performance; see ticket 1854. Resolves
  921. ticket 8145.
  922. - The Tor client now ignores sub-domain components of a .onion
  923. address. This change makes HTTP "virtual" hosting
  924. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  925. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  926. hosted on the same hidden service. Implements proposal 204.
  927. - We compute the overhead from passing onionskins back and forth to
  928. cpuworkers, and report it when dumping statistics in response to
  929. SIGUSR1. Supports ticket 7291.
  930. o Minor features (path selection):
  931. - When deciding whether we have enough descriptors to build circuits,
  932. instead of looking at raw relay counts, look at which fraction
  933. of (bandwidth-weighted) paths we're able to build. This approach
  934. keeps clients from building circuits if their paths are likely to
  935. stand out statistically. The default fraction of paths needed is
  936. taken from the consensus directory; you can override it with the
  937. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  938. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  939. and we have GeoIP information, also exclude all nodes with unknown
  940. countries "??" and "A1". This behavior is controlled by the
  941. new GeoIPExcludeUnknown option: you can make such nodes always
  942. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  943. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  944. gets you the default behavior. Implements feature 7706.
  945. - Path Use Bias: Perform separate accounting for successful circuit
  946. use. Keep separate statistics on stream attempt rates versus stream
  947. success rates for each guard. Provide configurable thresholds to
  948. determine when to emit log messages or disable use of guards that
  949. fail too many stream attempts. Resolves ticket 7802.
  950. o Minor features (log messages):
  951. - When learning a fingerprint for a bridge, log its corresponding
  952. transport type. Implements ticket 7896.
  953. - Improve the log message when "Bug/attack: unexpected sendme cell
  954. from client" occurs, to help us track bug 8093.
  955. o Minor bugfixes:
  956. - Remove a couple of extraneous semicolons that were upsetting the
  957. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  958. bugfix on 0.2.2.1-alpha.
  959. - Remove a source of rounding error during path bias count scaling;
  960. don't count cannibalized circuits as used for path bias until we
  961. actually try to use them; and fix a circuit_package_relay_cell()
  962. warning message about n_chan==NULL. Fixes bug 7802.
  963. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  964. actually link against nacl when we're configured to use it. Fixes
  965. bug 7972; bugfix on 0.2.4.8-alpha.
  966. - Compile correctly with the --disable-curve25519 option. Fixes
  967. bug 8153; bugfix on 0.2.4.8-alpha.
  968. o Build improvements:
  969. - Do not report status verbosely from autogen.sh unless the -v flag
  970. is specified. Fixes issue 4664. Patch from Onizuka.
  971. - Replace all calls to snprintf() outside of src/ext with
  972. tor_snprintf(). Also remove the #define to replace snprintf with
  973. _snprintf on Windows; they have different semantics, and all of
  974. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  975. - Try to detect if we are ever building on a platform where
  976. memset(...,0,...) does not set the value of a double to 0.0. Such
  977. platforms are permitted by the C standard, though in practice
  978. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  979. currently support them, but it's better to detect them and fail
  980. than to perform erroneously.
  981. o Removed features:
  982. - Stop exporting estimates of v2 and v3 directory traffic shares
  983. in extrainfo documents. They were unneeded and sometimes inaccurate.
  984. Also stop exporting any v2 directory request statistics. Resolves
  985. ticket 5823.
  986. - Drop support for detecting and warning about versions of Libevent
  987. before 1.3e. Nothing reasonable ships with them any longer;
  988. warning the user about them shouldn't be needed. Resolves ticket
  989. 6826.
  990. o Code simplifications and refactoring:
  991. - Rename "isin" functions to "contains", for grammar. Resolves
  992. ticket 5285.
  993. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  994. with the natural logarithm function from the system libm. Resolves
  995. ticket 7599.
  996. Changes in version 0.2.4.9-alpha - 2013-01-15
  997. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  998. work more robustly.
  999. o Major bugfixes:
  1000. - Fix backward compatibility logic when receiving an embedded ntor
  1001. handshake tunneled in a CREATE cell. This clears up the "Bug:
  1002. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  1003. on 0.2.4.8-alpha.
  1004. Changes in version 0.2.4.8-alpha - 2013-01-14
  1005. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  1006. risks, adds a new stronger and faster circuit handshake, and offers
  1007. stronger and faster link encryption when both sides support it.
  1008. o Major features:
  1009. - Preliminary support for directory guards (proposal 207): when
  1010. possible, clients now use their entry guards for non-anonymous
  1011. directory requests. This can help prevent client enumeration. Note
  1012. that this behavior only works when we have a usable consensus
  1013. directory, and when options about what to download are more or less
  1014. standard. In the future we should re-bootstrap from our guards,
  1015. rather than re-bootstrapping from the preconfigured list of
  1016. directory sources that ships with Tor. Resolves ticket 6526.
  1017. - Tor relays and clients now support a better CREATE/EXTEND cell
  1018. format, allowing the sender to specify multiple address, identity,
  1019. and handshake types. Implements Robert Ransom's proposal 200;
  1020. closes ticket 7199.
  1021. o Major features (new circuit handshake):
  1022. - Tor now supports a new circuit extension handshake designed by Ian
  1023. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  1024. circuit extension handshake, later called "TAP", was a bit slow
  1025. (especially on the relay side), had a fragile security proof, and
  1026. used weaker keys than we'd now prefer. The new circuit handshake
  1027. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  1028. function, making it significantly more secure than the older
  1029. handshake, and significantly faster. Tor can use one of two built-in
  1030. pure-C curve25519-donna implementations by Adam Langley, or it
  1031. can link against the "nacl" library for a tuned version if present.
  1032. The built-in version is very fast for 64-bit systems when building
  1033. with GCC. The built-in 32-bit version is still faster than the
  1034. old TAP protocol, but using libnacl is better on most such hosts.
  1035. Clients don't currently use this protocol by default, since
  1036. comparatively few clients support it so far. To try it, set
  1037. UseNTorHandshake to 1.
  1038. Implements proposal 216; closes ticket 7202.
  1039. o Major features (better link encryption):
  1040. - Relays can now enable the ECDHE TLS ciphersuites when available
  1041. and appropriate. These ciphersuites let us negotiate forward-secure
  1042. TLS secret keys more safely and more efficiently than with our
  1043. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  1044. public relays prefer the (faster) P224 group, and bridges prefer
  1045. the (more common) P256 group; you can override this with the
  1046. TLSECGroup option.
  1047. Enabling these ciphers was a little tricky, since for a long time,
  1048. clients had been claiming to support them without actually doing
  1049. so, in order to foil fingerprinting. But with the client-side
  1050. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  1051. match the ciphers from recent Firefox versions *and* list the
  1052. ciphers they actually mean, so relays can believe such clients
  1053. when they advertise ECDHE support in their TLS ClientHello messages.
  1054. This feature requires clients running 0.2.3.17-beta or later,
  1055. and requires both sides to be running OpenSSL 1.0.0 or later
  1056. with ECC support. OpenSSL 1.0.1, with the compile-time option
  1057. "enable-ec_nistp_64_gcc_128", is highly recommended.
  1058. Implements the relay side of proposal 198; closes ticket 7200.
  1059. o Major bugfixes:
  1060. - Avoid crashing when, as a relay without IPv6-exit support, a
  1061. client insists on getting an IPv6 address or nothing. Fixes bug
  1062. 7814; bugfix on 0.2.4.7-alpha.
  1063. o Minor features:
  1064. - Improve circuit build timeout handling for hidden services.
  1065. In particular: adjust build timeouts more accurately depending
  1066. upon the number of hop-RTTs that a particular circuit type
  1067. undergoes. Additionally, launch intro circuits in parallel
  1068. if they timeout, and take the first one to reply as valid.
  1069. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  1070. separate error codes; or at least, don't break for that reason.
  1071. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  1072. - Update to the January 2 2013 Maxmind GeoLite Country database.
  1073. o Minor features (testing):
  1074. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  1075. (P-256) Diffie-Hellman handshakes to src/or/bench.
  1076. - Add benchmark functions to test onion handshake performance.
  1077. o Minor features (path bias detection):
  1078. - Alter the Path Bias log messages to be more descriptive in terms
  1079. of reporting timeouts and other statistics.
  1080. - Create three levels of Path Bias log messages, as opposed to just
  1081. two. These are configurable via consensus as well as via the torrc
  1082. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  1083. The default values are 0.70, 0.50, and 0.30 respectively.
  1084. - Separate the log message levels from the decision to drop guards,
  1085. which also is available via torrc option PathBiasDropGuards.
  1086. PathBiasDropGuards still defaults to 0 (off).
  1087. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  1088. in combination with PathBiasExtremeRate.
  1089. - Increase the default values for PathBiasScaleThreshold and
  1090. PathBiasCircThreshold from (200, 20) to (300, 150).
  1091. - Add in circuit usage accounting to path bias. If we try to use a
  1092. built circuit but fail for any reason, it counts as path bias.
  1093. Certain classes of circuits where the adversary gets to pick your
  1094. destination node are exempt from this accounting. Usage accounting
  1095. can be specifically disabled via consensus parameter or torrc.
  1096. - Convert all internal path bias state to double-precision floating
  1097. point, to avoid roundoff error and other issues.
  1098. - Only record path bias information for circuits that have completed
  1099. *two* hops. Assuming end-to-end tagging is the attack vector, this
  1100. makes us more resilient to ambient circuit failure without any
  1101. detection capability loss.
  1102. o Minor bugfixes (log messages):
  1103. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  1104. circuit with channel state open..." message to once per hour to
  1105. keep it from filling the notice logs. Mitigates bug 7799 but does
  1106. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  1107. - Avoid spurious warnings when configuring multiple client ports of
  1108. which only some are nonlocal. Previously, we had claimed that some
  1109. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  1110. 0.2.3.3-alpha.
  1111. o Code simplifications and refactoring:
  1112. - Get rid of a couple of harmless clang warnings, where we compared
  1113. enums to ints. These warnings are newly introduced in clang 3.2.
  1114. - Split the onion.c file into separate modules for the onion queue
  1115. and the different handshakes it supports.
  1116. - Remove the marshalling/unmarshalling code for sending requests to
  1117. cpuworkers over a socket, and instead just send structs. The
  1118. recipient will always be the same Tor binary as the sender, so
  1119. any encoding is overkill.
  1120. Changes in version 0.2.4.7-alpha - 2012-12-24
  1121. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  1122. directory mirrors for more robust bootstrapping; fixes more issues where
  1123. clients with changing network conditions refuse to make any circuits;
  1124. adds initial support for exiting to IPv6 addresses; resumes being able
  1125. to update our GeoIP database, and includes the geoip6 file this time;
  1126. turns off the client-side DNS cache by default due to privacy risks;
  1127. and fixes a variety of other issues.
  1128. o Major features (client resilience):
  1129. - Add a new "FallbackDir" torrc option to use when we can't use
  1130. a directory mirror from the consensus (either because we lack a
  1131. consensus, or because they're all down). Currently, all authorities
  1132. are fallbacks by default, and there are no other default fallbacks,
  1133. but that will change. This option will allow us to give clients a
  1134. longer list of servers to try to get a consensus from when first
  1135. connecting to the Tor network, and thereby reduce load on the
  1136. directory authorities. Implements proposal 206, "Preconfigured
  1137. directory sources for bootstrapping". We also removed the old
  1138. "FallbackNetworkstatus" option, since we never got it working well
  1139. enough to use it. Closes bug 572.
  1140. - If we have no circuits open, use a relaxed timeout (the
  1141. 95-percentile cutoff) until a circuit succeeds. This heuristic
  1142. should allow Tor to succeed at building circuits even when the
  1143. network connection drastically changes. Should help with bug 3443.
  1144. o Major features (IPv6):
  1145. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  1146. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  1147. exit policy reads as you would like: the address * applies to all
  1148. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  1149. addresses only. On the client side, you'll need to wait until the
  1150. authorities have upgraded, wait for enough exits to support IPv6,
  1151. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  1152. ticket 5547, implements proposal 117 as revised in proposal 208.
  1153. We DO NOT recommend that clients with actual anonymity needs start
  1154. using IPv6 over Tor yet, since not enough exits support it yet.
  1155. o Major features (geoip database):
  1156. - Maxmind began labelling Tor relays as being in country "A1",
  1157. which breaks by-country node selection inside Tor. Now we use a
  1158. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  1159. file with real country codes. This script fixes about 90% of "A1"
  1160. entries automatically and uses manual country code assignments to
  1161. fix the remaining 10%. See src/config/README.geoip for details.
  1162. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  1163. Country database, as modified above.
  1164. o Major bugfixes (client-side DNS):
  1165. - Turn off the client-side DNS cache by default. Updating and using
  1166. the DNS cache is now configurable on a per-client-port
  1167. level. SOCKSPort, DNSPort, etc lines may now contain
  1168. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  1169. cache these types of DNS answers when we receive them from an
  1170. exit node in response to an application request on this port, and
  1171. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  1172. cached DNS answers of these types, we shouldn't use them. It's
  1173. potentially risky to use cached DNS answers at the client, since
  1174. doing so can indicate to one exit what answers we've gotten
  1175. for DNS lookups in the past. With IPv6, this becomes especially
  1176. problematic. Using cached DNS answers for requests on the same
  1177. circuit would present less linkability risk, since all traffic
  1178. on a circuit is already linkable, but it would also provide
  1179. little performance benefit: the exit node caches DNS replies
  1180. too. Implements a simplified version of Proposal 205. Implements
  1181. ticket 7570.
  1182. o Major bugfixes (other):
  1183. - Alter circuit build timeout measurement to start at the point
  1184. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  1185. initialization). This should make our timeout measurements more
  1186. uniform. Previously, we were sometimes including ORconn setup time
  1187. in our circuit build time measurements. Should resolve bug 3443.
  1188. - Fix an assertion that could trigger in hibernate_go_dormant() when
  1189. closing an or_connection_t: call channel_mark_for_close() rather
  1190. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  1191. 0.2.4.4-alpha.
  1192. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  1193. 7655; bugfix on 0.2.4.6-alpha.
  1194. o Minor features:
  1195. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  1196. operators select the address where their pluggable transports will
  1197. listen for connections. Resolves ticket 7013.
  1198. - Allow an optional $ before the node identity digest in the
  1199. controller command GETINFO ns/id/<identity>, for consistency with
  1200. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  1201. - Log packaged cell fullness as part of the heartbeat message.
  1202. Diagnosis to try to determine the extent of bug 7743.
  1203. o Minor features (IPv6):
  1204. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  1205. prefer to hand out virtual IPv6 addresses, since there are more of
  1206. them and we can't run out. To override this behavior and make IPv4
  1207. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  1208. or DNSPort you're using for resolving. Implements ticket 7571.
  1209. - AutomapHostsOnResolve responses are now randomized, to avoid
  1210. annoying situations where Tor is restarted and applications
  1211. connect to the wrong addresses.
  1212. - Never try more than 1000 times to pick a new virtual address when
  1213. AutomapHostsOnResolve is set. That's good enough so long as we
  1214. aren't close to handing out our entire virtual address space;
  1215. if you're getting there, it's best to switch to IPv6 virtual
  1216. addresses anyway.
  1217. o Minor bugfixes:
  1218. - The ADDRMAP command can no longer generate an ill-formed error
  1219. code on a failed MAPADDRESS. It now says "internal" rather than
  1220. an English sentence fragment with spaces in the middle. Bugfix on
  1221. Tor 0.2.0.19-alpha.
  1222. - Fix log messages and comments to avoid saying "GMT" when we mean
  1223. "UTC". Fixes bug 6113.
  1224. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  1225. "yayooo".
  1226. - Fix a crash when debugging unit tests on Windows: deallocate a
  1227. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  1228. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  1229. o Renamed options:
  1230. - The DirServer option is now DirAuthority, for consistency with
  1231. current naming patterns. You can still use the old DirServer form.
  1232. o Code simplification and refactoring:
  1233. - Move the client-side address-map/virtual-address/DNS-cache code
  1234. out of connection_edge.c into a new addressmap.c module.
  1235. - Remove unused code for parsing v1 directories and "running routers"
  1236. documents. Fixes bug 6887.
  1237. Changes in version 0.2.3.25 - 2012-11-19
  1238. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  1239. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  1240. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  1241. programmer, and friend. Unstinting in his dedication to the cause of
  1242. freedom, he inspired and helped many of us as we began our work on
  1243. anonymity, and inspires us still. Please honor his memory by writing
  1244. software to protect people's freedoms, and by helping others to do so.
  1245. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  1246. significantly reduced directory overhead (via microdescriptors),
  1247. enormous crypto performance improvements for fast relays on new
  1248. enough hardware, a new v3 TLS handshake protocol that can better
  1249. resist fingerprinting, support for protocol obfuscation plugins (aka
  1250. pluggable transports), better scalability for hidden services, IPv6
  1251. support for bridges, performance improvements like allowing clients
  1252. to skip the first round-trip on the circuit ("optimistic data") and
  1253. refilling token buckets more often, a new "stream isolation" design
  1254. to isolate different applications on different circuits, and many
  1255. stability, security, and privacy fixes.
  1256. o Major bugfixes:
  1257. - Tor tries to wipe potentially sensitive data after using it, so
  1258. that if some subsequent security failure exposes Tor's memory,
  1259. the damage will be limited. But we had a bug where the compiler
  1260. was eliminating these wipe operations when it decided that the
  1261. memory was no longer visible to a (correctly running) program,
  1262. hence defeating our attempt at defense in depth. We fix that
  1263. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1264. is unlikely to optimize away. Future versions of Tor may use
  1265. a less ridiculously heavy approach for this. Fixes bug 7352.
  1266. Reported in an article by Andrey Karpov.
  1267. o Minor bugfixes:
  1268. - Fix a harmless bug when opting against publishing a relay descriptor
  1269. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1270. 0.2.3.9-alpha.
  1271. Changes in version 0.2.4.6-alpha - 2012-11-13
  1272. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  1273. makes our defense-in-depth memory wiping more reliable, and begins to
  1274. count IPv6 addresses in bridge statistics,
  1275. o Major bugfixes:
  1276. - Fix an assertion failure that could occur when closing a connection
  1277. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  1278. Tor 0.2.4.4-alpha.
  1279. - Tor tries to wipe potentially sensitive data after using it, so
  1280. that if some subsequent security failure exposes Tor's memory,
  1281. the damage will be limited. But we had a bug where the compiler
  1282. was eliminating these wipe operations when it decided that the
  1283. memory was no longer visible to a (correctly running) program,
  1284. hence defeating our attempt at defense in depth. We fix that
  1285. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  1286. is unlikely to optimize away. Future versions of Tor may use
  1287. a less ridiculously heavy approach for this. Fixes bug 7352.
  1288. Reported in an article by Andrey Karpov.
  1289. o Minor features:
  1290. - Add GeoIP database for IPv6 addresses. The new config option
  1291. is GeoIPv6File.
  1292. - Bridge statistics now count bridge clients connecting over IPv6:
  1293. bridge statistics files now list "bridge-ip-versions" and
  1294. extra-info documents list "geoip6-db-digest". The control protocol
  1295. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  1296. implementation by "shkoo", addressing ticket 5055.
  1297. o Minor bugfixes:
  1298. - Warn when we are binding low ports when hibernation is enabled;
  1299. previously we had warned when we were _advertising_ low ports with
  1300. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  1301. - Fix a harmless bug when opting against publishing a relay descriptor
  1302. because DisableNetwork is set. Fixes bug 7464; bugfix on
  1303. 0.2.3.9-alpha.
  1304. - Add warning message when a managed proxy dies during configuration.
  1305. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  1306. - Fix a linking error when building tor-fw-helper without miniupnp.
  1307. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  1308. - Check for closing an or_connection_t without going through correct
  1309. channel functions; emit a warning and then call
  1310. connection_or_close_for_error() so we don't assert as in bugs 7212
  1311. and 7267.
  1312. - Compile correctly on compilers without C99 designated initializer
  1313. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  1314. - Avoid a possible assert that can occur when channel_send_destroy() is
  1315. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  1316. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  1317. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  1318. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  1319. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  1320. o Code simplification and refactoring:
  1321. - Start using OpenBSD's implementation of queue.h, so that we don't
  1322. need to hand-roll our own pointer and list structures whenever we
  1323. need them. (We can't rely on a sys/queue.h, since some operating
  1324. systems don't have them, and the ones that do have them don't all
  1325. present the same extensions.)
  1326. Changes in version 0.2.4.5-alpha - 2012-10-25
  1327. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  1328. two important security vulnerabilities that could lead to remotely
  1329. triggerable relay crashes, fix a major bug that was preventing clients
  1330. from choosing suitable exit nodes, and refactor some of our code.
  1331. o Major bugfixes (security, also in 0.2.3.24-rc):
  1332. - Fix a group of remotely triggerable assertion failures related to
  1333. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1334. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1335. 0.2.3.6-alpha.
  1336. - Fix a denial of service attack by which any directory authority
  1337. could crash all the others, or by which a single v2 directory
  1338. authority could crash everybody downloading v2 directory
  1339. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1340. o Major bugfixes (also in 0.2.3.24-rc):
  1341. - When parsing exit policy summaries from microdescriptors, we had
  1342. previously been ignoring the last character in each one, so that
  1343. "accept 80,443,8080" would be treated by clients as indicating
  1344. a node that allows access to ports 80, 443, and 808. That would
  1345. lead to clients attempting connections that could never work,
  1346. and ignoring exit nodes that would support their connections. Now
  1347. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1348. bugfix on 0.2.3.1-alpha.
  1349. o Minor bugfixes (also in 0.2.3.24-rc):
  1350. - Clients now consider the ClientRejectInternalAddresses config option
  1351. when using a microdescriptor consensus stanza to decide whether
  1352. an exit relay would allow exiting to an internal address. Fixes
  1353. bug 7190; bugfix on 0.2.3.1-alpha.
  1354. o Minor bugfixes:
  1355. - Only disable TLS session ticket support when running as a TLS
  1356. server. Now clients will blend better with regular Firefox
  1357. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  1358. o Code simplification and refactoring:
  1359. - Start using OpenBSD's implementation of queue.h (originally by
  1360. Niels Provos).
  1361. - Move the entry node code from circuitbuild.c to its own file.
  1362. - Move the circuit build timeout tracking code from circuitbuild.c
  1363. to its own file.
  1364. Changes in version 0.2.3.24-rc - 2012-10-25
  1365. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  1366. could lead to remotely triggerable relay crashes, and fixes
  1367. a major bug that was preventing clients from choosing suitable exit
  1368. nodes.
  1369. o Major bugfixes (security):
  1370. - Fix a group of remotely triggerable assertion failures related to
  1371. incorrect link protocol negotiation. Found, diagnosed, and fixed
  1372. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  1373. 0.2.3.6-alpha.
  1374. - Fix a denial of service attack by which any directory authority
  1375. could crash all the others, or by which a single v2 directory
  1376. authority could crash everybody downloading v2 directory
  1377. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  1378. o Major bugfixes:
  1379. - When parsing exit policy summaries from microdescriptors, we had
  1380. previously been ignoring the last character in each one, so that
  1381. "accept 80,443,8080" would be treated by clients as indicating
  1382. a node that allows access to ports 80, 443, and 808. That would
  1383. lead to clients attempting connections that could never work,
  1384. and ignoring exit nodes that would support their connections. Now
  1385. clients parse these exit policy summaries correctly. Fixes bug 7192;
  1386. bugfix on 0.2.3.1-alpha.
  1387. o Minor bugfixes:
  1388. - Clients now consider the ClientRejectInternalAddresses config option
  1389. when using a microdescriptor consensus stanza to decide whether
  1390. an exit relay would allow exiting to an internal address. Fixes
  1391. bug 7190; bugfix on 0.2.3.1-alpha.
  1392. Changes in version 0.2.4.4-alpha - 2012-10-20
  1393. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  1394. vulnerability introduced by a change in OpenSSL, fixes a remotely
  1395. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  1396. that will make it easier to test new connection transport and cell
  1397. scheduling algorithms.
  1398. o New directory authorities (also in 0.2.3.23-rc):
  1399. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1400. authority. Closes ticket 5749.
  1401. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  1402. - Disable TLS session tickets. OpenSSL's implementation was giving
  1403. our TLS session keys the lifetime of our TLS context objects, when
  1404. perfect forward secrecy would want us to discard anything that
  1405. could decrypt a link connection as soon as the link connection
  1406. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1407. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1408. - Discard extraneous renegotiation attempts once the V3 link
  1409. protocol has been initiated. Failure to do so left us open to
  1410. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1411. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1412. o Internal abstraction features:
  1413. - Introduce new channel_t abstraction between circuits and
  1414. or_connection_t to allow for implementing alternate OR-to-OR
  1415. transports. A channel_t is an abstract object which can either be a
  1416. cell-bearing channel, which is responsible for authenticating and
  1417. handshaking with the remote OR and transmitting cells to and from
  1418. it, or a listening channel, which spawns new cell-bearing channels
  1419. at the request of remote ORs. Implements part of ticket 6465.
  1420. - Also new is the channel_tls_t subclass of channel_t, adapting it
  1421. to the existing or_connection_t code. The V2/V3 protocol handshaking
  1422. code which formerly resided in command.c has been moved below the
  1423. channel_t abstraction layer and may be found in channeltls.c now.
  1424. Implements the rest of ticket 6465.
  1425. - Introduce new circuitmux_t storing the queue of circuits for
  1426. a channel; this encapsulates and abstracts the queue logic and
  1427. circuit selection policy, and allows the latter to be overridden
  1428. easily by switching out a policy object. The existing EWMA behavior
  1429. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  1430. o Required libraries:
  1431. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  1432. strongly recommended.
  1433. o Minor features:
  1434. - Warn users who run hidden services on a Tor client with
  1435. UseEntryGuards disabled that their hidden services will be
  1436. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  1437. attack which motivated Tor to support entry guards in the first
  1438. place). Resolves ticket 6889.
  1439. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  1440. dhill. Resolves ticket 6982.
  1441. - Option OutboundBindAddress can be specified multiple times and
  1442. accepts IPv6 addresses. Resolves ticket 6876.
  1443. o Minor bugfixes (also in 0.2.3.23-rc):
  1444. - Don't serve or accept v2 hidden service descriptors over a
  1445. relay's DirPort. It's never correct to do so, and disabling it
  1446. might make it more annoying to exploit any bugs that turn up in the
  1447. descriptor-parsing code. Fixes bug 7149.
  1448. - Fix two cases in src/or/transports.c where we were calling
  1449. fmt_addr() twice in a parameter list. Bug found by David
  1450. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1451. - Fix memory leaks whenever we logged any message about the "path
  1452. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1453. - When relays refuse a "create" cell because their queue of pending
  1454. create cells is too big (typically because their cpu can't keep up
  1455. with the arrival rate), send back reason "resource limit" rather
  1456. than reason "internal", so network measurement scripts can get a
  1457. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  1458. o Minor bugfixes:
  1459. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  1460. - Free some more still-in-use memory at exit, to make hunting for
  1461. memory leaks easier. Resolves bug 7029.
  1462. - When a Tor client gets a "truncated" relay cell, the first byte of
  1463. its payload specifies why the circuit was truncated. We were
  1464. ignoring this 'reason' byte when tearing down the circuit, resulting
  1465. in the controller not being told why the circuit closed. Now we
  1466. pass the reason from the truncated cell to the controller. Bugfix
  1467. on 0.1.2.3-alpha; fixes bug 7039.
  1468. - Downgrade "Failed to hand off onionskin" messages to "debug"
  1469. severity, since they're typically redundant with the "Your computer
  1470. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  1471. - Make clients running with IPv6 bridges connect over IPv6 again,
  1472. even without setting new config options ClientUseIPv6 and
  1473. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  1474. - Use square brackets around IPv6 addresses in numerous places
  1475. that needed them, including log messages, HTTPS CONNECT proxy
  1476. requests, TransportProxy statefile entries, and pluggable transport
  1477. extra-info lines. Fixes bug 7011; patch by David Fifield.
  1478. o Code refactoring and cleanup:
  1479. - Source files taken from other packages now reside in src/ext;
  1480. previously they were scattered around the rest of Tor.
  1481. - Avoid use of reserved identifiers in our C code. The C standard
  1482. doesn't like us declaring anything that starts with an
  1483. underscore, so let's knock it off before we get in trouble. Fix
  1484. for bug 1031; bugfix on the first Tor commit.
  1485. Changes in version 0.2.3.23-rc - 2012-10-20
  1486. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  1487. vulnerability introduced by a change in OpenSSL, and fixes a variety
  1488. of smaller bugs in preparation for the release.
  1489. o New directory authorities:
  1490. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  1491. authority. Closes ticket 5749.
  1492. o Major bugfixes (security/privacy):
  1493. - Disable TLS session tickets. OpenSSL's implementation was giving
  1494. our TLS session keys the lifetime of our TLS context objects, when
  1495. perfect forward secrecy would want us to discard anything that
  1496. could decrypt a link connection as soon as the link connection
  1497. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  1498. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  1499. - Discard extraneous renegotiation attempts once the V3 link
  1500. protocol has been initiated. Failure to do so left us open to
  1501. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  1502. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  1503. o Major bugfixes:
  1504. - Fix a possible crash bug when checking for deactivated circuits
  1505. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1506. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1507. o Minor bugfixes (on 0.2.3.x):
  1508. - Fix two cases in src/or/transports.c where we were calling
  1509. fmt_addr() twice in a parameter list. Bug found by David
  1510. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  1511. - Convert an assert in the pathbias code to a log message. The assert
  1512. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1513. bugfix on 0.2.3.17-beta.
  1514. - Fix memory leaks whenever we logged any message about the "path
  1515. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  1516. o Minor bugfixes (on 0.2.2.x and earlier):
  1517. - Don't serve or accept v2 hidden service descriptors over a relay's
  1518. DirPort. It's never correct to do so, and disabling it might
  1519. make it more annoying to exploit any bugs that turn up in the
  1520. descriptor-parsing code. Fixes bug 7149.
  1521. - When relays refuse a "create" cell because their queue of pending
  1522. create cells is too big (typically because their cpu can't keep up
  1523. with the arrival rate), send back reason "resource limit" rather
  1524. than reason "internal", so network measurement scripts can get a
  1525. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  1526. - Correct file sizes when reading binary files on Cygwin, to avoid
  1527. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1528. bugfix on 0.1.2.7-alpha.
  1529. - Avoid undefined behaviour when parsing the list of supported
  1530. rendezvous/introduction protocols in a hidden service descriptor.
  1531. Previously, Tor would have confused (as-yet-unused) protocol version
  1532. numbers greater than 32 with lower ones on many platforms. Fixes
  1533. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1534. o Documentation fixes:
  1535. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1536. Changes in version 0.2.4.3-alpha - 2012-09-22
  1537. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  1538. assertion, resumes letting relays test reachability of their DirPort,
  1539. and cleans up a bunch of smaller bugs.
  1540. o Security fixes:
  1541. - Fix an assertion failure in tor_timegm() that could be triggered
  1542. by a badly formatted directory object. Bug found by fuzzing with
  1543. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1544. o Major bugfixes:
  1545. - Fix a possible crash bug when checking for deactivated circuits
  1546. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  1547. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  1548. - Allow routers to detect that their own DirPorts are running. When
  1549. we removed support for versions_supports_begindir, we also
  1550. accidentally removed the mechanism we used to self-test our
  1551. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  1552. bugfix on 0.2.4.2-alpha.
  1553. o Security features:
  1554. - Switch to a completely time-invariant approach for picking nodes
  1555. weighted by bandwidth. Our old approach would run through the
  1556. part of the loop after it had made its choice slightly slower
  1557. than it ran through the part of the loop before it had made its
  1558. choice. Addresses ticket 6538.
  1559. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  1560. by tor2web clients allows hidden services to identify tor2web
  1561. clients through their repeated selection of the same rendezvous
  1562. and introduction point circuit endpoints (their guards). Resolves
  1563. ticket 6888.
  1564. o Minor features:
  1565. - Enable Tor to read configuration, state, and key information from
  1566. a FIFO. Previously Tor would only read from files with a positive
  1567. stat.st_size. Code from meejah; fixes bug 6044.
  1568. o Minor bugfixes:
  1569. - Correct file sizes when reading binary files on Cygwin, to avoid
  1570. a bug where Tor would fail to read its state file. Fixes bug 6844;
  1571. bugfix on 0.1.2.7-alpha.
  1572. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  1573. bugfix on 0.2.0.3-alpha.
  1574. - When complaining about a client port on a public address, log
  1575. which address we're complaining about. Fixes bug 4020; bugfix on
  1576. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  1577. - Convert an assert in the pathbias code to a log message. The assert
  1578. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  1579. bugfix on 0.2.3.17-beta.
  1580. - Our new buildsystem was overzealous about rebuilding manpages: it
  1581. would rebuild them all whenever any one of them changed. Now our
  1582. dependency checking should be correct. Fixes bug 6843; bugfix on
  1583. 0.2.4.1-alpha.
  1584. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  1585. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  1586. - Correct log printout about which address family is preferred
  1587. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  1588. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  1589. o Minor bugfixes (code cleanliness):
  1590. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  1591. with large values. This situation was untriggered, but nevertheless
  1592. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  1593. - Reject consensus votes with more than 64 known-flags. We aren't even
  1594. close to that limit yet, and our code doesn't handle it correctly.
  1595. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  1596. - Avoid undefined behaviour when parsing the list of supported
  1597. rendezvous/introduction protocols in a hidden service descriptor.
  1598. Previously, Tor would have confused (as-yet-unused) protocol version
  1599. numbers greater than 32 with lower ones on many platforms. Fixes
  1600. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  1601. - Fix handling of rendezvous client authorization types over 8.
  1602. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  1603. - Fix building with older versions of GCC (2.95, for one) that don't
  1604. like preprocessor directives inside macro arguments. Found by
  1605. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  1606. - Switch weighted node selection rule from using a list of doubles
  1607. to using a list of int64_t. This change should make the process
  1608. slightly easier to debug and maintain. Needed to finish ticket 6538.
  1609. o Code simplification and refactoring:
  1610. - Move the generic "config" code into a new file, and have "config.c"
  1611. hold only torrc- and state-related code. Resolves ticket 6823.
  1612. - Move the core of our "choose a weighted element at random" logic
  1613. into its own function, and give it unit tests. Now the logic is
  1614. testable, and a little less fragile too.
  1615. - Removed the testing_since field of node_t, which hasn't been used
  1616. for anything since 0.2.0.9-alpha.
  1617. o Documentation fixes:
  1618. - Clarify that hidden services are TCP only. Fixes bug 6024.
  1619. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  1620. 0.2.3.14-alpha.
  1621. Changes in version 0.2.3.22-rc - 2012-09-11
  1622. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  1623. assertion.
  1624. o Security fixes:
  1625. - Fix an assertion failure in tor_timegm() that could be triggered
  1626. by a badly formatted directory object. Bug found by fuzzing with
  1627. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1628. o Minor bugfixes:
  1629. - Avoid segfault when starting up having run with an extremely old
  1630. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1631. on 0.2.2.23-alpha.
  1632. Changes in version 0.2.2.39 - 2012-09-11
  1633. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  1634. assertions.
  1635. o Security fixes:
  1636. - Fix an assertion failure in tor_timegm() that could be triggered
  1637. by a badly formatted directory object. Bug found by fuzzing with
  1638. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  1639. - Do not crash when comparing an address with port value 0 to an
  1640. address policy. This bug could have been used to cause a remote
  1641. assertion failure by or against directory authorities, or to
  1642. allow some applications to crash clients. Fixes bug 6690; bugfix
  1643. on 0.2.1.10-alpha.
  1644. Changes in version 0.2.4.2-alpha - 2012-09-10
  1645. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  1646. raises the default rate limiting even more, and makes the bootstrapping
  1647. log messages less noisy.
  1648. o Major features:
  1649. - Automatically forward the TCP ports of pluggable transport
  1650. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  1651. ticket 4567.
  1652. o Major bugfixes:
  1653. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  1654. to 1GB/1GB. The previous defaults were intended to be "basically
  1655. infinite", but it turns out they're now limiting our 100mbit+
  1656. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  1657. last time we raised it).
  1658. o Minor features:
  1659. - Detect when we're running with a version of OpenSSL other than the
  1660. one we compiled with. This has occasionally given people hard-to-
  1661. track-down errors.
  1662. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  1663. versions and capabilities when everything is going right. Resolves
  1664. part of ticket 6736.
  1665. - Directory authorities no long accept descriptors for any version of
  1666. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  1667. These versions are insecure, unsupported, or both. Implements
  1668. ticket 6789.
  1669. o Minor bugfixes:
  1670. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  1671. to start with a triple-underscore so the controller won't touch it.
  1672. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  1673. - Avoid segfault when starting up having run with an extremely old
  1674. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  1675. on 0.2.2.23-alpha.
  1676. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  1677. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  1678. - Don't follow the NULL pointer if microdescriptor generation fails.
  1679. (This does not appear to be triggerable, but it's best to be safe.)
  1680. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  1681. - Fix mis-declared dependencies on src/common/crypto.c and
  1682. src/or/tor_main.c that could break out-of-tree builds under some
  1683. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  1684. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  1685. 6778; bugfix on 0.2.4.1-alpha.
  1686. - Fix a harmless (in this case) build warning for implicitly
  1687. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  1688. o Removed features:
  1689. - Now that all versions before 0.2.2.x are disallowed, we no longer
  1690. need to work around their missing features. Thus we can remove a
  1691. bunch of compatibility code.
  1692. o Code refactoring:
  1693. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  1694. TCP ports to forward. In the past it only accepted two ports:
  1695. the ORPort and the DirPort.
  1696. Changes in version 0.2.4.1-alpha - 2012-09-05
  1697. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  1698. bridgedb; lets relays use IPv6 addresses and directory authorities
  1699. advertise them; and switches to a cleaner build interface.
  1700. This is the first alpha release in a new series, so expect there to
  1701. be bugs. Users who would rather test out a more stable branch should
  1702. stay with 0.2.3.x for now.
  1703. o Major features (bridges):
  1704. - Bridges now report the pluggable transports they support to the
  1705. bridge authority, so it can pass the supported transports on to
  1706. bridgedb and/or eventually do reachability testing. Implements
  1707. ticket 3589.
  1708. o Major features (IPv6):
  1709. - Bridge authorities now accept IPv6 bridge addresses and include
  1710. them in network status documents. Implements ticket 5534.
  1711. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  1712. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  1713. to happen. Implements ticket 5535.
  1714. - All kind of relays, not just bridges, can now advertise an IPv6
  1715. OR port. Implements ticket 6362.
  1716. - Directory authorities vote on IPv6 OR ports using the new consensus
  1717. method 14. Implements ticket 6363.
  1718. o Major features (build):
  1719. - Switch to a nonrecursive Makefile structure. Now instead of each
  1720. Makefile.am invoking other Makefile.am's, there is a master
  1721. Makefile.am that includes the others. This change makes our build
  1722. process slightly more maintainable, and improves parallelism for
  1723. building with make -j. Original patch by Stewart Smith; various
  1724. fixes by Jim Meyering.
  1725. - Where available, we now use automake's "silent" make rules by
  1726. default, so that warnings are easier to spot. You can get the old
  1727. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  1728. o Minor features (code security and spec conformance):
  1729. - Clear keys and key-derived material left on the stack in
  1730. rendservice.c and rendclient.c. Check return value of
  1731. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  1732. These fixes should make us more forward-secure against cold-boot
  1733. attacks and the like. Fixes bug 2385.
  1734. - Reject EXTEND cells sent to nonexistent streams. According to the
  1735. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  1736. we were only checking for stream IDs that were currently in use.
  1737. Found while hunting for more instances of bug 6271. Bugfix on
  1738. 0.0.2pre8, which introduced incremental circuit construction.
  1739. o Minor features (streamlining);
  1740. - No longer include the "opt" prefix when generating routerinfos
  1741. or v2 directories: it has been needless since Tor 0.1.2. Closes
  1742. ticket 5124.
  1743. - Remove some now-needless code that tried to aggressively flush
  1744. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  1745. cell queue logic has saved us from the failure mode that this code
  1746. was supposed to prevent. Removing this code will limit the number
  1747. of baroque control flow paths through Tor's network logic. Reported
  1748. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  1749. o Minor features (controller):
  1750. - Add a "GETINFO signal/names" control port command. Implements
  1751. ticket 3842.
  1752. - Provide default values for all options via "GETINFO config/defaults".
  1753. Implements ticket 4971.
  1754. o Minor features (IPv6):
  1755. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  1756. authorities should set if they have IPv6 connectivity and want to
  1757. do reachability tests for IPv6 relays. Implements feature 5974.
  1758. - A relay with an IPv6 OR port now sends that address in NETINFO
  1759. cells (in addition to its other address). Implements ticket 6364.
  1760. o Minor features (log messages):
  1761. - Omit the first heartbeat log message, because it never has anything
  1762. useful to say, and it clutters up the bootstrapping messages.
  1763. Resolves ticket 6758.
  1764. - Don't log about reloading the microdescriptor cache at startup. Our
  1765. bootstrap warnings are supposed to tell the user when there's a
  1766. problem, and our bootstrap notices say when there isn't. Resolves
  1767. ticket 6759; bugfix on 0.2.2.6-alpha.
  1768. - Don't log "I learned some more directory information" when we're
  1769. reading cached directory information. Reserve it for when new
  1770. directory information arrives in response to a fetch. Resolves
  1771. ticket 6760.
  1772. - Prevent rounding error in path bias counts when scaling
  1773. them down, and use the correct scale factor default. Also demote
  1774. some path bias related log messages down a level and make others
  1775. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  1776. - We no longer warn so much when generating manpages from their
  1777. asciidoc source.
  1778. o Code simplifications and refactoring:
  1779. - Enhance our internal sscanf replacement so that we can eliminate
  1780. the last remaining uses of the system sscanf. (Though those uses
  1781. of sscanf were safe, sscanf itself is generally error prone, so
  1782. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  1783. CID 448.
  1784. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  1785. - Move last_reachable and testing_since from routerinfo_t to node_t.
  1786. Implements ticket 5529.
  1787. - Add replaycache_t structure, functions and unit tests, then refactor
  1788. rend_service_introduce() to be more clear to read, improve, debug,
  1789. and test. Resolves bug 6177.
  1790. - Finally remove support for malloc_good_size and malloc_usable_size.
  1791. We had hoped that these functions would let us eke a little more
  1792. memory out of our malloc implementation. Unfortunately, the only
  1793. implementations that provided these functions are also ones that
  1794. are already efficient about not overallocation: they never got us
  1795. more than 7 or so bytes per allocation. Removing them saves us a
  1796. little code complexity and a nontrivial amount of build complexity.
  1797. o New requirements:
  1798. - Tor maintainers now require Automake version 1.9 or later to build
  1799. Tor from the Git repository. (Automake is not required when building
  1800. from a source distribution.)
  1801. Changes in version 0.2.3.21-rc - 2012-09-05
  1802. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  1803. series. It fixes a trio of potential security bugs, fixes a bug where
  1804. we were leaving some of the fast relays out of the microdescriptor
  1805. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  1806. and cleans up other smaller issues.
  1807. o Major bugfixes (security):
  1808. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  1809. could use this trick to make their circuits receive cells faster
  1810. than our flow control would have allowed, or to gum up the network,
  1811. or possibly to do targeted memory denial-of-service attacks on
  1812. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  1813. from July 2002, before the release of Tor 0.0.0. We had committed
  1814. this patch previously, but we had to revert it because of bug 6271.
  1815. Now that 6271 is fixed, this patch appears to work.
  1816. - Reject any attempt to extend to an internal address. Without
  1817. this fix, a router could be used to probe addresses on an internal
  1818. network to see whether they were accepting connections. Fixes bug
  1819. 6710; bugfix on 0.0.8pre1.
  1820. - Do not crash when comparing an address with port value 0 to an
  1821. address policy. This bug could have been used to cause a remote
  1822. assertion failure by or against directory authorities, or to
  1823. allow some applications to crash clients. Fixes bug 6690; bugfix
  1824. on 0.2.1.10-alpha.
  1825. o Major bugfixes:
  1826. - Remove the upper bound on microdescriptor length. We were hitting
  1827. the limit for routers with complex exit policies or family
  1828. declarations, causing clients to not use them. Fixes the first
  1829. piece of bug 6404; fix on 0.2.2.6-alpha.
  1830. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  1831. as a relay. Previously, some of our code would treat the presence
  1832. of any ORPort line as meaning that we should act like a relay,
  1833. even though our new listener code would correctly not open any
  1834. ORPorts for ORPort 0. Similar bugs in other Port options are also
  1835. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  1836. o Minor bugfixes:
  1837. - Avoid a pair of double-free and use-after-mark bugs that can
  1838. occur with certain timings in canceled and re-received DNS
  1839. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  1840. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  1841. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  1842. - Allow one-hop directory fetching circuits the full "circuit build
  1843. timeout" period, rather than just half of it, before failing them
  1844. and marking the relay down. This fix should help reduce cases where
  1845. clients declare relays (or worse, bridges) unreachable because
  1846. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  1847. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  1848. 30 seconds.
  1849. - Authorities no longer include any router in their microdescriptor
  1850. consensuses for which they couldn't generate or agree on a
  1851. microdescriptor. Fixes the second piece of bug 6404; fix on
  1852. 0.2.2.6-alpha.
  1853. - Detect and reject attempts to specify both "FooPort" and
  1854. "FooPort 0" in the same configuration domain. (It's still okay
  1855. to have a FooPort in your configuration file, and use "FooPort 0"
  1856. on the command line to disable it.) Fixes the second half of bug
  1857. 6507; bugfix on 0.2.3.3-alpha.
  1858. - Make wildcarded addresses (that is, ones beginning with "*.") work
  1859. when provided via the controller's MapAddress command. Previously,
  1860. they were accepted, but we never actually noticed that they were
  1861. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  1862. - Avoid crashing on a malformed state file where EntryGuardPathBias
  1863. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  1864. - Add a (probably redundant) memory clear between iterations of
  1865. the router status voting loop, to prevent future coding errors
  1866. where data might leak between iterations of the loop. Resolves
  1867. ticket 6514.
  1868. o Minor bugfixes (log messages):
  1869. - Downgrade "set buildtimeout to low value" messages to "info"
  1870. severity; they were never an actual problem, there was never
  1871. anything reasonable to do about them, and they tended to spam logs
  1872. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  1873. - Downgrade path-bias warning messages to "info". We'll try to get
  1874. them working better in 0.2.4. Add internal circuit construction
  1875. state to protect against the noisy warn message "Unexpectedly high
  1876. circuit_successes". Also add some additional rate-limited notice
  1877. messages to help determine the root cause of the warn. Fixes bug
  1878. 6475. Bugfix against 0.2.3.17-beta.
  1879. - Move log message when unable to find a microdesc in a routerstatus
  1880. entry to parse time. Previously we'd spam this warning every time
  1881. we tried to figure out which microdescriptors to download. Fixes
  1882. the third piece of bug 6404; fix on 0.2.3.18-rc.
  1883. o Minor features:
  1884. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  1885. change when the authority is deciding whether to accept a newly
  1886. uploaded descriptor. Implements ticket 6423.
  1887. - Add missing documentation for consensus and microdesc files.
  1888. Resolves ticket 6732.
  1889. Changes in version 0.2.2.38 - 2012-08-12
  1890. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  1891. attack that could in theory leak path information.
  1892. o Security fixes:
  1893. - Avoid an uninitialized memory read when reading a vote or consensus
  1894. document that has an unrecognized flavor name. This read could
  1895. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  1896. - Try to leak less information about what relays a client is
  1897. choosing to a side-channel attacker. Previously, a Tor client would
  1898. stop iterating through the list of available relays as soon as it
  1899. had chosen one, thus finishing a little earlier when it picked
  1900. a router earlier in the list. If an attacker can recover this
  1901. timing information (nontrivial but not proven to be impossible),
  1902. they could learn some coarse-grained information about which relays
  1903. a client was picking (middle nodes in particular are likelier to
  1904. be affected than exits). The timing attack might be mitigated by
  1905. other factors (see bug 6537 for some discussion), but it's best
  1906. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  1907. Changes in version 0.2.3.20-rc - 2012-08-05
  1908. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  1909. series. It fixes a pair of code security bugs and a potential anonymity
  1910. issue, updates our RPM spec files, and cleans up other smaller issues.
  1911. o Security fixes:
  1912. - Avoid read-from-freed-memory and double-free bugs that could occur
  1913. when a DNS request fails while launching it. Fixes bug 6480;
  1914. bugfix on 0.2.0.1-alpha.
  1915. - Avoid an uninitialized memory read when reading a vote or consensus
  1916. document that has an unrecognized flavor name. This read could
  1917. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  1918. - Try to leak less information about what relays a client is
  1919. choosing to a side-channel attacker. Previously, a Tor client would
  1920. stop iterating through the list of available relays as soon as it
  1921. had chosen one, thus finishing a little earlier when it picked
  1922. a router earlier in the list. If an attacker can recover this
  1923. timing information (nontrivial but not proven to be impossible),
  1924. they could learn some coarse-grained information about which relays
  1925. a client was picking (middle nodes in particular are likelier to
  1926. be affected than exits). The timing attack might be mitigated by
  1927. other factors (see bug 6537 for some discussion), but it's best
  1928. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  1929. o Minor features:
  1930. - Try to make the warning when giving an obsolete SOCKSListenAddress
  1931. a little more useful.
  1932. - Terminate active server managed proxies if Tor stops being a
  1933. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  1934. - Provide a better error message about possible OSX Asciidoc failure
  1935. reasons. Fixes bug 6436.
  1936. - Warn when Tor is configured to use accounting in a way that can
  1937. link a hidden service to some other hidden service or public
  1938. address. Resolves ticket 6490.
  1939. o Minor bugfixes:
  1940. - Check return value of fputs() when writing authority certificate
  1941. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  1942. - Ignore ServerTransportPlugin lines when Tor is not configured as
  1943. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  1944. - When disabling guards for having too high a proportion of failed
  1945. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  1946. on 0.2.3.17-beta.
  1947. o Packaging (RPM):
  1948. - Update our default RPM spec files to work with mock and rpmbuild
  1949. on RHEL/Fedora. They have an updated set of dependencies and
  1950. conflicts, a fix for an ancient typo when creating the "_tor"
  1951. user, and better instructions. Thanks to Ondrej Mikle for the
  1952. patch series. Fixes bug 6043.
  1953. o Testing:
  1954. - Make it possible to set the TestingTorNetwork configuration
  1955. option using AlternateDirAuthority and AlternateBridgeAuthority
  1956. as an alternative to setting DirServer. Addresses ticket 6377.
  1957. o Documentation:
  1958. - Clarify the documentation for the Alternate*Authority options.
  1959. Fixes bug 6387.
  1960. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  1961. o Code simplification and refactoring:
  1962. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  1963. 10 lines. Also, don't nest them. Doing so in the past has
  1964. led to hard-to-debug code. The new style is to use the
  1965. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  1966. Changes in version 0.2.3.19-rc - 2012-07-06
  1967. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  1968. series. It fixes the compile on Windows, reverts to a GeoIP database
  1969. that isn't as broken, and fixes a flow control bug that has been around
  1970. since the beginning of Tor.
  1971. o Major bugfixes:
  1972. - Fix a bug handling SENDME cells on nonexistent streams that could
  1973. result in bizarre window values. Report and patch contributed
  1974. pseudonymously. Fixes part of bug 6271. This bug was introduced
  1975. before the first Tor release, in svn commit r152.
  1976. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  1977. June 2012 database, Maxmind marked many Tor relays as country "A1",
  1978. which will cause risky behavior for clients that set EntryNodes
  1979. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  1980. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  1981. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  1982. o Minor bugfixes:
  1983. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  1984. bugfix on 0.2.1.10-alpha.
  1985. Changes in version 0.2.3.18-rc - 2012-06-28
  1986. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  1987. series. It fixes a few smaller bugs, but generally appears stable.
  1988. Please test it and let us know whether it is!
  1989. o Major bugfixes:
  1990. - Allow wildcarded mapaddress targets to be specified on the
  1991. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  1992. - Make our linker option detection code more robust against linkers
  1993. such as on FreeBSD 8, where a bad combination of options completes
  1994. successfully but makes an unrunnable binary. Fixes bug 6173;
  1995. bugfix on 0.2.3.17-beta.
  1996. o Minor bugfixes (on 0.2.2.x and earlier):
  1997. - Avoid a false positive in the util/threads unit test by increasing
  1998. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  1999. - Replace "Sending publish request" log messages with "Launching
  2000. upload", so that they no longer confusingly imply that we're
  2001. sending something to a directory we might not even be connected
  2002. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  2003. - Make sure to set *socket_error in all error cases in
  2004. connection_connect(), so it can't produce a warning about
  2005. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  2006. 0.2.1.1-alpha; resolves ticket 6028.
  2007. - Downgrade "Got a certificate, but we already have it" log messages
  2008. from warning to info, except when we're a dirauth. Fixes bug 5238;
  2009. bugfix on 0.2.1.7-alpha.
  2010. - When checking for requested signatures on the latest consensus
  2011. before serving it to a client, make sure to check the right
  2012. consensus flavor. Bugfix on 0.2.2.6-alpha.
  2013. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  2014. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  2015. o Minor bugfixes (on 0.2.3.x):
  2016. - Make format_helper_exit_status() avoid unnecessary space padding
  2017. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  2018. on 0.2.3.1-alpha.
  2019. - Downgrade a message about cleaning the microdescriptor cache to
  2020. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  2021. - Log a BUG message at severity INFO if we have a networkstatus with
  2022. a missing entry for some microdescriptor. Continues on a patch
  2023. to 0.2.3.2-alpha.
  2024. - Improve the log message when a managed proxy fails to launch. Fixes
  2025. bug 5099; bugfix on 0.2.3.6-alpha.
  2026. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  2027. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  2028. - When formatting wildcarded address mappings for the controller,
  2029. be sure to include "*." as appropriate. Partially fixes bug 6244;
  2030. bugfix on 0.2.3.9-alpha.
  2031. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  2032. Bugfix on 0.2.3.13-alpha.
  2033. - Stop logging messages about running with circuit timeout learning
  2034. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  2035. - Disable a spurious warning about reading on a marked and flushing
  2036. connection. We shouldn't be doing that, but apparently we
  2037. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  2038. - Fix a bug that stopped AllowDotExit from working on addresses
  2039. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  2040. 0.2.3.17-beta.
  2041. o Code simplification, refactoring, unit tests:
  2042. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  2043. Libevent's notion of cached time when possible.
  2044. - Remove duplicate code for invoking getrlimit() from control.c.
  2045. - Add a unit test for the environment_variable_names_equal function.
  2046. o Documentation:
  2047. - Document the --defaults-torrc option, and the new (in 0.2.3)
  2048. semantics for overriding, extending, and clearing lists of
  2049. options. Closes bug 4748.
  2050. Changes in version 0.2.3.17-beta - 2012-06-15
  2051. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  2052. gets our TLS handshake back on track for being able to blend in with
  2053. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  2054. with Vidalia, and otherwise continues to get us closer to a release
  2055. candidate.
  2056. o Major features:
  2057. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  2058. - Update TLS cipher list to match Firefox 8 and later. Resolves
  2059. ticket 4744.
  2060. - Implement the client side of proposal 198: remove support for
  2061. clients falsely claiming to support standard ciphersuites that
  2062. they can actually provide. As of modern OpenSSL versions, it's not
  2063. necessary to fake any standard ciphersuite, and doing so prevents
  2064. us from using better ciphersuites in the future, since servers
  2065. can't know whether an advertised ciphersuite is really supported or
  2066. not. Some hosts -- notably, ones with very old versions of OpenSSL
  2067. or where OpenSSL has been built with ECC disabled -- will stand
  2068. out because of this change; TBB users should not be affected.
  2069. o Major bugfixes:
  2070. - Change the default value for DynamicDHGroups (introduced in
  2071. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  2072. identifiable by their use of the mod_ssl DH group, but at
  2073. the cost of some usability (#4721) and bridge tracing (#6087)
  2074. regressions. Resolves ticket 5598.
  2075. - Send a CRLF at the end of each STATUS_* control protocol event. This
  2076. bug tickled a bug in Vidalia which would make it freeze. Fixes
  2077. bug 6094; bugfix on 0.2.3.16-alpha.
  2078. o Minor bugfixes:
  2079. - Disable writing on marked-for-close connections when they are
  2080. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  2081. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  2082. case for flushing marked connections.
  2083. - Detect SSL handshake even when the initial attempt to write the
  2084. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  2085. - Change the AllowDotExit rules so they should actually work.
  2086. We now enforce AllowDotExit only immediately after receiving an
  2087. address via SOCKS or DNSPort: other sources are free to provide
  2088. .exit addresses after the resolution occurs. Fixes bug 3940;
  2089. bugfix on 0.2.2.1-alpha.
  2090. - Fix a (harmless) integer overflow in cell statistics reported by
  2091. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  2092. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  2093. right places and never depends on the consensus parameters or
  2094. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  2095. bugfix on 0.2.2.14-alpha.
  2096. - When building Tor on Windows with -DUNICODE (not default), ensure
  2097. that error messages, filenames, and DNS server names are always
  2098. NUL-terminated when we convert them to a single-byte encoding.
  2099. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  2100. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  2101. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  2102. - Fix an edge case where TestingTorNetwork is set but the authorities
  2103. and relays all have an uptime of zero, where the private Tor network
  2104. could briefly lack support for hidden services. Fixes bug 3886;
  2105. bugfix on 0.2.2.18-alpha.
  2106. - Correct the manpage's descriptions for the default values of
  2107. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  2108. on 0.2.3.1-alpha.
  2109. - Fix the documentation for the --hush and --quiet command line
  2110. options, which changed their behavior back in 0.2.3.3-alpha.
  2111. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  2112. 0.2.3.11-alpha.
  2113. o Minor features:
  2114. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  2115. more information to it, so that we can track it down in case it
  2116. returns again. Mitigates bug 5235.
  2117. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  2118. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  2119. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  2120. - Warn the user when HTTPProxy, but no other proxy type, is
  2121. configured. This can cause surprising behavior: it doesn't send
  2122. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  2123. directory traffic only. Resolves ticket 4663.
  2124. - Issue a notice if a guard completes less than 40% of your circuits.
  2125. Threshold is configurable by torrc option PathBiasNoticeRate and
  2126. consensus parameter pb_noticepct. There is additional, off-by-
  2127. default code to disable guards which fail too many circuits.
  2128. Addresses ticket 5458.
  2129. - Update to the June 6 2012 Maxmind GeoLite Country database.
  2130. o Code simplifications and refactoring:
  2131. - Remove validate_pluggable_transports_config(): its warning
  2132. message is now handled by connection_or_connect().
  2133. Changes in version 0.2.2.37 - 2012-06-06
  2134. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  2135. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2136. currently).
  2137. o Major bugfixes:
  2138. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2139. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2140. the v2 Tor connection protocol when both sides were using OpenSSL
  2141. 1.0.1 would fail. Resolves ticket 6033.
  2142. - When waiting for a client to renegotiate, don't allow it to add
  2143. any bytes to the input buffer. This fixes a potential DoS issue.
  2144. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2145. - Fix an edge case where if we fetch or publish a hidden service
  2146. descriptor, we might build a 4-hop circuit and then use that circuit
  2147. for exiting afterwards -- even if the new last hop doesn't obey our
  2148. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2149. o Minor bugfixes:
  2150. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2151. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2152. o Minor features:
  2153. - Tell GCC and Clang to check for any errors in format strings passed
  2154. to the tor_v*(print|scan)f functions.
  2155. Changes in version 0.2.3.16-alpha - 2012-06-05
  2156. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  2157. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  2158. currently). It also fixes a variety of smaller bugs and other cleanups
  2159. that get us closer to a release candidate.
  2160. o Major bugfixes (general):
  2161. - Work around a bug in OpenSSL that broke renegotiation with TLS
  2162. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  2163. the v2 Tor connection protocol when both sides were using OpenSSL
  2164. 1.0.1 would fail. Resolves ticket 6033.
  2165. - When waiting for a client to renegotiate, don't allow it to add
  2166. any bytes to the input buffer. This fixes a potential DoS issue.
  2167. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  2168. - Pass correct OR address to managed proxies (like obfsproxy),
  2169. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  2170. 0.2.3.9-alpha.
  2171. - The advertised platform of a router now includes only its operating
  2172. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  2173. service pack level (for Windows) or its CPU architecture (for Unix).
  2174. We also no longer include the "git-XYZ" tag in the version. Resolves
  2175. part of bug 2988.
  2176. o Major bugfixes (clients):
  2177. - If we are unable to find any exit that supports our predicted ports,
  2178. stop calling them predicted, so that we don't loop and build
  2179. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  2180. which introduced predicted ports.
  2181. - Fix an edge case where if we fetch or publish a hidden service
  2182. descriptor, we might build a 4-hop circuit and then use that circuit
  2183. for exiting afterwards -- even if the new last hop doesn't obey our
  2184. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  2185. - Check at each new consensus whether our entry guards were picked
  2186. long enough ago that we should rotate them. Previously, we only
  2187. did this check at startup, which could lead to us holding a guard
  2188. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  2189. - When fetching a bridge descriptor from a bridge authority,
  2190. always do so anonymously, whether we have been able to open
  2191. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  2192. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  2193. but we'll need to wait for bug 6010 before it's actually usable.
  2194. o Major bugfixes (directory authorities):
  2195. - When computing weight parameters, behave more robustly in the
  2196. presence of a bad bwweightscale value. Previously, the authorities
  2197. would crash if they agreed on a sufficiently broken weight_scale
  2198. value: now, they use a reasonable default and carry on. Partial
  2199. fix for 5786; bugfix on 0.2.2.17-alpha.
  2200. - Check more thoroughly to prevent a rogue authority from
  2201. double-voting on any consensus directory parameter. Previously,
  2202. authorities would crash in this case if the total number of
  2203. votes for any parameter exceeded the number of active voters,
  2204. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  2205. on 0.2.2.2-alpha.
  2206. o Minor features:
  2207. - Rate-limit log messages when asked to connect anonymously to
  2208. a private address. When these hit, they tended to hit fast and
  2209. often. Also, don't bother trying to connect to addresses that we
  2210. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  2211. reply makes us think we have been lied to, even when the address the
  2212. client tried to connect to was "localhost." Resolves ticket 2822.
  2213. - Allow packagers to insert an extra string in server descriptor
  2214. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  2215. Resolves the rest of ticket 2988.
  2216. - Raise the threshold of server descriptors needed (75%) and exit
  2217. server descriptors needed (50%) before we will declare ourselves
  2218. bootstrapped. This will make clients start building circuits a
  2219. little later, but makes the initially constructed circuits less
  2220. skewed and less in conflict with further directory fetches. Fixes
  2221. ticket 3196.
  2222. - Close any connection that sends unrecognized junk before the
  2223. handshake. Solves an issue noted in bug 4369.
  2224. - Improve log messages about managed transports. Resolves ticket 5070.
  2225. - Tag a bridge's descriptor as "never to be sent unencrypted".
  2226. This shouldn't matter, since bridges don't open non-anonymous
  2227. connections to the bridge authority and don't allow unencrypted
  2228. directory connections from clients, but we might as well make
  2229. sure. Closes bug 5139.
  2230. - Expose our view of whether we have gone dormant to the controller,
  2231. via a new "GETINFO dormant" value. Torbutton and other controllers
  2232. can use this to avoid doing periodic requests through Tor while
  2233. it's dormant (bug 4718). Fixes bug 5954.
  2234. - Tell GCC and Clang to check for any errors in format strings passed
  2235. to the tor_v*(print|scan)f functions.
  2236. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2237. o Minor bugfixes (already included in 0.2.2.36):
  2238. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2239. Fixes bug 5346; bugfix on 0.0.8pre3.
  2240. - Correct parsing of certain date types in parse_http_time().
  2241. Without this patch, If-Modified-Since would behave
  2242. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2243. Esteban Manchado Velázques.
  2244. - Make our number-parsing functions always treat too-large values
  2245. as an error, even when those values exceed the width of the
  2246. underlying type. Previously, if the caller provided these
  2247. functions with minima or maxima set to the extreme values of the
  2248. underlying integer type, these functions would return those
  2249. values on overflow rather than treating overflow as an error.
  2250. Fixes part of bug 5786; bugfix on 0.0.9.
  2251. - If we hit the error case where routerlist_insert() replaces an
  2252. existing (old) server descriptor, make sure to remove that
  2253. server descriptor from the old_routers list. Fix related to bug
  2254. 1776. Bugfix on 0.2.2.18-alpha.
  2255. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2256. circuits. Fixes issue 5259.
  2257. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  2258. - Prevent a null-pointer dereference when receiving a data cell
  2259. for a nonexistent stream when the circuit in question has an
  2260. empty deliver window. We don't believe this is triggerable,
  2261. since we don't currently allow deliver windows to become empty,
  2262. but the logic is tricky enough that it's better to make the code
  2263. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  2264. - Fix a memory leak when trying to launch a DNS request when the
  2265. network is disabled or the nameservers are unconfigurable. Fixes
  2266. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  2267. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  2268. - Don't hold a Windows file handle open for every file mapping;
  2269. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  2270. 0.1.2.1-alpha.
  2271. - Avoid O(n^2) performance characteristics when parsing a large
  2272. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  2273. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  2274. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  2275. Tor 0.2.0.8-alpha.
  2276. - Make our replacement implementation of strtok_r() compatible with
  2277. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  2278. bugfix on 0.2.2.1-alpha.
  2279. - Fix a NULL-pointer dereference on a badly formed
  2280. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  2281. bugfix on 0.2.2.9-alpha.
  2282. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  2283. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  2284. - Defensively refactor rend_mid_rendezvous() so that protocol
  2285. violations and length checks happen in the beginning. Fixes
  2286. bug 5645.
  2287. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  2288. that IPv6 stuff will compile on MSVC, and compilation issues
  2289. will be easier to track down. Fixes bug 5861.
  2290. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  2291. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  2292. resource exhaustion, so that clients can adjust their load to
  2293. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  2294. started using END_STREAM_REASON_RESOURCELIMIT.
  2295. - Don't check for whether the address we're using for outbound
  2296. connections has changed until after the outbound connection has
  2297. completed. On Windows, getsockname() doesn't succeed until the
  2298. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  2299. - If the configuration tries to set MyFamily on a bridge, refuse to
  2300. do so, and warn about the security implications. Fixes bug 4657;
  2301. bugfix on 0.2.0.3-alpha.
  2302. - If the client fails to set a reasonable set of ciphersuites
  2303. during its v2 handshake renegotiation, allow the renegotiation to
  2304. continue nevertheless (i.e. send all the required certificates).
  2305. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  2306. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  2307. option is set to 0 (which Vidalia version 0.2.16 now does when
  2308. a SAVECONF attempt fails), perform other actions that SIGHUP
  2309. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  2310. on 0.2.1.9-alpha.
  2311. - If we fail to write a microdescriptor to the disk cache, do not
  2312. continue replacing the old microdescriptor file. Fixes bug 2954;
  2313. bugfix on 0.2.2.6-alpha.
  2314. - Exit nodes don't need to fetch certificates for authorities that
  2315. they don't recognize; only directory authorities, bridges,
  2316. and caches need to do that. Fixes part of bug 2297; bugfix on
  2317. 0.2.2.11-alpha.
  2318. - Correctly handle checking the permissions on the parent
  2319. directory of a control socket in the root directory. Bug found
  2320. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  2321. 0.2.2.26-beta.
  2322. - When told to add a bridge with the same digest as a preexisting
  2323. bridge but a different addr:port, change the addr:port as
  2324. requested. Previously we would not notice the change. Fixes half
  2325. of bug 5603; fix on 0.2.2.26-beta.
  2326. - End AUTHCHALLENGE error messages (in the control protocol) with
  2327. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  2328. o Minor bugfixes (on 0.2.3.x):
  2329. - Turn an assertion (that the number of handshakes received as a
  2330. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  2331. 0.2.3.1-alpha.
  2332. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  2333. we had reversed them when the answer was cached.) Fixes bug
  2334. 5723; bugfix on 0.2.3.1-alpha.
  2335. - Work correctly on Linux systems with accept4 support advertised in
  2336. their headers, but without accept4 support in the kernel. Fix
  2337. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  2338. - When told to add a bridge with the same addr:port as a preexisting
  2339. bridge but a different transport, change the transport as
  2340. requested. Previously we would not notice the change. Fixes half
  2341. of bug 5603; fix on 0.2.3.2-alpha.
  2342. - Avoid a "double-reply" warning when replying to a SOCKS request
  2343. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  2344. bugfix on 0.2.3.4-alpha.
  2345. - Fix a bug where a bridge authority crashes if it has seen no
  2346. directory requests when it's time to write statistics to disk.
  2347. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  2348. a better way.
  2349. - Don't try to open non-control listeners when DisableNetwork is set.
  2350. Previously, we'd open all listeners, then immediately close them.
  2351. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  2352. - Don't abort the managed proxy protocol if the managed proxy
  2353. sends us an unrecognized line; ignore it instead. Fixes bug
  2354. 5910; bugfix on 0.2.3.9-alpha.
  2355. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  2356. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  2357. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  2358. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  2359. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  2360. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  2361. - Resolve numerous small warnings and build issues with MSVC. Resolves
  2362. bug 5859.
  2363. o Documentation fixes:
  2364. - Improve the manual's documentation for the NT Service command-line
  2365. options. Addresses ticket 3964.
  2366. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  2367. - Document the changes to the ORPort and DirPort options, and the
  2368. fact that {OR/Dir}ListenAddress is now unnecessary (and
  2369. therefore deprecated). Resolves ticket 5597.
  2370. o Removed files:
  2371. - Remove the torrc.bridge file: we don't use it for anything, and
  2372. it had become badly desynchronized from torrc.sample. Resolves
  2373. bug 5622.
  2374. Changes in version 0.2.2.36 - 2012-05-24
  2375. Tor 0.2.2.36 updates the addresses for two of the eight directory
  2376. authorities, fixes some potential anonymity and security issues,
  2377. and fixes several crash bugs.
  2378. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  2379. known flaws, and nobody should be using them. You should upgrade. If
  2380. you're using a Linux or BSD and its packages are obsolete, stop using
  2381. those packages and upgrade anyway.
  2382. o Directory authority changes:
  2383. - Change IP address for maatuska (v3 directory authority).
  2384. - Change IP address for ides (v3 directory authority), and rename
  2385. it to turtles.
  2386. o Security fixes:
  2387. - When building or running with any version of OpenSSL earlier
  2388. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2389. versions have a bug (CVE-2011-4576) in which their block cipher
  2390. padding includes uninitialized data, potentially leaking sensitive
  2391. information to any peer with whom they make a SSLv3 connection. Tor
  2392. does not use SSL v3 by default, but a hostile client or server
  2393. could force an SSLv3 connection in order to gain information that
  2394. they shouldn't have been able to get. The best solution here is to
  2395. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2396. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2397. to make sure that the bug can't happen.
  2398. - Never use a bridge or a controller-supplied node as an exit, even
  2399. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2400. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2401. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2402. - Only build circuits if we have a sufficient threshold of the total
  2403. descriptors that are marked in the consensus with the "Exit"
  2404. flag. This mitigates an attack proposed by wanoskarnet, in which
  2405. all of a client's bridges collude to restrict the exit nodes that
  2406. the client knows about. Fixes bug 5343.
  2407. - Provide controllers with a safer way to implement the cookie
  2408. authentication mechanism. With the old method, if another locally
  2409. running program could convince a controller that it was the Tor
  2410. process, then that program could trick the controller into telling
  2411. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2412. authentication method uses a challenge-response approach to prevent
  2413. this attack. Fixes bug 5185; implements proposal 193.
  2414. o Major bugfixes:
  2415. - Avoid logging uninitialized data when unable to decode a hidden
  2416. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2417. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2418. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2419. 0.2.1.6-alpha.
  2420. - Fix builds when the path to sed, openssl, or sha1sum contains
  2421. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2422. on 0.2.2.1-alpha.
  2423. - Correct our replacements for the timeradd() and timersub() functions
  2424. on platforms that lack them (for example, Windows). The timersub()
  2425. function is used when expiring circuits, while timeradd() is
  2426. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2427. bugfix on 0.2.2.24-alpha.
  2428. - Fix the SOCKET_OK test that we use to tell when socket
  2429. creation fails so that it works on Win64. Fixes part of bug 4533;
  2430. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2431. o Minor bugfixes:
  2432. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  2433. Fixes bug 5346; bugfix on 0.0.8pre3.
  2434. - Make our number-parsing functions always treat too-large values
  2435. as an error, even when those values exceed the width of the
  2436. underlying type. Previously, if the caller provided these
  2437. functions with minima or maxima set to the extreme values of the
  2438. underlying integer type, these functions would return those
  2439. values on overflow rather than treating overflow as an error.
  2440. Fixes part of bug 5786; bugfix on 0.0.9.
  2441. - Older Linux kernels erroneously respond to strange nmap behavior
  2442. by having accept() return successfully with a zero-length
  2443. socket. When this happens, just close the connection. Previously,
  2444. we would try harder to learn the remote address: but there was
  2445. no such remote address to learn, and our method for trying to
  2446. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2447. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2448. - Correct parsing of certain date types in parse_http_time().
  2449. Without this patch, If-Modified-Since would behave
  2450. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  2451. Esteban Manchado Velázques.
  2452. - Change the BridgePassword feature (part of the "bridge community"
  2453. design, which is not yet implemented) to use a time-independent
  2454. comparison. The old behavior might have allowed an adversary
  2455. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2456. bugfix on 0.2.0.14-alpha.
  2457. - Detect and reject certain misformed escape sequences in
  2458. configuration values. Previously, these values would cause us
  2459. to crash if received in a torrc file or over an authenticated
  2460. control port. Bug found by Esteban Manchado Velázquez, and
  2461. independently by Robert Connolly from Matta Consulting who further
  2462. noted that it allows a post-authentication heap overflow. Patch
  2463. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2464. bugfix on 0.2.0.16-alpha.
  2465. - Fix a compile warning when using the --enable-openbsd-malloc
  2466. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2467. - During configure, detect when we're building with clang version
  2468. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2469. CFLAGS. clang doesn't support them yet.
  2470. - When sending an HTTP/1.1 proxy request, include a Host header.
  2471. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2472. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  2473. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  2474. - If we hit the error case where routerlist_insert() replaces an
  2475. existing (old) server descriptor, make sure to remove that
  2476. server descriptor from the old_routers list. Fix related to bug
  2477. 1776. Bugfix on 0.2.2.18-alpha.
  2478. o Minor bugfixes (documentation and log messages):
  2479. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2480. Fixes bug 4856; bugfix on Tor 0.0.6.
  2481. - Update "ClientOnly" man page entry to explain that there isn't
  2482. really any point to messing with it. Resolves ticket 5005.
  2483. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2484. directory authority option (introduced in Tor 0.2.2.34).
  2485. - Downgrade the "We're missing a certificate" message from notice
  2486. to info: people kept mistaking it for a real problem, whereas it
  2487. is seldom the problem even when we are failing to bootstrap. Fixes
  2488. bug 5067; bugfix on 0.2.0.10-alpha.
  2489. - Correctly spell "connect" in a log message on failure to create a
  2490. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  2491. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  2492. circuits. Fixes issue 5259.
  2493. o Minor features:
  2494. - Directory authorities now reject versions of Tor older than
  2495. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2496. inclusive. These versions accounted for only a small fraction of
  2497. the Tor network, and have numerous known security issues. Resolves
  2498. issue 4788.
  2499. - Update to the May 1 2012 Maxmind GeoLite Country database.
  2500. - Feature removal:
  2501. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2502. it to a RELAY cell if the connection was using the v1 link
  2503. protocol. This was a workaround for older versions of Tor, which
  2504. didn't handle RELAY_EARLY cells properly. Now that all supported
  2505. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2506. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2507. remove this workaround. Addresses bug 4786.
  2508. Changes in version 0.2.3.15-alpha - 2012-04-30
  2509. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  2510. the development branch build on Windows again.
  2511. o Minor bugfixes (on 0.2.2.x and earlier):
  2512. - Make sure that there are no unhandled pending TLS errors before
  2513. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  2514. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  2515. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  2516. - Fix an assert that directory authorities could trigger on sighup
  2517. during some configuration state transitions. We now don't treat
  2518. it as a fatal error when the new descriptor we just generated in
  2519. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  2520. - After we pick a directory mirror, we would refuse to use it if
  2521. it's in our ExcludeExitNodes list, resulting in mysterious failures
  2522. to bootstrap for people who just wanted to avoid exiting from
  2523. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  2524. - When building with --enable-static-tor on OpenBSD, do not
  2525. erroneously attempt to link -lrt. Fixes bug 5103.
  2526. o Minor bugfixes (on 0.2.3.x):
  2527. - When Tor is built with kernel headers from a recent (last few
  2528. years) Linux kernel, do not fail to run on older (pre-2.6.28
  2529. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  2530. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  2531. and 0.2.3.12-alpha.
  2532. - Fix compilation with miniupnpc version 1.6; patch from
  2533. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  2534. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  2535. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  2536. - Fix compilation on platforms without unistd.h, or where environ
  2537. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  2538. o Minor features:
  2539. - Directory authorities are now a little more lenient at accepting
  2540. older router descriptors, or newer router descriptors that don't
  2541. make big changes. This should help ameliorate past and future
  2542. issues where routers think they have uploaded valid descriptors,
  2543. but the authorities don't think so. Fix for ticket 2479.
  2544. - Make the code that clients use to detect an address change be
  2545. IPv6-aware, so that it won't fill clients' logs with error
  2546. messages when trying to get the IPv4 address of an IPv6
  2547. connection. Implements ticket 5537.
  2548. o Removed features:
  2549. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  2550. authorities needed to use it for a while to keep the network working
  2551. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  2552. that was six months ago. As of now, it should no longer be needed
  2553. or used.
  2554. Changes in version 0.2.3.14-alpha - 2012-04-23
  2555. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  2556. candidate. It also dramatically speeds up AES: fast relays should
  2557. consider switching to the newer OpenSSL library.
  2558. o Directory authority changes:
  2559. - Change IP address for ides (v3 directory authority), and rename
  2560. it to turtles.
  2561. o Major bugfixes:
  2562. - Avoid logging uninitialized data when unable to decode a hidden
  2563. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  2564. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  2565. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  2566. 0.2.1.6-alpha.
  2567. - If authorities are unable to get a v2 consensus document from other
  2568. directory authorities, they no longer fall back to fetching
  2569. them from regular directory caches. Fixes bug 5635; bugfix on
  2570. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  2571. documents entirely.
  2572. - When we start a Tor client with a normal consensus already cached,
  2573. be willing to download a microdescriptor consensus. Fixes bug 4011;
  2574. fix on 0.2.3.1-alpha.
  2575. o Major features (performance):
  2576. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  2577. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  2578. vectorized AES implementations as appropriate. These can be much,
  2579. much faster than other AES implementations.
  2580. o Minor bugfixes (0.2.2.x and earlier):
  2581. - Don't launch more than 10 service-side introduction-point circuits
  2582. for a hidden service in five minutes. Previously, we would consider
  2583. launching more introduction-point circuits if at least one second
  2584. had passed without any introduction-point circuits failing. Fixes
  2585. bug 4607; bugfix on 0.0.7pre1.
  2586. - Change the BridgePassword feature (part of the "bridge community"
  2587. design, which is not yet implemented) to use a time-independent
  2588. comparison. The old behavior might have allowed an adversary
  2589. to use timing to guess the BridgePassword value. Fixes bug 5543;
  2590. bugfix on 0.2.0.14-alpha.
  2591. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  2592. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  2593. - When sending an HTTP/1.1 proxy request, include a Host header.
  2594. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  2595. - Don't log that we have "decided to publish new relay descriptor"
  2596. unless we are actually publishing a descriptor. Fixes bug 3942;
  2597. bugfix on 0.2.2.28-beta.
  2598. o Minor bugfixes (0.2.3.x):
  2599. - Fix a bug where a bridge authority crashes (on a failed assert)
  2600. if it has seen no directory requests when it's time to write
  2601. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  2602. - Fix bug stomping on ORPort option NoListen and ignoring option
  2603. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  2604. - In the testsuite, provide a large enough buffer in the tor_sscanf
  2605. unit test. Otherwise we'd overrun that buffer and crash during
  2606. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  2607. 0.2.3.12-alpha.
  2608. - Make sure we create the keys directory if it doesn't exist and we're
  2609. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  2610. 5572; bugfix on 0.2.3.13-alpha.
  2611. - Fix a small memory leak when trying to decode incorrect base16
  2612. authenticator during SAFECOOKIE authentication. Found by
  2613. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  2614. o Minor features:
  2615. - Add more information to a log statement that might help track down
  2616. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  2617. non-IP address" messages (or any Bug messages, for that matter!),
  2618. please let us know about it.
  2619. - Relays now understand an IPv6 address when they get one from a
  2620. directory server. Resolves ticket 4875.
  2621. - Resolve IPv6 addresses in bridge and entry statistics to country
  2622. code "??" which means we at least count them. Resolves ticket 5053;
  2623. improves on 0.2.3.9-alpha.
  2624. - Update to the April 3 2012 Maxmind GeoLite Country database.
  2625. - Begin a doc/state-contents.txt file to explain the contents of
  2626. the Tor state file. Fixes bug 2987.
  2627. o Default torrc changes:
  2628. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  2629. port on 9050 by default anyway, so this should not change anything
  2630. in practice.
  2631. - Stop mentioning the deprecated *ListenAddress options in
  2632. torrc.sample. Fixes bug 5438.
  2633. - Document unit of bandwidth related options in sample torrc.
  2634. Fixes bug 5621.
  2635. o Removed features:
  2636. - The "torify" script no longer supports the "tsocks" socksifier
  2637. tool, since tsocks doesn't support DNS and UDP right for Tor.
  2638. Everyone should be using torsocks instead. Fixes bugs 3530 and
  2639. 5180. Based on a patch by "ugh".
  2640. o Code refactoring:
  2641. - Change the symmetric cipher interface so that creating and
  2642. initializing a stream cipher are no longer separate functions.
  2643. - Remove all internal support for unpadded RSA. We never used it, and
  2644. it would be a bad idea to start.
  2645. Changes in version 0.2.3.13-alpha - 2012-03-26
  2646. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  2647. in managed pluggable transports, as well as providing other cleanups
  2648. that get us closer to a release candidate.
  2649. o Directory authority changes:
  2650. - Change IP address for maatuska (v3 directory authority).
  2651. o Security fixes:
  2652. - Provide controllers with a safer way to implement the cookie
  2653. authentication mechanism. With the old method, if another locally
  2654. running program could convince a controller that it was the Tor
  2655. process, then that program could trick the controller into telling
  2656. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  2657. authentication method uses a challenge-response approach to prevent
  2658. this attack. Fixes bug 5185, implements proposal 193.
  2659. - Never use a bridge or a controller-supplied node as an exit, even
  2660. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  2661. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  2662. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  2663. - Only build circuits if we have a sufficient threshold of the total
  2664. descriptors that are marked in the consensus with the "Exit"
  2665. flag. This mitigates an attack proposed by wanoskarnet, in which
  2666. all of a client's bridges collude to restrict the exit nodes that
  2667. the client knows about. Fixes bug 5343.
  2668. o Major bugfixes (on Tor 0.2.3.x):
  2669. - Avoid an assert when managed proxies like obfsproxy are configured,
  2670. and we receive HUP signals or setconf attempts too rapidly. This
  2671. situation happens most commonly when Vidalia tries to attach to
  2672. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  2673. bugfix on 0.2.3.6-alpha.
  2674. - Fix a relay-side pluggable transports bug where managed proxies were
  2675. unreachable from the Internet, because Tor asked them to bind on
  2676. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  2677. - Stop discarding command-line arguments when TestingTorNetwork
  2678. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  2679. 0.2.3.9-alpha, where task 4552 added support for two layers of
  2680. torrc files.
  2681. - Resume allowing the unit tests to run in gdb. This was accidentally
  2682. made impossible when the DisableDebuggerAttachment option was
  2683. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  2684. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  2685. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  2686. o Minor bugfixes (on 0.2.2.x and earlier):
  2687. - Ensure we don't cannibalize circuits that are longer than three hops
  2688. already, so we don't end up making circuits with 5 or more
  2689. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  2690. 0.1.0.1-rc which introduced cannibalization.
  2691. - Detect and reject certain misformed escape sequences in
  2692. configuration values. Previously, these values would cause us
  2693. to crash if received in a torrc file or over an authenticated
  2694. control port. Bug found by Esteban Manchado Velázquez, and
  2695. independently by Robert Connolly from Matta Consulting who further
  2696. noted that it allows a post-authentication heap overflow. Patch
  2697. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  2698. bugfix on 0.2.0.16-alpha.
  2699. - Fix a compile warning when using the --enable-openbsd-malloc
  2700. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  2701. - Directory caches no longer refuse to clean out descriptors because
  2702. of missing v2 networkstatus documents, unless they're configured
  2703. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  2704. 0.2.2.26-beta. Patch by Daniel Bryg.
  2705. - Update to the latest version of the tinytest unit testing framework.
  2706. This includes a couple of bugfixes that can be relevant for
  2707. running forked unit tests on Windows, and removes all reserved
  2708. identifiers.
  2709. o Minor bugfixes (on 0.2.3.x):
  2710. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  2711. 4296; bugfix on 0.2.3.1-alpha.
  2712. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  2713. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  2714. on 0.2.3.6-alpha. Patch by "frosty".
  2715. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  2716. option, so that the IP stack doesn't decide to use it for IPv4
  2717. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  2718. - Ensure that variables set in Tor's environment cannot override
  2719. environment variables that Tor passes to a managed
  2720. pluggable-transport proxy. Previously, Tor would pass every
  2721. variable in its environment to managed proxies along with the new
  2722. ones, in such a way that on many operating systems, the inherited
  2723. environment variables would override those which Tor tried to
  2724. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  2725. bugfix on 0.2.3.9-alpha for Windows.
  2726. o Minor features:
  2727. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  2728. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  2729. - Update to the March 6 2012 Maxmind GeoLite Country database.
  2730. Changes in version 0.2.3.12-alpha - 2012-02-13
  2731. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  2732. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  2733. when Tor is configured to use a pluggable transport like obfsproxy.
  2734. o Major bugfixes:
  2735. - Fix builds when the path to sed, openssl, or sha1sum contains
  2736. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  2737. on 0.2.2.1-alpha.
  2738. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  2739. connections. This change should allow busy exit relays to stop
  2740. running out of available sockets as quickly. Fixes bug 4950;
  2741. bugfix on 0.2.2.26-beta.
  2742. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  2743. would ask the bridge for microdescriptors, which are only supported
  2744. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  2745. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  2746. - Properly set up obfsproxy's environment when in managed mode. The
  2747. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  2748. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  2749. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  2750. o Minor features:
  2751. - Use the dead_strip option when building Tor on OS X. This reduces
  2752. binary size by almost 19% when linking openssl and libevent
  2753. statically, which we do for Tor Browser Bundle.
  2754. - Fix broken URLs in the sample torrc file, and tell readers about
  2755. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  2756. PublishServerDescriptor options. Addresses bug 4652.
  2757. - Update to the February 7 2012 Maxmind GeoLite Country database.
  2758. o Minor bugfixes:
  2759. - Downgrade the "We're missing a certificate" message from notice
  2760. to info: people kept mistaking it for a real problem, whereas it
  2761. is seldom the problem even when we are failing to bootstrap. Fixes
  2762. bug 5067; bugfix on 0.2.0.10-alpha.
  2763. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  2764. managed pluggable transport server proxy's environment.
  2765. Previously, we would put it there, even though Tor doesn't
  2766. implement an 'extended server port' yet, and even though Tor
  2767. almost certainly isn't listening at that address. For now, we set
  2768. it to an empty string to avoid crashing older obfsproxies. Bugfix
  2769. on 0.2.3.6-alpha.
  2770. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  2771. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  2772. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  2773. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  2774. bugfix on 0.2.3.11-alpha.
  2775. - Update "ClientOnly" man page entry to explain that there isn't
  2776. really any point to messing with it. Resolves ticket 5005.
  2777. - Use the correct CVE number for CVE-2011-4576 in our comments and
  2778. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  2779. 0.2.3.11-alpha.
  2780. o Code simplifications and refactoring:
  2781. - Use the _WIN32 macro throughout our code to detect Windows.
  2782. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  2783. 'MS_WINDOWS'.)
  2784. Changes in version 0.2.3.11-alpha - 2012-01-22
  2785. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  2786. the last step of the plan to limit maximum circuit length, includes
  2787. a wide variety of hidden service performance and correctness fixes,
  2788. works around an OpenSSL security flaw if your distro is too stubborn
  2789. to upgrade, and fixes a bunch of smaller issues.
  2790. o Major features:
  2791. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  2792. part of "Proposal 110: Avoiding infinite length circuits" by
  2793. refusing all circuit-extend requests that do not use a relay_early
  2794. cell. This change helps Tor resist a class of denial-of-service
  2795. attacks by limiting the maximum circuit length.
  2796. - Adjust the number of introduction points that a hidden service
  2797. will try to maintain based on how long its introduction points
  2798. remain in use and how many introductions they handle. Fixes
  2799. part of bug 3825.
  2800. - Try to use system facilities for enumerating local interface
  2801. addresses, before falling back to our old approach (which was
  2802. binding a UDP socket, and calling getsockname() on it). That
  2803. approach was scaring OS X users whose draconian firewall
  2804. software warned about binding to UDP sockets, regardless of
  2805. whether packets were sent. Now we try to use getifaddrs(),
  2806. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  2807. system supports. Resolves ticket 1827.
  2808. o Major security workaround:
  2809. - When building or running with any version of OpenSSL earlier
  2810. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  2811. versions have a bug (CVE-2011-4576) in which their block cipher
  2812. padding includes uninitialized data, potentially leaking sensitive
  2813. information to any peer with whom they make a SSLv3 connection. Tor
  2814. does not use SSL v3 by default, but a hostile client or server
  2815. could force an SSLv3 connection in order to gain information that
  2816. they shouldn't have been able to get. The best solution here is to
  2817. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  2818. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  2819. to make sure that the bug can't happen.
  2820. o Major bugfixes:
  2821. - Fix the SOCKET_OK test that we use to tell when socket
  2822. creation fails so that it works on Win64. Fixes part of bug 4533;
  2823. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  2824. - Correct our replacements for the timeradd() and timersub() functions
  2825. on platforms that lack them (for example, Windows). The timersub()
  2826. function is used when expiring circuits, while timeradd() is
  2827. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  2828. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  2829. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  2830. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  2831. bug at runtime, not compile time, because some distributions hack
  2832. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  2833. on 0.2.3.9-alpha. Found by Pascal.
  2834. o Minor features (controller):
  2835. - Use absolute path names when reporting the torrc filename in the
  2836. control protocol, so a controller can more easily find the torrc
  2837. file. Resolves bug 1101.
  2838. - Extend the control protocol to report flags that control a circuit's
  2839. path selection in CIRC events and in replies to 'GETINFO
  2840. circuit-status'. Implements part of ticket 2411.
  2841. - Extend the control protocol to report the hidden service address
  2842. and current state of a hidden-service-related circuit in CIRC
  2843. events and in replies to 'GETINFO circuit-status'. Implements part
  2844. of ticket 2411.
  2845. - When reporting the path to the cookie file to the controller,
  2846. give an absolute path. Resolves ticket 4881.
  2847. - Allow controllers to request an event notification whenever a
  2848. circuit is cannibalized or its purpose is changed. Implements
  2849. part of ticket 3457.
  2850. - Include the creation time of a circuit in CIRC and CIRC2
  2851. control-port events and the list produced by the 'GETINFO
  2852. circuit-status' control-port command.
  2853. o Minor features (directory authorities):
  2854. - Directory authorities now reject versions of Tor older than
  2855. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  2856. inclusive. These versions accounted for only a small fraction of
  2857. the Tor network, and have numerous known security issues. Resolves
  2858. issue 4788.
  2859. - Authority operators can now vote for all relays in a given
  2860. set of countries to be BadDir/BadExit/Invalid/Rejected.
  2861. - Provide two consensus parameters (FastFlagMinThreshold and
  2862. FastFlagMaxThreshold) to control the range of allowable bandwidths
  2863. for the Fast directory flag. These allow authorities to run
  2864. experiments on appropriate requirements for being a "Fast" node.
  2865. The AuthDirFastGuarantee config value still applies. Implements
  2866. ticket 3946.
  2867. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  2868. directory authority option (introduced in Tor 0.2.2.34).
  2869. o Minor features (other):
  2870. - Don't disable the DirPort when we cannot exceed our AccountingMax
  2871. limit during this interval because the effective bandwidthrate is
  2872. low enough. This is useful in a situation where AccountMax is only
  2873. used as an additional safeguard or to provide statistics.
  2874. - Prepend an informative header to generated dynamic_dh_params files.
  2875. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  2876. EntryNodes will have no effect. Resolves issue 2571.
  2877. - Log more useful messages when we fail to disable debugger
  2878. attachment.
  2879. - Log which authority we're missing votes from when we go to fetch
  2880. them from the other auths.
  2881. - Log (at debug level) whenever a circuit's purpose is changed.
  2882. - Add missing documentation for the MaxClientCircuitsPending,
  2883. UseMicrodescriptors, UserspaceIOCPBuffers, and
  2884. _UseFilteringSSLBufferevents options, all introduced during
  2885. the 0.2.3.x series.
  2886. - Update to the January 3 2012 Maxmind GeoLite Country database.
  2887. o Minor bugfixes (hidden services):
  2888. - Don't close hidden service client circuits which have almost
  2889. finished connecting to their destination when they reach
  2890. the normal circuit-build timeout. Previously, we would close
  2891. introduction circuits which are waiting for an acknowledgement
  2892. from the introduction point, and rendezvous circuits which have
  2893. been specified in an INTRODUCE1 cell sent to a hidden service,
  2894. after the normal CBT. Now, we mark them as 'timed out', and launch
  2895. another rendezvous attempt in parallel. This behavior change can
  2896. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  2897. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  2898. - Don't close hidden-service-side rendezvous circuits when they
  2899. reach the normal circuit-build timeout. This behaviour change can
  2900. be disabled using the new
  2901. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  2902. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  2903. - Make sure we never mark the wrong rendezvous circuit as having
  2904. had its introduction cell acknowleged by the introduction-point
  2905. relay. Previously, when we received an INTRODUCE_ACK cell on a
  2906. client-side hidden-service introduction circuit, we might have
  2907. marked a rendezvous circuit other than the one we specified in
  2908. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  2909. a warning message and interfered with the hidden service
  2910. connection-establishment process. Fixes bug 4759; bugfix on
  2911. 0.2.3.3-alpha, when we added the stream-isolation feature which
  2912. might cause Tor to open multiple rendezvous circuits for the same
  2913. hidden service.
  2914. - Don't trigger an assertion failure when we mark a new client-side
  2915. hidden-service introduction circuit for close during the process
  2916. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  2917. by murb.
  2918. o Minor bugfixes (log messages):
  2919. - Correctly spell "connect" in a log message on failure to create a
  2920. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  2921. 0.2.3.2-alpha.
  2922. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  2923. Fixes bug 4856; bugfix on Tor 0.0.6.
  2924. - Fix the log message describing how we work around discovering
  2925. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  2926. 4837; bugfix on 0.2.2.9-alpha.
  2927. - When logging about a disallowed .exit name, do not also call it
  2928. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  2929. o Minor bugfixes (build fixes):
  2930. - During configure, detect when we're building with clang version
  2931. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  2932. CFLAGS. clang doesn't support them yet.
  2933. - During configure, search for library containing cos function as
  2934. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  2935. against libm was hard-coded before. Fixes the first part of bug
  2936. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  2937. Pedersen.
  2938. - Detect attempts to build Tor on (as yet hypothetical) versions
  2939. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  2940. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  2941. - Preprocessor directives should not be put inside the arguments
  2942. of a macro. This would break compilation with GCC releases prior
  2943. to version 3.3. We would never recommend such an old GCC version,
  2944. but it is apparently required for binary compatibility on some
  2945. platforms (namely, certain builds of Haiku). Fixes the other part
  2946. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  2947. Hebnes Pedersen.
  2948. o Minor bugfixes (other):
  2949. - Older Linux kernels erroneously respond to strange nmap behavior
  2950. by having accept() return successfully with a zero-length
  2951. socket. When this happens, just close the connection. Previously,
  2952. we would try harder to learn the remote address: but there was
  2953. no such remote address to learn, and our method for trying to
  2954. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  2955. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  2956. - Fix null-pointer access that could occur if TLS allocation failed.
  2957. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  2958. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  2959. accidentally been reverted.
  2960. - Fix our implementation of crypto_random_hostname() so it can't
  2961. overflow on ridiculously large inputs. (No Tor version has ever
  2962. provided this kind of bad inputs, but let's be correct in depth.)
  2963. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  2964. - Find more places in the code that should have been testing for
  2965. invalid sockets using the SOCKET_OK macro. Required for a fix
  2966. for bug 4533. Bugfix on 0.2.2.28-beta.
  2967. - Fix an assertion failure when, while running with bufferevents, a
  2968. connection finishes connecting after it is marked for close, but
  2969. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  2970. - test_util_spawn_background_ok() hardcoded the expected value
  2971. for ENOENT to 2. This isn't portable as error numbers are
  2972. platform specific, and particularly the hurd has ENOENT at
  2973. 0x40000002. Construct expected string at runtime, using the correct
  2974. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  2975. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  2976. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  2977. - Use an appropriate-width type for sockets in tor-fw-helper on
  2978. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  2979. o Feature removal:
  2980. - When sending or relaying a RELAY_EARLY cell, we used to convert
  2981. it to a RELAY cell if the connection was using the v1 link
  2982. protocol. This was a workaround for older versions of Tor, which
  2983. didn't handle RELAY_EARLY cells properly. Now that all supported
  2984. versions can handle RELAY_EARLY cells, and now that we're enforcing
  2985. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  2986. remove this workaround. Addresses bug 4786.
  2987. o Code simplifications and refactoring:
  2988. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  2989. own homebrewed ssl_state_to_string() replacement. Patch from
  2990. Emile Snyder. Fixes bug 4653.
  2991. - Use macros to indicate OpenSSL versions, so we don't need to worry
  2992. about accidental hexadecimal bit shifts.
  2993. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  2994. supported).
  2995. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  2996. - Use the smartlist_add_asprintf() alias more consistently.
  2997. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  2998. invalid value, rather than just -1.
  2999. - Rename a handful of old identifiers, mostly related to crypto
  3000. structures and crypto functions. By convention, our "create an
  3001. object" functions are called "type_new()", our "free an object"
  3002. functions are called "type_free()", and our types indicate that
  3003. they are types only with a final "_t". But a handful of older
  3004. types and functions broke these rules, with function names like
  3005. "type_create" or "subsystem_op_type", or with type names like
  3006. type_env_t.
  3007. Changes in version 0.2.3.10-alpha - 2011-12-16
  3008. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  3009. Tor's buffers code. Absolutely everybody should upgrade.
  3010. The bug relied on an incorrect calculation when making data continuous
  3011. in one of our IO buffers, if the first chunk of the buffer was
  3012. misaligned by just the wrong amount. The miscalculation would allow an
  3013. attacker to overflow a piece of heap-allocated memory. To mount this
  3014. attack, the attacker would need to either open a SOCKS connection to
  3015. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3016. instance configured to make its connections through a SOCKS proxy
  3017. (which Tor does not do by default).
  3018. Good security practice requires that all heap-overflow bugs should be
  3019. presumed to be exploitable until proven otherwise, so we are treating
  3020. this as a potential code execution attack. Please upgrade immediately!
  3021. This bug does not affect bufferevents-based builds of Tor. Special
  3022. thanks to "Vektor" for reporting this issue to us!
  3023. This release also contains a few minor bugfixes for issues discovered
  3024. in 0.2.3.9-alpha.
  3025. o Major bugfixes:
  3026. - Fix a heap overflow bug that could occur when trying to pull
  3027. data into the first chunk of a buffer, when that chunk had
  3028. already had some data drained from it. Fixes CVE-2011-2778;
  3029. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3030. o Minor bugfixes:
  3031. - If we can't attach streams to a rendezvous circuit when we
  3032. finish connecting to a hidden service, clear the rendezvous
  3033. circuit's stream-isolation state and try to attach streams
  3034. again. Previously, we cleared rendezvous circuits' isolation
  3035. state either too early (if they were freshly built) or not at all
  3036. (if they had been built earlier and were cannibalized). Bugfix on
  3037. 0.2.3.3-alpha; fixes bug 4655.
  3038. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  3039. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  3040. - Fix an assertion failure when a relay with accounting enabled
  3041. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  3042. o Minor features:
  3043. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3044. Changes in version 0.2.2.35 - 2011-12-16
  3045. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  3046. buffers code. Absolutely everybody should upgrade.
  3047. The bug relied on an incorrect calculation when making data continuous
  3048. in one of our IO buffers, if the first chunk of the buffer was
  3049. misaligned by just the wrong amount. The miscalculation would allow an
  3050. attacker to overflow a piece of heap-allocated memory. To mount this
  3051. attack, the attacker would need to either open a SOCKS connection to
  3052. Tor's SocksPort (usually restricted to localhost), or target a Tor
  3053. instance configured to make its connections through a SOCKS proxy
  3054. (which Tor does not do by default).
  3055. Good security practice requires that all heap-overflow bugs should be
  3056. presumed to be exploitable until proven otherwise, so we are treating
  3057. this as a potential code execution attack. Please upgrade immediately!
  3058. This bug does not affect bufferevents-based builds of Tor. Special
  3059. thanks to "Vektor" for reporting this issue to us!
  3060. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  3061. crash bugs for unusual configurations, and a long-term bug that
  3062. would prevent Tor from starting on Windows machines with draconian
  3063. AV software.
  3064. With this release, we remind everyone that 0.2.0.x has reached its
  3065. formal end-of-life. Those Tor versions have many known flaws, and
  3066. nobody should be using them. You should upgrade -- ideally to the
  3067. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  3068. obsolete, stop using those packages and upgrade anyway.
  3069. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  3070. longer receive support after some time in early 2012.
  3071. o Major bugfixes:
  3072. - Fix a heap overflow bug that could occur when trying to pull
  3073. data into the first chunk of a buffer, when that chunk had
  3074. already had some data drained from it. Fixes CVE-2011-2778;
  3075. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3076. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3077. that it doesn't attempt to allocate a socketpair. This could cause
  3078. some problems on Windows systems with overzealous firewalls. Fix for
  3079. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3080. 2.0.15-stable.
  3081. - If we mark an OR connection for close based on a cell we process,
  3082. don't process any further cells on it. We already avoid further
  3083. reads on marked-for-close connections, but now we also discard the
  3084. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3085. which was the first version where we might mark a connection for
  3086. close based on processing a cell on it.
  3087. - Correctly sanity-check that we don't underflow on a memory
  3088. allocation (and then assert) for hidden service introduction
  3089. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3090. bugfix on 0.2.1.5-alpha.
  3091. - Fix a memory leak when we check whether a hidden service
  3092. descriptor has any usable introduction points left. Fixes bug
  3093. 4424. Bugfix on 0.2.2.25-alpha.
  3094. - Don't crash when we're running as a relay and don't have a GeoIP
  3095. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  3096. we've had in the 0.2.3.x branch already.
  3097. - When running as a client, do not print a misleading (and plain
  3098. wrong) log message that we're collecting "directory request"
  3099. statistics: clients don't collect statistics. Also don't create a
  3100. useless (because empty) stats file in the stats/ directory. Fixes
  3101. bug 4353; bugfix on 0.2.2.34.
  3102. o Minor bugfixes:
  3103. - Detect failure to initialize Libevent. This fix provides better
  3104. detection for future instances of bug 4457.
  3105. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3106. function. This was eating up hideously large amounts of time on some
  3107. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3108. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3109. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3110. Mansour Moufid.
  3111. - Don't warn about unused log_mutex in log.c when building with
  3112. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3113. 0.1.0.6-rc which introduced --disable-threads.
  3114. - When configuring, starting, or stopping an NT service, stop
  3115. immediately after the service configuration attempt has succeeded
  3116. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3117. - When sending a NETINFO cell, include the original address
  3118. received for the other side, not its canonical address. Found
  3119. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3120. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  3121. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3122. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3123. occurred when a client tried to fetch a descriptor for a bridge
  3124. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3125. - Backport fixes for a pair of compilation warnings on Windows.
  3126. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  3127. - If we had ever tried to call tor_addr_to_str on an address of
  3128. unknown type, we would have done a strdup on an uninitialized
  3129. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3130. Reported by "troll_un".
  3131. - Correctly detect and handle transient lookup failures from
  3132. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3133. Reported by "troll_un".
  3134. - Fix null-pointer access that could occur if TLS allocation failed.
  3135. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3136. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3137. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3138. o Minor features:
  3139. - Add two new config options for directory authorities:
  3140. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3141. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3142. that is always sufficient to satisfy the bandwidth requirement for
  3143. the Guard flag. Now it will be easier for researchers to simulate
  3144. Tor networks with different values. Resolves ticket 4484.
  3145. - When Tor ignores a hidden service specified in its configuration,
  3146. include the hidden service's directory in the warning message.
  3147. Previously, we would only tell the user that some hidden service
  3148. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3149. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3150. o Packaging changes:
  3151. - Make it easier to automate expert package builds on Windows,
  3152. by removing an absolute path from makensis.exe command.
  3153. Changes in version 0.2.1.32 - 2011-12-16
  3154. Tor 0.2.1.32 backports important security and privacy fixes for
  3155. oldstable. This release is intended only for package maintainers and
  3156. others who cannot use the 0.2.2 stable series. All others should be
  3157. using Tor 0.2.2.x or newer.
  3158. The Tor 0.2.1.x series will reach formal end-of-life some time in
  3159. early 2012; we will stop releasing patches for it then.
  3160. o Major bugfixes (also included in 0.2.2.x):
  3161. - Correctly sanity-check that we don't underflow on a memory
  3162. allocation (and then assert) for hidden service introduction
  3163. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3164. bugfix on 0.2.1.5-alpha.
  3165. - Fix a heap overflow bug that could occur when trying to pull
  3166. data into the first chunk of a buffer, when that chunk had
  3167. already had some data drained from it. Fixes CVE-2011-2778;
  3168. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  3169. o Minor features:
  3170. - Update to the December 6 2011 Maxmind GeoLite Country database.
  3171. Changes in version 0.2.3.9-alpha - 2011-12-08
  3172. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  3173. a "DisableNetwork" security feature that bundles can use to avoid
  3174. touching the network until bridges are configured, moves forward on
  3175. the pluggable transport design, fixes a flaw in the hidden service
  3176. design that unnecessarily prevented clients with wrong clocks from
  3177. reaching hidden services, and fixes a wide variety of other issues.
  3178. o Major features:
  3179. - Clients can now connect to private bridges over IPv6. Bridges
  3180. still need at least one IPv4 address in order to connect to
  3181. other relays. Note that we don't yet handle the case where the
  3182. user has two bridge lines for the same bridge (one IPv4, one
  3183. IPv6). Implements parts of proposal 186.
  3184. - New "DisableNetwork" config option to prevent Tor from launching any
  3185. connections or accepting any connections except on a control port.
  3186. Bundles and controllers can set this option before letting Tor talk
  3187. to the rest of the network, for example to prevent any connections
  3188. to a non-bridge address. Packages like Orbot can also use this
  3189. option to instruct Tor to save power when the network is off.
  3190. - Clients and bridges can now be configured to use a separate
  3191. "transport" proxy. This approach makes the censorship arms race
  3192. easier by allowing bridges to use protocol obfuscation plugins. It
  3193. implements the "managed proxy" part of proposal 180 (ticket 3472).
  3194. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  3195. implementation. It makes AES_CTR about 7% faster than our old one
  3196. (which was about 10% faster than the one OpenSSL used to provide).
  3197. Resolves ticket 4526.
  3198. - Add a "tor2web mode" for clients that want to connect to hidden
  3199. services non-anonymously (and possibly more quickly). As a safety
  3200. measure to try to keep users from turning this on without knowing
  3201. what they are doing, tor2web mode must be explicitly enabled at
  3202. compile time, and a copy of Tor compiled to run in tor2web mode
  3203. cannot be used as a normal Tor client. Implements feature 2553.
  3204. - Add experimental support for running on Windows with IOCP and no
  3205. kernel-space socket buffers. This feature is controlled by a new
  3206. "UserspaceIOCPBuffers" config option (off by default), which has
  3207. no effect unless Tor has been built with support for bufferevents,
  3208. is running on Windows, and has enabled IOCP. This may, in the long
  3209. run, help solve or mitigate bug 98.
  3210. - Use a more secure consensus parameter voting algorithm. Now at
  3211. least three directory authorities or a majority of them must
  3212. vote on a given parameter before it will be included in the
  3213. consensus. Implements proposal 178.
  3214. o Major bugfixes:
  3215. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  3216. They used to check that the timestamp was within 30 minutes
  3217. of their system clock, so they could cap the size of their
  3218. replay-detection cache, but that approach unnecessarily refused
  3219. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  3220. the v3 intro-point protocol (the first one which sent a timestamp
  3221. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  3222. - Only use the EVP interface when AES acceleration is enabled,
  3223. to avoid a 5-7% performance regression. Resolves issue 4525;
  3224. bugfix on 0.2.3.8-alpha.
  3225. o Privacy/anonymity features (bridge detection):
  3226. - Make bridge SSL certificates a bit more stealthy by using random
  3227. serial numbers, in the same fashion as OpenSSL when generating
  3228. self-signed certificates. Implements ticket 4584.
  3229. - Introduce a new config option "DynamicDHGroups", enabled by
  3230. default, which provides each bridge with a unique prime DH modulus
  3231. to be used during SSL handshakes. This option attempts to help
  3232. against censors who might use the Apache DH modulus as a static
  3233. identifier for bridges. Addresses ticket 4548.
  3234. o Minor features (new/different config options):
  3235. - New configuration option "DisableDebuggerAttachment" (on by default)
  3236. to prevent basic debugging attachment attempts by other processes.
  3237. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  3238. - Allow MapAddress directives to specify matches against super-domains,
  3239. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  3240. Implements issue 933.
  3241. - Slightly change behavior of "list" options (that is, config
  3242. options that can appear more than once) when they appear both in
  3243. torrc and on the command line. Previously, the command-line options
  3244. would be appended to the ones from torrc. Now, the command-line
  3245. options override the torrc options entirely. This new behavior
  3246. allows the user to override list options (like exit policies and
  3247. ports to listen on) from the command line, rather than simply
  3248. appending to the list.
  3249. - You can get the old (appending) command-line behavior for "list"
  3250. options by prefixing the option name with a "+".
  3251. - You can remove all the values for a "list" option from the command
  3252. line without adding any new ones by prefixing the option name
  3253. with a "/".
  3254. - Add experimental support for a "defaults" torrc file to be parsed
  3255. before the regular torrc. Torrc options override the defaults file's
  3256. options in the same way that the command line overrides the torrc.
  3257. The SAVECONF controller command saves only those options which
  3258. differ between the current configuration and the defaults file. HUP
  3259. reloads both files. (Note: This is an experimental feature; its
  3260. behavior will probably be refined in future 0.2.3.x-alpha versions
  3261. to better meet packagers' needs.) Implements task 4552.
  3262. o Minor features:
  3263. - Try to make the introductory warning message that Tor prints on
  3264. startup more useful for actually finding help and information.
  3265. Resolves ticket 2474.
  3266. - Running "make version" now displays the version of Tor that
  3267. we're about to build. Idea from katmagic; resolves issue 4400.
  3268. - Expire old or over-used hidden service introduction points.
  3269. Required by fix for bug 3460.
  3270. - Move the replay-detection cache for the RSA-encrypted parts of
  3271. INTRODUCE2 cells to the introduction point data structures.
  3272. Previously, we would use one replay-detection cache per hidden
  3273. service. Required by fix for bug 3460.
  3274. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  3275. public key replay-detection cache from 60 minutes to 5 minutes. This
  3276. replay-detection cache is now used only to detect multiple
  3277. INTRODUCE2 cells specifying the same rendezvous point, so we can
  3278. avoid launching multiple simultaneous attempts to connect to it.
  3279. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  3280. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  3281. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  3282. Mansour Moufid.
  3283. - Fix a minor formatting issue in one of tor-gencert's error messages.
  3284. Fixes bug 4574.
  3285. - Prevent a false positive from the check-spaces script, by disabling
  3286. the "whitespace between function name and (" check for functions
  3287. named 'op()'.
  3288. - Fix a log message suggesting that people contact a non-existent
  3289. email address. Fixes bug 3448.
  3290. - Fix null-pointer access that could occur if TLS allocation failed.
  3291. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  3292. - Report a real bootstrap problem to the controller on router
  3293. identity mismatch. Previously we just said "foo", which probably
  3294. made a lot of sense at the time. Fixes bug 4169; bugfix on
  3295. 0.2.1.1-alpha.
  3296. - If we had ever tried to call tor_addr_to_str() on an address of
  3297. unknown type, we would have done a strdup() on an uninitialized
  3298. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  3299. Reported by "troll_un".
  3300. - Correctly detect and handle transient lookup failures from
  3301. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  3302. Reported by "troll_un".
  3303. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  3304. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  3305. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  3306. bug 4532; found by "troll_un".
  3307. o Minor bugfixes (on Tor 0.2.3.x):
  3308. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  3309. fixes bug 4554.
  3310. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  3311. circuit for use as a hidden service client's rendezvous point.
  3312. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  3313. with help from wanoskarnet.
  3314. - Restore behavior of overriding SocksPort, ORPort, and similar
  3315. options from the command line. Bugfix on 0.2.3.3-alpha.
  3316. o Build fixes:
  3317. - Properly handle the case where the build-tree is not the same
  3318. as the source tree when generating src/common/common_sha1.i,
  3319. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  3320. bugfix on 0.2.0.1-alpha.
  3321. o Code simplifications, cleanups, and refactorings:
  3322. - Remove the pure attribute from all functions that used it
  3323. previously. In many cases we assigned it incorrectly, because the
  3324. functions might assert or call impure functions, and we don't have
  3325. evidence that keeping the pure attribute is worthwhile. Implements
  3326. changes suggested in ticket 4421.
  3327. - Remove some dead code spotted by coverity. Fixes cid 432.
  3328. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  3329. Changes in version 0.2.3.8-alpha - 2011-11-22
  3330. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  3331. socketpair-related bug that has been bothering Windows users. It adds
  3332. support to serve microdescriptors to controllers, so Vidalia's network
  3333. map can resume listing relays (once Vidalia implements its side),
  3334. and adds better support for hardware AES acceleration. Finally, it
  3335. starts the process of adjusting the bandwidth cutoff for getting the
  3336. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  3337. that tiny relays harm performance more than they help network capacity.
  3338. o Major bugfixes:
  3339. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  3340. that it doesn't attempt to allocate a socketpair. This could cause
  3341. some problems on Windows systems with overzealous firewalls. Fix for
  3342. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  3343. 2.0.15-stable.
  3344. - Correctly sanity-check that we don't underflow on a memory
  3345. allocation (and then assert) for hidden service introduction
  3346. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  3347. bugfix on 0.2.1.5-alpha.
  3348. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  3349. flag. In the past few years the average relay speed has picked
  3350. up, and while the "top 7/8 of the network get the Fast flag" and
  3351. "all relays with 20KB or more of capacity get the Fast flag" rules
  3352. used to have the same result, now the top 7/8 of the network has
  3353. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  3354. - Fix a rare assertion failure when checking whether a v0 hidden
  3355. service descriptor has any usable introduction points left, and
  3356. we don't have enough information to build a circuit to the first
  3357. intro point named in the descriptor. The HS client code in
  3358. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  3359. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  3360. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  3361. - Make bridge authorities not crash when they are asked for their own
  3362. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  3363. - When running as a client, do not print a misleading (and plain
  3364. wrong) log message that we're collecting "directory request"
  3365. statistics: clients don't collect statistics. Also don't create a
  3366. useless (because empty) stats file in the stats/ directory. Fixes
  3367. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  3368. o Major features:
  3369. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  3370. for a relay by identity digest or nickname. Previously,
  3371. microdescriptors were only available by their own digests, so a
  3372. controller would have to ask for and parse the whole microdescriptor
  3373. consensus in order to look up a single relay's microdesc. Fixes
  3374. bug 3832; bugfix on 0.2.3.1-alpha.
  3375. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  3376. operations can use hardware acceleration (if present). Resolves
  3377. ticket 4442.
  3378. o Minor bugfixes (on 0.2.2.x and earlier):
  3379. - Detect failure to initialize Libevent. This fix provides better
  3380. detection for future instances of bug 4457.
  3381. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  3382. function. This was eating up hideously large amounts of time on some
  3383. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  3384. - Don't warn about unused log_mutex in log.c when building with
  3385. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  3386. 0.1.0.6-rc which introduced --disable-threads.
  3387. - Allow manual 'authenticate' commands to the controller interface
  3388. from netcat (nc) as well as telnet. We were rejecting them because
  3389. they didn't come with the expected whitespace at the end of the
  3390. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  3391. - Fix some (not actually triggerable) buffer size checks in usage of
  3392. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  3393. by Anders Sundman.
  3394. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  3395. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  3396. - When configuring, starting, or stopping an NT service, stop
  3397. immediately after the service configuration attempt has succeeded
  3398. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  3399. - When sending a NETINFO cell, include the original address
  3400. received for the other side, not its canonical address. Found
  3401. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  3402. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  3403. can pick them up when the tests aren't disabled. Bugfix on
  3404. 0.2.2.4-alpha which introduced tinytest.
  3405. - Fix a memory leak when we check whether a hidden service
  3406. descriptor has any usable introduction points left. Fixes bug
  3407. 4424. Bugfix on 0.2.2.25-alpha.
  3408. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  3409. occurred when a client tried to fetch a descriptor for a bridge
  3410. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  3411. o Minor bugfixes (on 0.2.3.x):
  3412. - Make util unit tests build correctly with MSVC. Bugfix on
  3413. 0.2.3.3-alpha. Patch by Gisle Vanem.
  3414. - Successfully detect AUTH_CHALLENGE cells with no recognized
  3415. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  3416. Found by frosty_un.
  3417. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  3418. it should still send a NETINFO cell to allow the connection to
  3419. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  3420. "frosty".
  3421. - Log less loudly when we get an invalid authentication certificate
  3422. from a source other than a directory authority: it's not unusual
  3423. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  3424. on 0.2.3.6-alpha.
  3425. - Tolerate servers with more clock skew in their authentication
  3426. certificates than previously. Fixes bug 4371; bugfix on
  3427. 0.2.3.6-alpha.
  3428. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  3429. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  3430. o Minor features:
  3431. - Add two new config options for directory authorities:
  3432. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  3433. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  3434. that is always sufficient to satisfy the bandwidth requirement for
  3435. the Guard flag. Now it will be easier for researchers to simulate
  3436. Tor networks with different values. Resolves ticket 4484.
  3437. - When Tor ignores a hidden service specified in its configuration,
  3438. include the hidden service's directory in the warning message.
  3439. Previously, we would only tell the user that some hidden service
  3440. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  3441. - When we fail to initialize Libevent, retry with IOCP disabled so we
  3442. don't need to turn on multi-threading support in Libevent, which in
  3443. turn requires a working socketpair(). This is a workaround for bug
  3444. 4457, which affects Libevent versions from 2.0.1-alpha through
  3445. 2.0.15-stable.
  3446. - Detect when we try to build on a platform that doesn't define
  3447. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  3448. - Update to the November 1 2011 Maxmind GeoLite Country database.
  3449. o Packaging changes:
  3450. - Make it easier to automate expert package builds on Windows,
  3451. by removing an absolute path from makensis.exe command.
  3452. o Code simplifications and refactoring:
  3453. - Remove some redundant #include directives throughout the code.
  3454. Patch from Andrea Gelmini.
  3455. - Unconditionally use OpenSSL's AES implementation instead of our
  3456. old built-in one. OpenSSL's AES has been better for a while, and
  3457. relatively few servers should still be on any version of OpenSSL
  3458. that doesn't have good optimized assembly AES.
  3459. - Use the name "CERTS" consistently to refer to the new cell type;
  3460. we were calling it CERT in some places and CERTS in others.
  3461. o Testing:
  3462. - Numerous new unit tests for functions in util.c and address.c by
  3463. Anders Sundman.
  3464. - The long-disabled benchmark tests are now split into their own
  3465. ./src/test/bench binary.
  3466. - The benchmark tests can now use more accurate timers than
  3467. gettimeofday() when such timers are available.
  3468. Changes in version 0.2.3.7-alpha - 2011-10-30
  3469. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  3470. the new v3 handshake. It also resolves yet another bridge address
  3471. enumeration issue.
  3472. o Major bugfixes:
  3473. - If we mark an OR connection for close based on a cell we process,
  3474. don't process any further cells on it. We already avoid further
  3475. reads on marked-for-close connections, but now we also discard the
  3476. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  3477. which was the first version where we might mark a connection for
  3478. close based on processing a cell on it.
  3479. - Fix a double-free bug that would occur when we received an invalid
  3480. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  3481. bugfix on 0.2.3.6-alpha.
  3482. - Bridges no longer include their address in NETINFO cells on outgoing
  3483. OR connections, to allow them to blend in better with clients.
  3484. Removes another avenue for enumerating bridges. Reported by
  3485. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  3486. cells were introduced.
  3487. o Trivial fixes:
  3488. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  3489. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  3490. Changes in version 0.2.3.6-alpha - 2011-10-26
  3491. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  3492. anonymity vulnerability where an attacker can deanonymize Tor
  3493. users. Everybody should upgrade.
  3494. This release also features support for a new v3 connection handshake
  3495. protocol, and fixes to make hidden service connections more robust.
  3496. o Major features:
  3497. - Implement a new handshake protocol (v3) for authenticating Tors to
  3498. each other over TLS. It should be more resistant to fingerprinting
  3499. than previous protocols, and should require less TLS hacking for
  3500. future Tor implementations. Implements proposal 176.
  3501. - Allow variable-length padding cells to disguise the length of
  3502. Tor's TLS records. Implements part of proposal 184.
  3503. o Privacy/anonymity fixes (clients):
  3504. - Clients and bridges no longer send TLS certificate chains on
  3505. outgoing OR connections. Previously, each client or bridge would
  3506. use the same cert chain for all outgoing OR connections until
  3507. its IP address changes, which allowed any relay that the client
  3508. or bridge contacted to determine which entry guards it is using.
  3509. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3510. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3511. no longer considers that connection as suitable for satisfying a
  3512. circuit EXTEND request. Now relays can protect clients from the
  3513. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3514. - Directory authorities no longer assign the Guard flag to relays
  3515. that haven't upgraded to the above "refuse EXTEND requests
  3516. to client connections" fix. Now directory authorities can
  3517. protect clients from the CVE-2011-2768 issue even if neither
  3518. the clients nor the relays have upgraded yet. There's a new
  3519. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3520. to let us transition smoothly, else tomorrow there would be no
  3521. guard relays.
  3522. o Major bugfixes (hidden services):
  3523. - Improve hidden service robustness: when an attempt to connect to
  3524. a hidden service ends, be willing to refetch its hidden service
  3525. descriptors from each of the HSDir relays responsible for them
  3526. immediately. Previously, we would not consider refetching the
  3527. service's descriptors from each HSDir for 15 minutes after the last
  3528. fetch, which was inconvenient if the hidden service was not running
  3529. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  3530. - When one of a hidden service's introduction points appears to be
  3531. unreachable, stop trying it. Previously, we would keep trying
  3532. to build circuits to the introduction point until we lost the
  3533. descriptor, usually because the user gave up and restarted Tor.
  3534. Partly fixes bug 3825.
  3535. - Don't launch a useless circuit after failing to use one of a
  3536. hidden service's introduction points. Previously, we would
  3537. launch a new introduction circuit, but not set the hidden service
  3538. which that circuit was intended to connect to, so it would never
  3539. actually be used. A different piece of code would then create a
  3540. new introduction circuit correctly. Bug reported by katmagic and
  3541. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3542. o Major bugfixes (other):
  3543. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3544. that they initiated. Relays could distinguish incoming bridge
  3545. connections from client connections, creating another avenue for
  3546. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3547. Found by "frosty_un".
  3548. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  3549. tor gets started. This prevents a wrong average bandwidth
  3550. estimate, which would cause relays to always start a new accounting
  3551. interval at the earliest possible moment. Fixes bug 2003; bugfix
  3552. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  3553. immensely in tracking this bug down.
  3554. - Fix a crash bug when changing node restrictions while a DNS lookup
  3555. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3556. by "Tey'".
  3557. o Minor bugfixes (on 0.2.2.x and earlier):
  3558. - When a hidden service turns an extra service-side introduction
  3559. circuit into a general-purpose circuit, free the rend_data and
  3560. intro_key fields first, so we won't leak memory if the circuit
  3561. is cannibalized for use as another service-side introduction
  3562. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3563. - Rephrase the log message emitted if the TestSocks check is
  3564. successful. Patch from Fabian Keil; fixes bug 4094.
  3565. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3566. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3567. bridges. Patch by "warms0x".
  3568. - Remove a confusing dollar sign from the example fingerprint in the
  3569. man page, and also make the example fingerprint a valid one. Fixes
  3570. bug 4309; bugfix on 0.2.1.3-alpha.
  3571. - Fix internal bug-checking logic that was supposed to catch
  3572. failures in digest generation so that it will fail more robustly
  3573. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3574. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3575. - Report any failure in init_keys() calls launched because our
  3576. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3577. 0.1.1.4-alpha; fixes CID 484.
  3578. o Minor bugfixes (on 0.2.3.x):
  3579. - Fix a bug in configure.in that kept it from building a configure
  3580. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  3581. bugfix on 0.2.3.1-alpha.
  3582. - Don't warn users that they are exposing a client port to the
  3583. Internet if they have specified an RFC1918 address. Previously,
  3584. we would warn if the user had specified any non-loopback
  3585. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  3586. - Fix memory leaks in the failing cases of the new SocksPort and
  3587. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  3588. fixes coverity CIDs 485, 486, and 487.
  3589. o Minor features:
  3590. - When a hidden service's introduction point times out, consider
  3591. trying it again during the next attempt to connect to the
  3592. HS. Previously, we would not try it again unless a newly fetched
  3593. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  3594. - The next version of Windows will be called Windows 8, and it has
  3595. a major version of 6, minor version of 2. Correctly identify that
  3596. version instead of calling it "Very recent version". Resolves
  3597. ticket 4153; reported by funkstar.
  3598. - The Bridge Authority now writes statistics on how many bridge
  3599. descriptors it gave out in total, and how many unique descriptors
  3600. it gave out. It also lists how often the most and least commonly
  3601. fetched descriptors were given out, as well as the median and
  3602. 25th/75th percentile. Implements tickets 4200 and 4294.
  3603. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3604. o Code simplifications and refactoring:
  3605. - Remove some old code to remember statistics about which descriptors
  3606. we've served as a directory mirror. The feature wasn't used and
  3607. is outdated now that microdescriptors are around.
  3608. - Rename Tor functions that turn strings into addresses, so that
  3609. "parse" indicates that no hostname resolution occurs, and
  3610. "lookup" indicates that hostname resolution may occur. This
  3611. should help prevent mistakes in the future. Fixes bug 3512.
  3612. Changes in version 0.2.2.34 - 2011-10-26
  3613. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  3614. can deanonymize Tor users. Everybody should upgrade.
  3615. The attack relies on four components: 1) Clients reuse their TLS cert
  3616. when talking to different relays, so relays can recognize a user by
  3617. the identity key in her cert. 2) An attacker who knows the client's
  3618. identity key can probe each guard relay to see if that identity key
  3619. is connected to that guard relay right now. 3) A variety of active
  3620. attacks in the literature (starting from "Low-Cost Traffic Analysis
  3621. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  3622. discover the guard relays that a Tor user visiting the website is using.
  3623. 4) Clients typically pick three guards at random, so the set of guards
  3624. for a given user could well be a unique fingerprint for her. This
  3625. release fixes components #1 and #2, which is enough to block the attack;
  3626. the other two remain as open research problems. Special thanks to
  3627. "frosty_un" for reporting the issue to us!
  3628. Clients should upgrade so they are no longer recognizable by the TLS
  3629. certs they present. Relays should upgrade so they no longer allow a
  3630. remote attacker to probe them to test whether unpatched clients are
  3631. currently connected to them.
  3632. This release also fixes several vulnerabilities that allow an attacker
  3633. to enumerate bridge relays. Some bridge enumeration attacks still
  3634. remain; see for example proposal 188.
  3635. o Privacy/anonymity fixes (clients):
  3636. - Clients and bridges no longer send TLS certificate chains on
  3637. outgoing OR connections. Previously, each client or bridge would
  3638. use the same cert chain for all outgoing OR connections until
  3639. its IP address changes, which allowed any relay that the client
  3640. or bridge contacted to determine which entry guards it is using.
  3641. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3642. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3643. no longer considers that connection as suitable for satisfying a
  3644. circuit EXTEND request. Now relays can protect clients from the
  3645. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3646. - Directory authorities no longer assign the Guard flag to relays
  3647. that haven't upgraded to the above "refuse EXTEND requests
  3648. to client connections" fix. Now directory authorities can
  3649. protect clients from the CVE-2011-2768 issue even if neither
  3650. the clients nor the relays have upgraded yet. There's a new
  3651. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  3652. to let us transition smoothly, else tomorrow there would be no
  3653. guard relays.
  3654. o Privacy/anonymity fixes (bridge enumeration):
  3655. - Bridge relays now do their directory fetches inside Tor TLS
  3656. connections, like all the other clients do, rather than connecting
  3657. directly to the DirPort like public relays do. Removes another
  3658. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  3659. - Bridges relays now build circuits for themselves in a more similar
  3660. way to how clients build them. Removes another avenue for
  3661. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  3662. when bridges were introduced.
  3663. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3664. that they initiated. Relays could distinguish incoming bridge
  3665. connections from client connections, creating another avenue for
  3666. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3667. Found by "frosty_un".
  3668. o Major bugfixes:
  3669. - Fix a crash bug when changing node restrictions while a DNS lookup
  3670. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  3671. by "Tey'".
  3672. - Don't launch a useless circuit after failing to use one of a
  3673. hidden service's introduction points. Previously, we would
  3674. launch a new introduction circuit, but not set the hidden service
  3675. which that circuit was intended to connect to, so it would never
  3676. actually be used. A different piece of code would then create a
  3677. new introduction circuit correctly. Bug reported by katmagic and
  3678. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  3679. o Minor bugfixes:
  3680. - Change an integer overflow check in the OpenBSD_Malloc code so
  3681. that GCC is less likely to eliminate it as impossible. Patch
  3682. from Mansour Moufid. Fixes bug 4059.
  3683. - When a hidden service turns an extra service-side introduction
  3684. circuit into a general-purpose circuit, free the rend_data and
  3685. intro_key fields first, so we won't leak memory if the circuit
  3686. is cannibalized for use as another service-side introduction
  3687. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  3688. - Bridges now skip DNS self-tests, to act a little more stealthily.
  3689. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  3690. bridges. Patch by "warms0x".
  3691. - Fix internal bug-checking logic that was supposed to catch
  3692. failures in digest generation so that it will fail more robustly
  3693. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  3694. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  3695. - Report any failure in init_keys() calls launched because our
  3696. IP address has changed. Spotted by Coverity Scan. Bugfix on
  3697. 0.1.1.4-alpha; fixes CID 484.
  3698. o Minor bugfixes (log messages and documentation):
  3699. - Remove a confusing dollar sign from the example fingerprint in the
  3700. man page, and also make the example fingerprint a valid one. Fixes
  3701. bug 4309; bugfix on 0.2.1.3-alpha.
  3702. - The next version of Windows will be called Windows 8, and it has
  3703. a major version of 6, minor version of 2. Correctly identify that
  3704. version instead of calling it "Very recent version". Resolves
  3705. ticket 4153; reported by funkstar.
  3706. - Downgrade log messages about circuit timeout calibration from
  3707. "notice" to "info": they don't require or suggest any human
  3708. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  3709. bugfix on 0.2.2.14-alpha.
  3710. o Minor features:
  3711. - Turn on directory request statistics by default and include them in
  3712. extra-info descriptors. Don't break if we have no GeoIP database.
  3713. Backported from 0.2.3.1-alpha; implements ticket 3951.
  3714. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3715. Changes in version 0.2.1.31 - 2011-10-26
  3716. Tor 0.2.1.31 backports important security and privacy fixes for
  3717. oldstable. This release is intended only for package maintainers and
  3718. others who cannot use the 0.2.2 stable series. All others should be
  3719. using Tor 0.2.2.x or newer.
  3720. o Security fixes (also included in 0.2.2.x):
  3721. - Replace all potentially sensitive memory comparison operations
  3722. with versions whose runtime does not depend on the data being
  3723. compared. This will help resist a class of attacks where an
  3724. adversary can use variations in timing information to learn
  3725. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  3726. implementation by Robert Ransom based partially on code by DJB.)
  3727. - Fix an assert in parsing router descriptors containing IPv6
  3728. addresses. This one took down the directory authorities when
  3729. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  3730. o Privacy/anonymity fixes (also included in 0.2.2.x):
  3731. - Clients and bridges no longer send TLS certificate chains on
  3732. outgoing OR connections. Previously, each client or bridge would
  3733. use the same cert chain for all outgoing OR connections until
  3734. its IP address changes, which allowed any relay that the client
  3735. or bridge contacted to determine which entry guards it is using.
  3736. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  3737. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  3738. no longer considers that connection as suitable for satisfying a
  3739. circuit EXTEND request. Now relays can protect clients from the
  3740. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  3741. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  3742. that they initiated. Relays could distinguish incoming bridge
  3743. connections from client connections, creating another avenue for
  3744. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  3745. Found by "frosty_un".
  3746. - When receiving a hidden service descriptor, check that it is for
  3747. the hidden service we wanted. Previously, Tor would store any
  3748. hidden service descriptors that a directory gave it, whether it
  3749. wanted them or not. This wouldn't have let an attacker impersonate
  3750. a hidden service, but it did let directories pre-seed a client
  3751. with descriptors that it didn't want. Bugfix on 0.0.6.
  3752. - Avoid linkability based on cached hidden service descriptors: forget
  3753. all hidden service descriptors cached as a client when processing a
  3754. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  3755. - Make the bridge directory authority refuse to answer directory
  3756. requests for "all" descriptors. It used to include bridge
  3757. descriptors in its answer, which was a major information leak.
  3758. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  3759. - Don't attach new streams to old rendezvous circuits after SIGNAL
  3760. NEWNYM. Previously, we would keep using an existing rendezvous
  3761. circuit if it remained open (i.e. if it were kept open by a
  3762. long-lived stream, or if a new stream were attached to it before
  3763. Tor could notice that it was old and no longer in use). Bugfix on
  3764. 0.1.1.15-rc; fixes bug 3375.
  3765. o Minor bugfixes (also included in 0.2.2.x):
  3766. - When we restart our relay, we might get a successful connection
  3767. from the outside before we've started our reachability tests,
  3768. triggering a warning: "ORPort found reachable, but I have no
  3769. routerinfo yet. Failing to inform controller of success." This
  3770. bug was harmless unless Tor is running under a controller
  3771. like Vidalia, in which case the controller would never get a
  3772. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  3773. fixes bug 1172.
  3774. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  3775. enabled. Fixes bug 1526.
  3776. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  3777. anything since 0.2.1.16-rc.
  3778. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  3779. None of the cases where we did this before were wrong, but by making
  3780. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  3781. - Fix a rare crash bug that could occur when a client was configured
  3782. with a large number of bridges. Fixes bug 2629; bugfix on
  3783. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  3784. - Correct the warning displayed when a rendezvous descriptor exceeds
  3785. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  3786. John Brooks.
  3787. - Fix an uncommon assertion failure when running with DNSPort under
  3788. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  3789. - When warning about missing zlib development packages during compile,
  3790. give the correct package names. Bugfix on 0.2.0.1-alpha.
  3791. - Require that introduction point keys and onion keys have public
  3792. exponent 65537. Bugfix on 0.2.0.10-alpha.
  3793. - Do not crash when our configuration file becomes unreadable, for
  3794. example due to a permissions change, between when we start up
  3795. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  3796. on 0.0.9pre6.
  3797. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  3798. Fixes bug 3208.
  3799. - Always NUL-terminate the sun_path field of a sockaddr_un before
  3800. passing it to the kernel. (Not a security issue: kernels are
  3801. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  3802. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  3803. - Don't stack-allocate the list of supplementary GIDs when we're
  3804. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  3805. could take up to 256K, which is way too much stack. Found by
  3806. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  3807. o Minor bugfixes (only in 0.2.1.x):
  3808. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  3809. rely on them. Bugfix on 0.2.1.30.
  3810. - Use git revisions instead of svn revisions when generating our
  3811. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  3812. o Minor features (also included in 0.2.2.x):
  3813. - Adjust the expiration time on our SSL session certificates to
  3814. better match SSL certs seen in the wild. Resolves ticket 4014.
  3815. - Allow nameservers with IPv6 address. Resolves bug 2574.
  3816. - Update to the October 4 2011 Maxmind GeoLite Country database.
  3817. Changes in version 0.2.3.5-alpha - 2011-09-28
  3818. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  3819. bridge relays; fixes an assertion error that many users started hitting
  3820. today; and adds the ability to refill token buckets more often than
  3821. once per second, allowing significant performance improvements.
  3822. o Security fixes:
  3823. - Bridge relays now do their directory fetches inside Tor TLS
  3824. connections, like all the other clients do, rather than connecting
  3825. directly to the DirPort like public relays do. Removes another
  3826. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  3827. - Bridges relays now build circuits for themselves in a more similar
  3828. way to how clients build them. Removes another avenue for
  3829. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  3830. when bridges were introduced.
  3831. o Major bugfixes:
  3832. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  3833. occur when the same microdescriptor was referenced by two node_t
  3834. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  3835. o Major features (networking):
  3836. - Add a new TokenBucketRefillInterval option to refill token buckets
  3837. more frequently than once per second. This should improve network
  3838. performance, alleviate queueing problems, and make traffic less
  3839. bursty. Implements proposal 183; closes ticket 3630. Design by
  3840. Florian Tschorsch and Björn Scheuermann; implementation by
  3841. Florian Tschorsch.
  3842. o Minor bugfixes:
  3843. - Change an integer overflow check in the OpenBSD_Malloc code so
  3844. that GCC is less likely to eliminate it as impossible. Patch
  3845. from Mansour Moufid. Fixes bug 4059.
  3846. o Minor bugfixes (usability):
  3847. - Downgrade log messages about circuit timeout calibration from
  3848. "notice" to "info": they don't require or suggest any human
  3849. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  3850. bugfix on 0.2.2.14-alpha.
  3851. o Minor features (diagnostics):
  3852. - When the system call to create a listener socket fails, log the
  3853. error message explaining why. This may help diagnose bug 4027.
  3854. Changes in version 0.2.3.4-alpha - 2011-09-13
  3855. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  3856. tweak to Tor's TLS handshake that makes relays and bridges that run
  3857. this new version reachable from Iran again. It also fixes a few new
  3858. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  3859. listed in the network consensus and republish.
  3860. o Major bugfixes (also part of 0.2.2.33):
  3861. - Avoid an assertion failure when reloading a configuration with
  3862. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  3863. 3923; bugfix on 0.2.2.25-alpha.
  3864. o Minor features (security, also part of 0.2.2.33):
  3865. - Check for replays of the public-key encrypted portion of an
  3866. INTRODUCE1 cell, in addition to the current check for replays of
  3867. the g^x value. This prevents a possible class of active attacks
  3868. by an attacker who controls both an introduction point and a
  3869. rendezvous point, and who uses the malleability of AES-CTR to
  3870. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3871. that these attacks are infeasible (requiring the attacker to send
  3872. on the order of zettabytes of altered cells in a short interval),
  3873. but we'd rather block them off in case there are any classes of
  3874. this attack that we missed. Reported by Willem Pinckaers.
  3875. o Minor features (also part of 0.2.2.33):
  3876. - Adjust the expiration time on our SSL session certificates to
  3877. better match SSL certs seen in the wild. Resolves ticket 4014.
  3878. - Change the default required uptime for a relay to be accepted as
  3879. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3880. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3881. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3882. authorities to abstain from voting on assignment of the HSDir
  3883. consensus flag. Related to bug 2649.
  3884. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3885. o Minor bugfixes (also part of 0.2.2.33):
  3886. - Demote the 'replay detected' log message emitted when a hidden
  3887. service receives the same Diffie-Hellman public key in two different
  3888. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3889. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3890. fixes part of bug 2442.
  3891. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3892. level. There is nothing that a hidden service's operator can do
  3893. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3894. of bug 2442.
  3895. - Clarify a log message specifying the characters permitted in
  3896. HiddenServiceAuthorizeClient client names. Previously, the log
  3897. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  3898. given the impression that every ASCII character between "+" and "_"
  3899. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  3900. o Build fixes (also part of 0.2.2.33):
  3901. - Clean up some code issues that prevented Tor from building on older
  3902. BSDs. Fixes bug 3894; reported by "grarpamp".
  3903. - Search for a platform-specific version of "ar" when cross-compiling.
  3904. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  3905. o Major bugfixes:
  3906. - Fix a bug where the SocksPort option (for example) would get
  3907. ignored and replaced by the default if a SocksListenAddress
  3908. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  3909. Fabian Keil.
  3910. o Major features:
  3911. - Relays now try regenerating and uploading their descriptor more
  3912. frequently if they are not listed in the consensus, or if the
  3913. version of their descriptor listed in the consensus is too
  3914. old. This fix should prevent situations where a server declines
  3915. to re-publish itself because it has done so too recently, even
  3916. though the authorities decided not to list its recent-enough
  3917. descriptor. Fix for bug 3327.
  3918. o Minor features:
  3919. - Relays now include a reason for regenerating their descriptors
  3920. in an HTTP header when uploading to the authorities. This will
  3921. make it easier to debug descriptor-upload issues in the future.
  3922. - When starting as root and then changing our UID via the User
  3923. control option, and we have a ControlSocket configured, make sure
  3924. that the ControlSocket is owned by the same account that Tor will
  3925. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  3926. o Minor bugfixes:
  3927. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  3928. utility function used in the control-port code). This shouldn't
  3929. ever happen unless Tor is completely out of memory, but if it did
  3930. happen and Tor somehow recovered from it, Tor could have sent a log
  3931. message to a control port in the middle of a reply to a controller
  3932. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  3933. - Make 'FetchUselessDescriptors' cause all descriptor types and
  3934. all consensus types (including microdescriptors) to get fetched.
  3935. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  3936. o Code refactoring:
  3937. - Make a new "entry connection" struct as an internal subtype of "edge
  3938. connection", to simplify the code and make exit connections smaller.
  3939. Changes in version 0.2.2.33 - 2011-09-13
  3940. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  3941. TLS handshake that makes relays and bridges that run this new version
  3942. reachable from Iran again.
  3943. o Major bugfixes:
  3944. - Avoid an assertion failure when reloading a configuration with
  3945. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  3946. 3923; bugfix on 0.2.2.25-alpha.
  3947. o Minor features (security):
  3948. - Check for replays of the public-key encrypted portion of an
  3949. INTRODUCE1 cell, in addition to the current check for replays of
  3950. the g^x value. This prevents a possible class of active attacks
  3951. by an attacker who controls both an introduction point and a
  3952. rendezvous point, and who uses the malleability of AES-CTR to
  3953. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  3954. that these attacks are infeasible (requiring the attacker to send
  3955. on the order of zettabytes of altered cells in a short interval),
  3956. but we'd rather block them off in case there are any classes of
  3957. this attack that we missed. Reported by Willem Pinckaers.
  3958. o Minor features:
  3959. - Adjust the expiration time on our SSL session certificates to
  3960. better match SSL certs seen in the wild. Resolves ticket 4014.
  3961. - Change the default required uptime for a relay to be accepted as
  3962. a HSDir (hidden service directory) from 24 hours to 25 hours.
  3963. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  3964. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  3965. authorities to abstain from voting on assignment of the HSDir
  3966. consensus flag. Related to bug 2649.
  3967. - Update to the September 6 2011 Maxmind GeoLite Country database.
  3968. o Minor bugfixes (documentation and log messages):
  3969. - Correct the man page to explain that HashedControlPassword and
  3970. CookieAuthentication can both be set, in which case either method
  3971. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  3972. when we decided to allow these config options to both be set. Issue
  3973. raised by bug 3898.
  3974. - Demote the 'replay detected' log message emitted when a hidden
  3975. service receives the same Diffie-Hellman public key in two different
  3976. INTRODUCE2 cells to info level. A normal Tor client can cause that
  3977. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  3978. fixes part of bug 2442.
  3979. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  3980. level. There is nothing that a hidden service's operator can do
  3981. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  3982. of bug 2442.
  3983. - Clarify a log message specifying the characters permitted in
  3984. HiddenServiceAuthorizeClient client names. Previously, the log
  3985. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  3986. given the impression that every ASCII character between "+" and "_"
  3987. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  3988. o Build fixes:
  3989. - Provide a substitute implementation of lround() for MSVC, which
  3990. apparently lacks it. Patch from Gisle Vanem.
  3991. - Clean up some code issues that prevented Tor from building on older
  3992. BSDs. Fixes bug 3894; reported by "grarpamp".
  3993. - Search for a platform-specific version of "ar" when cross-compiling.
  3994. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  3995. Changes in version 0.2.3.3-alpha - 2011-09-01
  3996. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  3997. security, and provides client-side support for the microdescriptor
  3998. and optimistic data features introduced earlier in the 0.2.3.x
  3999. series. It also includes numerous critical bugfixes in the (optional)
  4000. bufferevent-based networking backend.
  4001. o Major features (stream isolation):
  4002. - You can now configure Tor so that streams from different
  4003. applications are isolated on different circuits, to prevent an
  4004. attacker who sees your streams as they leave an exit node from
  4005. linking your sessions to one another. To do this, choose some way
  4006. to distinguish the applications: have them connect to different
  4007. SocksPorts, or have one of them use SOCKS4 while the other uses
  4008. SOCKS5, or have them pass different authentication strings to the
  4009. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  4010. degree of isolation you need. This implements Proposal 171.
  4011. - There's a new syntax for specifying multiple client ports (such as
  4012. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  4013. multiple *Port entries with full addr:port syntax on each.
  4014. The old *ListenAddress format is still supported, but you can't
  4015. mix it with the new *Port syntax.
  4016. o Major features (other):
  4017. - Enable microdescriptor fetching by default for clients. This allows
  4018. clients to download a much smaller amount of directory information.
  4019. To disable it (and go back to the old-style consensus and
  4020. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  4021. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  4022. "PortForwarding" config option), now supports Windows.
  4023. - When using an exit relay running 0.2.3.x, clients can now
  4024. "optimistically" send data before the exit relay reports that
  4025. the stream has opened. This saves a round trip when starting
  4026. connections where the client speaks first (such as web browsing).
  4027. This behavior is controlled by a consensus parameter (currently
  4028. disabled). To turn it on or off manually, use the "OptimisticData"
  4029. torrc option. Implements proposal 181; code by Ian Goldberg.
  4030. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  4031. - When using IOCP on Windows, we need to enable Libevent windows
  4032. threading support.
  4033. - The IOCP backend now works even when the user has not specified
  4034. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  4035. Fixes part of bug 3752.
  4036. - Correctly record the bytes we've read and written when using
  4037. bufferevents, so that we can include them in our bandwidth history
  4038. and advertised bandwidth. Fixes bug 3803.
  4039. - Apply rate-limiting only at the bottom of a chain of filtering
  4040. bufferevents. This prevents us from filling up internal read
  4041. buffers and violating rate-limits when filtering bufferevents
  4042. are enabled. Fixes part of bug 3804.
  4043. - Add high-watermarks to the output buffers for filtered
  4044. bufferevents. This prevents us from filling up internal write
  4045. buffers and wasting CPU cycles when filtering bufferevents are
  4046. enabled. Fixes part of bug 3804.
  4047. - Correctly notice when data has been written from a bufferevent
  4048. without flushing it completely. Fixes bug 3805.
  4049. - Fix a bug where server-side tunneled bufferevent-based directory
  4050. streams would get closed prematurely. Fixes bug 3814.
  4051. - Fix a use-after-free error with per-connection rate-limiting
  4052. buckets. Fixes bug 3888.
  4053. o Major bugfixes (also part of 0.2.2.31-rc):
  4054. - If we're configured to write our ControlPorts to disk, only write
  4055. them after switching UID and creating the data directory. This way,
  4056. we don't fail when starting up with a nonexistent DataDirectory
  4057. and a ControlPortWriteToFile setting based on that directory. Fixes
  4058. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4059. o Minor features:
  4060. - Added a new CONF_CHANGED event so that controllers can be notified
  4061. of any configuration changes made by other controllers, or by the
  4062. user. Implements ticket 1692.
  4063. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  4064. leak when using bufferevents, and lets Libevent worry about how to
  4065. best copy data out of a buffer.
  4066. - Replace files in stats/ rather than appending to them. Now that we
  4067. include statistics in extra-info descriptors, it makes no sense to
  4068. keep old statistics forever. Implements ticket 2930.
  4069. o Minor features (build compatibility):
  4070. - Limited, experimental support for building with nmake and MSVC.
  4071. - Provide a substitute implementation of lround() for MSVC, which
  4072. apparently lacks it. Patch from Gisle Vanem.
  4073. o Minor features (also part of 0.2.2.31-rc):
  4074. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4075. o Minor bugfixes (on 0.2.3.x-alpha):
  4076. - Fix a spurious warning when parsing SOCKS requests with
  4077. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  4078. - Get rid of a harmless warning that could happen on relays running
  4079. with bufferevents. The warning was caused by someone doing an http
  4080. request to a relay's orport. Also don't warn for a few related
  4081. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  4082. o Minor bugfixes (on 2.2.x and earlier):
  4083. - Correct the man page to explain that HashedControlPassword and
  4084. CookieAuthentication can both be set, in which case either method
  4085. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  4086. when we decided to allow these config options to both be set. Issue
  4087. raised by bug 3898.
  4088. - The "--quiet" and "--hush" options now apply not only to Tor's
  4089. behavior before logs are configured, but also to Tor's behavior in
  4090. the absense of configured logs. Fixes bug 3550; bugfix on
  4091. 0.2.0.10-alpha.
  4092. o Minor bugfixes (also part of 0.2.2.31-rc):
  4093. - Write several files in text mode, on OSes that distinguish text
  4094. mode from binary mode (namely, Windows). These files are:
  4095. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4096. that collect those statistics; 'client_keys' and 'hostname' for
  4097. hidden services that use authentication; and (in the tor-gencert
  4098. utility) newly generated identity and signing keys. Previously,
  4099. we wouldn't specify text mode or binary mode, leading to an
  4100. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4101. the DirRecordUsageByCountry option which would have triggered
  4102. the assertion failure was added), although this assertion failure
  4103. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4104. - Selectively disable deprecation warnings on OS X because Lion
  4105. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4106. - Remove an extra pair of quotation marks around the error
  4107. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4108. 0.1.2.6-alpha; fixes bug 3732.
  4109. - When unable to format an address as a string, report its value
  4110. as "???" rather than reusing the last formatted address. Bugfix
  4111. on 0.2.1.5-alpha.
  4112. o Code simplifications and refactoring:
  4113. - Rewrite the listener-selection logic so that parsing which ports
  4114. we want to listen on is now separate from binding to the ports
  4115. we want.
  4116. o Build changes:
  4117. - Building Tor with bufferevent support now requires Libevent
  4118. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  4119. SSL-related bufferevents and related issues that would make Tor
  4120. work badly with bufferevents. Requiring 2.0.13-stable also allows
  4121. Tor with bufferevents to take advantage of Libevent APIs
  4122. introduced after 2.0.8-rc.
  4123. Changes in version 0.2.2.32 - 2011-08-27
  4124. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  4125. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  4126. a founder of the PETS community, a leader in our field, a mentor,
  4127. and a friend. He left us with these words: "I had the possibility
  4128. to contribute to this world that is not as it should be. I hope I
  4129. could help in some areas to make the world a better place, and that
  4130. I could also encourage other people to be engaged in improving the
  4131. world. Please, stay engaged. This world needs you, your love, your
  4132. initiative -- now I cannot be part of that anymore."
  4133. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  4134. ready. More than two years in the making, this release features improved
  4135. client performance and hidden service reliability, better compatibility
  4136. for Android, correct behavior for bridges that listen on more than
  4137. one address, more extensible and flexible directory object handling,
  4138. better reporting of network statistics, improved code security, and
  4139. many many other features and bugfixes.
  4140. Changes in version 0.2.2.31-rc - 2011-08-17
  4141. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  4142. for the Tor 0.2.2.x series.
  4143. o Major bugfixes:
  4144. - Remove an extra pair of quotation marks around the error
  4145. message in control-port STATUS_GENERAL BUG events. Bugfix on
  4146. 0.1.2.6-alpha; fixes bug 3732.
  4147. - If we're configured to write our ControlPorts to disk, only write
  4148. them after switching UID and creating the data directory. This way,
  4149. we don't fail when starting up with a nonexistent DataDirectory
  4150. and a ControlPortWriteToFile setting based on that directory. Fixes
  4151. bug 3747; bugfix on Tor 0.2.2.26-beta.
  4152. o Minor features:
  4153. - Update to the August 2 2011 Maxmind GeoLite Country database.
  4154. o Minor bugfixes:
  4155. - Allow GETINFO fingerprint to return a fingerprint even when
  4156. we have not yet built a router descriptor. Fixes bug 3577;
  4157. bugfix on 0.2.0.1-alpha.
  4158. - Write several files in text mode, on OSes that distinguish text
  4159. mode from binary mode (namely, Windows). These files are:
  4160. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  4161. that collect those statistics; 'client_keys' and 'hostname' for
  4162. hidden services that use authentication; and (in the tor-gencert
  4163. utility) newly generated identity and signing keys. Previously,
  4164. we wouldn't specify text mode or binary mode, leading to an
  4165. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  4166. the DirRecordUsageByCountry option which would have triggered
  4167. the assertion failure was added), although this assertion failure
  4168. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  4169. - Selectively disable deprecation warnings on OS X because Lion
  4170. started deprecating the shipped copy of openssl. Fixes bug 3643.
  4171. - When unable to format an address as a string, report its value
  4172. as "???" rather than reusing the last formatted address. Bugfix
  4173. on 0.2.1.5-alpha.
  4174. Changes in version 0.2.3.2-alpha - 2011-07-18
  4175. Tor 0.2.3.2-alpha introduces two new experimental features:
  4176. microdescriptors and pluggable transports. It also continues cleaning
  4177. up a variety of recently introduced features.
  4178. o Major features:
  4179. - Clients can now use microdescriptors instead of regular descriptors
  4180. to build circuits. Microdescriptors are authority-generated
  4181. summaries of regular descriptors' contents, designed to change
  4182. very rarely (see proposal 158 for details). This feature is
  4183. designed to save bandwidth, especially for clients on slow internet
  4184. connections. It's off by default for now, since nearly no caches
  4185. support it, but it will be on-by-default for clients in a future
  4186. version. You can use the UseMicrodescriptors option to turn it on.
  4187. - Tor clients using bridges can now be configured to use a separate
  4188. 'transport' proxy for each bridge. This approach helps to resist
  4189. censorship by allowing bridges to use protocol obfuscation
  4190. plugins. It implements part of proposal 180. Implements ticket 2841.
  4191. - While we're trying to bootstrap, record how many TLS connections
  4192. fail in each state, and report which states saw the most failures
  4193. in response to any bootstrap failures. This feature may speed up
  4194. diagnosis of censorship events. Implements ticket 3116.
  4195. o Major bugfixes (on 0.2.3.1-alpha):
  4196. - When configuring a large set of nodes in EntryNodes (as with
  4197. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  4198. random subset to be guards, and choose them in random
  4199. order. Fixes bug 2798.
  4200. - Tor could crash when remembering a consensus in a non-used consensus
  4201. flavor without having a current consensus set. Fixes bug 3361.
  4202. - Comparing an unknown address to a microdescriptor's shortened exit
  4203. policy would always give a "rejected" result. Fixes bug 3599.
  4204. - Using microdescriptors as a client no longer prevents Tor from
  4205. uploading and downloading hidden service descriptors. Fixes
  4206. bug 3601.
  4207. o Minor features:
  4208. - Allow nameservers with IPv6 address. Resolves bug 2574.
  4209. - Accept attempts to include a password authenticator in the
  4210. handshake, as supported by SOCKS5. This handles SOCKS clients that
  4211. don't know how to omit a password when authenticating. Resolves
  4212. bug 1666.
  4213. - When configuring a large set of nodes in EntryNodes, and there are
  4214. enough of them listed as Guard so that we don't need to consider
  4215. the non-guard entries, prefer the ones listed with the Guard flag.
  4216. - Check for and recover from inconsistency in the microdescriptor
  4217. cache. This will make it harder for us to accidentally free a
  4218. microdescriptor without removing it from the appropriate data
  4219. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  4220. - Log SSL state transitions at log level DEBUG, log domain
  4221. HANDSHAKE. This can be useful for debugging censorship events.
  4222. Implements ticket 3264.
  4223. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  4224. implements ticket 3439.
  4225. o Minor bugfixes (on 0.2.3.1-alpha):
  4226. - Do not free all general-purpose regular descriptors just
  4227. because microdescriptor use is enabled. Fixes bug 3113.
  4228. - Correctly link libevent_openssl when --enable-static-libevent
  4229. is passed to configure. Fixes bug 3118.
  4230. - Bridges should not complain during their heartbeat log messages that
  4231. they are unlisted in the consensus: that's more or less the point
  4232. of being a bridge. Fixes bug 3183.
  4233. - Report a SIGNAL event to controllers when acting on a delayed
  4234. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  4235. event to the controller if we acted on a SIGNAL NEWNYM command
  4236. immediately, and otherwise not report a SIGNAL event for the
  4237. command at all. Fixes bug 3349.
  4238. - Fix a crash when handling the SIGNAL controller command or
  4239. reporting ERR-level status events with bufferevents enabled. Found
  4240. by Robert Ransom. Fixes bug 3367.
  4241. - Always ship the tor-fw-helper manpage in our release tarballs.
  4242. Fixes bug 3389. Reported by Stephen Walker.
  4243. - Fix a class of double-mark-for-close bugs when bufferevents
  4244. are enabled. Fixes bug 3403.
  4245. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  4246. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  4247. control-port command. Fixes part of bug 3465.
  4248. - Prevent using negative indices during unit test runs when read_all()
  4249. fails. Spotted by coverity.
  4250. - Fix a rare memory leak when checking the nodelist without it being
  4251. present. Found by coverity.
  4252. - Only try to download a microdescriptor-flavored consensus from
  4253. a directory cache that provides them.
  4254. o Minor bugfixes (on 0.2.2.x and earlier):
  4255. - Assert that hidden-service-related operations are not performed
  4256. using single-hop circuits. Previously, Tor would assert that
  4257. client-side streams are not attached to single-hop circuits,
  4258. but not that other sensitive operations on the client and service
  4259. side are not performed using single-hop circuits. Fixes bug 3332;
  4260. bugfix on 0.0.6.
  4261. - Don't publish a new relay descriptor when we reload our onion key,
  4262. unless the onion key has actually changed. Fixes bug 3263 and
  4263. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  4264. - Allow GETINFO fingerprint to return a fingerprint even when
  4265. we have not yet built a router descriptor. Fixes bug 3577;
  4266. bugfix on 0.2.0.1-alpha.
  4267. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  4268. on 0.2.2.4-alpha; fixes bug 3427.
  4269. o Code simplification and refactoring:
  4270. - Use tor_sscanf() in place of scanf() in more places through the
  4271. code. This makes us a little more locale-independent, and
  4272. should help shut up code-analysis tools that can't tell
  4273. a safe sscanf string from a dangerous one.
  4274. - Use tt_assert(), not tor_assert(), for checking for test failures.
  4275. This makes the unit tests more able to go on in the event that
  4276. one of them fails.
  4277. - Split connection_about_to_close() into separate functions for each
  4278. connection type.
  4279. o Build changes:
  4280. - On Windows, we now define the _WIN32_WINNT macros only if they
  4281. are not already defined. This lets the person building Tor decide,
  4282. if they want, to require a later version of Windows.
  4283. Changes in version 0.2.2.30-rc - 2011-07-07
  4284. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  4285. series. It fixes a few smaller bugs, but generally appears stable.
  4286. Please test it and let us know whether it is!
  4287. o Minor bugfixes:
  4288. - Send a SUCCEEDED stream event to the controller when a reverse
  4289. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  4290. discovered by katmagic.
  4291. - Always NUL-terminate the sun_path field of a sockaddr_un before
  4292. passing it to the kernel. (Not a security issue: kernels are
  4293. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  4294. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  4295. - Don't stack-allocate the list of supplementary GIDs when we're
  4296. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  4297. could take up to 256K, which is way too much stack. Found by
  4298. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  4299. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  4300. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  4301. fixes part of bug 3465.
  4302. - Fix a memory leak when receiving a descriptor for a hidden
  4303. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  4304. on 0.2.2.26-beta.
  4305. o Minor features:
  4306. - Update to the July 1 2011 Maxmind GeoLite Country database.
  4307. Changes in version 0.2.2.29-beta - 2011-06-20
  4308. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  4309. have bridge lines in their torrc but don't want to use them; gets
  4310. us closer to having the control socket feature working on Debian;
  4311. and fixes a variety of smaller bugs.
  4312. o Major bugfixes:
  4313. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  4314. When we changed the default behavior to "use bridges if any
  4315. are listed in the torrc", we surprised users who had bridges
  4316. in their torrc files but who didn't actually want to use them.
  4317. Partial resolution for bug 3354.
  4318. o Privacy fixes:
  4319. - Don't attach new streams to old rendezvous circuits after SIGNAL
  4320. NEWNYM. Previously, we would keep using an existing rendezvous
  4321. circuit if it remained open (i.e. if it were kept open by a
  4322. long-lived stream, or if a new stream were attached to it before
  4323. Tor could notice that it was old and no longer in use). Bugfix on
  4324. 0.1.1.15-rc; fixes bug 3375.
  4325. o Minor bugfixes:
  4326. - Fix a bug when using ControlSocketsGroupWritable with User. The
  4327. directory's group would be checked against the current group, not
  4328. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  4329. bugfix on 0.2.2.26-beta.
  4330. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  4331. expect it to emit a CRLF iff the format string ends with CRLF;
  4332. it actually emitted a CRLF iff (a) the format string ended with
  4333. CRLF or (b) the resulting string was over 1023 characters long or
  4334. (c) the format string did not end with CRLF *and* the resulting
  4335. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  4336. fixes part of bug 3407.
  4337. - Make send_control_event_impl()'s behaviour sane. Its callers
  4338. expect it to always emit a CRLF at the end of the string; it
  4339. might have emitted extra control characters as well. Bugfix on
  4340. 0.1.1.9-alpha; fixes another part of bug 3407.
  4341. - Make crypto_rand_int() check the value of its input correctly.
  4342. Previously, it accepted values up to UINT_MAX, but could return a
  4343. negative number if given a value above INT_MAX+1. Found by George
  4344. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  4345. - Avoid a segfault when reading a malformed circuit build state
  4346. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  4347. 0.2.2.4-alpha.
  4348. - When asked about a DNS record type we don't support via a
  4349. client DNSPort, reply with NOTIMPL rather than an empty
  4350. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  4351. - Fix a rare memory leak during stats writing. Found by coverity.
  4352. o Minor features:
  4353. - Update to the June 1 2011 Maxmind GeoLite Country database.
  4354. o Code simplifications and refactoring:
  4355. - Remove some dead code as indicated by coverity.
  4356. - Remove a few dead assignments during router parsing. Found by
  4357. coverity.
  4358. - Add some forgotten return value checks during unit tests. Found
  4359. by coverity.
  4360. - Don't use 1-bit wide signed bit fields. Found by coverity.
  4361. Changes in version 0.2.2.28-beta - 2011-06-04
  4362. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  4363. fixed a big bug in whether relays stay in the consensus consistently,
  4364. we moved closer to handling bridges and hidden services correctly,
  4365. and we started the process of better handling the dreaded "my Vidalia
  4366. died, and now my Tor demands a password when I try to reconnect to it"
  4367. usability issue.
  4368. o Major bugfixes:
  4369. - Don't decide to make a new descriptor when receiving a HUP signal.
  4370. This bug has caused a lot of 0.2.2.x relays to disappear from the
  4371. consensus periodically. Fixes the most common case of triggering
  4372. bug 1810; bugfix on 0.2.2.7-alpha.
  4373. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  4374. - Don't try to build descriptors if "ORPort auto" is set and we
  4375. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  4376. 0.2.2.26-beta.
  4377. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  4378. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  4379. - Apply circuit timeouts to opened hidden-service-related circuits
  4380. based on the correct start time. Previously, we would apply the
  4381. circuit build timeout based on time since the circuit's creation;
  4382. it was supposed to be applied based on time since the circuit
  4383. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  4384. - Use the same circuit timeout for client-side introduction
  4385. circuits as for other four-hop circuits, rather than the timeout
  4386. for single-hop directory-fetch circuits; the shorter timeout may
  4387. have been appropriate with the static circuit build timeout in
  4388. 0.2.1.x and earlier, but caused many hidden service access attempts
  4389. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  4390. on 0.2.2.2-alpha; fixes another part of bug 1297.
  4391. - In ticket 2511 we fixed a case where you could use an unconfigured
  4392. bridge if you had configured it as a bridge the last time you ran
  4393. Tor. Now fix another edge case: if you had configured it as a bridge
  4394. but then switched to a different bridge via the controller, you
  4395. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  4396. fixes bug 3321.
  4397. o Major features:
  4398. - Add an __OwningControllerProcess configuration option and a
  4399. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  4400. that when it exits, Tor will shut down. Implements feature 3049.
  4401. - If "UseBridges 1" is set and no bridges are configured, Tor will
  4402. now refuse to build any circuits until some bridges are set.
  4403. If "UseBridges auto" is set, Tor will use bridges if they are
  4404. configured and we are not running as a server, but otherwise will
  4405. make circuits as usual. The new default is "auto". Patch by anonym,
  4406. so the Tails LiveCD can stop automatically revealing you as a Tor
  4407. user on startup.
  4408. o Minor bugfixes:
  4409. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  4410. - Remove a trailing asterisk from "exit-policy/default" in the
  4411. output of the control port command "GETINFO info/names". Bugfix
  4412. on 0.1.2.5-alpha.
  4413. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  4414. Fixes bug 3270.
  4415. - Warn when the user configures two HiddenServiceDir lines that point
  4416. to the same directory. Bugfix on 0.0.6 (the version introducing
  4417. HiddenServiceDir); fixes bug 3289.
  4418. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  4419. part of bug 2748; bugfix on 0.2.0.10-alpha.
  4420. - Log malformed requests for rendezvous descriptors as protocol
  4421. warnings, not warnings. Also, use a more informative log message
  4422. in case someone sees it at log level warning without prior
  4423. info-level messages. Fixes the other part of bug 2748; bugfix
  4424. on 0.2.0.10-alpha.
  4425. - Clear the table recording the time of the last request for each
  4426. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  4427. Previously, we would clear our HS descriptor cache on SIGNAL
  4428. NEWNYM, but if we had previously retrieved a descriptor (or tried
  4429. to) from every directory responsible for it, we would refuse to
  4430. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  4431. fixes bug 3309.
  4432. - Fix a log message that said "bits" while displaying a value in
  4433. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  4434. 0.2.0.1-alpha.
  4435. - When checking for 1024-bit keys, check for 1024 bits, not 128
  4436. bytes. This allows Tor to correctly discard keys of length 1017
  4437. through 1023. Bugfix on 0.0.9pre5.
  4438. o Minor features:
  4439. - Relays now log the reason for publishing a new relay descriptor,
  4440. so we have a better chance of hunting down instances of bug 1810.
  4441. Resolves ticket 3252.
  4442. - Revise most log messages that refer to nodes by nickname to
  4443. instead use the "$key=nickname at address" format. This should be
  4444. more useful, especially since nicknames are less and less likely
  4445. to be unique. Resolves ticket 3045.
  4446. - Log (at info level) when purging pieces of hidden-service-client
  4447. state because of SIGNAL NEWNYM.
  4448. o Removed options:
  4449. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  4450. anything since 0.2.1.16-rc.
  4451. Changes in version 0.2.2.27-beta - 2011-05-18
  4452. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  4453. release, and also adds a few more general bugfixes.
  4454. o Major bugfixes:
  4455. - Fix a crash bug when changing bridges in a running Tor process.
  4456. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  4457. - When the controller configures a new bridge, don't wait 10 to 60
  4458. seconds before trying to fetch its descriptor. Bugfix on
  4459. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  4460. o Minor bugfixes:
  4461. - Require that onion keys have exponent 65537 in microdescriptors too.
  4462. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  4463. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  4464. Changed the limit to 512 characters by removing base64 newlines.
  4465. Fixes bug 2752. Fix by Michael Yakubovich.
  4466. - When a client starts or stops using bridges, never use a circuit
  4467. that was built before the configuration change. This behavior could
  4468. put at risk a user who uses bridges to ensure that her traffic
  4469. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  4470. bug 3200.
  4471. Changes in version 0.2.2.26-beta - 2011-05-17
  4472. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  4473. also introduces a new "socksport auto" approach that should make it
  4474. easier to run multiple Tors on the same system, and does a lot of
  4475. cleanup to get us closer to a release candidate.
  4476. o Security/privacy fixes:
  4477. - Replace all potentially sensitive memory comparison operations
  4478. with versions whose runtime does not depend on the data being
  4479. compared. This will help resist a class of attacks where an
  4480. adversary can use variations in timing information to learn
  4481. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  4482. implementation by Robert Ransom based partially on code by DJB.)
  4483. - When receiving a hidden service descriptor, check that it is for
  4484. the hidden service we wanted. Previously, Tor would store any
  4485. hidden service descriptors that a directory gave it, whether it
  4486. wanted them or not. This wouldn't have let an attacker impersonate
  4487. a hidden service, but it did let directories pre-seed a client
  4488. with descriptors that it didn't want. Bugfix on 0.0.6.
  4489. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  4490. DNS cache entries, and virtual address mappings: that's what
  4491. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  4492. o Major features:
  4493. - The options SocksPort, ControlPort, and so on now all accept a
  4494. value "auto" that opens a socket on an OS-selected port. A
  4495. new ControlPortWriteToFile option tells Tor to write its
  4496. actual control port or ports to a chosen file. If the option
  4497. ControlPortFileGroupReadable is set, the file is created as
  4498. group-readable. Now users can run two Tor clients on the same
  4499. system without needing to manually mess with parameters. Resolves
  4500. part of ticket 3076.
  4501. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  4502. help busy exit nodes avoid running out of useable ports just
  4503. because all the ports have been used in the near past. Resolves
  4504. issue 2850.
  4505. o Minor features:
  4506. - New "GETINFO net/listeners/(type)" controller command to return
  4507. a list of addresses and ports that are bound for listeners for a
  4508. given connection type. This is useful when the user has configured
  4509. "SocksPort auto" and the controller needs to know which port got
  4510. chosen. Resolves another part of ticket 3076.
  4511. - Add a new ControlSocketsGroupWritable configuration option: when
  4512. it is turned on, ControlSockets are group-writeable by the default
  4513. group of the current user. Patch by Jérémy Bobbio; implements
  4514. ticket 2972.
  4515. - Tor now refuses to create a ControlSocket in a directory that is
  4516. world-readable (or group-readable if ControlSocketsGroupWritable
  4517. is 0). This is necessary because some operating systems do not
  4518. enforce permissions on an AF_UNIX sockets. Permissions on the
  4519. directory holding the socket, however, seems to work everywhere.
  4520. - Rate-limit a warning about failures to download v2 networkstatus
  4521. documents. Resolves part of bug 1352.
  4522. - Backport code from 0.2.3.x that allows directory authorities to
  4523. clean their microdescriptor caches. Needed to resolve bug 2230.
  4524. - When an HTTPS proxy reports "403 Forbidden", we now explain
  4525. what it means rather than calling it an unexpected status code.
  4526. Closes bug 2503. Patch from Michael Yakubovich.
  4527. - Update to the May 1 2011 Maxmind GeoLite Country database.
  4528. o Minor bugfixes:
  4529. - Authorities now clean their microdesc cache periodically and when
  4530. reading from disk initially, not only when adding new descriptors.
  4531. This prevents a bug where we could lose microdescriptors. Bugfix
  4532. on 0.2.2.6-alpha. Fixes bug 2230.
  4533. - Do not crash when our configuration file becomes unreadable, for
  4534. example due to a permissions change, between when we start up
  4535. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  4536. on 0.0.9pre6.
  4537. - Avoid a bug that would keep us from replacing a microdescriptor
  4538. cache on Windows. (We would try to replace the file while still
  4539. holding it open. That's fine on Unix, but Windows doesn't let us
  4540. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  4541. - Add missing explanations for the authority-related torrc options
  4542. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  4543. man page. Resolves issue 2379.
  4544. - As an authority, do not upload our own vote or signature set to
  4545. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  4546. it would get flagged as a duplicate. Resolves bug 3026.
  4547. - Accept hidden service descriptors if we think we might be a hidden
  4548. service directory, regardless of what our consensus says. This
  4549. helps robustness, since clients and hidden services can sometimes
  4550. have a more up-to-date view of the network consensus than we do,
  4551. and if they think that the directory authorities list us a HSDir,
  4552. we might actually be one. Related to bug 2732; bugfix on
  4553. 0.2.0.10-alpha.
  4554. - When a controller changes TrackHostExits, remove mappings for
  4555. hosts that should no longer have their exits tracked. Bugfix on
  4556. 0.1.0.1-rc.
  4557. - When a controller changes VirtualAddrNetwork, remove any mappings
  4558. for hosts that were automapped to the old network. Bugfix on
  4559. 0.1.1.19-rc.
  4560. - When a controller changes one of the AutomapHosts* options, remove
  4561. any mappings for hosts that should no longer be automapped. Bugfix
  4562. on 0.2.0.1-alpha.
  4563. - Do not reset the bridge descriptor download status every time we
  4564. re-parse our configuration or get a configuration change. Fixes
  4565. bug 3019; bugfix on 0.2.0.3-alpha.
  4566. o Minor bugfixes (code cleanup):
  4567. - When loading the microdesc journal, remember its current size.
  4568. In 0.2.2, this helps prevent the microdesc journal from growing
  4569. without limit on authorities (who are the only ones to use it in
  4570. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  4571. Fix posted by "cypherpunks."
  4572. - The microdesc journal is supposed to get rebuilt only if it is
  4573. at least _half_ the length of the store, not _twice_ the length
  4574. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  4575. - Fix a potential null-pointer dereference while computing a
  4576. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  4577. clang's analyzer.
  4578. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  4579. cache without actually having any descriptors to cache. Bugfix on
  4580. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  4581. - If we fail to compute the identity digest of a v3 legacy keypair,
  4582. warn, and don't use a buffer-full of junk instead. Bugfix on
  4583. 0.2.1.1-alpha; fixes bug 3106.
  4584. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  4585. where if the function had ever in the future been used to check
  4586. for the presence of a too-large number, it would have given an
  4587. incorrect result. (Fortunately, we only used it for 16-bit
  4588. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  4589. - Require that introduction point keys and onion handshake keys
  4590. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  4591. on 0.2.0.10-alpha.
  4592. o Removed features:
  4593. - Caches no longer download and serve v2 networkstatus documents
  4594. unless FetchV2Networkstatus flag is set: these documents haven't
  4595. haven't been used by clients or relays since 0.2.0.x. Resolves
  4596. bug 3022.
  4597. Changes in version 0.2.3.1-alpha - 2011-05-05
  4598. Tor 0.2.3.1-alpha adds some new experimental features, including support
  4599. for an improved network IO backend, IOCP networking on Windows,
  4600. microdescriptor caching, "fast-start" support for streams, and automatic
  4601. home router configuration. There are also numerous internal improvements
  4602. to try to make the code easier for developers to work with.
  4603. This is the first alpha release in a new series, so expect there to be
  4604. bugs. Users who would rather test out a more stable branch should
  4605. stay with 0.2.2.x for now.
  4606. o Major features:
  4607. - Tor can now optionally build with the "bufferevents" buffered IO
  4608. backend provided by Libevent 2. To use this feature, make sure you
  4609. have the latest possible version of Libevent, and pass the
  4610. --enable-bufferevents flag to configure when building Tor from
  4611. source. This feature will make our networking code more flexible,
  4612. let us stack layers on each other, and let us use more efficient
  4613. zero-copy transports where available.
  4614. - As an experimental feature, Tor can use IOCP for networking on Windows.
  4615. Once this code is tuned and optimized, it promises much better
  4616. performance than the select-based backend we've used in the past. To
  4617. try this feature, you must build Tor with Libevent 2, configure Tor
  4618. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  4619. your torrc. There are known bugs here: only try this if you can help
  4620. debug it as it breaks.
  4621. - The EntryNodes option can now include country codes like {de} or IP
  4622. addresses or network masks. Previously we had disallowed these options
  4623. because we didn't have an efficient way to keep the list up to
  4624. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  4625. - Exit nodes now accept and queue data on not-yet-connected streams.
  4626. Previously, the client wasn't allowed to send data until the stream was
  4627. connected, which slowed down all connections. This change will enable
  4628. clients to perform a "fast-start" on streams and send data without
  4629. having to wait for a confirmation that the stream has opened. (Patch
  4630. from Ian Goldberg; implements the server side of Proposal 174.)
  4631. - Tor now has initial support for automatic port mapping on the many
  4632. home routers that support NAT-PMP or UPnP. (Not yet supported on
  4633. Windows). To build the support code, you'll need to have libnatpnp
  4634. library and/or the libminiupnpc library, and you'll need to enable the
  4635. feature specifically by passing "--enable-upnp" and/or
  4636. "--enable-natpnp" to configure. To turn it on, use the new
  4637. PortForwarding option.
  4638. - Caches now download, cache, and serve multiple "flavors" of the
  4639. consensus, including a flavor that describes microdescriptors.
  4640. - Caches now download, cache, and serve microdescriptors -- small
  4641. summaries of router descriptors that are authenticated by all of the
  4642. directory authorities. Once enough caches are running this code,
  4643. clients will be able to save significant amounts of directory bandwidth
  4644. by downloading microdescriptors instead of router descriptors.
  4645. o Minor features:
  4646. - Make logging resolution configurable with a new LogTimeGranularity
  4647. option, and change the default from 1 millisecond to 1 second.
  4648. Implements enhancement 1668.
  4649. - We log which torrc file we're using on startup. Implements ticket
  4650. 2444.
  4651. - Ordinarily, Tor does not count traffic from private addresses (like
  4652. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  4653. There is now a new option, CountPrivateBandwidth, to disable this
  4654. behavior. Patch from Daniel Cagara.
  4655. - New --enable-static-tor configure option for building Tor as
  4656. statically as possible. Idea, general hackery and thoughts from
  4657. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  4658. 2702.
  4659. - If you set the NumCPUs option to 0, Tor will now try to detect how
  4660. many CPUs you have. This is the new default behavior.
  4661. - Turn on directory request statistics by default and include them in
  4662. extra-info descriptors. Don't break if we have no GeoIP database.
  4663. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  4664. bidirectional use of connections to disk every 24 hours.
  4665. - Add a GeoIP file digest to the extra-info descriptor. Implements
  4666. enhancement 1883.
  4667. - The NodeFamily option -- which let you declare that you want to
  4668. consider nodes to be part of a family whether they list themselves
  4669. that way or not -- now allows IP address ranges and country codes.
  4670. - Add a new 'Heartbeat' log message type to periodically log a message
  4671. describing Tor's status at level Notice. This feature is meant for
  4672. operators who log at notice, and want to make sure that their Tor
  4673. server is still working. Implementation by George Kadianakis.
  4674. o Minor bugfixes (on 0.2.2.25-alpha):
  4675. - When loading the microdesc journal, remember its current size.
  4676. In 0.2.2, this helps prevent the microdesc journal from growing
  4677. without limit on authorities (who are the only ones to use it in
  4678. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  4679. Fix posted by "cypherpunks."
  4680. - The microdesc journal is supposed to get rebuilt only if it is
  4681. at least _half_ the length of the store, not _twice_ the length
  4682. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  4683. - If as an authority we fail to compute the identity digest of a v3
  4684. legacy keypair, warn, and don't use a buffer-full of junk instead.
  4685. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  4686. - Authorities now clean their microdesc cache periodically and when
  4687. reading from disk initially, not only when adding new descriptors.
  4688. This prevents a bug where we could lose microdescriptors. Bugfix
  4689. on 0.2.2.6-alpha.
  4690. o Minor features (controller):
  4691. - Add a new SIGNAL event to the controller interface so that
  4692. controllers can be notified when Tor handles a signal. Resolves
  4693. issue 1955. Patch by John Brooks.
  4694. - Add a new GETINFO option to get total bytes read and written. Patch
  4695. from pipe, revised by atagar. Resolves ticket 2345.
  4696. - Implement some GETINFO controller fields to provide information about
  4697. the Tor process's pid, euid, username, and resource limits.
  4698. o Build changes:
  4699. - Our build system requires automake 1.6 or later to create the
  4700. Makefile.in files. Previously, you could have used 1.4.
  4701. This only affects developers and people building Tor from git;
  4702. people who build Tor from the source distribution without changing
  4703. the Makefile.am files should be fine.
  4704. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  4705. so on. This is more robust against some of the failure modes
  4706. associated with running the autotools pieces on their own.
  4707. o Minor packaging issues:
  4708. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  4709. already created. Patch from Andreas Stieger. Fixes bug 2573.
  4710. o Code simplifications and refactoring:
  4711. - A major revision to our internal node-selecting and listing logic.
  4712. Tor already had at least two major ways to look at the question of
  4713. "which Tor servers do we know about": a list of router descriptors,
  4714. and a list of entries in the current consensus. With
  4715. microdescriptors, we're adding a third. Having so many systems
  4716. without an abstraction layer over them was hurting the codebase.
  4717. Now, we have a new "node_t" abstraction that presents a consistent
  4718. interface to a client's view of a Tor node, and holds (nearly) all
  4719. of the mutable state formerly in routerinfo_t and routerstatus_t.
  4720. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  4721. no longer link against Libevent: they never used it, but
  4722. our library structure used to force them to link it.
  4723. o Removed features:
  4724. - Remove some old code to work around even older versions of Tor that
  4725. used forked processes to handle DNS requests. Such versions of Tor
  4726. are no longer in use as servers.
  4727. o Documentation fixes:
  4728. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  4729. - Add missing documentation for the authority-related torrc options
  4730. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  4731. issue 2379.
  4732. Changes in version 0.2.2.25-alpha - 2011-04-29
  4733. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  4734. robust, routers no longer overreport their bandwidth, Win7 should crash
  4735. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  4736. now prevents hidden service-related activity from being linkable. It
  4737. provides more information to Vidalia so you can see if your bridge is
  4738. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  4739. StrictNodes configuration options to make them more reliable, more
  4740. understandable, and more regularly applied. If you use those options,
  4741. please see the revised documentation for them in the manual page.
  4742. o Major bugfixes:
  4743. - Relays were publishing grossly inflated bandwidth values because
  4744. they were writing their state files wrong--now they write the
  4745. correct value. Also, resume reading bandwidth history from the
  4746. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  4747. - Improve hidden service robustness: When we find that we have
  4748. extended a hidden service's introduction circuit to a relay not
  4749. listed as an introduction point in the HS descriptor we currently
  4750. have, retry with an introduction point from the current
  4751. descriptor. Previously we would just give up. Fixes bugs 1024 and
  4752. 1930; bugfix on 0.2.0.10-alpha.
  4753. - Clients now stop trying to use an exit node associated with a given
  4754. destination by TrackHostExits if they fail to reach that exit node.
  4755. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  4756. - Fix crash bug on platforms where gmtime and localtime can return
  4757. NULL. Windows 7 users were running into this one. Fixes part of bug
  4758. 2077. Bugfix on all versions of Tor. Found by boboper.
  4759. o Security and stability fixes:
  4760. - Don't double-free a parsable, but invalid, microdescriptor, even if
  4761. it is followed in the blob we're parsing by an unparsable
  4762. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  4763. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  4764. - If the Nickname configuration option isn't given, Tor would pick a
  4765. nickname based on the local hostname as the nickname for a relay.
  4766. Because nicknames are not very important in today's Tor and the
  4767. "Unnamed" nickname has been implemented, this is now problematic
  4768. behavior: It leaks information about the hostname without being
  4769. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  4770. introduced the Unnamed nickname. Reported by tagnaq.
  4771. - Fix an uncommon assertion failure when running with DNSPort under
  4772. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  4773. - Avoid linkability based on cached hidden service descriptors: forget
  4774. all hidden service descriptors cached as a client when processing a
  4775. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  4776. o Major features:
  4777. - Export GeoIP information on bridge usage to controllers even if we
  4778. have not yet been running for 24 hours. Now Vidalia bridge operators
  4779. can get more accurate and immediate feedback about their
  4780. contributions to the network.
  4781. o Major features and bugfixes (node selection):
  4782. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  4783. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  4784. options. Previously, we had been ambiguous in describing what
  4785. counted as an "exit" node, and what operations exactly "StrictNodes
  4786. 0" would permit. This created confusion when people saw nodes built
  4787. through unexpected circuits, and made it hard to tell real bugs from
  4788. surprises. Now the intended behavior is:
  4789. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  4790. a node that delivers user traffic outside the Tor network.
  4791. . "Entry", in the context of EntryNodes, means a node used as the
  4792. first hop of a multihop circuit. It doesn't include direct
  4793. connections to directory servers.
  4794. . "ExcludeNodes" applies to all nodes.
  4795. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  4796. StrictNodes is set, Tor should avoid all nodes listed in
  4797. ExcludeNodes, even when it will make user requests fail. When
  4798. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  4799. whenever it can, except when it must use an excluded node to
  4800. perform self-tests, connect to a hidden service, provide a
  4801. hidden service, fulfill a .exit request, upload directory
  4802. information, or fetch directory information.
  4803. Collectively, the changes to implement the behavior fix bug 1090.
  4804. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  4805. a node is listed in both, it's treated as excluded.
  4806. - ExcludeNodes now applies to directory nodes -- as a preference if
  4807. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  4808. Don't exclude all the directory authorities and set StrictNodes to 1
  4809. unless you really want your Tor to break.
  4810. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  4811. - ExcludeExitNodes now overrides .exit requests.
  4812. - We don't use bridges listed in ExcludeNodes.
  4813. - When StrictNodes is 1:
  4814. . We now apply ExcludeNodes to hidden service introduction points
  4815. and to rendezvous points selected by hidden service users. This
  4816. can make your hidden service less reliable: use it with caution!
  4817. . If we have used ExcludeNodes on ourself, do not try relay
  4818. reachability self-tests.
  4819. . If we have excluded all the directory authorities, we will not
  4820. even try to upload our descriptor if we're a relay.
  4821. . Do not honor .exit requests to an excluded node.
  4822. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  4823. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  4824. - When the set of permitted nodes changes, we now remove any mappings
  4825. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  4826. 0.1.0.1-rc.
  4827. - We never cannibalize a circuit that had excluded nodes on it, even
  4828. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  4829. - Revert a change where we would be laxer about attaching streams to
  4830. circuits than when building the circuits. This was meant to prevent
  4831. a set of bugs where streams were never attachable, but our improved
  4832. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  4833. - Keep track of how many times we launch a new circuit to handle a
  4834. given stream. Too many launches could indicate an inconsistency
  4835. between our "launch a circuit to handle this stream" logic and our
  4836. "attach this stream to one of the available circuits" logic.
  4837. - Improve log messages related to excluded nodes.
  4838. o Minor bugfixes:
  4839. - Fix a spurious warning when moving from a short month to a long
  4840. month on relays with month-based BandwidthAccounting. Bugfix on
  4841. 0.2.2.17-alpha; fixes bug 3020.
  4842. - When a client finds that an origin circuit has run out of 16-bit
  4843. stream IDs, we now mark it as unusable for new streams. Previously,
  4844. we would try to close the entire circuit. Bugfix on 0.0.6.
  4845. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  4846. Bugfix on 0.2.2.24-alpha.
  4847. - Be more careful about reporting the correct error from a failed
  4848. connect() system call. Under some circumstances, it was possible to
  4849. look at an incorrect value for errno when sending the end reason.
  4850. Bugfix on 0.1.0.1-rc.
  4851. - Correctly handle an "impossible" overflow cases in connection byte
  4852. counting, where we write or read more than 4GB on an edge connection
  4853. in a single second. Bugfix on 0.1.2.8-beta.
  4854. - Correct the warning displayed when a rendezvous descriptor exceeds
  4855. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  4856. John Brooks.
  4857. - Clients and hidden services now use HSDir-flagged relays for hidden
  4858. service descriptor downloads and uploads even if the relays have no
  4859. DirPort set and the client has disabled TunnelDirConns. This will
  4860. eventually allow us to give the HSDir flag to relays with no
  4861. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  4862. - Downgrade "no current certificates known for authority" message from
  4863. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  4864. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  4865. 2917. Bugfix on 0.1.1.1-alpha.
  4866. - Only limit the lengths of single HS descriptors, even when multiple
  4867. HS descriptors are published to an HSDir relay in a single POST
  4868. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  4869. - Write the current time into the LastWritten line in our state file,
  4870. rather than the time from the previous write attempt. Also, stop
  4871. trying to use a time of -1 in our log statements. Fixes bug 3039;
  4872. bugfix on 0.2.2.14-alpha.
  4873. - Be more consistent in our treatment of file system paths. "~" should
  4874. get expanded to the user's home directory in the Log config option.
  4875. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  4876. feature for the -f and --DataDirectory options.
  4877. o Minor features:
  4878. - Make sure every relay writes a state file at least every 12 hours.
  4879. Previously, a relay could go for weeks without writing its state
  4880. file, and on a crash could lose its bandwidth history, capacity
  4881. estimates, client country statistics, and so on. Addresses bug 3012.
  4882. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  4883. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  4884. clients are already deprecated because of security bugs.
  4885. - Don't allow v0 hidden service authorities to act as clients.
  4886. Required by fix for bug 3000.
  4887. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  4888. by fix for bug 3000.
  4889. - Ensure that no empty [dirreq-](read|write)-history lines are added
  4890. to an extrainfo document. Implements ticket 2497.
  4891. o Code simplification and refactoring:
  4892. - Remove workaround code to handle directory responses from servers
  4893. that had bug 539 (they would send HTTP status 503 responses _and_
  4894. send a body too). Since only server versions before
  4895. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  4896. keep the workaround in place.
  4897. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  4898. handling calculations where we have a known amount of clock skew and
  4899. an allowed amount of unknown skew. But we only used it in three
  4900. places, and we never adjusted the known/unknown skew values. This is
  4901. still something we might want to do someday, but if we do, we'll
  4902. want to do it differently.
  4903. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  4904. None of the cases where we did this before were wrong, but by making
  4905. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  4906. - Use GetTempDir to find the proper temporary directory location on
  4907. Windows when generating temporary files for the unit tests. Patch by
  4908. Gisle Vanem.
  4909. Changes in version 0.2.2.24-alpha - 2011-04-08
  4910. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  4911. prevented Tor clients from effectively using "multihomed" bridges,
  4912. that is, bridges that listen on multiple ports or IP addresses so users
  4913. can continue to use some of their addresses even if others get blocked.
  4914. o Major bugfixes:
  4915. - Fix a bug where bridge users who configure the non-canonical
  4916. address of a bridge automatically switch to its canonical
  4917. address. If a bridge listens at more than one address, it should be
  4918. able to advertise those addresses independently and any non-blocked
  4919. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  4920. bug 2510.
  4921. - If you configured Tor to use bridge A, and then quit and
  4922. configured Tor to use bridge B instead, it would happily continue
  4923. to use bridge A if it's still reachable. While this behavior is
  4924. a feature if your goal is connectivity, in some scenarios it's a
  4925. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  4926. - Directory authorities now use data collected from their own
  4927. uptime observations when choosing whether to assign the HSDir flag
  4928. to relays, instead of trusting the uptime value the relay reports in
  4929. its descriptor. This change helps prevent an attack where a small
  4930. set of nodes with frequently-changing identity keys can blackhole
  4931. a hidden service. (Only authorities need upgrade; others will be
  4932. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  4933. o Minor bugfixes:
  4934. - When we restart our relay, we might get a successful connection
  4935. from the outside before we've started our reachability tests,
  4936. triggering a warning: "ORPort found reachable, but I have no
  4937. routerinfo yet. Failing to inform controller of success." This
  4938. bug was harmless unless Tor is running under a controller
  4939. like Vidalia, in which case the controller would never get a
  4940. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  4941. fixes bug 1172.
  4942. - Make directory authorities more accurate at recording when
  4943. relays that have failed several reachability tests became
  4944. unreachable, so we can provide more accuracy at assigning Stable,
  4945. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  4946. - Fix an issue that prevented static linking of libevent on
  4947. some platforms (notably Linux). Fixes bug 2698; bugfix on
  4948. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  4949. the --with-static-libevent configure option).
  4950. - We now ask the other side of a stream (the client or the exit)
  4951. for more data on that stream when the amount of queued data on
  4952. that stream dips low enough. Previously, we wouldn't ask the
  4953. other side for more data until either it sent us more data (which
  4954. it wasn't supposed to do if it had exhausted its window!) or we
  4955. had completely flushed all our queued data. This flow control fix
  4956. should improve throughput. Fixes bug 2756; bugfix on the earliest
  4957. released versions of Tor (svn commit r152).
  4958. - Avoid a double-mark-for-free warning when failing to attach a
  4959. transparent proxy connection. (We thought we had fixed this in
  4960. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  4961. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  4962. bug) and 0.2.2.23-alpha (the incorrect fix).
  4963. - When warning about missing zlib development packages during compile,
  4964. give the correct package names. Bugfix on 0.2.0.1-alpha.
  4965. o Minor features:
  4966. - Directory authorities now log the source of a rejected POSTed v3
  4967. networkstatus vote.
  4968. - Make compilation with clang possible when using
  4969. --enable-gcc-warnings by removing two warning options that clang
  4970. hasn't implemented yet and by fixing a few warnings. Implements
  4971. ticket 2696.
  4972. - When expiring circuits, use microsecond timers rather than
  4973. one-second timers. This can avoid an unpleasant situation where a
  4974. circuit is launched near the end of one second and expired right
  4975. near the beginning of the next, and prevent fluctuations in circuit
  4976. timeout values.
  4977. - Use computed circuit-build timeouts to decide when to launch
  4978. parallel introduction circuits for hidden services. (Previously,
  4979. we would retry after 15 seconds.)
  4980. - Update to the April 1 2011 Maxmind GeoLite Country database.
  4981. o Packaging fixes:
  4982. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  4983. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  4984. o Documentation changes:
  4985. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  4986. - Resolve all doxygen warnings except those for missing documentation.
  4987. Fixes bug 2705.
  4988. - Add doxygen documentation for more functions, fields, and types.
  4989. Changes in version 0.2.2.23-alpha - 2011-03-08
  4990. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  4991. they restart they don't lose their bandwidth capacity estimate. This
  4992. release also fixes a diverse set of user-facing bugs, ranging from
  4993. relays overrunning their rate limiting to clients falsely warning about
  4994. clock skew to bridge descriptor leaks by our bridge directory authority.
  4995. o Major bugfixes:
  4996. - Stop sending a CLOCK_SKEW controller status event whenever
  4997. we fetch directory information from a relay that has a wrong clock.
  4998. Instead, only inform the controller when it's a trusted authority
  4999. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5000. the rest of bug 1074.
  5001. - Fix an assert in parsing router descriptors containing IPv6
  5002. addresses. This one took down the directory authorities when
  5003. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  5004. - Make the bridge directory authority refuse to answer directory
  5005. requests for "all" descriptors. It used to include bridge
  5006. descriptors in its answer, which was a major information leak.
  5007. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  5008. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5009. Tor would ignore their RelayBandwidthBurst setting,
  5010. potentially using more bandwidth than expected. Bugfix on
  5011. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5012. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5013. hidserv" in her torrc. The 'hidserv' argument never controlled
  5014. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5015. o Major features:
  5016. - Relays now save observed peak bandwidth throughput rates to their
  5017. state file (along with total usage, which was already saved)
  5018. so that they can determine their correct estimated bandwidth on
  5019. restart. Resolves bug 1863, where Tor relays would reset their
  5020. estimated bandwidth to 0 after restarting.
  5021. - Directory authorities now take changes in router IP address and
  5022. ORPort into account when determining router stability. Previously,
  5023. if a router changed its IP or ORPort, the authorities would not
  5024. treat it as having any downtime for the purposes of stability
  5025. calculation, whereas clients would experience downtime since the
  5026. change could take a while to propagate to them. Resolves issue 1035.
  5027. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  5028. Prevention (DEP) by default on Windows to make it harder for
  5029. attackers to exploit vulnerabilities. Patch from John Brooks.
  5030. o Minor bugfixes (on 0.2.1.x and earlier):
  5031. - Fix a rare crash bug that could occur when a client was configured
  5032. with a large number of bridges. Fixes bug 2629; bugfix on
  5033. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  5034. - Avoid a double mark-for-free warning when failing to attach a
  5035. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  5036. bug 2279.
  5037. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  5038. found by "cypherpunks". This bug was introduced before the first
  5039. Tor release, in svn commit r110.
  5040. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  5041. don't mention them in the manpage. Fixes bug 2450; issue
  5042. spotted by keb and G-Lo.
  5043. - Fix a bug in bandwidth history state parsing that could have been
  5044. triggered if a future version of Tor ever changed the timing
  5045. granularity at which bandwidth history is measured. Bugfix on
  5046. Tor 0.1.1.11-alpha.
  5047. - When a relay decides that its DNS is too broken for it to serve
  5048. as an exit server, it advertised itself as a non-exit, but
  5049. continued to act as an exit. This could create accidental
  5050. partitioning opportunities for users. Instead, if a relay is
  5051. going to advertise reject *:* as its exit policy, it should
  5052. really act with exit policy "reject *:*". Fixes bug 2366.
  5053. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  5054. - In the special case where you configure a public exit relay as your
  5055. bridge, Tor would be willing to use that exit relay as the last
  5056. hop in your circuit as well. Now we fail that circuit instead.
  5057. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  5058. - Fix a bug with our locking implementation on Windows that couldn't
  5059. correctly detect when a file was already locked. Fixes bug 2504,
  5060. bugfix on 0.2.1.6-alpha.
  5061. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  5062. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  5063. "piebeer".
  5064. - Set target port in get_interface_address6() correctly. Bugfix
  5065. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  5066. - Directory authorities are now more robust to hops back in time
  5067. when calculating router stability. Previously, if a run of uptime
  5068. or downtime appeared to be negative, the calculation could give
  5069. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  5070. bug 1035.
  5071. - Fix an assert that got triggered when using the TestingTorNetwork
  5072. configuration option and then issuing a GETINFO config-text control
  5073. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  5074. o Minor bugfixes (on 0.2.2.x):
  5075. - Clients should not weight BadExit nodes as Exits in their node
  5076. selection. Similarly, directory authorities should not count BadExit
  5077. bandwidth as Exit bandwidth when computing bandwidth-weights.
  5078. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  5079. - Correctly clear our dir_read/dir_write history when there is an
  5080. error parsing any bw history value from the state file. Bugfix on
  5081. Tor 0.2.2.15-alpha.
  5082. - Resolve a bug in verifying signatures of directory objects
  5083. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  5084. Fixes bug 2409. Found by "piebeer".
  5085. - Bridge authorities no longer crash on SIGHUP when they try to
  5086. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  5087. on 0.2.2.22-alpha.
  5088. o Minor features:
  5089. - Log less aggressively about circuit timeout changes, and improve
  5090. some other circuit timeout messages. Resolves bug 2004.
  5091. - Log a little more clearly about the times at which we're no longer
  5092. accepting new connections. Resolves bug 2181.
  5093. - Reject attempts at the client side to open connections to private
  5094. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  5095. a randomly chosen exit node. Attempts to do so are always
  5096. ill-defined, generally prevented by exit policies, and usually
  5097. in error. This will also help to detect loops in transparent
  5098. proxy configurations. You can disable this feature by setting
  5099. "ClientRejectInternalAddresses 0" in your torrc.
  5100. - Always treat failure to allocate an RSA key as an unrecoverable
  5101. allocation error.
  5102. - Update to the March 1 2011 Maxmind GeoLite Country database.
  5103. o Minor features (log subsystem):
  5104. - Add documentation for configuring logging at different severities in
  5105. different log domains. We've had this feature since 0.2.1.1-alpha,
  5106. but for some reason it never made it into the manpage. Fixes
  5107. bug 2215.
  5108. - Make it simpler to specify "All log domains except for A and B".
  5109. Previously you needed to say "[*,~A,~B]". Now you can just say
  5110. "[~A,~B]".
  5111. - Add a "LogMessageDomains 1" option to include the domains of log
  5112. messages along with the messages. Without this, there's no way
  5113. to use log domains without reading the source or doing a lot
  5114. of guessing.
  5115. o Packaging changes:
  5116. - Stop shipping the Tor specs files and development proposal documents
  5117. in the tarball. They are now in a separate git repository at
  5118. git://git.torproject.org/torspec.git
  5119. Changes in version 0.2.1.30 - 2011-02-23
  5120. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  5121. change is a slight tweak to Tor's TLS handshake that makes relays
  5122. and bridges that run this new version reachable from Iran again.
  5123. We don't expect this tweak will win the arms race long-term, but it
  5124. buys us time until we roll out a better solution.
  5125. o Major bugfixes:
  5126. - Stop sending a CLOCK_SKEW controller status event whenever
  5127. we fetch directory information from a relay that has a wrong clock.
  5128. Instead, only inform the controller when it's a trusted authority
  5129. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  5130. the rest of bug 1074.
  5131. - Fix a bounds-checking error that could allow an attacker to
  5132. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5133. Found by "piebeer".
  5134. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  5135. Tor would ignore their RelayBandwidthBurst setting,
  5136. potentially using more bandwidth than expected. Bugfix on
  5137. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  5138. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  5139. hidserv" in her torrc. The 'hidserv' argument never controlled
  5140. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  5141. o Minor features:
  5142. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5143. Apache's mod_ssl.
  5144. - Update to the February 1 2011 Maxmind GeoLite Country database.
  5145. o Minor bugfixes:
  5146. - Check for and reject overly long directory certificates and
  5147. directory tokens before they have a chance to hit any assertions.
  5148. Bugfix on 0.2.1.28. Found by "doorss".
  5149. - Bring the logic that gathers routerinfos and assesses the
  5150. acceptability of circuits into line. This prevents a Tor OP from
  5151. getting locked in a cycle of choosing its local OR as an exit for a
  5152. path (due to a .exit request) and then rejecting the circuit because
  5153. its OR is not listed yet. It also prevents Tor clients from using an
  5154. OR running in the same instance as an exit (due to a .exit request)
  5155. if the OR does not meet the same requirements expected of an OR
  5156. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5157. o Packaging changes:
  5158. - Stop shipping the Tor specs files and development proposal documents
  5159. in the tarball. They are now in a separate git repository at
  5160. git://git.torproject.org/torspec.git
  5161. - Do not include Git version tags as though they are SVN tags when
  5162. generating a tarball from inside a repository that has switched
  5163. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  5164. Changes in version 0.2.2.22-alpha - 2011-01-25
  5165. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  5166. main other change is a slight tweak to Tor's TLS handshake that makes
  5167. relays and bridges that run this new version reachable from Iran again.
  5168. We don't expect this tweak will win the arms race long-term, but it
  5169. will buy us a bit more time until we roll out a better solution.
  5170. o Major bugfixes:
  5171. - Fix a bounds-checking error that could allow an attacker to
  5172. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  5173. Found by "piebeer".
  5174. - Don't assert when changing from bridge to relay or vice versa
  5175. via the controller. The assert happened because we didn't properly
  5176. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  5177. bug 2433. Reported by bastik.
  5178. o Minor features:
  5179. - Adjust our TLS Diffie-Hellman parameters to match those used by
  5180. Apache's mod_ssl.
  5181. - Provide a log message stating which geoip file we're parsing
  5182. instead of just stating that we're parsing the geoip file.
  5183. Implements ticket 2432.
  5184. o Minor bugfixes:
  5185. - Check for and reject overly long directory certificates and
  5186. directory tokens before they have a chance to hit any assertions.
  5187. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  5188. Changes in version 0.2.2.21-alpha - 2011-01-15
  5189. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  5190. continues our recent code security audit work. The main fix resolves
  5191. a remote heap overflow vulnerability that can allow remote code
  5192. execution (CVE-2011-0427). Other fixes address a variety of assert
  5193. and crash bugs, most of which we think are hard to exploit remotely.
  5194. o Major bugfixes (security), also included in 0.2.1.29:
  5195. - Fix a heap overflow bug where an adversary could cause heap
  5196. corruption. This bug probably allows remote code execution
  5197. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5198. 0.1.2.10-rc.
  5199. - Prevent a denial-of-service attack by disallowing any
  5200. zlib-compressed data whose compression factor is implausibly
  5201. high. Fixes part of bug 2324; reported by "doorss".
  5202. - Zero out a few more keys in memory before freeing them. Fixes
  5203. bug 2384 and part of bug 2385. These key instances found by
  5204. "cypherpunks", based on Andrew Case's report about being able
  5205. to find sensitive data in Tor's memory space if you have enough
  5206. permissions. Bugfix on 0.0.2pre9.
  5207. o Major bugfixes (crashes), also included in 0.2.1.29:
  5208. - Prevent calls to Libevent from inside Libevent log handlers.
  5209. This had potential to cause a nasty set of crashes, especially
  5210. if running Libevent with debug logging enabled, and running
  5211. Tor with a controller watching for low-severity log messages.
  5212. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5213. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5214. underflow errors there too. Fixes the other part of bug 2324.
  5215. - Fix a bug where we would assert if we ever had a
  5216. cached-descriptors.new file (or another file read directly into
  5217. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5218. on 0.2.1.25. Found by doorss.
  5219. - Fix some potential asserts and parsing issues with grossly
  5220. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5221. Found by doorss.
  5222. o Minor bugfixes (other), also included in 0.2.1.29:
  5223. - Fix a bug with handling misformed replies to reverse DNS lookup
  5224. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5225. bug reported by doorss.
  5226. - Fix compilation on mingw when a pthreads compatibility library
  5227. has been installed. (We don't want to use it, so we shouldn't
  5228. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5229. - Fix a bug where we would declare that we had run out of virtual
  5230. addresses when the address space was only half-exhausted. Bugfix
  5231. on 0.1.2.1-alpha.
  5232. - Correctly handle the case where AutomapHostsOnResolve is set but
  5233. no virtual addresses are available. Fixes bug 2328; bugfix on
  5234. 0.1.2.1-alpha. Bug found by doorss.
  5235. - Correctly handle wrapping around when we run out of virtual
  5236. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  5237. o Minor features, also included in 0.2.1.29:
  5238. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5239. - Introduce output size checks on all of our decryption functions.
  5240. o Build changes, also included in 0.2.1.29:
  5241. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5242. added a check to Makefile.am to make sure that we're building with
  5243. Automake 1.7 or later.
  5244. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5245. because we built it with a too-old version of automake. Thus that
  5246. release broke ./configure --enable-openbsd-malloc, which is popular
  5247. among really fast exit relays on Linux.
  5248. o Major bugfixes, new in 0.2.2.21-alpha:
  5249. - Prevent crash/heap corruption when the cbtnummodes consensus
  5250. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  5251. on 0.2.2.14-alpha.
  5252. o Major features, new in 0.2.2.21-alpha:
  5253. - Introduce minimum/maximum values that clients will believe
  5254. from the consensus. Now we'll have a better chance to avoid crashes
  5255. or worse when a consensus param has a weird value.
  5256. o Minor features, new in 0.2.2.21-alpha:
  5257. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  5258. used on bridges, and it makes bridge scanning somewhat easier.
  5259. - If writing the state file to disk fails, wait up to an hour before
  5260. retrying again, rather than trying again each second. Fixes bug
  5261. 2346; bugfix on Tor 0.1.1.3-alpha.
  5262. - Make Libevent log messages get delivered to controllers later,
  5263. and not from inside the Libevent log handler. This prevents unsafe
  5264. reentrant Libevent calls while still letting the log messages
  5265. get through.
  5266. - Detect platforms that brokenly use a signed size_t, and refuse to
  5267. build there. Found and analyzed by doorss and rransom.
  5268. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  5269. Resolves bug 2314.
  5270. o Minor bugfixes, new in 0.2.2.21-alpha:
  5271. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  5272. than waiting forever for them to finish. Fixes bug 2330; bugfix
  5273. on 0.2.0.16-alpha. Found by doorss.
  5274. - Add assertions to check for overflow in arguments to
  5275. base32_encode() and base32_decode(); fix a signed-unsigned
  5276. comparison there too. These bugs are not actually reachable in Tor,
  5277. but it's good to prevent future errors too. Found by doorss.
  5278. - Correctly detect failures to create DNS requests when using Libevent
  5279. versions before v2. (Before Libevent 2, we used our own evdns
  5280. implementation. Its return values for Libevent's evdns_resolve_*()
  5281. functions are not consistent with those from Libevent.) Fixes bug
  5282. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  5283. o Documentation, new in 0.2.2.21-alpha:
  5284. - Document the default socks host and port (127.0.0.1:9050) for
  5285. tor-resolve.
  5286. Changes in version 0.2.1.29 - 2011-01-15
  5287. Tor 0.2.1.29 continues our recent code security audit work. The main
  5288. fix resolves a remote heap overflow vulnerability that can allow remote
  5289. code execution. Other fixes address a variety of assert and crash bugs,
  5290. most of which we think are hard to exploit remotely.
  5291. o Major bugfixes (security):
  5292. - Fix a heap overflow bug where an adversary could cause heap
  5293. corruption. This bug probably allows remote code execution
  5294. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  5295. 0.1.2.10-rc.
  5296. - Prevent a denial-of-service attack by disallowing any
  5297. zlib-compressed data whose compression factor is implausibly
  5298. high. Fixes part of bug 2324; reported by "doorss".
  5299. - Zero out a few more keys in memory before freeing them. Fixes
  5300. bug 2384 and part of bug 2385. These key instances found by
  5301. "cypherpunks", based on Andrew Case's report about being able
  5302. to find sensitive data in Tor's memory space if you have enough
  5303. permissions. Bugfix on 0.0.2pre9.
  5304. o Major bugfixes (crashes):
  5305. - Prevent calls to Libevent from inside Libevent log handlers.
  5306. This had potential to cause a nasty set of crashes, especially
  5307. if running Libevent with debug logging enabled, and running
  5308. Tor with a controller watching for low-severity log messages.
  5309. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  5310. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  5311. underflow errors there too. Fixes the other part of bug 2324.
  5312. - Fix a bug where we would assert if we ever had a
  5313. cached-descriptors.new file (or another file read directly into
  5314. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  5315. on 0.2.1.25. Found by doorss.
  5316. - Fix some potential asserts and parsing issues with grossly
  5317. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  5318. Found by doorss.
  5319. o Minor bugfixes (other):
  5320. - Fix a bug with handling misformed replies to reverse DNS lookup
  5321. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  5322. bug reported by doorss.
  5323. - Fix compilation on mingw when a pthreads compatibility library
  5324. has been installed. (We don't want to use it, so we shouldn't
  5325. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  5326. - Fix a bug where we would declare that we had run out of virtual
  5327. addresses when the address space was only half-exhausted. Bugfix
  5328. on 0.1.2.1-alpha.
  5329. - Correctly handle the case where AutomapHostsOnResolve is set but
  5330. no virtual addresses are available. Fixes bug 2328; bugfix on
  5331. 0.1.2.1-alpha. Bug found by doorss.
  5332. - Correctly handle wrapping around to when we run out of virtual
  5333. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  5334. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  5335. because we built it with a too-old version of automake. Thus that
  5336. release broke ./configure --enable-openbsd-malloc, which is popular
  5337. among really fast exit relays on Linux.
  5338. o Minor features:
  5339. - Update to the January 1 2011 Maxmind GeoLite Country database.
  5340. - Introduce output size checks on all of our decryption functions.
  5341. o Build changes:
  5342. - Tor does not build packages correctly with Automake 1.6 and earlier;
  5343. added a check to Makefile.am to make sure that we're building with
  5344. Automake 1.7 or later.
  5345. Changes in version 0.2.2.20-alpha - 2010-12-17
  5346. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  5347. exploitable bugs. We also fix a variety of other significant bugs,
  5348. change the IP address for one of our directory authorities, and update
  5349. the minimum version that Tor relays must run to join the network.
  5350. o Major bugfixes:
  5351. - Fix a remotely exploitable bug that could be used to crash instances
  5352. of Tor remotely by overflowing on the heap. Remote-code execution
  5353. hasn't been confirmed, but can't be ruled out. Everyone should
  5354. upgrade. Bugfix on the 0.1.1 series and later.
  5355. - Fix a bug that could break accounting on 64-bit systems with large
  5356. time_t values, making them hibernate for impossibly long intervals.
  5357. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  5358. - Fix a logic error in directory_fetches_from_authorities() that
  5359. would cause all _non_-exits refusing single-hop-like circuits
  5360. to fetch from authorities, when we wanted to have _exits_ fetch
  5361. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  5362. fix by boboper.
  5363. - Fix a stream fairness bug that would cause newer streams on a given
  5364. circuit to get preference when reading bytes from the origin or
  5365. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  5366. introduced before the first Tor release, in svn revision r152.
  5367. o Directory authority changes:
  5368. - Change IP address and ports for gabelmoo (v3 directory authority).
  5369. o Minor bugfixes:
  5370. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  5371. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  5372. - Fix an off-by-one error in calculating some controller command
  5373. argument lengths. Fortunately, this mistake is harmless since
  5374. the controller code does redundant NUL termination too. Found by
  5375. boboper. Bugfix on 0.1.1.1-alpha.
  5376. - Do not dereference NULL if a bridge fails to build its
  5377. extra-info descriptor. Found by an anonymous commenter on
  5378. Trac. Bugfix on 0.2.2.19-alpha.
  5379. o Minor features:
  5380. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5381. - Directory authorities now reject relays running any versions of
  5382. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  5383. known bugs that keep RELAY_EARLY cells from working on rendezvous
  5384. circuits. Followup to fix for bug 2081.
  5385. - Directory authorities now reject relays running any version of Tor
  5386. older than 0.2.0.26-rc. That version is the earliest that fetches
  5387. current directory information correctly. Fixes bug 2156.
  5388. - Report only the top 10 ports in exit-port stats in order not to
  5389. exceed the maximum extra-info descriptor length of 50 KB. Implements
  5390. task 2196.
  5391. Changes in version 0.2.1.28 - 2010-12-17
  5392. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  5393. exploitable bugs. We also took this opportunity to change the IP address
  5394. for one of our directory authorities, and to update the geoip database
  5395. we ship.
  5396. o Major bugfixes:
  5397. - Fix a remotely exploitable bug that could be used to crash instances
  5398. of Tor remotely by overflowing on the heap. Remote-code execution
  5399. hasn't been confirmed, but can't be ruled out. Everyone should
  5400. upgrade. Bugfix on the 0.1.1 series and later.
  5401. o Directory authority changes:
  5402. - Change IP address and ports for gabelmoo (v3 directory authority).
  5403. o Minor features:
  5404. - Update to the December 1 2010 Maxmind GeoLite Country database.
  5405. Changes in version 0.2.1.27 - 2010-11-23
  5406. Yet another OpenSSL security patch broke its compatibility with Tor:
  5407. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  5408. also took this opportunity to fix several crash bugs, integrate a new
  5409. directory authority, and update the bundled GeoIP database.
  5410. o Major bugfixes:
  5411. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5412. No longer set the tlsext_host_name extension on server SSL objects;
  5413. but continue to set it on client SSL objects. Our goal in setting
  5414. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5415. bugfix on 0.2.1.1-alpha.
  5416. - Do not log messages to the controller while shrinking buffer
  5417. freelists. Doing so would sometimes make the controller connection
  5418. try to allocate a buffer chunk, which would mess up the internals
  5419. of the freelist and cause an assertion failure. Fixes bug 1125;
  5420. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5421. - Learn our external IP address when we're a relay or bridge, even if
  5422. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5423. where we introduced bridge relays that don't need to publish to
  5424. be useful. Fixes bug 2050.
  5425. - Do even more to reject (and not just ignore) annotations on
  5426. router descriptors received anywhere but from the cache. Previously
  5427. we would ignore such annotations at first, but cache them to disk
  5428. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5429. - When you're using bridges and your network goes away and your
  5430. bridges get marked as down, recover when you attempt a new socks
  5431. connection (if the network is back), rather than waiting up to an
  5432. hour to try fetching new descriptors for your bridges. Bugfix on
  5433. 0.2.0.3-alpha; fixes bug 1981.
  5434. o Major features:
  5435. - Move to the November 2010 Maxmind GeoLite country db (rather
  5436. than the June 2009 ip-to-country GeoIP db) for our statistics that
  5437. count how many users relays are seeing from each country. Now we'll
  5438. have more accurate data, especially for many African countries.
  5439. o New directory authorities:
  5440. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  5441. authority.
  5442. o Minor bugfixes:
  5443. - Fix an assertion failure that could occur in directory caches or
  5444. bridge users when using a very short voting interval on a testing
  5445. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  5446. 0.2.0.8-alpha.
  5447. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5448. 0.2.0.8-alpha. Found by piebeer.
  5449. - Allow handshaking OR connections to take a full KeepalivePeriod
  5450. seconds to handshake. Previously, we would close them after
  5451. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  5452. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  5453. for analysis help.
  5454. - When building with --enable-gcc-warnings on OpenBSD, disable
  5455. warnings in system headers. This makes --enable-gcc-warnings
  5456. pass on OpenBSD 4.8.
  5457. o Minor features:
  5458. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  5459. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  5460. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5461. Servers can start sending this code when enough clients recognize
  5462. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  5463. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  5464. Patch from mingw-san.
  5465. o Removed files:
  5466. - Remove the old debian/ directory from the main Tor distribution.
  5467. The official Tor-for-debian git repository lives at the URL
  5468. https://git.torproject.org/debian/tor.git
  5469. - Stop shipping the old doc/website/ directory in the tarball. We
  5470. changed the website format in late 2010, and what we shipped in
  5471. 0.2.1.26 really wasn't that useful anyway.
  5472. Changes in version 0.2.2.19-alpha - 2010-11-22
  5473. Yet another OpenSSL security patch broke its compatibility with Tor:
  5474. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  5475. o Major bugfixes:
  5476. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  5477. No longer set the tlsext_host_name extension on server SSL objects;
  5478. but continue to set it on client SSL objects. Our goal in setting
  5479. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  5480. bugfix on 0.2.1.1-alpha.
  5481. o Minor bugfixes:
  5482. - Try harder not to exceed the maximum length of 50 KB when writing
  5483. statistics to extra-info descriptors. This bug was triggered by very
  5484. fast relays reporting exit-port, entry, and dirreq statistics.
  5485. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  5486. - Publish a router descriptor even if generating an extra-info
  5487. descriptor fails. Previously we would not publish a router
  5488. descriptor without an extra-info descriptor; this can cause fast
  5489. exit relays collecting exit-port statistics to drop from the
  5490. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  5491. Changes in version 0.2.2.18-alpha - 2010-11-16
  5492. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  5493. us lately, makes unpublished bridge relays able to detect their IP
  5494. address, and fixes a wide variety of other bugs to get us much closer
  5495. to a stable release.
  5496. o Major bugfixes:
  5497. - Do even more to reject (and not just ignore) annotations on
  5498. router descriptors received anywhere but from the cache. Previously
  5499. we would ignore such annotations at first, but cache them to disk
  5500. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  5501. - Do not log messages to the controller while shrinking buffer
  5502. freelists. Doing so would sometimes make the controller connection
  5503. try to allocate a buffer chunk, which would mess up the internals
  5504. of the freelist and cause an assertion failure. Fixes bug 1125;
  5505. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  5506. - Learn our external IP address when we're a relay or bridge, even if
  5507. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  5508. where we introduced bridge relays that don't need to publish to
  5509. be useful. Fixes bug 2050.
  5510. - Maintain separate TLS contexts and certificates for incoming and
  5511. outgoing connections in bridge relays. Previously we would use the
  5512. same TLS contexts and certs for incoming and outgoing connections.
  5513. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  5514. - Maintain separate identity keys for incoming and outgoing TLS
  5515. contexts in bridge relays. Previously we would use the same
  5516. identity keys for incoming and outgoing TLS contexts. Bugfix on
  5517. 0.2.0.3-alpha; addresses the other half of bug 988.
  5518. - Avoid an assertion failure when we as an authority receive a
  5519. duplicate upload of a router descriptor that we already have,
  5520. but which we previously considered an obsolete descriptor.
  5521. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  5522. - Avoid a crash bug triggered by looking at a dangling pointer while
  5523. setting the network status consensus. Found by Robert Ransom.
  5524. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  5525. - Fix a logic error where servers that _didn't_ act as exits would
  5526. try to keep their server lists more aggressively up to date than
  5527. exits, when it was supposed to be the other way around. Bugfix
  5528. on 0.2.2.17-alpha.
  5529. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  5530. - When we're trying to guess whether we know our IP address as
  5531. a relay, we would log various ways that we failed to guess
  5532. our address, but never log that we ended up guessing it
  5533. successfully. Now add a log line to help confused and anxious
  5534. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  5535. - Bring the logic that gathers routerinfos and assesses the
  5536. acceptability of circuits into line. This prevents a Tor OP from
  5537. getting locked in a cycle of choosing its local OR as an exit for a
  5538. path (due to a .exit request) and then rejecting the circuit because
  5539. its OR is not listed yet. It also prevents Tor clients from using an
  5540. OR running in the same instance as an exit (due to a .exit request)
  5541. if the OR does not meet the same requirements expected of an OR
  5542. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  5543. - Correctly describe errors that occur when generating a TLS object.
  5544. Previously we would attribute them to a failure while generating a
  5545. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  5546. bug 1994.
  5547. - Enforce multiplicity rules when parsing annotations. Bugfix on
  5548. 0.2.0.8-alpha. Found by piebeer.
  5549. - Fix warnings that newer versions of autoconf produced during
  5550. ./autogen.sh. These warnings appear to be harmless in our case,
  5551. but they were extremely verbose. Fixes bug 2020.
  5552. o Minor bugfixes (on Tor 0.2.2.x):
  5553. - Enable protection of small arrays whenever we build with gcc
  5554. hardening features, not only when also building with warnings
  5555. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  5556. o Minor features:
  5557. - Make hidden services work better in private Tor networks by not
  5558. requiring any uptime to join the hidden service descriptor
  5559. DHT. Implements ticket 2088.
  5560. - Rate-limit the "your application is giving Tor only an IP address"
  5561. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  5562. - When AllowSingleHopExits is set, print a warning to explain to the
  5563. relay operator why most clients are avoiding her relay.
  5564. - Update to the November 1 2010 Maxmind GeoLite Country database.
  5565. o Code simplifications and refactoring:
  5566. - When we fixed bug 1038 we had to put in a restriction not to send
  5567. RELAY_EARLY cells on rend circuits. This was necessary as long
  5568. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  5569. active. Now remove this obsolete check. Resolves bug 2081.
  5570. - Some options used different conventions for uppercasing of acronyms
  5571. when comparing manpage and source. Fix those in favor of the
  5572. manpage, as it makes sense to capitalize acronyms.
  5573. - Remove the torrc.complete file. It hasn't been kept up to date
  5574. and users will have better luck checking out the manpage.
  5575. - Remove the obsolete "NoPublish" option; it has been flagged
  5576. as obsolete and has produced a warning since 0.1.1.18-rc.
  5577. - Remove everything related to building the expert bundle for OS X.
  5578. It has confused many users, doesn't work right on OS X 10.6,
  5579. and is hard to get rid of once installed. Resolves bug 1274.
  5580. Changes in version 0.2.2.17-alpha - 2010-09-30
  5581. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  5582. to use one-hop circuits (which can put the exit relays at higher risk,
  5583. plus unbalance the network); fixes a big bug in bandwidth accounting
  5584. for relays that want to limit their monthly bandwidth use; fixes a
  5585. big pile of bugs in how clients tolerate temporary network failure;
  5586. and makes our adaptive circuit build timeout feature (which improves
  5587. client performance if your network is fast while not breaking things
  5588. if your network is slow) better handle bad networks.
  5589. o Major features:
  5590. - Exit relays now try harder to block exit attempts from unknown
  5591. relays, to make it harder for people to use them as one-hop proxies
  5592. a la tortunnel. Controlled by the refuseunknownexits consensus
  5593. parameter (currently enabled), or you can override it on your
  5594. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  5595. o Major bugfixes (0.2.1.x and earlier):
  5596. - Fix a bug in bandwidth accounting that could make us use twice
  5597. the intended bandwidth when our interval start changes due to
  5598. daylight saving time. Now we tolerate skew in stored vs computed
  5599. interval starts: if the start of the period changes by no more than
  5600. 50% of the period's duration, we remember bytes that we transferred
  5601. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  5602. - Always search the Windows system directory for system DLLs, and
  5603. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  5604. - When you're using bridges and your network goes away and your
  5605. bridges get marked as down, recover when you attempt a new socks
  5606. connection (if the network is back), rather than waiting up to an
  5607. hour to try fetching new descriptors for your bridges. Bugfix on
  5608. 0.2.0.3-alpha; fixes bug 1981.
  5609. o Major bugfixes (on 0.2.2.x):
  5610. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  5611. bug 1797.
  5612. - Fix a segfault that could happen when operating a bridge relay with
  5613. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  5614. - The consensus bandwidth-weights (used by clients to choose fast
  5615. relays) entered an unexpected edge case in September where
  5616. Exits were much scarcer than Guards, resulting in bad weight
  5617. recommendations. Now we compute them using new constraints that
  5618. should succeed in all cases. Also alter directory authorities to
  5619. not include the bandwidth-weights line if they fail to produce
  5620. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  5621. - When weighting bridges during path selection, we used to trust
  5622. the bandwidths they provided in their descriptor, only capping them
  5623. at 10MB/s. This turned out to be problematic for two reasons:
  5624. Bridges could claim to handle a lot more traffic then they
  5625. actually would, thus making more clients pick them and have a
  5626. pretty effective DoS attack. The other issue is that new bridges
  5627. that might not have a good estimate for their bw capacity yet
  5628. would not get used at all unless no other bridges are available
  5629. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  5630. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  5631. - Ignore cannibalized circuits when recording circuit build times.
  5632. This should provide for a minor performance improvement for hidden
  5633. service users using 0.2.2.14-alpha, and should remove two spurious
  5634. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  5635. - Simplify the logic that causes us to decide if the network is
  5636. unavailable for purposes of recording circuit build times. If we
  5637. receive no cells whatsoever for the entire duration of a circuit's
  5638. full measured lifetime, the network is probably down. Also ignore
  5639. one-hop directory fetching circuit timeouts when calculating our
  5640. circuit build times. These changes should hopefully reduce the
  5641. cases where we see ridiculous circuit build timeouts for people
  5642. with spotty wireless connections. Fixes part of bug 1772; bugfix
  5643. on 0.2.2.2-alpha.
  5644. - Prevent the circuit build timeout from becoming larger than
  5645. the maximum build time we have ever seen. Also, prevent the time
  5646. period for measurement circuits from becoming larger than twice that
  5647. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  5648. o Minor features:
  5649. - When we run out of directory information such that we can't build
  5650. circuits, but then get enough that we can build circuits, log when
  5651. we actually construct a circuit, so the user has a better chance of
  5652. knowing what's going on. Fixes bug 1362.
  5653. - Be more generous with how much bandwidth we'd use up (with
  5654. accounting enabled) before entering "soft hibernation". Previously,
  5655. we'd refuse new connections and circuits once we'd used up 95% of
  5656. our allotment. Now, we use up 95% of our allotment, AND make sure
  5657. that we have no more than 500MB (or 3 hours of expected traffic,
  5658. whichever is lower) remaining before we enter soft hibernation.
  5659. - If we've configured EntryNodes and our network goes away and/or all
  5660. our entrynodes get marked down, optimistically retry them all when
  5661. a new socks application request appears. Fixes bug 1882.
  5662. - Add some more defensive programming for architectures that can't
  5663. handle unaligned integer accesses. We don't know of any actual bugs
  5664. right now, but that's the best time to fix them. Fixes bug 1943.
  5665. - Support line continuations in the torrc config file. If a line
  5666. ends with a single backslash character, the newline is ignored, and
  5667. the configuration value is treated as continuing on the next line.
  5668. Resolves bug 1929.
  5669. o Minor bugfixes (on 0.2.1.x and earlier):
  5670. - For bandwidth accounting, calculate our expected bandwidth rate
  5671. based on the time during which we were active and not in
  5672. soft-hibernation during the last interval. Previously, we were
  5673. also considering the time spent in soft-hibernation. If this
  5674. was a long time, we would wind up underestimating our bandwidth
  5675. by a lot, and skewing our wakeup time towards the start of the
  5676. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  5677. o Minor bugfixes (on 0.2.2.x):
  5678. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  5679. which were disabled by the circuit build timeout changes in
  5680. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  5681. - Make sure we don't warn about missing bandwidth weights when
  5682. choosing bridges or other relays not in the consensus. Bugfix on
  5683. 0.2.2.10-alpha; fixes bug 1805.
  5684. - In our logs, do not double-report signatures from unrecognized
  5685. authorities both as "from unknown authority" and "not
  5686. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  5687. Changes in version 0.2.2.16-alpha - 2010-09-17
  5688. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  5689. evident at exit relays), and also continues to resolve all the little
  5690. bugs that have been filling up trac lately.
  5691. o Major bugfixes (stream-level fairness):
  5692. - When receiving a circuit-level SENDME for a blocked circuit, try
  5693. to package cells fairly from all the streams that had previously
  5694. been blocked on that circuit. Previously, we had started with the
  5695. oldest stream, and allowed each stream to potentially exhaust
  5696. the circuit's package window. This gave older streams on any
  5697. given circuit priority over newer ones. Fixes bug 1937. Detected
  5698. originally by Camilo Viecco. This bug was introduced before the
  5699. first Tor release, in svn commit r152: it is the new winner of
  5700. the longest-lived bug prize.
  5701. - When the exit relay got a circuit-level sendme cell, it started
  5702. reading on the exit streams, even if had 500 cells queued in the
  5703. circuit queue already, so the circuit queue just grew and grew in
  5704. some cases. We fix this by not re-enabling reading on receipt of a
  5705. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  5706. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  5707. "yetonetime".
  5708. - Newly created streams were allowed to read cells onto circuits,
  5709. even if the circuit's cell queue was blocked and waiting to drain.
  5710. This created potential unfairness, as older streams would be
  5711. blocked, but newer streams would gladly fill the queue completely.
  5712. We add code to detect this situation and prevent any stream from
  5713. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  5714. fixes bug 1298.
  5715. o Minor features:
  5716. - Update to the September 1 2010 Maxmind GeoLite Country database.
  5717. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  5718. not. This would lead to a cookie that is still not group readable.
  5719. Closes bug 1843. Suggested by katmagic.
  5720. - When logging a rate-limited warning, we now mention how many messages
  5721. got suppressed since the last warning.
  5722. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  5723. do individual connection-level rate limiting of clients. The torrc
  5724. config options with the same names trump the consensus params, if
  5725. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  5726. consensus params which were broken from 0.2.2.7-alpha through
  5727. 0.2.2.14-alpha. Closes bug 1947.
  5728. - When a router changes IP address or port, authorities now launch
  5729. a new reachability test for it. Implements ticket 1899.
  5730. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  5731. 2 no signature, 4 required" messages about consensus signatures
  5732. easier to read, and make sure they get logged at the same severity
  5733. as the messages explaining which keys are which. Fixes bug 1290.
  5734. - Don't warn when we have a consensus that we can't verify because
  5735. of missing certificates, unless those certificates are ones
  5736. that we have been trying and failing to download. Fixes bug 1145.
  5737. - If you configure your bridge with a known identity fingerprint,
  5738. and the bridge authority is unreachable (as it is in at least
  5739. one country now), fall back to directly requesting the descriptor
  5740. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  5741. closes bug 1138.
  5742. - When building with --enable-gcc-warnings on OpenBSD, disable
  5743. warnings in system headers. This makes --enable-gcc-warnings
  5744. pass on OpenBSD 4.8.
  5745. o Minor bugfixes (on 0.2.1.x and earlier):
  5746. - Authorities will now attempt to download consensuses if their
  5747. own efforts to make a live consensus have failed. This change
  5748. means authorities that restart will fetch a valid consensus, and
  5749. it means authorities that didn't agree with the current consensus
  5750. will still fetch and serve it if it has enough signatures. Bugfix
  5751. on 0.2.0.9-alpha; fixes bug 1300.
  5752. - Ensure DNS requests launched by "RESOLVE" commands from the
  5753. controller respect the __LeaveStreamsUnattached setconf options. The
  5754. same goes for requests launched via DNSPort or transparent
  5755. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  5756. - Allow handshaking OR connections to take a full KeepalivePeriod
  5757. seconds to handshake. Previously, we would close them after
  5758. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  5759. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  5760. for analysis help.
  5761. - Rate-limit "Failed to hand off onionskin" warnings.
  5762. - Never relay a cell for a circuit we have already destroyed.
  5763. Between marking a circuit as closeable and finally closing it,
  5764. it may have been possible for a few queued cells to get relayed,
  5765. even though they would have been immediately dropped by the next
  5766. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  5767. - Never queue a cell for a circuit that's already been marked
  5768. for close.
  5769. - Never vote for a server as "Running" if we have a descriptor for
  5770. it claiming to be hibernating, and that descriptor was published
  5771. more recently than our last contact with the server. Bugfix on
  5772. 0.2.0.3-alpha; fixes bug 911.
  5773. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  5774. bug 1848.
  5775. o Minor bugfixes (on 0.2.2.x):
  5776. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  5777. down if a directory fetch fails and you've configured either
  5778. bridges or EntryNodes. The intent was to mark the relay as down
  5779. _unless_ you're using bridges or EntryNodes, since if you are
  5780. then you could quickly run out of entry points.
  5781. - Fix the Windows directory-listing code. A bug introduced in
  5782. 0.2.2.14-alpha could make Windows directory servers forget to load
  5783. some of their cached v2 networkstatus files.
  5784. - Really allow clients to use relays as bridges. Fixes bug 1776;
  5785. bugfix on 0.2.2.15-alpha.
  5786. - Demote a warn to info that happens when the CellStatistics option
  5787. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  5788. Reported by Moritz Bartl.
  5789. - On Windows, build correctly either with or without Unicode support.
  5790. This is necessary so that Tor can support fringe platforms like
  5791. Windows 98 (which has no Unicode), or Windows CE (which has no
  5792. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  5793. o Testing
  5794. - Add a unit test for cross-platform directory-listing code.
  5795. Changes in version 0.2.2.15-alpha - 2010-08-18
  5796. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  5797. fixes a variety of other bugs that were preventing performance
  5798. experiments from moving forward, fixes several bothersome memory leaks,
  5799. and generally closes a lot of smaller bugs that have been filling up
  5800. trac lately.
  5801. o Major bugfixes:
  5802. - Stop assigning the HSDir flag to relays that disable their
  5803. DirPort (and thus will refuse to answer directory requests). This
  5804. fix should dramatically improve the reachability of hidden services:
  5805. hidden services and hidden service clients pick six HSDir relays
  5806. to store and retrieve the hidden service descriptor, and currently
  5807. about half of the HSDir relays will refuse to work. Bugfix on
  5808. 0.2.0.10-alpha; fixes part of bug 1693.
  5809. - The PerConnBWRate and Burst config options, along with the
  5810. bwconnrate and bwconnburst consensus params, initialized each conn's
  5811. token bucket values only when the connection is established. Now we
  5812. update them if the config options change, and update them every time
  5813. we get a new consensus. Otherwise we can encounter an ugly edge
  5814. case where we initialize an OR conn to client-level bandwidth,
  5815. but then later the relay joins the consensus and we leave it
  5816. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  5817. - Fix a regression that caused Tor to rebind its ports if it receives
  5818. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  5819. o Major features:
  5820. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  5821. should give us approximately 40-50% more Guard-flagged nodes,
  5822. improving the anonymity the Tor network can provide and also
  5823. decreasing the dropoff in throughput that relays experience when
  5824. they first get the Guard flag.
  5825. - Allow enabling or disabling the *Statistics config options while
  5826. Tor is running.
  5827. o Minor features:
  5828. - Update to the August 1 2010 Maxmind GeoLite Country database.
  5829. - Have the controller interface give a more useful message than
  5830. "Internal Error" in response to failed GETINFO requests.
  5831. - Warn when the same option is provided more than once in a torrc
  5832. file, on the command line, or in a single SETCONF statement, and
  5833. the option is one that only accepts a single line. Closes bug 1384.
  5834. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  5835. Patch from mingw-san.
  5836. - Add support for the country code "{??}" in torrc options like
  5837. ExcludeNodes, to indicate all routers of unknown country. Closes
  5838. bug 1094.
  5839. - Relays report the number of bytes spent on answering directory
  5840. requests in extra-info descriptors similar to {read,write}-history.
  5841. Implements enhancement 1790.
  5842. o Minor bugfixes (on 0.2.1.x and earlier):
  5843. - Complain if PublishServerDescriptor is given multiple arguments that
  5844. include 0 or 1. This configuration will be rejected in the future.
  5845. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  5846. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  5847. Bugfix on 0.2.0.13-alpha; closes bug 928.
  5848. - Change "Application request when we're believed to be offline."
  5849. notice to "Application request when we haven't used client
  5850. functionality lately.", to clarify that it's not an error. Bugfix
  5851. on 0.0.9.3; fixes bug 1222.
  5852. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  5853. would return "551 Internal error" rather than "552 Unrecognized key
  5854. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  5855. - Users can't configure a regular relay to be their bridge. It didn't
  5856. work because when Tor fetched the bridge descriptor, it found
  5857. that it already had it, and didn't realize that the purpose of the
  5858. descriptor had changed. Now we replace routers with a purpose other
  5859. than bridge with bridge descriptors when fetching them. Bugfix on
  5860. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  5861. refetch the descriptor with router purpose 'general', disabling
  5862. it as a bridge.
  5863. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  5864. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  5865. on 0.2.0.10-alpha; fixes bug 1808.
  5866. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  5867. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  5868. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  5869. Servers can start sending this code when enough clients recognize
  5870. it. Also update the spec to reflect this new reason. Bugfix on
  5871. 0.1.0.1-rc; fixes part of bug 1793.
  5872. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  5873. when we switch from being a public relay to a bridge. Otherwise
  5874. there will still be clients that see the relay in their consensus,
  5875. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  5876. 932 even more.
  5877. - Instead of giving an assertion failure on an internal mismatch
  5878. on estimated freelist size, just log a BUG warning and try later.
  5879. Mitigates but does not fix bug 1125.
  5880. - Fix an assertion failure that could occur in caches or bridge users
  5881. when using a very short voting interval on a testing network.
  5882. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  5883. o Minor bugfixes (on 0.2.2.x):
  5884. - Alter directory authorities to always consider Exit-flagged nodes
  5885. as potential Guard nodes in their votes. The actual decision to
  5886. use Exits as Guards is done in the consensus bandwidth weights.
  5887. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  5888. - When the controller is reporting the purpose of circuits that
  5889. didn't finish building before the circuit build timeout, it was
  5890. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  5891. - Our libevent version parsing code couldn't handle versions like
  5892. 1.4.14b-stable and incorrectly warned the user about using an
  5893. old and broken version of libevent. Treat 1.4.14b-stable like
  5894. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  5895. on 0.2.2.1-alpha.
  5896. - Don't use substitution references like $(VAR:MOD) when
  5897. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  5898. '$(:x)' to 'x' rather than the empty string. This bites us in
  5899. doc/ when configured with --disable-asciidoc. Bugfix on
  5900. 0.2.2.9-alpha; fixes bug 1773.
  5901. - Remove a spurious hidden service server-side log notice about
  5902. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  5903. bug 1741.
  5904. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  5905. fixes bug 1832.
  5906. - Correctly report written bytes on linked connections. Found while
  5907. implementing 1790. Bugfix on 0.2.2.4-alpha.
  5908. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  5909. one in dirvote_add_signatures_to_pending_consensus(), and one every
  5910. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  5911. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  5912. o Code simplifications and refactoring:
  5913. - Take a first step towards making or.h smaller by splitting out
  5914. function definitions for all source files in src/or/. Leave
  5915. structures and defines in or.h for now.
  5916. - Remove a bunch of unused function declarations as well as a block of
  5917. #if 0'd code from the unit tests. Closes bug 1824.
  5918. - New unit tests for exit-port history statistics; refactored exit
  5919. statistics code to be more easily tested.
  5920. - Remove the old debian/ directory from the main Tor distribution.
  5921. The official Tor-for-debian git repository lives at the URL
  5922. https://git.torproject.org/debian/tor.git
  5923. Changes in version 0.2.2.14-alpha - 2010-07-12
  5924. Tor 0.2.2.14-alpha greatly improves client-side handling of
  5925. circuit build timeouts, which are used to estimate speed and improve
  5926. performance. We also move to a much better GeoIP database, port Tor to
  5927. Windows CE, introduce new compile flags that improve code security,
  5928. add an eighth v3 directory authority, and address a lot of more
  5929. minor issues.
  5930. o Major bugfixes:
  5931. - Tor directory authorities no longer crash when started with a
  5932. cached-microdesc-consensus file in their data directory. Bugfix
  5933. on 0.2.2.6-alpha; fixes bug 1532.
  5934. - Treat an unset $HOME like an empty $HOME rather than triggering an
  5935. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  5936. - Ignore negative and large circuit build timeout values that can
  5937. happen during a suspend or hibernate. These values caused various
  5938. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  5939. - Alter calculation of Pareto distribution parameter 'Xm' for
  5940. Circuit Build Timeout learning to use the weighted average of the
  5941. top N=3 modes (because we have three entry guards). Considering
  5942. multiple modes should improve the timeout calculation in some cases,
  5943. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  5944. fixes bug 1335.
  5945. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  5946. right censored distribution model. This approach improves over the
  5947. synthetic timeout generation approach that was producing insanely
  5948. high timeout values. Now we calculate build timeouts using truncated
  5949. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  5950. - Do not close circuits that are under construction when they reach
  5951. the circuit build timeout. Instead, leave them building (but do not
  5952. use them) for up until the time corresponding to the 95th percentile
  5953. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  5954. to provide better data for the new Pareto model. This percentile
  5955. can be controlled by the consensus.
  5956. o Major features:
  5957. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  5958. June 2009 ip-to-country GeoIP db) for our statistics that count
  5959. how many users relays are seeing from each country. Now we have
  5960. more accurate data for many African countries.
  5961. - Port Tor to build and run correctly on Windows CE systems, using
  5962. the wcecompat library. Contributed by Valerio Lupi.
  5963. - New "--enable-gcc-hardening" ./configure flag (off by default)
  5964. to turn on gcc compile time hardening options. It ensures
  5965. that signed ints have defined behavior (-fwrapv), enables
  5966. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  5967. with canaries (-fstack-protector-all), turns on ASLR protection if
  5968. supported by the kernel (-fPIE, -pie), and adds additional security
  5969. related warnings. Verified to work on Mac OS X and Debian Lenny.
  5970. - New "--enable-linker-hardening" ./configure flag (off by default)
  5971. to turn on ELF specific hardening features (relro, now). This does
  5972. not work with Mac OS X or any other non-ELF binary format.
  5973. o New directory authorities:
  5974. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  5975. authority.
  5976. o Minor features:
  5977. - New config option "WarnUnsafeSocks 0" disables the warning that
  5978. occurs whenever Tor receives a socks handshake using a version of
  5979. the socks protocol that can only provide an IP address (rather
  5980. than a hostname). Setups that do DNS locally over Tor are fine,
  5981. and we shouldn't spam the logs in that case.
  5982. - Convert the HACKING file to asciidoc, and add a few new sections
  5983. to it, explaining how we use Git, how we make changelogs, and
  5984. what should go in a patch.
  5985. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  5986. event, to give information on the current rate of circuit timeouts
  5987. over our stored history.
  5988. - Add ability to disable circuit build time learning via consensus
  5989. parameter and via a LearnCircuitBuildTimeout config option. Also
  5990. automatically disable circuit build time calculation if we are
  5991. either a AuthoritativeDirectory, or if we fail to write our state
  5992. file. Fixes bug 1296.
  5993. - More gracefully handle corrupt state files, removing asserts
  5994. in favor of saving a backup and resetting state.
  5995. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  5996. system headers.
  5997. o Minor bugfixes:
  5998. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  5999. enabled.
  6000. - When a2x fails, mention that the user could disable manpages instead
  6001. of trying to fix their asciidoc installation.
  6002. - Where available, use Libevent 2.0's periodic timers so that our
  6003. once-per-second cleanup code gets called even more closely to
  6004. once per second than it would otherwise. Fixes bug 943.
  6005. - If you run a bridge that listens on multiple IP addresses, and
  6006. some user configures a bridge address that uses a different IP
  6007. address than your bridge writes in its router descriptor, and the
  6008. user doesn't specify an identity key, their Tor would discard the
  6009. descriptor because "it isn't one of our configured bridges", and
  6010. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  6011. Bugfix on 0.2.0.3-alpha.
  6012. - If OpenSSL fails to make a duplicate of a private or public key, log
  6013. an error message and try to exit cleanly. May help with debugging
  6014. if bug 1209 ever remanifests.
  6015. - Save a couple bytes in memory allocation every time we escape
  6016. certain characters in a string. Patch from Florian Zumbiehl.
  6017. - Make it explicit that we don't cannibalize one-hop circuits. This
  6018. happens in the wild, but doesn't turn out to be a problem because
  6019. we fortunately don't use those circuits. Many thanks to outofwords
  6020. for the initial analysis and to swissknife who confirmed that
  6021. two-hop circuits are actually created.
  6022. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  6023. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  6024. - Eliminate a case where a circuit build time warning was displayed
  6025. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  6026. Changes in version 0.2.1.26 - 2010-05-02
  6027. Tor 0.2.1.26 addresses the recent connection and memory overload
  6028. problems we've been seeing on relays, especially relays with their
  6029. DirPort open. If your relay has been crashing, or you turned it off
  6030. because it used too many resources, give this release a try.
  6031. This release also fixes yet another instance of broken OpenSSL libraries
  6032. that was causing some relays to drop out of the consensus.
  6033. o Major bugfixes:
  6034. - Teach relays to defend themselves from connection overload. Relays
  6035. now close idle circuits early if it looks like they were intended
  6036. for directory fetches. Relays are also more aggressive about closing
  6037. TLS connections that have no circuits on them. Such circuits are
  6038. unlikely to be re-used, and tens of thousands of them were piling
  6039. up at the fast relays, causing the relays to run out of sockets
  6040. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6041. their directory fetches over TLS).
  6042. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6043. that claim to be earlier than 0.9.8m, but which have in reality
  6044. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6045. behavior. Possible fix for some cases of bug 1346.
  6046. - Directory mirrors were fetching relay descriptors only from v2
  6047. directory authorities, rather than v3 authorities like they should.
  6048. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6049. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6050. o Minor bugfixes:
  6051. - Finally get rid of the deprecated and now harmful notion of "clique
  6052. mode", where directory authorities maintain TLS connections to
  6053. every other relay.
  6054. o Testsuite fixes:
  6055. - In the util/threads test, no longer free the test_mutex before all
  6056. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6057. - The master thread could starve the worker threads quite badly on
  6058. certain systems, causing them to run only partially in the allowed
  6059. window. This resulted in test failures. Now the master thread sleeps
  6060. occasionally for a few microseconds while the two worker-threads
  6061. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6062. Changes in version 0.2.2.13-alpha - 2010-04-24
  6063. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  6064. problems we've been seeing on relays, especially relays with their
  6065. DirPort open. If your relay has been crashing, or you turned it off
  6066. because it used too many resources, give this release a try.
  6067. o Major bugfixes:
  6068. - Teach relays to defend themselves from connection overload. Relays
  6069. now close idle circuits early if it looks like they were intended
  6070. for directory fetches. Relays are also more aggressive about closing
  6071. TLS connections that have no circuits on them. Such circuits are
  6072. unlikely to be re-used, and tens of thousands of them were piling
  6073. up at the fast relays, causing the relays to run out of sockets
  6074. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  6075. their directory fetches over TLS).
  6076. o Minor features:
  6077. - Finally get rid of the deprecated and now harmful notion of "clique
  6078. mode", where directory authorities maintain TLS connections to
  6079. every other relay.
  6080. - Directory authorities now do an immediate reachability check as soon
  6081. as they hear about a new relay. This change should slightly reduce
  6082. the time between setting up a relay and getting listed as running
  6083. in the consensus. It should also improve the time between setting
  6084. up a bridge and seeing use by bridge users.
  6085. - Directory authorities no longer launch a TLS connection to every
  6086. relay as they startup. Now that we have 2k+ descriptors cached,
  6087. the resulting network hiccup is becoming a burden. Besides,
  6088. authorities already avoid voting about Running for the first half
  6089. hour of their uptime.
  6090. Changes in version 0.2.2.12-alpha - 2010-04-20
  6091. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  6092. handle and vote on descriptors. It was causing relays to drop out of
  6093. the consensus.
  6094. o Major bugfixes:
  6095. - Many relays have been falling out of the consensus lately because
  6096. not enough authorities know about their descriptor for them to get
  6097. a majority of votes. When we deprecated the v2 directory protocol,
  6098. we got rid of the only way that v3 authorities can hear from each
  6099. other about other descriptors. Now authorities examine every v3
  6100. vote for new descriptors, and fetch them from that authority. Bugfix
  6101. on 0.2.1.23.
  6102. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  6103. and a warning in or.h related to bandwidth_weight_rule_t that
  6104. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  6105. 0.2.2.11-alpha.
  6106. - Fix a segfault on relays when DirReqStatistics is enabled
  6107. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  6108. 0.2.2.11-alpha.
  6109. o Minor bugfixes:
  6110. - Demote a confusing TLS warning that relay operators might get when
  6111. someone tries to talk to their OrPort. It is neither the operator's
  6112. fault nor can they do anything about it. Fixes bug 1364; bugfix
  6113. on 0.2.0.14-alpha.
  6114. Changes in version 0.2.2.11-alpha - 2010-04-15
  6115. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  6116. libraries that was causing some relays to drop out of the consensus.
  6117. o Major bugfixes:
  6118. - Directory mirrors were fetching relay descriptors only from v2
  6119. directory authorities, rather than v3 authorities like they should.
  6120. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  6121. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  6122. - Fix a parsing error that made every possible value of
  6123. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  6124. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  6125. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  6126. about the option without breaking older ones.
  6127. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  6128. that claim to be earlier than 0.9.8m, but which have in reality
  6129. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  6130. behavior. Possible fix for some cases of bug 1346.
  6131. o Minor features:
  6132. - Experiment with a more aggressive approach to preventing clients
  6133. from making one-hop exit streams. Exit relays who want to try it
  6134. out can set "RefuseUnknownExits 1" in their torrc, and then look
  6135. for "Attempt by %s to open a stream" log messages. Let us know
  6136. how it goes!
  6137. - Add support for statically linking zlib by specifying
  6138. --enable-static-zlib, to go with our support for statically linking
  6139. openssl and libevent. Resolves bug 1358.
  6140. o Minor bugfixes:
  6141. - Fix a segfault that happens whenever a Tor client that is using
  6142. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  6143. fixes bug 1341.
  6144. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  6145. out the first line. Fixes bug 1295.
  6146. - When building the manpage from a tarball, we required asciidoc, but
  6147. the asciidoc -> roff/html conversion was already done for the
  6148. tarball. Make 'make' complain only when we need asciidoc (either
  6149. because we're compiling directly from git, or because we altered
  6150. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  6151. - When none of the directory authorities vote on any params, Tor
  6152. segfaulted when trying to make the consensus from the votes. We
  6153. didn't trigger the bug in practice, because authorities do include
  6154. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  6155. o Testsuite fixes:
  6156. - In the util/threads test, no longer free the test_mutex before all
  6157. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  6158. - The master thread could starve the worker threads quite badly on
  6159. certain systems, causing them to run only partially in the allowed
  6160. window. This resulted in test failures. Now the master thread sleeps
  6161. occasionally for a few microseconds while the two worker-threads
  6162. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  6163. Changes in version 0.2.2.10-alpha - 2010-03-07
  6164. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  6165. could prevent relays from guessing their IP address correctly. It also
  6166. starts the groundwork for another client-side performance boost, since
  6167. currently we're not making efficient use of relays that have both the
  6168. Guard flag and the Exit flag.
  6169. o Major bugfixes:
  6170. - Fix a regression from our patch for bug 1244 that caused relays
  6171. to guess their IP address incorrectly if they didn't set Address
  6172. in their torrc and/or their address fails to resolve. Bugfix on
  6173. 0.2.2.9-alpha; fixes bug 1269.
  6174. o Major features (performance):
  6175. - Directory authorities now compute consensus weightings that instruct
  6176. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  6177. and no flag. Clients that use these weightings will distribute
  6178. network load more evenly across these different relay types. The
  6179. weightings are in the consensus so we can change them globally in
  6180. the future. Extra thanks to "outofwords" for finding some nasty
  6181. security bugs in the first implementation of this feature.
  6182. o Minor features (performance):
  6183. - Always perform router selections using weighted relay bandwidth,
  6184. even if we don't need a high capacity circuit at the time. Non-fast
  6185. circuits now only differ from fast ones in that they can use relays
  6186. not marked with the Fast flag. This "feature" could turn out to
  6187. be a horrible bug; we should investigate more before it goes into
  6188. a stable release.
  6189. o Minor features:
  6190. - Allow disabling building of the manpages. Skipping the manpage
  6191. speeds up the build considerably.
  6192. o Minor bugfixes (on 0.2.2.x):
  6193. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  6194. Bugfix on 0.2.2.9-alpha.
  6195. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  6196. config option. Bugfix on 0.2.2.7-alpha.
  6197. - Ship the asciidoc-helper file in the tarball, so that people can
  6198. build from source if they want to, and touching the .1.txt files
  6199. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  6200. o Minor bugfixes (on 0.2.1.x or earlier):
  6201. - Fix a dereference-then-NULL-check sequence when publishing
  6202. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6203. bug 1255.
  6204. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6205. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6206. - Make sure we treat potentially not NUL-terminated strings correctly.
  6207. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6208. o Code simplifications and refactoring:
  6209. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  6210. compliant. Based on a patch from Christian Kujau.
  6211. - Don't use sed in asciidoc-helper anymore.
  6212. - Make the build process fail if asciidoc cannot be found and
  6213. building with asciidoc isn't disabled.
  6214. Changes in version 0.2.2.9-alpha - 2010-02-22
  6215. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  6216. location of a directory authority, and cleans up a bunch of small bugs.
  6217. o Directory authority changes:
  6218. - Change IP address for dannenberg (v3 directory authority), and
  6219. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6220. service directory authority) from the list.
  6221. o Major bugfixes:
  6222. - Make Tor work again on the latest OS X: when deciding whether to
  6223. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6224. version at run-time, not compile time. We need to do this because
  6225. Apple doesn't update its dev-tools headers when it updates its
  6226. libraries in a security patch.
  6227. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6228. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6229. a memory leak when requesting a hidden service descriptor we've
  6230. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6231. by aakova.
  6232. - Authorities could be tricked into giving out the Exit flag to relays
  6233. that didn't allow exiting to any ports. This bug could screw
  6234. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  6235. 1238. Bug discovered by Martin Kowalczyk.
  6236. - When freeing a session key, zero it out completely. We only zeroed
  6237. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6238. patched by ekir. Fixes bug 1254.
  6239. o Minor bugfixes:
  6240. - Fix static compilation by listing the openssl libraries in the right
  6241. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  6242. - Resume handling .exit hostnames in a special way: originally we
  6243. stripped the .exit part and used the requested exit relay. In
  6244. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  6245. if you use a .exit address then Tor will pass it on to the exit
  6246. relay. Now we reject the .exit stream outright, since that behavior
  6247. might be more expected by the user. Found and diagnosed by Scott
  6248. Bennett and Downie on or-talk.
  6249. - Don't spam the controller with events when we have no file
  6250. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  6251. for log messages was already solved from bug 748.)
  6252. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  6253. "memcpyfail".
  6254. - Make the DNSPort option work with libevent 2.x. Don't alter the
  6255. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  6256. - Emit a GUARD DROPPED controller event for a case we missed.
  6257. - Make more fields in the controller protocol case-insensitive, since
  6258. control-spec.txt said they were.
  6259. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6260. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6261. - Fix a spec conformance issue: the network-status-version token
  6262. must be the first token in a v3 consensus or vote. Discovered by
  6263. parakeep. Bugfix on 0.2.0.3-alpha.
  6264. o Code simplifications and refactoring:
  6265. - Generate our manpage and HTML documentation using Asciidoc. This
  6266. change should make it easier to maintain the documentation, and
  6267. produce nicer HTML.
  6268. - Remove the --enable-iphone option. According to reports from Marco
  6269. Bonetti, Tor builds fine without any special tweaking on recent
  6270. iPhone SDK versions.
  6271. - Removed some unnecessary files from the source distribution. The
  6272. AUTHORS file has now been merged into the people page on the
  6273. website. The roadmaps and design doc can now be found in the
  6274. projects directory in svn.
  6275. - Enabled various circuit build timeout constants to be controlled
  6276. by consensus parameters. Also set better defaults for these
  6277. parameters based on experimentation on broadband and simulated
  6278. high latency links.
  6279. o Minor features:
  6280. - The 'EXTENDCIRCUIT' control port command can now be used with
  6281. a circ id of 0 and no path. This feature will cause Tor to build
  6282. a new 'fast' general purpose circuit using its own path selection
  6283. algorithms.
  6284. - Added a BUILDTIMEOUT_SET controller event to describe changes
  6285. to the circuit build timeout.
  6286. - Future-proof the controller protocol a bit by ignoring keyword
  6287. arguments we do not recognize.
  6288. - Expand homedirs passed to tor-checkkey. This should silence a
  6289. coverity complaint about passing a user-supplied string into
  6290. open() without checking it.
  6291. Changes in version 0.2.1.25 - 2010-03-16
  6292. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  6293. prevent relays from guessing their IP address correctly. It also fixes
  6294. several minor potential security bugs.
  6295. o Major bugfixes:
  6296. - Fix a regression from our patch for bug 1244 that caused relays
  6297. to guess their IP address incorrectly if they didn't set Address
  6298. in their torrc and/or their address fails to resolve. Bugfix on
  6299. 0.2.1.23; fixes bug 1269.
  6300. - When freeing a session key, zero it out completely. We only zeroed
  6301. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  6302. patched by ekir. Fixes bug 1254.
  6303. o Minor bugfixes:
  6304. - Fix a dereference-then-NULL-check sequence when publishing
  6305. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  6306. bug 1255.
  6307. - Fix another dereference-then-NULL-check sequence. Bugfix on
  6308. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  6309. - Make sure we treat potentially not NUL-terminated strings correctly.
  6310. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  6311. Changes in version 0.2.1.24 - 2010-02-21
  6312. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  6313. for sure!
  6314. o Minor bugfixes:
  6315. - Work correctly out-of-the-box with even more vendor-patched versions
  6316. of OpenSSL. In particular, make it so Debian and OS X don't need
  6317. customized patches to run/build.
  6318. Changes in version 0.2.1.23 - 2010-02-13
  6319. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  6320. again on the latest OS X, and updates the location of a directory
  6321. authority.
  6322. o Major bugfixes (performance):
  6323. - We were selecting our guards uniformly at random, and then weighting
  6324. which of our guards we'd use uniformly at random. This imbalance
  6325. meant that Tor clients were severely limited on throughput (and
  6326. probably latency too) by the first hop in their circuit. Now we
  6327. select guards weighted by currently advertised bandwidth. We also
  6328. automatically discard guards picked using the old algorithm. Fixes
  6329. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6330. o Major bugfixes:
  6331. - Make Tor work again on the latest OS X: when deciding whether to
  6332. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  6333. version at run-time, not compile time. We need to do this because
  6334. Apple doesn't update its dev-tools headers when it updates its
  6335. libraries in a security patch.
  6336. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  6337. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  6338. a memory leak when requesting a hidden service descriptor we've
  6339. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  6340. by aakova.
  6341. o Directory authority changes:
  6342. - Change IP address for dannenberg (v3 directory authority), and
  6343. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  6344. service directory authority) from the list.
  6345. o Minor bugfixes:
  6346. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  6347. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  6348. o Minor features:
  6349. - Avoid a mad rush at the beginning of each month when each client
  6350. rotates half of its guards. Instead we spread the rotation out
  6351. throughout the month, but we still avoid leaving a precise timestamp
  6352. in the state file about when we first picked the guard. Improves
  6353. over the behavior introduced in 0.1.2.17.
  6354. Changes in version 0.2.2.8-alpha - 2010-01-26
  6355. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  6356. causing bridge relays to disappear. If you're running a bridge,
  6357. please upgrade.
  6358. o Major bugfixes:
  6359. - Fix a memory corruption bug on bridges that occured during the
  6360. inclusion of stats data in extra-info descriptors. Also fix the
  6361. interface for geoip_get_bridge_stats* to prevent similar bugs in
  6362. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  6363. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  6364. o Minor bugfixes:
  6365. - Ignore OutboundBindAddress when connecting to localhost.
  6366. Connections to localhost need to come _from_ localhost, or else
  6367. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  6368. refuse to listen.
  6369. Changes in version 0.2.2.7-alpha - 2010-01-19
  6370. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  6371. as laying the groundwork for further relay-side performance fixes. It
  6372. also starts cleaning up client behavior with respect to the EntryNodes,
  6373. ExitNodes, and StrictNodes config options.
  6374. This release also rotates two directory authority keys, due to a
  6375. security breach of some of the Torproject servers.
  6376. o Directory authority changes:
  6377. - Rotate keys (both v3 identity and relay identity) for moria1
  6378. and gabelmoo.
  6379. o Major features (performance):
  6380. - We were selecting our guards uniformly at random, and then weighting
  6381. which of our guards we'd use uniformly at random. This imbalance
  6382. meant that Tor clients were severely limited on throughput (and
  6383. probably latency too) by the first hop in their circuit. Now we
  6384. select guards weighted by currently advertised bandwidth. We also
  6385. automatically discard guards picked using the old algorithm. Fixes
  6386. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  6387. - When choosing which cells to relay first, relays can now favor
  6388. circuits that have been quiet recently, to provide lower latency
  6389. for low-volume circuits. By default, relays enable or disable this
  6390. feature based on a setting in the consensus. You can override
  6391. this default by using the new "CircuitPriorityHalflife" config
  6392. option. Design and code by Ian Goldberg, Can Tang, and Chris
  6393. Alexander.
  6394. - Add separate per-conn write limiting to go with the per-conn read
  6395. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  6396. but never per-conn write limits.
  6397. - New consensus params "bwconnrate" and "bwconnburst" to let us
  6398. rate-limit client connections as they enter the network. It's
  6399. controlled in the consensus so we can turn it on and off for
  6400. experiments. It's starting out off. Based on proposal 163.
  6401. o Major features (relay selection options):
  6402. - Switch to a StrictNodes config option, rather than the previous
  6403. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  6404. "StrictExcludeNodes" option.
  6405. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  6406. change during a config reload, mark and discard all our origin
  6407. circuits. This fix should address edge cases where we change the
  6408. config options and but then choose a circuit that we created before
  6409. the change.
  6410. - If EntryNodes or ExitNodes are set, be more willing to use an
  6411. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  6412. they get it.
  6413. - Make EntryNodes config option much more aggressive even when
  6414. StrictNodes is not set. Before it would prepend your requested
  6415. entrynodes to your list of guard nodes, but feel free to use others
  6416. after that. Now it chooses only from your EntryNodes if any of
  6417. those are available, and only falls back to others if a) they're
  6418. all down and b) StrictNodes is not set.
  6419. - Now we refresh your entry guards from EntryNodes at each consensus
  6420. fetch -- rather than just at startup and then they slowly rot as
  6421. the network changes.
  6422. o Major bugfixes:
  6423. - Stop bridge directory authorities from answering dbg-stability.txt
  6424. directory queries, which would let people fetch a list of all
  6425. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6426. o Minor features:
  6427. - Log a notice when we get a new control connection. Now it's easier
  6428. for security-conscious users to recognize when a local application
  6429. is knocking on their controller door. Suggested by bug 1196.
  6430. - New config option "CircuitStreamTimeout" to override our internal
  6431. timeout schedule for how many seconds until we detach a stream from
  6432. a circuit and try a new circuit. If your network is particularly
  6433. slow, you might want to set this to a number like 60.
  6434. - New controller command "getinfo config-text". It returns the
  6435. contents that Tor would write if you send it a SAVECONF command,
  6436. so the controller can write the file to disk itself.
  6437. - New options for SafeLogging to allow scrubbing only log messages
  6438. generated while acting as a relay.
  6439. - Ship the bridges spec file in the tarball too.
  6440. - Avoid a mad rush at the beginning of each month when each client
  6441. rotates half of its guards. Instead we spread the rotation out
  6442. throughout the month, but we still avoid leaving a precise timestamp
  6443. in the state file about when we first picked the guard. Improves
  6444. over the behavior introduced in 0.1.2.17.
  6445. o Minor bugfixes (compiling):
  6446. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  6447. hides it. Bugfix on 0.2.2.6-alpha.
  6448. - Fix compilation on Solaris by removing support for the
  6449. DisableAllSwap config option. Solaris doesn't have an rlimit for
  6450. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  6451. 0.2.2.6-alpha.
  6452. o Minor bugfixes (crashes):
  6453. - Do not segfault when writing buffer stats when we haven't observed
  6454. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  6455. 0.2.2.1-alpha.
  6456. - If we're in the pathological case where there's no exit bandwidth
  6457. but there is non-exit bandwidth, or no guard bandwidth but there
  6458. is non-guard bandwidth, don't crash during path selection. Bugfix
  6459. on 0.2.0.3-alpha.
  6460. - Fix an impossible-to-actually-trigger buffer overflow in relay
  6461. descriptor generation. Bugfix on 0.1.0.15.
  6462. o Minor bugfixes (privacy):
  6463. - Fix an instance where a Tor directory mirror might accidentally
  6464. log the IP address of a misbehaving Tor client. Bugfix on
  6465. 0.1.0.1-rc.
  6466. - Don't list Windows capabilities in relay descriptors. We never made
  6467. use of them, and maybe it's a bad idea to publish them. Bugfix
  6468. on 0.1.1.8-alpha.
  6469. o Minor bugfixes (other):
  6470. - Resolve an edge case in path weighting that could make us misweight
  6471. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  6472. - Fix statistics on client numbers by country as seen by bridges that
  6473. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  6474. intervals instead of variable 12-to-48-hour intervals.
  6475. - After we free an internal connection structure, overwrite it
  6476. with a different memory value than we use for overwriting a freed
  6477. internal circuit structure. Should help with debugging. Suggested
  6478. by bug 1055.
  6479. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  6480. too.
  6481. o Removed features:
  6482. - Remove the HSAuthorityRecordStats option that version 0 hidden
  6483. service authorities could have used to track statistics of overall
  6484. hidden service usage.
  6485. Changes in version 0.2.1.22 - 2010-01-19
  6486. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  6487. authorities -- it would tell you its whole history of bridge descriptors
  6488. if you make the right directory request. This stable update also
  6489. rotates two of the seven v3 directory authority keys and locations.
  6490. o Directory authority changes:
  6491. - Rotate keys (both v3 identity and relay identity) for moria1
  6492. and gabelmoo.
  6493. o Major bugfixes:
  6494. - Stop bridge directory authorities from answering dbg-stability.txt
  6495. directory queries, which would let people fetch a list of all
  6496. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  6497. Changes in version 0.2.1.21 - 2009-12-21
  6498. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  6499. library. If you use Tor on Linux / Unix and you're getting SSL
  6500. renegotiation errors, upgrading should help. We also recommend an
  6501. upgrade if you're an exit relay.
  6502. o Major bugfixes:
  6503. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6504. handshake from working unless we explicitly tell OpenSSL that we
  6505. are using SSL renegotiation safely. We are, of course, but OpenSSL
  6506. 0.9.8l won't work unless we say we are.
  6507. - Avoid crashing if the client is trying to upload many bytes and the
  6508. circuit gets torn down at the same time, or if the flip side
  6509. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  6510. o Minor bugfixes:
  6511. - Do not refuse to learn about authority certs and v2 networkstatus
  6512. documents that are older than the latest consensus. This bug might
  6513. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6514. Spotted and fixed by xmux.
  6515. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  6516. trigger platform-specific option misparsing case found by Coverity
  6517. Scan.
  6518. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  6519. trigger assert. Fixes bug 1173.
  6520. Changes in version 0.2.2.6-alpha - 2009-11-19
  6521. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  6522. support for the new lower-footprint "microdescriptor" directory design,
  6523. future-proofing our consensus format against new hash functions or
  6524. other changes, and an Android port. It also makes Tor compatible with
  6525. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  6526. o Major features:
  6527. - Directory authorities can now create, vote on, and serve multiple
  6528. parallel formats of directory data as part of their voting process.
  6529. Partially implements Proposal 162: "Publish the consensus in
  6530. multiple flavors".
  6531. - Directory authorities can now agree on and publish small summaries
  6532. of router information that clients can use in place of regular
  6533. server descriptors. This transition will eventually allow clients
  6534. to use far less bandwidth for downloading information about the
  6535. network. Begins the implementation of Proposal 158: "Clients
  6536. download consensus + microdescriptors".
  6537. - The directory voting system is now extensible to use multiple hash
  6538. algorithms for signatures and resource selection. Newer formats
  6539. are signed with SHA256, with a possibility for moving to a better
  6540. hash algorithm in the future.
  6541. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  6542. current and future memory pages via mlockall(). On supported
  6543. platforms (modern Linux and probably BSD but not Windows or OS X),
  6544. this should effectively disable any and all attempts to page out
  6545. memory. This option requires that you start your Tor as root --
  6546. if you use DisableAllSwap, please consider using the User option
  6547. to properly reduce the privileges of your Tor.
  6548. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  6549. to help Tor build correctly for Android phones.
  6550. o Major bugfixes:
  6551. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  6552. handshake from working unless we explicitly tell OpenSSL that we
  6553. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  6554. won't work unless we say we are.
  6555. o Minor bugfixes:
  6556. - Fix a crash bug when trying to initialize the evdns module in
  6557. Libevent 2. Bugfix on 0.2.1.16-rc.
  6558. - Stop logging at severity 'warn' when some other Tor client tries
  6559. to establish a circuit with us using weak DH keys. It's a protocol
  6560. violation, but that doesn't mean ordinary users need to hear about
  6561. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  6562. - Do not refuse to learn about authority certs and v2 networkstatus
  6563. documents that are older than the latest consensus. This bug might
  6564. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  6565. Spotted and fixed by xmux.
  6566. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  6567. - If all authorities restart at once right before a consensus vote,
  6568. nobody will vote about "Running", and clients will get a consensus
  6569. with no usable relays. Instead, authorities refuse to build a
  6570. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  6571. - If your relay can't keep up with the number of incoming create
  6572. cells, it would log one warning per failure into your logs. Limit
  6573. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  6574. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  6575. on 0.2.0.3-alpha; fixes bug 1113.
  6576. - Fix a memory leak on directory authorities during voting that was
  6577. introduced in 0.2.2.1-alpha. Found via valgrind.
  6578. Changes in version 0.2.1.20 - 2009-10-15
  6579. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  6580. services at once, prepares for more performance improvements, and
  6581. fixes a bunch of smaller bugs.
  6582. The Windows and OS X bundles also include a more recent Vidalia,
  6583. and switch from Privoxy to Polipo.
  6584. The OS X installers are now drag and drop. It's best to un-install
  6585. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  6586. you want to upgrade, you'll need to update the paths for Tor and Polipo
  6587. in the Vidalia Settings window.
  6588. o Major bugfixes:
  6589. - Send circuit or stream sendme cells when our window has decreased
  6590. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  6591. by Karsten when testing the "reduce circuit window" performance
  6592. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  6593. before the release of Tor 0.0.0. This is the new winner of the
  6594. oldest-bug prize.
  6595. - Fix a remotely triggerable memory leak when a consensus document
  6596. contains more than one signature from the same voter. Bugfix on
  6597. 0.2.0.3-alpha.
  6598. - Avoid segfault in rare cases when finishing an introduction circuit
  6599. as a client and finding out that we don't have an introduction key
  6600. for it. Fixes bug 1073. Reported by Aaron Swartz.
  6601. o Major features:
  6602. - Tor now reads the "circwindow" parameter out of the consensus,
  6603. and uses that value for its circuit package window rather than the
  6604. default of 1000 cells. Begins the implementation of proposal 168.
  6605. o New directory authorities:
  6606. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  6607. authority.
  6608. - Move moria1 and tonga to alternate IP addresses.
  6609. o Minor bugfixes:
  6610. - Fix a signed/unsigned compile warning in 0.2.1.19.
  6611. - Fix possible segmentation fault on directory authorities. Bugfix on
  6612. 0.2.1.14-rc.
  6613. - Fix an extremely rare infinite recursion bug that could occur if
  6614. we tried to log a message after shutting down the log subsystem.
  6615. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  6616. - Fix an obscure bug where hidden services on 64-bit big-endian
  6617. systems might mis-read the timestamp in v3 introduce cells, and
  6618. refuse to connect back to the client. Discovered by "rotor".
  6619. Bugfix on 0.2.1.6-alpha.
  6620. - We were triggering a CLOCK_SKEW controller status event whenever
  6621. we connect via the v2 connection protocol to any relay that has
  6622. a wrong clock. Instead, we should only inform the controller when
  6623. it's a trusted authority that claims our clock is wrong. Bugfix
  6624. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  6625. - We were telling the controller about CHECKING_REACHABILITY and
  6626. REACHABILITY_FAILED status events whenever we launch a testing
  6627. circuit or notice that one has failed. Instead, only tell the
  6628. controller when we want to inform the user of overall success or
  6629. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  6630. by SwissTorExit.
  6631. - Don't warn when we're using a circuit that ends with a node
  6632. excluded in ExcludeExitNodes, but the circuit is not used to access
  6633. the outside world. This should help fix bug 1090. Bugfix on
  6634. 0.2.1.6-alpha.
  6635. - Work around a small memory leak in some versions of OpenSSL that
  6636. stopped the memory used by the hostname TLS extension from being
  6637. freed.
  6638. o Minor features:
  6639. - Add a "getinfo status/accepted-server-descriptor" controller
  6640. command, which is the recommended way for controllers to learn
  6641. whether our server descriptor has been successfully received by at
  6642. least on directory authority. Un-recommend good-server-descriptor
  6643. getinfo and status events until we have a better design for them.
  6644. Changes in version 0.2.2.5-alpha - 2009-10-11
  6645. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  6646. o Major bugfixes:
  6647. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  6648. o Directory authorities:
  6649. - Temporarily (just for this release) move dizum to an alternate
  6650. IP address.
  6651. Changes in version 0.2.2.4-alpha - 2009-10-10
  6652. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  6653. introduces a new unit test framework, shifts directry authority
  6654. addresses around to reduce the impact from recent blocking events,
  6655. and fixes a few smaller bugs.
  6656. o Major bugfixes:
  6657. - Fix several more asserts in the circuit_build_times code, for
  6658. example one that causes Tor to fail to start once we have
  6659. accumulated 5000 build times in the state file. Bugfixes on
  6660. 0.2.2.2-alpha; fixes bug 1108.
  6661. o New directory authorities:
  6662. - Move moria1 and Tonga to alternate IP addresses.
  6663. o Minor features:
  6664. - Log SSL state transitions at debug level during handshake, and
  6665. include SSL states in error messages. This may help debug future
  6666. SSL handshake issues.
  6667. - Add a new "Handshake" log domain for activities that happen
  6668. during the TLS handshake.
  6669. - Revert to the "June 3 2009" ip-to-country file. The September one
  6670. seems to have removed most US IP addresses.
  6671. - Directory authorities now reject Tor relays with versions less than
  6672. 0.1.2.14. This step cuts out four relays from the current network,
  6673. none of which are very big.
  6674. o Minor bugfixes:
  6675. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  6676. on 0.2.2.1-alpha.
  6677. - Fix two memory leaks in the error case of
  6678. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  6679. - Don't count one-hop circuits when we're estimating how long it
  6680. takes circuits to build on average. Otherwise we'll set our circuit
  6681. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  6682. - Directory authorities no longer change their opinion of, or vote on,
  6683. whether a router is Running, unless they have themselves been
  6684. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  6685. Fixes bug 1023.
  6686. o Code simplifications and refactoring:
  6687. - Revise our unit tests to use the "tinytest" framework, so we
  6688. can run tests in their own processes, have smarter setup/teardown
  6689. code, and so on. The unit test code has moved to its own
  6690. subdirectory, and has been split into multiple modules.
  6691. Changes in version 0.2.2.3-alpha - 2009-09-23
  6692. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  6693. o Major bugfixes:
  6694. - Fix an overzealous assert in our new circuit build timeout code.
  6695. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  6696. o Minor bugfixes:
  6697. - If the networkstatus consensus tells us that we should use a
  6698. negative circuit package window, ignore it. Otherwise we'll
  6699. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  6700. Changes in version 0.2.2.2-alpha - 2009-09-21
  6701. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  6702. clients: Tor tracks the average time it takes to build a circuit, and
  6703. avoids using circuits that take too long to build. For fast connections,
  6704. this feature can cut your expected latency in half. For slow or flaky
  6705. connections, it could ruin your Tor experience. Let us know if it does!
  6706. o Major features:
  6707. - Tor now tracks how long it takes to build client-side circuits
  6708. over time, and adapts its timeout to local network performance.
  6709. Since a circuit that takes a long time to build will also provide
  6710. bad performance, we get significant latency improvements by
  6711. discarding the slowest 20% of circuits. Specifically, Tor creates
  6712. circuits more aggressively than usual until it has enough data
  6713. points for a good timeout estimate. Implements proposal 151.
  6714. We are especially looking for reports (good and bad) from users with
  6715. both EDGE and broadband connections that can move from broadband
  6716. to EDGE and find out if the build-time data in the .tor/state gets
  6717. reset without loss of Tor usability. You should also see a notice
  6718. log message telling you that Tor has reset its timeout.
  6719. - Directory authorities can now vote on arbitary integer values as
  6720. part of the consensus process. This is designed to help set
  6721. network-wide parameters. Implements proposal 167.
  6722. - Tor now reads the "circwindow" parameter out of the consensus,
  6723. and uses that value for its circuit package window rather than the
  6724. default of 1000 cells. Begins the implementation of proposal 168.
  6725. o Major bugfixes:
  6726. - Fix a remotely triggerable memory leak when a consensus document
  6727. contains more than one signature from the same voter. Bugfix on
  6728. 0.2.0.3-alpha.
  6729. o Minor bugfixes:
  6730. - Fix an extremely rare infinite recursion bug that could occur if
  6731. we tried to log a message after shutting down the log subsystem.
  6732. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  6733. - Fix parsing for memory or time units given without a space between
  6734. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  6735. - A networkstatus vote must contain exactly one signature. Spec
  6736. conformance issue. Bugfix on 0.2.0.3-alpha.
  6737. - Fix an obscure bug where hidden services on 64-bit big-endian
  6738. systems might mis-read the timestamp in v3 introduce cells, and
  6739. refuse to connect back to the client. Discovered by "rotor".
  6740. Bugfix on 0.2.1.6-alpha.
  6741. - We were triggering a CLOCK_SKEW controller status event whenever
  6742. we connect via the v2 connection protocol to any relay that has
  6743. a wrong clock. Instead, we should only inform the controller when
  6744. it's a trusted authority that claims our clock is wrong. Bugfix
  6745. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  6746. - We were telling the controller about CHECKING_REACHABILITY and
  6747. REACHABILITY_FAILED status events whenever we launch a testing
  6748. circuit or notice that one has failed. Instead, only tell the
  6749. controller when we want to inform the user of overall success or
  6750. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  6751. by SwissTorExit.
  6752. - Don't warn when we're using a circuit that ends with a node
  6753. excluded in ExcludeExitNodes, but the circuit is not used to access
  6754. the outside world. This should help fix bug 1090, but more problems
  6755. remain. Bugfix on 0.2.1.6-alpha.
  6756. - Work around a small memory leak in some versions of OpenSSL that
  6757. stopped the memory used by the hostname TLS extension from being
  6758. freed.
  6759. - Make our 'torify' script more portable; if we have only one of
  6760. 'torsocks' or 'tsocks' installed, don't complain to the user;
  6761. and explain our warning about tsocks better.
  6762. o Minor features:
  6763. - Add a "getinfo status/accepted-server-descriptor" controller
  6764. command, which is the recommended way for controllers to learn
  6765. whether our server descriptor has been successfully received by at
  6766. least on directory authority. Un-recommend good-server-descriptor
  6767. getinfo and status events until we have a better design for them.
  6768. - Update to the "September 4 2009" ip-to-country file.
  6769. Changes in version 0.2.2.1-alpha - 2009-08-26
  6770. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  6771. Tor clients to bootstrap on networks where only port 80 is reachable,
  6772. makes it more straightforward to support hardware crypto accelerators,
  6773. and starts the groundwork for gathering stats safely at relays.
  6774. o Security fixes:
  6775. - Start the process of disabling ".exit" address notation, since it
  6776. can be used for a variety of esoteric application-level attacks
  6777. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  6778. on 0.0.9rc5.
  6779. o New directory authorities:
  6780. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  6781. authority.
  6782. o Major features:
  6783. - New AccelName and AccelDir options add support for dynamic OpenSSL
  6784. hardware crypto acceleration engines.
  6785. - Tor now supports tunneling all of its outgoing connections over
  6786. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  6787. configuration options. Code by Christopher Davis.
  6788. o Major bugfixes:
  6789. - Send circuit or stream sendme cells when our window has decreased
  6790. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  6791. by Karsten when testing the "reduce circuit window" performance
  6792. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  6793. before the release of Tor 0.0.0. This is the new winner of the
  6794. oldest-bug prize.
  6795. o New options for gathering stats safely:
  6796. - Directory mirrors that set "DirReqStatistics 1" write statistics
  6797. about directory requests to disk every 24 hours. As compared to the
  6798. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  6799. 1) stats are written to disk exactly every 24 hours; 2) estimated
  6800. shares of v2 and v3 requests are determined as mean values, not at
  6801. the end of a measurement period; 3) unresolved requests are listed
  6802. with country code '??'; 4) directories also measure download times.
  6803. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  6804. number of exit streams and transferred bytes per port to disk every
  6805. 24 hours.
  6806. - Relays that set "CellStatistics 1" write statistics on how long
  6807. cells spend in their circuit queues to disk every 24 hours.
  6808. - Entry nodes that set "EntryStatistics 1" write statistics on the
  6809. rough number and origins of connecting clients to disk every 24
  6810. hours.
  6811. - Relays that write any of the above statistics to disk and set
  6812. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  6813. their extra-info documents.
  6814. o Minor features:
  6815. - New --digests command-line switch to output the digests of the
  6816. source files Tor was built with.
  6817. - The "torify" script now uses torsocks where available.
  6818. - The memarea code now uses a sentinel value at the end of each area
  6819. to make sure nothing writes beyond the end of an area. This might
  6820. help debug some conceivable causes of bug 930.
  6821. - Time and memory units in the configuration file can now be set to
  6822. fractional units. For example, "2.5 GB" is now a valid value for
  6823. AccountingMax.
  6824. - Certain Tor clients (such as those behind check.torproject.org) may
  6825. want to fetch the consensus in an extra early manner. To enable this
  6826. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  6827. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  6828. as only certain clients who must have this information sooner should
  6829. set this option.
  6830. - Instead of adding the svn revision to the Tor version string, report
  6831. the git commit (when we're building from a git checkout).
  6832. o Minor bugfixes:
  6833. - If any of the v3 certs we download are unparseable, we should
  6834. actually notice the failure so we don't retry indefinitely. Bugfix
  6835. on 0.2.0.x; reported by "rotator".
  6836. - If the cached cert file is unparseable, warn but don't exit.
  6837. - Fix possible segmentation fault on directory authorities. Bugfix on
  6838. 0.2.1.14-rc.
  6839. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  6840. Might help diagnosing bug 1051.
  6841. o Deprecated and removed features:
  6842. - The controller no longer accepts the old obsolete "addr-mappings/"
  6843. or "unregistered-servers-" GETINFO values.
  6844. - Hidden services no longer publish version 0 descriptors, and clients
  6845. do not request or use version 0 descriptors. However, the old hidden
  6846. service authorities still accept and serve version 0 descriptors
  6847. when contacted by older hidden services/clients.
  6848. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  6849. always on; using them is necessary for correct forward-compatible
  6850. controllers.
  6851. - Remove support for .noconnect style addresses. Nobody was using
  6852. them, and they provided another avenue for detecting Tor users
  6853. via application-level web tricks.
  6854. o Packaging changes:
  6855. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  6856. installer bundles. See
  6857. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  6858. for details of what's new in Vidalia 0.2.3.
  6859. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  6860. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  6861. configuration file, rather than the old Privoxy.
  6862. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  6863. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  6864. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  6865. better compatibility with OS X 10.6, aka Snow Leopard.
  6866. - OS X Vidalia Bundle: The multi-package installer is now replaced
  6867. by a simple drag and drop to the /Applications folder. This change
  6868. occurred with the upgrade to Vidalia 0.2.3.
  6869. Changes in version 0.2.1.19 - 2009-07-28
  6870. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  6871. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  6872. o Major bugfixes:
  6873. - Make accessing hidden services on 0.2.1.x work right again.
  6874. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  6875. part of patch provided by "optimist".
  6876. o Minor features:
  6877. - When a relay/bridge is writing out its identity key fingerprint to
  6878. the "fingerprint" file and to its logs, write it without spaces. Now
  6879. it will look like the fingerprints in our bridges documentation,
  6880. and confuse fewer users.
  6881. o Minor bugfixes:
  6882. - Relays no longer publish a new server descriptor if they change
  6883. their MaxAdvertisedBandwidth config option but it doesn't end up
  6884. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  6885. fixes bug 1026. Patch from Sebastian.
  6886. - Avoid leaking memory every time we get a create cell but we have
  6887. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  6888. fixes bug 1034. Reported by BarkerJr.
  6889. Changes in version 0.2.1.18 - 2009-07-24
  6890. Tor 0.2.1.18 lays the foundations for performance improvements,
  6891. adds status events to help users diagnose bootstrap problems, adds
  6892. optional authentication/authorization for hidden services, fixes a
  6893. variety of potential anonymity problems, and includes a huge pile of
  6894. other features and bug fixes.
  6895. o Build fixes:
  6896. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  6897. Changes in version 0.2.1.17-rc - 2009-07-07
  6898. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  6899. candidate for the 0.2.1.x series. It lays the groundwork for further
  6900. client performance improvements, and also fixes a big bug with directory
  6901. authorities that were causing them to assign Guard and Stable flags
  6902. poorly.
  6903. The Windows bundles also finally include the geoip database that we
  6904. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  6905. should actually install Torbutton rather than giving you a cryptic
  6906. failure message (oops).
  6907. o Major features:
  6908. - Clients now use the bandwidth values in the consensus, rather than
  6909. the bandwidth values in each relay descriptor. This approach opens
  6910. the door to more accurate bandwidth estimates once the directory
  6911. authorities start doing active measurements. Implements more of
  6912. proposal 141.
  6913. o Major bugfixes:
  6914. - When Tor clients restart after 1-5 days, they discard all their
  6915. cached descriptors as too old, but they still use the cached
  6916. consensus document. This approach is good for robustness, but
  6917. bad for performance: since they don't know any bandwidths, they
  6918. end up choosing at random rather than weighting their choice by
  6919. speed. Fixed by the above feature of putting bandwidths in the
  6920. consensus. Bugfix on 0.2.0.x.
  6921. - Directory authorities were neglecting to mark relays down in their
  6922. internal histories if the relays fall off the routerlist without
  6923. ever being found unreachable. So there were relays in the histories
  6924. that haven't been seen for eight months, and are listed as being
  6925. up for eight months. This wreaked havoc on the "median wfu"
  6926. and "median mtbf" calculations, in turn making Guard and Stable
  6927. flags very wrong, hurting network performance. Fixes bugs 696 and
  6928. 969. Bugfix on 0.2.0.6-alpha.
  6929. o Minor bugfixes:
  6930. - Serve the DirPortFrontPage page even when we have been approaching
  6931. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  6932. - The control port would close the connection before flushing long
  6933. replies, such as the network consensus, if a QUIT command was issued
  6934. before the reply had completed. Now, the control port flushes all
  6935. pending replies before closing the connection. Also fixed a spurious
  6936. warning when a QUIT command is issued after a malformed or rejected
  6937. AUTHENTICATE command, but before the connection was closed. Patch
  6938. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  6939. - When we can't find an intro key for a v2 hidden service descriptor,
  6940. fall back to the v0 hidden service descriptor and log a bug message.
  6941. Workaround for bug 1024.
  6942. - Fix a log message that did not respect the SafeLogging option.
  6943. Resolves bug 1027.
  6944. o Minor features:
  6945. - If we're a relay and we change our IP address, be more verbose
  6946. about the reason that made us change. Should help track down
  6947. further bugs for relays on dynamic IP addresses.
  6948. Changes in version 0.2.0.35 - 2009-06-24
  6949. o Security fix:
  6950. - Avoid crashing in the presence of certain malformed descriptors.
  6951. Found by lark, and by automated fuzzing.
  6952. - Fix an edge case where a malicious exit relay could convince a
  6953. controller that the client's DNS question resolves to an internal IP
  6954. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  6955. o Major bugfixes:
  6956. - Finally fix the bug where dynamic-IP relays disappear when their
  6957. IP address changes: directory mirrors were mistakenly telling
  6958. them their old address if they asked via begin_dir, so they
  6959. never got an accurate answer about their new address, so they
  6960. just vanished after a day. For belt-and-suspenders, relays that
  6961. don't set Address in their config now avoid using begin_dir for
  6962. all direct connections. Should fix bugs 827, 883, and 900.
  6963. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  6964. that would occur on some exit nodes when DNS failures and timeouts
  6965. occurred in certain patterns. Fix for bug 957.
  6966. o Minor bugfixes:
  6967. - When starting with a cache over a few days old, do not leak
  6968. memory for the obsolete router descriptors in it. Bugfix on
  6969. 0.2.0.33; fixes bug 672.
  6970. - Hidden service clients didn't use a cached service descriptor that
  6971. was older than 15 minutes, but wouldn't fetch a new one either,
  6972. because there was already one in the cache. Now, fetch a v2
  6973. descriptor unless the same descriptor was added to the cache within
  6974. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  6975. Changes in version 0.2.1.16-rc - 2009-06-20
  6976. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  6977. a bunch of minor bugs.
  6978. o Security fixes:
  6979. - Fix an edge case where a malicious exit relay could convince a
  6980. controller that the client's DNS question resolves to an internal IP
  6981. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  6982. o Major performance improvements (on 0.2.0.x):
  6983. - Disable and refactor some debugging checks that forced a linear scan
  6984. over the whole server-side DNS cache. These accounted for over 50%
  6985. of CPU time on a relatively busy exit node's gprof profile. Found
  6986. by Jacob.
  6987. - Disable some debugging checks that appeared in exit node profile
  6988. data.
  6989. o Minor features:
  6990. - Update to the "June 3 2009" ip-to-country file.
  6991. - Do not have tor-resolve automatically refuse all .onion addresses;
  6992. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  6993. o Minor bugfixes (on 0.2.0.x):
  6994. - Log correct error messages for DNS-related network errors on
  6995. Windows.
  6996. - Fix a race condition that could cause crashes or memory corruption
  6997. when running as a server with a controller listening for log
  6998. messages.
  6999. - Avoid crashing when we have a policy specified in a DirPolicy or
  7000. SocksPolicy or ReachableAddresses option with ports set on it,
  7001. and we re-load the policy. May fix bug 996.
  7002. - Hidden service clients didn't use a cached service descriptor that
  7003. was older than 15 minutes, but wouldn't fetch a new one either,
  7004. because there was already one in the cache. Now, fetch a v2
  7005. descriptor unless the same descriptor was added to the cache within
  7006. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  7007. o Minor bugfixes (on 0.2.1.x):
  7008. - Don't warn users about low port and hibernation mix when they
  7009. provide a *ListenAddress directive to fix that. Bugfix on
  7010. 0.2.1.15-rc.
  7011. - When switching back and forth between bridge mode, do not start
  7012. gathering GeoIP data until two hours have passed.
  7013. - Do not complain that the user has requested an excluded node as
  7014. an exit when the node is not really an exit. This could happen
  7015. because the circuit was for testing, or an introduction point.
  7016. Fix for bug 984.
  7017. Changes in version 0.2.1.15-rc - 2009-05-25
  7018. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  7019. series. It fixes a major bug on fast exit relays, as well as a variety
  7020. of more minor bugs.
  7021. o Major bugfixes (on 0.2.0.x):
  7022. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  7023. that would occur on some exit nodes when DNS failures and timeouts
  7024. occurred in certain patterns. Fix for bug 957.
  7025. o Minor bugfixes (on 0.2.0.x):
  7026. - Actually return -1 in the error case for read_bandwidth_usage().
  7027. Harmless bug, since we currently don't care about the return value
  7028. anywhere. Bugfix on 0.2.0.9-alpha.
  7029. - Provide a more useful log message if bug 977 (related to buffer
  7030. freelists) ever reappears, and do not crash right away.
  7031. - Fix an assertion failure on 64-bit platforms when we allocated
  7032. memory right up to the end of a memarea, then realigned the memory
  7033. one step beyond the end. Fixes a possible cause of bug 930.
  7034. - Protect the count of open sockets with a mutex, so we can't
  7035. corrupt it when two threads are closing or opening sockets at once.
  7036. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  7037. - Don't allow a bridge to publish its router descriptor to a
  7038. non-bridge directory authority. Fixes part of bug 932.
  7039. - When we change to or from being a bridge, reset our counts of
  7040. client usage by country. Fixes bug 932.
  7041. - Fix a bug that made stream bandwidth get misreported to the
  7042. controller.
  7043. - Stop using malloc_usable_size() to use more area than we had
  7044. actually allocated: it was safe, but made valgrind really unhappy.
  7045. - Fix a memory leak when v3 directory authorities load their keys
  7046. and cert from disk. Bugfix on 0.2.0.1-alpha.
  7047. o Minor bugfixes (on 0.2.1.x):
  7048. - Fix use of freed memory when deciding to mark a non-addable
  7049. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  7050. Changes in version 0.2.1.14-rc - 2009-04-12
  7051. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  7052. series. It begins fixing some major performance problems, and also
  7053. finally addresses the bug that was causing relays on dynamic IP
  7054. addresses to fall out of the directory.
  7055. o Major features:
  7056. - Clients replace entry guards that were chosen more than a few months
  7057. ago. This change should significantly improve client performance,
  7058. especially once more people upgrade, since relays that have been
  7059. a guard for a long time are currently overloaded.
  7060. o Major bugfixes (on 0.2.0):
  7061. - Finally fix the bug where dynamic-IP relays disappear when their
  7062. IP address changes: directory mirrors were mistakenly telling
  7063. them their old address if they asked via begin_dir, so they
  7064. never got an accurate answer about their new address, so they
  7065. just vanished after a day. For belt-and-suspenders, relays that
  7066. don't set Address in their config now avoid using begin_dir for
  7067. all direct connections. Should fix bugs 827, 883, and 900.
  7068. - Relays were falling out of the networkstatus consensus for
  7069. part of a day if they changed their local config but the
  7070. authorities discarded their new descriptor as "not sufficiently
  7071. different". Now directory authorities accept a descriptor as changed
  7072. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  7073. patch by Sebastian.
  7074. - Avoid crashing in the presence of certain malformed descriptors.
  7075. Found by lark, and by automated fuzzing.
  7076. o Minor features:
  7077. - When generating circuit events with verbose nicknames for
  7078. controllers, try harder to look up nicknames for routers on a
  7079. circuit. (Previously, we would look in the router descriptors we had
  7080. for nicknames, but not in the consensus.) Partial fix for bug 941.
  7081. - If the bridge config line doesn't specify a port, assume 443.
  7082. This makes bridge lines a bit smaller and easier for users to
  7083. understand.
  7084. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  7085. bytes (aka 20KB/s), to match our documentation. Also update
  7086. directory authorities so they always assign the Fast flag to relays
  7087. with 20KB/s of capacity. Now people running relays won't suddenly
  7088. find themselves not seeing any use, if the network gets faster
  7089. on average.
  7090. - Update to the "April 3 2009" ip-to-country file.
  7091. o Minor bugfixes:
  7092. - Avoid trying to print raw memory to the logs when we decide to
  7093. give up on downloading a given relay descriptor. Bugfix on
  7094. 0.2.1.9-alpha.
  7095. - In tor-resolve, when the Tor client to use is specified by
  7096. <hostname>:<port>, actually use the specified port rather than
  7097. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  7098. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  7099. - When starting with a cache over a few days old, do not leak
  7100. memory for the obsolete router descriptors in it. Bugfix on
  7101. 0.2.0.33.
  7102. - Avoid double-free on list of successfully uploaded hidden
  7103. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  7104. - Change memarea_strndup() implementation to work even when
  7105. duplicating a string at the end of a page. This bug was
  7106. harmless for now, but could have meant crashes later. Fix by
  7107. lark. Bugfix on 0.2.1.1-alpha.
  7108. - Limit uploaded directory documents to be 16M rather than 500K.
  7109. The directory authorities were refusing v3 consensus votes from
  7110. other authorities, since the votes are now 504K. Fixes bug 959;
  7111. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  7112. - Directory authorities should never send a 503 "busy" response to
  7113. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  7114. bug 959.
  7115. Changes in version 0.2.1.13-alpha - 2009-03-09
  7116. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  7117. cleanups. We're finally getting close to a release candidate.
  7118. o Major bugfixes:
  7119. - Correctly update the list of which countries we exclude as
  7120. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  7121. lark. Bugfix on 0.2.1.6-alpha.
  7122. o Minor bugfixes (on 0.2.0.x and earlier):
  7123. - Automatically detect MacOSX versions earlier than 10.4.0, and
  7124. disable kqueue from inside Tor when running with these versions.
  7125. We previously did this from the startup script, but that was no
  7126. help to people who didn't use the startup script. Resolves bug 863.
  7127. - When we had picked an exit node for a connection, but marked it as
  7128. "optional", and it turned out we had no onion key for the exit,
  7129. stop wanting that exit and try again. This situation may not
  7130. be possible now, but will probably become feasible with proposal
  7131. 158. Spotted by rovv. Fixes another case of bug 752.
  7132. - Clients no longer cache certificates for authorities they do not
  7133. recognize. Bugfix on 0.2.0.9-alpha.
  7134. - When we can't transmit a DNS request due to a network error, retry
  7135. it after a while, and eventually transmit a failing response to
  7136. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  7137. - If the controller claimed responsibility for a stream, but that
  7138. stream never finished making its connection, it would live
  7139. forever in circuit_wait state. Now we close it after SocksTimeout
  7140. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  7141. - Drop begin cells to a hidden service if they come from the middle
  7142. of a circuit. Patch from lark.
  7143. - When we erroneously receive two EXTEND cells for the same circuit
  7144. ID on the same connection, drop the second. Patch from lark.
  7145. - Fix a crash that occurs on exit nodes when a nameserver request
  7146. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  7147. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  7148. bug 929.
  7149. - Do not assume that a stack-allocated character array will be
  7150. 64-bit aligned on platforms that demand that uint64_t access is
  7151. aligned. Possible fix for bug 604.
  7152. - Parse dates and IPv4 addresses in a locale- and libc-independent
  7153. manner, to avoid platform-dependent behavior on malformed input.
  7154. - Build correctly when configured to build outside the main source
  7155. path. Patch from Michael Gold.
  7156. - We were already rejecting relay begin cells with destination port
  7157. of 0. Now also reject extend cells with destination port or address
  7158. of 0. Suggested by lark.
  7159. o Minor bugfixes (on 0.2.1.x):
  7160. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  7161. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  7162. - If we're an exit node, scrub the IP address to which we are exiting
  7163. in the logs. Bugfix on 0.2.1.8-alpha.
  7164. o Minor features:
  7165. - On Linux, use the prctl call to re-enable core dumps when the user
  7166. is option is set.
  7167. - New controller event NEWCONSENSUS that lists the networkstatus
  7168. lines for every recommended relay. Now controllers like Torflow
  7169. can keep up-to-date on which relays they should be using.
  7170. - Update to the "February 26 2009" ip-to-country file.
  7171. Changes in version 0.2.0.34 - 2009-02-08
  7172. Tor 0.2.0.34 features several more security-related fixes. You should
  7173. upgrade, especially if you run an exit relay (remote crash) or a
  7174. directory authority (remote infinite loop), or you're on an older
  7175. (pre-XP) or not-recently-patched Windows (remote exploit).
  7176. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  7177. have many known flaws, and nobody should be using them. You should
  7178. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  7179. stop using those packages and upgrade anyway.
  7180. o Security fixes:
  7181. - Fix an infinite-loop bug on handling corrupt votes under certain
  7182. circumstances. Bugfix on 0.2.0.8-alpha.
  7183. - Fix a temporary DoS vulnerability that could be performed by
  7184. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7185. - Avoid a potential crash on exit nodes when processing malformed
  7186. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  7187. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7188. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7189. o Minor bugfixes:
  7190. - Fix compilation on systems where time_t is a 64-bit integer.
  7191. Patch from Matthias Drochner.
  7192. - Don't consider expiring already-closed client connections. Fixes
  7193. bug 893. Bugfix on 0.0.2pre20.
  7194. Changes in version 0.2.1.12-alpha - 2009-02-08
  7195. Tor 0.2.1.12-alpha features several more security-related fixes. You
  7196. should upgrade, especially if you run an exit relay (remote crash) or
  7197. a directory authority (remote infinite loop), or you're on an older
  7198. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  7199. includes a big pile of minor bugfixes and cleanups.
  7200. o Security fixes:
  7201. - Fix an infinite-loop bug on handling corrupt votes under certain
  7202. circumstances. Bugfix on 0.2.0.8-alpha.
  7203. - Fix a temporary DoS vulnerability that could be performed by
  7204. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  7205. - Avoid a potential crash on exit nodes when processing malformed
  7206. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  7207. o Minor bugfixes:
  7208. - Let controllers actually ask for the "clients_seen" event for
  7209. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  7210. reported by Matt Edman.
  7211. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  7212. 0.2.1.11-alpha.
  7213. - Fix a bug in address parsing that was preventing bridges or hidden
  7214. service targets from being at IPv6 addresses.
  7215. - Solve a bug that kept hardware crypto acceleration from getting
  7216. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  7217. 0.0.9pre6.
  7218. - Remove a bash-ism from configure.in to build properly on non-Linux
  7219. platforms. Bugfix on 0.2.1.1-alpha.
  7220. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  7221. headers. Bugfix on 0.2.0.10-alpha.
  7222. - Don't consider expiring already-closed client connections. Fixes
  7223. bug 893. Bugfix on 0.0.2pre20.
  7224. - Fix another interesting corner-case of bug 891 spotted by rovv:
  7225. Previously, if two hosts had different amounts of clock drift, and
  7226. one of them created a new connection with just the wrong timing,
  7227. the other might decide to deprecate the new connection erroneously.
  7228. Bugfix on 0.1.1.13-alpha.
  7229. - Resolve a very rare crash bug that could occur when the user forced
  7230. a nameserver reconfiguration during the middle of a nameserver
  7231. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  7232. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  7233. Bugfix on 0.2.1.7-alpha.
  7234. - If we're using bridges and our network goes away, be more willing
  7235. to forgive our bridges and try again when we get an application
  7236. request. Bugfix on 0.2.0.x.
  7237. o Minor features:
  7238. - Support platforms where time_t is 64 bits long. (Congratulations,
  7239. NetBSD!) Patch from Matthias Drochner.
  7240. - Add a 'getinfo status/clients-seen' controller command, in case
  7241. controllers want to hear clients_seen events but connect late.
  7242. o Build changes:
  7243. - Disable GCC's strict alias optimization by default, to avoid the
  7244. likelihood of its introducing subtle bugs whenever our code violates
  7245. the letter of C99's alias rules.
  7246. Changes in version 0.2.0.33 - 2009-01-21
  7247. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  7248. useful to users. It also finally fixes a bug where a relay or client
  7249. that's been off for many days would take a long time to bootstrap.
  7250. This update also fixes an important security-related bug reported by
  7251. Ilja van Sprundel. You should upgrade. (We'll send out more details
  7252. about the bug once people have had some time to upgrade.)
  7253. o Security fixes:
  7254. - Fix a heap-corruption bug that may be remotely triggerable on
  7255. some platforms. Reported by Ilja van Sprundel.
  7256. o Major bugfixes:
  7257. - When a stream at an exit relay is in state "resolving" or
  7258. "connecting" and it receives an "end" relay cell, the exit relay
  7259. would silently ignore the end cell and not close the stream. If
  7260. the client never closes the circuit, then the exit relay never
  7261. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  7262. reported by "wood".
  7263. - When sending CREATED cells back for a given circuit, use a 64-bit
  7264. connection ID to find the right connection, rather than an addr:port
  7265. combination. Now that we can have multiple OR connections between
  7266. the same ORs, it is no longer possible to use addr:port to uniquely
  7267. identify a connection.
  7268. - Bridge relays that had DirPort set to 0 would stop fetching
  7269. descriptors shortly after startup, and then briefly resume
  7270. after a new bandwidth test and/or after publishing a new bridge
  7271. descriptor. Bridge users that try to bootstrap from them would
  7272. get a recent networkstatus but would get descriptors from up to
  7273. 18 hours earlier, meaning most of the descriptors were obsolete
  7274. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7275. - Prevent bridge relays from serving their 'extrainfo' document
  7276. to anybody who asks, now that extrainfo docs include potentially
  7277. sensitive aggregated client geoip summaries. Bugfix on
  7278. 0.2.0.13-alpha.
  7279. - If the cached networkstatus consensus is more than five days old,
  7280. discard it rather than trying to use it. In theory it could be
  7281. useful because it lists alternate directory mirrors, but in practice
  7282. it just means we spend many minutes trying directory mirrors that
  7283. are long gone from the network. Also discard router descriptors as
  7284. we load them if they are more than five days old, since the onion
  7285. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  7286. o Minor bugfixes:
  7287. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7288. could make gcc generate non-functional binary search code. Bugfix
  7289. on 0.2.0.10-alpha.
  7290. - Build correctly on platforms without socklen_t.
  7291. - Compile without warnings on solaris.
  7292. - Avoid potential crash on internal error during signature collection.
  7293. Fixes bug 864. Patch from rovv.
  7294. - Correct handling of possible malformed authority signing key
  7295. certificates with internal signature types. Fixes bug 880.
  7296. Bugfix on 0.2.0.3-alpha.
  7297. - Fix a hard-to-trigger resource leak when logging credential status.
  7298. CID 349.
  7299. - When we can't initialize DNS because the network is down, do not
  7300. automatically stop Tor from starting. Instead, we retry failed
  7301. dns_init() every 10 minutes, and change the exit policy to reject
  7302. *:* until one succeeds. Fixes bug 691.
  7303. - Use 64 bits instead of 32 bits for connection identifiers used with
  7304. the controller protocol, to greatly reduce risk of identifier reuse.
  7305. - When we're choosing an exit node for a circuit, and we have
  7306. no pending streams, choose a good general exit rather than one that
  7307. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7308. - Fix another case of assuming, when a specific exit is requested,
  7309. that we know more than the user about what hosts it allows.
  7310. Fixes one case of bug 752. Patch from rovv.
  7311. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7312. seconds. Warn the user if lower values are given in the
  7313. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7314. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7315. user if lower values are given in the configuration. Bugfix on
  7316. 0.1.1.17-rc. Patch by Sebastian.
  7317. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  7318. the cache because we already had a v0 descriptor with the same ID.
  7319. Bugfix on 0.2.0.18-alpha.
  7320. - Fix a race condition when freeing keys shared between main thread
  7321. and CPU workers that could result in a memory leak. Bugfix on
  7322. 0.1.0.1-rc. Fixes bug 889.
  7323. - Send a valid END cell back when a client tries to connect to a
  7324. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7325. 840. Patch from rovv.
  7326. - Check which hops rendezvous stream cells are associated with to
  7327. prevent possible guess-the-streamid injection attacks from
  7328. intermediate hops. Fixes another case of bug 446. Based on patch
  7329. from rovv.
  7330. - If a broken client asks a non-exit router to connect somewhere,
  7331. do not even do the DNS lookup before rejecting the connection.
  7332. Fixes another case of bug 619. Patch from rovv.
  7333. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7334. using the wrong onion key), we were dropping it and letting the
  7335. client time out. Now actually answer with a destroy cell. Fixes
  7336. bug 904. Bugfix on 0.0.2pre8.
  7337. o Minor bugfixes (hidden services):
  7338. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  7339. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  7340. o Minor features:
  7341. - Report the case where all signatures in a detached set are rejected
  7342. differently than the case where there is an error handling the
  7343. detached set.
  7344. - When we realize that another process has modified our cached
  7345. descriptors, print out a more useful error message rather than
  7346. triggering an assertion. Fixes bug 885. Patch from Karsten.
  7347. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7348. case on outgoing DNS requests randomly, and reject responses that do
  7349. not match the case correctly. This logic can be disabled with the
  7350. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  7351. of servers that do not reliably preserve case in replies. See
  7352. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7353. for more info.
  7354. - Check DNS replies for more matching fields to better resist DNS
  7355. poisoning.
  7356. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  7357. compress cells, which are basically all encrypted, compressed, or
  7358. both.
  7359. Changes in version 0.2.1.11-alpha - 2009-01-20
  7360. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  7361. week it will take a long time to bootstrap again" bug. It also fixes
  7362. an important security-related bug reported by Ilja van Sprundel. You
  7363. should upgrade. (We'll send out more details about the bug once people
  7364. have had some time to upgrade.)
  7365. o Security fixes:
  7366. - Fix a heap-corruption bug that may be remotely triggerable on
  7367. some platforms. Reported by Ilja van Sprundel.
  7368. o Major bugfixes:
  7369. - Discard router descriptors as we load them if they are more than
  7370. five days old. Otherwise if Tor is off for a long time and then
  7371. starts with cached descriptors, it will try to use the onion
  7372. keys in those obsolete descriptors when building circuits. Bugfix
  7373. on 0.2.0.x. Fixes bug 887.
  7374. o Minor features:
  7375. - Try to make sure that the version of Libevent we're running with
  7376. is binary-compatible with the one we built with. May address bug
  7377. 897 and others.
  7378. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  7379. for bug 905. Bugfix on 0.2.1.7-alpha.
  7380. - Add a new --enable-local-appdata configuration switch to change
  7381. the default location of the datadir on win32 from APPDATA to
  7382. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  7383. entirely. Patch from coderman.
  7384. o Minor bugfixes:
  7385. - Make outbound DNS packets respect the OutboundBindAddress setting.
  7386. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  7387. - When our circuit fails at the first hop (e.g. we get a destroy
  7388. cell back), avoid using that OR connection anymore, and also
  7389. tell all the one-hop directory requests waiting for it that they
  7390. should fail. Bugfix on 0.2.1.3-alpha.
  7391. - In the torify(1) manpage, mention that tsocks will leak your
  7392. DNS requests.
  7393. Changes in version 0.2.1.10-alpha - 2009-01-06
  7394. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  7395. would make the bridge relay not so useful if it had DirPort set to 0,
  7396. and one that could let an attacker learn a little bit of information
  7397. about the bridge's users), and a bug that would cause your Tor relay
  7398. to ignore a circuit create request it can't decrypt (rather than reply
  7399. with an error). It also fixes a wide variety of other bugs.
  7400. o Major bugfixes:
  7401. - If the cached networkstatus consensus is more than five days old,
  7402. discard it rather than trying to use it. In theory it could
  7403. be useful because it lists alternate directory mirrors, but in
  7404. practice it just means we spend many minutes trying directory
  7405. mirrors that are long gone from the network. Helps bug 887 a bit;
  7406. bugfix on 0.2.0.x.
  7407. - Bridge relays that had DirPort set to 0 would stop fetching
  7408. descriptors shortly after startup, and then briefly resume
  7409. after a new bandwidth test and/or after publishing a new bridge
  7410. descriptor. Bridge users that try to bootstrap from them would
  7411. get a recent networkstatus but would get descriptors from up to
  7412. 18 hours earlier, meaning most of the descriptors were obsolete
  7413. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  7414. - Prevent bridge relays from serving their 'extrainfo' document
  7415. to anybody who asks, now that extrainfo docs include potentially
  7416. sensitive aggregated client geoip summaries. Bugfix on
  7417. 0.2.0.13-alpha.
  7418. o Minor features:
  7419. - New controller event "clients_seen" to report a geoip-based summary
  7420. of which countries we've seen clients from recently. Now controllers
  7421. like Vidalia can show bridge operators that they're actually making
  7422. a difference.
  7423. - Build correctly against versions of OpenSSL 0.9.8 or later built
  7424. without support for deprecated functions.
  7425. - Update to the "December 19 2008" ip-to-country file.
  7426. o Minor bugfixes (on 0.2.0.x):
  7427. - Authorities now vote for the Stable flag for any router whose
  7428. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  7429. - Do not remove routers as too old if we do not have any consensus
  7430. document. Bugfix on 0.2.0.7-alpha.
  7431. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  7432. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  7433. - When an exit relay resolves a stream address to a local IP address,
  7434. do not just keep retrying that same exit relay over and
  7435. over. Instead, just close the stream. Addresses bug 872. Bugfix
  7436. on 0.2.0.32. Patch from rovv.
  7437. - If a hidden service sends us an END cell, do not consider
  7438. retrying the connection; just close it. Patch from rovv.
  7439. - When we made bridge authorities stop serving bridge descriptors over
  7440. unencrypted links, we also broke DirPort reachability testing for
  7441. bridges. So bridges with a non-zero DirPort were printing spurious
  7442. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  7443. - When a relay gets a create cell it can't decrypt (e.g. because it's
  7444. using the wrong onion key), we were dropping it and letting the
  7445. client time out. Now actually answer with a destroy cell. Fixes
  7446. bug 904. Bugfix on 0.0.2pre8.
  7447. - Squeeze 2-5% out of client performance (according to oprofile) by
  7448. improving the implementation of some policy-manipulation functions.
  7449. o Minor bugfixes (on 0.2.1.x):
  7450. - Make get_interface_address() function work properly again; stop
  7451. guessing the wrong parts of our address as our address.
  7452. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  7453. send on that circuit. Otherwise we might violate the proposal-110
  7454. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  7455. thanks to Karsten.
  7456. - When we're sending non-EXTEND cells to the first hop in a circuit,
  7457. for example to use an encrypted directory connection, we don't need
  7458. to use RELAY_EARLY cells: the first hop knows what kind of cell
  7459. it is, and nobody else can even see the cell type. Conserving
  7460. RELAY_EARLY cells makes it easier to cannibalize circuits like
  7461. this later.
  7462. - Stop logging nameserver addresses in reverse order.
  7463. - If we are retrying a directory download slowly over and over, do
  7464. not automatically give up after the 254th failure. Bugfix on
  7465. 0.2.1.9-alpha.
  7466. - Resume reporting accurate "stream end" reasons to the local control
  7467. port. They were lost in the changes for Proposal 148. Bugfix on
  7468. 0.2.1.9-alpha.
  7469. o Deprecated and removed features:
  7470. - The old "tor --version --version" command, which would print out
  7471. the subversion "Id" of most of the source files, is now removed. It
  7472. turned out to be less useful than we'd expected, and harder to
  7473. maintain.
  7474. o Code simplifications and refactoring:
  7475. - Change our header file guard macros to be less likely to conflict
  7476. with system headers. Adam Langley noticed that we were conflicting
  7477. with log.h on Android.
  7478. - Tool-assisted documentation cleanup. Nearly every function or
  7479. static variable in Tor should have its own documentation now.
  7480. Changes in version 0.2.1.9-alpha - 2008-12-25
  7481. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  7482. o New directory authorities:
  7483. - gabelmoo (the authority run by Karsten Loesing) now has a new
  7484. IP address.
  7485. o Security fixes:
  7486. - Never use a connection with a mismatched address to extend a
  7487. circuit, unless that connection is canonical. A canonical
  7488. connection is one whose address is authenticated by the router's
  7489. identity key, either in a NETINFO cell or in a router descriptor.
  7490. - Avoid a possible memory corruption bug when receiving hidden service
  7491. descriptors. Bugfix on 0.2.1.6-alpha.
  7492. o Major bugfixes:
  7493. - Fix a logic error that would automatically reject all but the first
  7494. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  7495. part of bug 813/868. Bug spotted by coderman.
  7496. - When a stream at an exit relay is in state "resolving" or
  7497. "connecting" and it receives an "end" relay cell, the exit relay
  7498. would silently ignore the end cell and not close the stream. If
  7499. the client never closes the circuit, then the exit relay never
  7500. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  7501. reported by "wood".
  7502. - When we can't initialize DNS because the network is down, do not
  7503. automatically stop Tor from starting. Instead, retry failed
  7504. dns_init() every 10 minutes, and change the exit policy to reject
  7505. *:* until one succeeds. Fixes bug 691.
  7506. o Minor features:
  7507. - Give a better error message when an overzealous init script says
  7508. "sudo -u username tor --user username". Makes Bug 882 easier for
  7509. users to diagnose.
  7510. - When a directory authority gives us a new guess for our IP address,
  7511. log which authority we used. Hopefully this will help us debug
  7512. the recent complaints about bad IP address guesses.
  7513. - Detect svn revision properly when we're using git-svn.
  7514. - Try not to open more than one descriptor-downloading connection
  7515. to an authority at once. This should reduce load on directory
  7516. authorities. Fixes bug 366.
  7517. - Add cross-certification to newly generated certificates, so that
  7518. a signing key is enough information to look up a certificate.
  7519. Partial implementation of proposal 157.
  7520. - Start serving certificates by <identity digest, signing key digest>
  7521. pairs. Partial implementation of proposal 157.
  7522. - Clients now never report any stream end reason except 'MISC'.
  7523. Implements proposal 148.
  7524. - On platforms with a maximum syslog string length, truncate syslog
  7525. messages to that length ourselves, rather than relying on the
  7526. system to do it for us.
  7527. - Optimize out calls to time(NULL) that occur for every IO operation,
  7528. or for every cell. On systems where time() is a slow syscall,
  7529. this fix will be slightly helpful.
  7530. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  7531. - When we download a descriptor that we then immediately (as
  7532. a directory authority) reject, do not retry downloading it right
  7533. away. Should save some bandwidth on authorities. Fix for bug
  7534. 888. Patch by Sebastian Hahn.
  7535. - When a download gets us zero good descriptors, do not notify
  7536. Tor that new directory information has arrived.
  7537. - Avoid some nasty corner cases in the logic for marking connections
  7538. as too old or obsolete or noncanonical for circuits. Partial
  7539. bugfix on bug 891.
  7540. o Minor features (controller):
  7541. - New CONSENSUS_ARRIVED event to note when a new consensus has
  7542. been fetched and validated.
  7543. - When we realize that another process has modified our cached
  7544. descriptors file, print out a more useful error message rather
  7545. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  7546. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  7547. controllers to prevent SIGHUP from reloading the
  7548. configuration. Fixes bug 856.
  7549. o Minor bugfixes:
  7550. - Resume using the correct "REASON=" stream when telling the
  7551. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  7552. - When a canonical connection appears later in our internal list
  7553. than a noncanonical one for a given OR ID, always use the
  7554. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  7555. Spotted by rovv.
  7556. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  7557. seconds. Warn the user if lower values are given in the
  7558. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  7559. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  7560. user if lower values are given in the configuration. Bugfix on
  7561. 0.1.1.17-rc. Patch by Sebastian.
  7562. - Fix a race condition when freeing keys shared between main thread
  7563. and CPU workers that could result in a memory leak. Bugfix on
  7564. 0.1.0.1-rc. Fixes bug 889.
  7565. o Minor bugfixes (hidden services):
  7566. - Do not throw away existing introduction points on SIGHUP (bugfix on
  7567. 0.0.6pre1); also, do not stall hidden services because we're
  7568. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  7569. by John Brooks. Patch by Karsten. Fixes bug 874.
  7570. - Fix a memory leak when we decline to add a v2 rendezvous
  7571. descriptor to the cache because we already had a v0 descriptor
  7572. with the same ID. Bugfix on 0.2.0.18-alpha.
  7573. o Deprecated and removed features:
  7574. - RedirectExits has been removed. It was deprecated since
  7575. 0.2.0.3-alpha.
  7576. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  7577. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  7578. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  7579. o Code simplifications and refactoring:
  7580. - Rename the confusing or_is_obsolete field to the more appropriate
  7581. is_bad_for_new_circs, and move it to or_connection_t where it
  7582. belongs.
  7583. - Move edge-only flags from connection_t to edge_connection_t: not
  7584. only is this better coding, but on machines of plausible alignment,
  7585. it should save 4-8 bytes per connection_t. "Every little bit helps."
  7586. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  7587. for consistency; keep old option working for backward compatibility.
  7588. - Simplify the code for finding connections to use for a circuit.
  7589. Changes in version 0.2.1.8-alpha - 2008-12-08
  7590. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  7591. builds better on unusual platforms like Solaris and old OS X, and
  7592. fixes a variety of other issues.
  7593. o Major features:
  7594. - New DirPortFrontPage option that takes an html file and publishes
  7595. it as "/" on the DirPort. Now relay operators can provide a
  7596. disclaimer without needing to set up a separate webserver. There's
  7597. a sample disclaimer in contrib/tor-exit-notice.html.
  7598. o Security fixes:
  7599. - When the client is choosing entry guards, now it selects at most
  7600. one guard from a given relay family. Otherwise we could end up with
  7601. all of our entry points into the network run by the same operator.
  7602. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  7603. o Major bugfixes:
  7604. - Fix a DOS opportunity during the voting signature collection process
  7605. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  7606. - Fix a possible segfault when establishing an exit connection. Bugfix
  7607. on 0.2.1.5-alpha.
  7608. o Minor bugfixes:
  7609. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  7610. bug 859.
  7611. - Made Tor a little less aggressive about deleting expired
  7612. certificates. Partial fix for bug 854.
  7613. - Stop doing unaligned memory access that generated bus errors on
  7614. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  7615. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  7616. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  7617. - Make USR2 log-level switch take effect immediately. Bugfix on
  7618. 0.1.2.8-beta.
  7619. - If one win32 nameserver fails to get added, continue adding the
  7620. rest, and don't automatically fail.
  7621. - Use fcntl() for locking when flock() is not available. Should fix
  7622. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  7623. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  7624. could make gcc generate non-functional binary search code. Bugfix
  7625. on 0.2.0.10-alpha.
  7626. - Build correctly on platforms without socklen_t.
  7627. - Avoid potential crash on internal error during signature collection.
  7628. Fixes bug 864. Patch from rovv.
  7629. - Do not use C's stdio library for writing to log files. This will
  7630. improve logging performance by a minute amount, and will stop
  7631. leaking fds when our disk is full. Fixes bug 861.
  7632. - Stop erroneous use of O_APPEND in cases where we did not in fact
  7633. want to re-seek to the end of a file before every last write().
  7634. - Correct handling of possible malformed authority signing key
  7635. certificates with internal signature types. Fixes bug 880. Bugfix
  7636. on 0.2.0.3-alpha.
  7637. - Fix a hard-to-trigger resource leak when logging credential status.
  7638. CID 349.
  7639. o Minor features:
  7640. - Directory mirrors no longer fetch the v1 directory or
  7641. running-routers files. They are obsolete, and nobody asks for them
  7642. anymore. This is the first step to making v1 authorities obsolete.
  7643. o Minor features (controller):
  7644. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  7645. bug 858.
  7646. Changes in version 0.2.0.32 - 2008-11-20
  7647. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  7648. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  7649. a smaller security flaw that might allow an attacker to access local
  7650. services, further improves hidden service performance, and fixes a
  7651. variety of other issues.
  7652. o Security fixes:
  7653. - The "User" and "Group" config options did not clear the
  7654. supplementary group entries for the Tor process. The "User" option
  7655. is now more robust, and we now set the groups to the specified
  7656. user's primary group. The "Group" option is now ignored. For more
  7657. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  7658. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  7659. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  7660. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  7661. consistently obeyed: if an exit relay refuses a stream because its
  7662. exit policy doesn't allow it, we would remember what IP address
  7663. the relay said the destination address resolves to, even if it's
  7664. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  7665. o Major bugfixes:
  7666. - Fix a DOS opportunity during the voting signature collection process
  7667. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  7668. o Major bugfixes (hidden services):
  7669. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  7670. we were failing the whole hidden service request when the v0
  7671. descriptor fetch fails, even if the v2 fetch is still pending and
  7672. might succeed. Similarly, if the last v2 fetch fails, we were
  7673. failing the whole hidden service request even if a v0 fetch is
  7674. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  7675. - When extending a circuit to a hidden service directory to upload a
  7676. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  7677. requests failed, because the router descriptor has not been
  7678. downloaded yet. In these cases, do not attempt to upload the
  7679. rendezvous descriptor, but wait until the router descriptor is
  7680. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  7681. descriptor from a hidden service directory for which the router
  7682. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  7683. on 0.2.0.10-alpha.
  7684. o Minor bugfixes:
  7685. - Fix several infrequent memory leaks spotted by Coverity.
  7686. - When testing for libevent functions, set the LDFLAGS variable
  7687. correctly. Found by Riastradh.
  7688. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  7689. bootstrapping with tunneled directory connections. Bugfix on
  7690. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  7691. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  7692. and we know that server B rejects most-but-not all connections to
  7693. port 80, we would previously reject the connection. Now, we assume
  7694. the user knows what they were asking for. Fixes bug 752. Bugfix
  7695. on 0.0.9rc5. Diagnosed by BarkerJr.
  7696. - If we overrun our per-second write limits a little, count this as
  7697. having used up our write allocation for the second, and choke
  7698. outgoing directory writes. Previously, we had only counted this when
  7699. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  7700. Bugfix on 0.2.0.x (??).
  7701. - Remove the old v2 directory authority 'lefkada' from the default
  7702. list. It has been gone for many months.
  7703. - Stop doing unaligned memory access that generated bus errors on
  7704. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  7705. - Make USR2 log-level switch take effect immediately. Bugfix on
  7706. 0.1.2.8-beta.
  7707. o Minor bugfixes (controller):
  7708. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  7709. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  7710. Changes in version 0.2.1.7-alpha - 2008-11-08
  7711. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  7712. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  7713. a smaller security flaw that might allow an attacker to access local
  7714. services, adds better defense against DNS poisoning attacks on exit
  7715. relays, further improves hidden service performance, and fixes a
  7716. variety of other issues.
  7717. o Security fixes:
  7718. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  7719. consistently obeyed: if an exit relay refuses a stream because its
  7720. exit policy doesn't allow it, we would remember what IP address
  7721. the relay said the destination address resolves to, even if it's
  7722. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  7723. - The "User" and "Group" config options did not clear the
  7724. supplementary group entries for the Tor process. The "User" option
  7725. is now more robust, and we now set the groups to the specified
  7726. user's primary group. The "Group" option is now ignored. For more
  7727. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  7728. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  7729. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  7730. - Do not use or believe expired v3 authority certificates. Patch
  7731. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  7732. o Minor features:
  7733. - Now NodeFamily and MyFamily config options allow spaces in
  7734. identity fingerprints, so it's easier to paste them in.
  7735. Suggested by Lucky Green.
  7736. - Implement the 0x20 hack to better resist DNS poisoning: set the
  7737. case on outgoing DNS requests randomly, and reject responses that do
  7738. not match the case correctly. This logic can be disabled with the
  7739. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  7740. of servers that do not reliably preserve case in replies. See
  7741. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  7742. for more info.
  7743. - Preserve case in replies to DNSPort requests in order to support
  7744. the 0x20 hack for resisting DNS poisoning attacks.
  7745. o Hidden service performance improvements:
  7746. - When the client launches an introduction circuit, retry with a
  7747. new circuit after 30 seconds rather than 60 seconds.
  7748. - Launch a second client-side introduction circuit in parallel
  7749. after a delay of 15 seconds (based on work by Christian Wilms).
  7750. - Hidden services start out building five intro circuits rather
  7751. than three, and when the first three finish they publish a service
  7752. descriptor using those. Now we publish our service descriptor much
  7753. faster after restart.
  7754. o Minor bugfixes:
  7755. - Minor fix in the warning messages when you're having problems
  7756. bootstrapping; also, be more forgiving of bootstrap problems when
  7757. we're still making incremental progress on a given bootstrap phase.
  7758. - When we're choosing an exit node for a circuit, and we have
  7759. no pending streams, choose a good general exit rather than one that
  7760. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  7761. - Send a valid END cell back when a client tries to connect to a
  7762. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  7763. 840. Patch from rovv.
  7764. - If a broken client asks a non-exit router to connect somewhere,
  7765. do not even do the DNS lookup before rejecting the connection.
  7766. Fixes another case of bug 619. Patch from rovv.
  7767. - Fix another case of assuming, when a specific exit is requested,
  7768. that we know more than the user about what hosts it allows.
  7769. Fixes another case of bug 752. Patch from rovv.
  7770. - Check which hops rendezvous stream cells are associated with to
  7771. prevent possible guess-the-streamid injection attacks from
  7772. intermediate hops. Fixes another case of bug 446. Based on patch
  7773. from rovv.
  7774. - Avoid using a negative right-shift when comparing 32-bit
  7775. addresses. Possible fix for bug 845 and bug 811.
  7776. - Make the assert_circuit_ok() function work correctly on circuits that
  7777. have already been marked for close.
  7778. - Fix read-off-the-end-of-string error in unit tests when decoding
  7779. introduction points.
  7780. - Fix uninitialized size field for memory area allocation: may improve
  7781. memory performance during directory parsing.
  7782. - Treat duplicate certificate fetches as failures, so that we do
  7783. not try to re-fetch an expired certificate over and over and over.
  7784. - Do not say we're fetching a certificate when we'll in fact skip it
  7785. because of a pending download.
  7786. Changes in version 0.2.1.6-alpha - 2008-09-30
  7787. Tor 0.2.1.6-alpha further improves performance and robustness of
  7788. hidden services, starts work on supporting per-country relay selection,
  7789. and fixes a variety of smaller issues.
  7790. o Major features:
  7791. - Implement proposal 121: make it possible to build hidden services
  7792. that only certain clients are allowed to connect to. This is
  7793. enforced at several points, so that unauthorized clients are unable
  7794. to send INTRODUCE cells to the service, or even (depending on the
  7795. type of authentication) to learn introduction points. This feature
  7796. raises the bar for certain kinds of active attacks against hidden
  7797. services. Code by Karsten Loesing.
  7798. - Relays now store and serve v2 hidden service descriptors by default,
  7799. i.e., the new default value for HidServDirectoryV2 is 1. This is
  7800. the last step in proposal 114, which aims to make hidden service
  7801. lookups more reliable.
  7802. - Start work to allow node restrictions to include country codes. The
  7803. syntax to exclude nodes in a country with country code XX is
  7804. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  7805. refinement to decide what config options should take priority if
  7806. you ask to both use a particular node and exclude it.
  7807. - Allow ExitNodes list to include IP ranges and country codes, just
  7808. like the Exclude*Nodes lists. Patch from Robert Hogan.
  7809. o Major bugfixes:
  7810. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  7811. Tor to fail to start if you had it configured to use a bridge
  7812. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  7813. - When extending a circuit to a hidden service directory to upload a
  7814. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  7815. requests failed, because the router descriptor had not been
  7816. downloaded yet. In these cases, we now wait until the router
  7817. descriptor is downloaded, and then retry. Likewise, clients
  7818. now skip over a hidden service directory if they don't yet have
  7819. its router descriptor, rather than futilely requesting it and
  7820. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  7821. on 0.2.0.10-alpha.
  7822. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  7823. we were failing the whole hidden service request when the v0
  7824. descriptor fetch fails, even if the v2 fetch is still pending and
  7825. might succeed. Similarly, if the last v2 fetch fails, we were
  7826. failing the whole hidden service request even if a v0 fetch is
  7827. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  7828. - DNS replies need to have names matching their requests, but
  7829. these names should be in the questions section, not necessarily
  7830. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  7831. o Minor features:
  7832. - Update to the "September 1 2008" ip-to-country file.
  7833. - Allow ports 465 and 587 in the default exit policy again. We had
  7834. rejected them in 0.1.0.15, because back in 2005 they were commonly
  7835. misconfigured and ended up as spam targets. We hear they are better
  7836. locked down these days.
  7837. - Use a lockfile to make sure that two Tor processes are not
  7838. simultaneously running with the same datadir.
  7839. - Serve the latest v3 networkstatus consensus via the control
  7840. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  7841. - Better logging about stability/reliability calculations on directory
  7842. servers.
  7843. - Drop the requirement to have an open dir port for storing and
  7844. serving v2 hidden service descriptors.
  7845. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  7846. help debug WFU and MTBF calculations.
  7847. - Implement most of Proposal 152: allow specialized servers to permit
  7848. single-hop circuits, and clients to use those servers to build
  7849. single-hop circuits when using a specialized controller. Patch
  7850. from Josh Albrecht. Resolves feature request 768.
  7851. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  7852. people find host:port too confusing.
  7853. - Make TrackHostExit mappings expire a while after their last use, not
  7854. after their creation. Patch from Robert Hogan.
  7855. - Provide circuit purposes along with circuit events to the controller.
  7856. o Minor bugfixes:
  7857. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  7858. Reported by Tas.
  7859. - Fixed some memory leaks -- some quite frequent, some almost
  7860. impossible to trigger -- based on results from Coverity.
  7861. - When testing for libevent functions, set the LDFLAGS variable
  7862. correctly. Found by Riastradh.
  7863. - Fix an assertion bug in parsing policy-related options; possible fix
  7864. for bug 811.
  7865. - Catch and report a few more bootstrapping failure cases when Tor
  7866. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  7867. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  7868. bootstrapping with tunneled directory connections. Bugfix on
  7869. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  7870. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  7871. and we know that server B rejects most-but-not all connections to
  7872. port 80, we would previously reject the connection. Now, we assume
  7873. the user knows what they were asking for. Fixes bug 752. Bugfix
  7874. on 0.0.9rc5. Diagnosed by BarkerJr.
  7875. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  7876. service directories if they have no advertised dir port. Bugfix
  7877. on 0.2.0.10-alpha.
  7878. - If we overrun our per-second write limits a little, count this as
  7879. having used up our write allocation for the second, and choke
  7880. outgoing directory writes. Previously, we had only counted this when
  7881. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  7882. Bugfix on 0.2.0.x (??).
  7883. - Avoid a "0 divided by 0" calculation when calculating router uptime
  7884. at directory authorities. Bugfix on 0.2.0.8-alpha.
  7885. - Make DNS resolved controller events into "CLOSED", not
  7886. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  7887. bug 807.
  7888. - Fix a bug where an unreachable relay would establish enough
  7889. reachability testing circuits to do a bandwidth test -- if
  7890. we already have a connection to the middle hop of the testing
  7891. circuit, then it could establish the last hop by using the existing
  7892. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  7893. circuits no longer use entry guards in 0.2.1.3-alpha.
  7894. - If we have correct permissions on $datadir, we complain to stdout
  7895. and fail to start. But dangerous permissions on
  7896. $datadir/cached-status/ would cause us to open a log and complain
  7897. there. Now complain to stdout and fail to start in both cases. Fixes
  7898. bug 820, reported by seeess.
  7899. - Remove the old v2 directory authority 'lefkada' from the default
  7900. list. It has been gone for many months.
  7901. o Code simplifications and refactoring:
  7902. - Revise the connection_new functions so that a more typesafe variant
  7903. exists. This will work better with Coverity, and let us find any
  7904. actual mistakes we're making here.
  7905. - Refactor unit testing logic so that dmalloc can be used sensibly
  7906. with unit tests to check for memory leaks.
  7907. - Move all hidden-service related fields from connection and circuit
  7908. structure to substructures: this way they won't eat so much memory.
  7909. Changes in version 0.2.0.31 - 2008-09-03
  7910. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  7911. a big bug we're seeing where in rare cases traffic from one Tor stream
  7912. gets mixed into another stream, and fixes a variety of smaller issues.
  7913. o Major bugfixes:
  7914. - Make sure that two circuits can never exist on the same connection
  7915. with the same circuit ID, even if one is marked for close. This
  7916. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  7917. - Relays now reject risky extend cells: if the extend cell includes
  7918. a digest of all zeroes, or asks to extend back to the relay that
  7919. sent the extend cell, tear down the circuit. Ideas suggested
  7920. by rovv.
  7921. - If not enough of our entry guards are available so we add a new
  7922. one, we might use the new one even if it overlapped with the
  7923. current circuit's exit relay (or its family). Anonymity bugfix
  7924. pointed out by rovv.
  7925. o Minor bugfixes:
  7926. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  7927. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  7928. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  7929. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  7930. - Pick size of default geoip filename string correctly on windows.
  7931. Fixes bug 806. Bugfix on 0.2.0.30.
  7932. - Make the autoconf script accept the obsolete --with-ssl-dir
  7933. option as an alias for the actually-working --with-openssl-dir
  7934. option. Fix the help documentation to recommend --with-openssl-dir.
  7935. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  7936. - When using the TransPort option on OpenBSD, and using the User
  7937. option to change UID and drop privileges, make sure to open
  7938. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  7939. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  7940. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  7941. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  7942. on the client side when connecting to a hidden service. Bugfix
  7943. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  7944. - When closing an application-side connection because its circuit is
  7945. getting torn down, generate the stream event correctly. Bugfix on
  7946. 0.1.2.x. Anonymous patch.
  7947. Changes in version 0.2.1.5-alpha - 2008-08-31
  7948. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  7949. in a lot of the infrastructure for adding authorization to hidden
  7950. services, lays the groundwork for having clients read their load
  7951. balancing information out of the networkstatus consensus rather than
  7952. the individual router descriptors, addresses two potential anonymity
  7953. issues, and fixes a variety of smaller issues.
  7954. o Major features:
  7955. - Convert many internal address representations to optionally hold
  7956. IPv6 addresses.
  7957. - Generate and accept IPv6 addresses in many protocol elements.
  7958. - Make resolver code handle nameservers located at ipv6 addresses.
  7959. - Begin implementation of proposal 121 ("Client authorization for
  7960. hidden services"): configure hidden services with client
  7961. authorization, publish descriptors for them, and configure
  7962. authorization data for hidden services at clients. The next
  7963. step is to actually access hidden services that perform client
  7964. authorization.
  7965. - More progress toward proposal 141: Network status consensus
  7966. documents and votes now contain bandwidth information for each
  7967. router and a summary of that router's exit policy. Eventually this
  7968. will be used by clients so that they do not have to download every
  7969. known descriptor before building circuits.
  7970. o Major bugfixes (on 0.2.0.x and before):
  7971. - When sending CREATED cells back for a given circuit, use a 64-bit
  7972. connection ID to find the right connection, rather than an addr:port
  7973. combination. Now that we can have multiple OR connections between
  7974. the same ORs, it is no longer possible to use addr:port to uniquely
  7975. identify a connection.
  7976. - Relays now reject risky extend cells: if the extend cell includes
  7977. a digest of all zeroes, or asks to extend back to the relay that
  7978. sent the extend cell, tear down the circuit. Ideas suggested
  7979. by rovv.
  7980. - If not enough of our entry guards are available so we add a new
  7981. one, we might use the new one even if it overlapped with the
  7982. current circuit's exit relay (or its family). Anonymity bugfix
  7983. pointed out by rovv.
  7984. o Minor bugfixes:
  7985. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  7986. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  7987. - When using the TransPort option on OpenBSD, and using the User
  7988. option to change UID and drop privileges, make sure to open /dev/pf
  7989. before dropping privileges. Fixes bug 782. Patch from Christopher
  7990. Davis. Bugfix on 0.1.2.1-alpha.
  7991. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  7992. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  7993. - Add a missing safe_str() call for a debug log message.
  7994. - Use 64 bits instead of 32 bits for connection identifiers used with
  7995. the controller protocol, to greatly reduce risk of identifier reuse.
  7996. - Make the autoconf script accept the obsolete --with-ssl-dir
  7997. option as an alias for the actually-working --with-openssl-dir
  7998. option. Fix the help documentation to recommend --with-openssl-dir.
  7999. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  8000. o Minor features:
  8001. - Rate-limit too-many-sockets messages: when they happen, they happen
  8002. a lot. Resolves bug 748.
  8003. - Resist DNS poisoning a little better by making sure that names in
  8004. answer sections match.
  8005. - Print the SOCKS5 error message string as well as the error code
  8006. when a tor-resolve request fails. Patch from Jacob.
  8007. Changes in version 0.2.1.4-alpha - 2008-08-04
  8008. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  8009. o Major bugfixes:
  8010. - The address part of exit policies was not correctly written
  8011. to router descriptors. This generated router descriptors that failed
  8012. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  8013. on 0.2.1.3-alpha.
  8014. - Tor triggered a false assert when extending a circuit to a relay
  8015. but we already have a connection open to that relay. Noticed by
  8016. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  8017. o Minor bugfixes:
  8018. - Fix a hidden service logging bug: in some edge cases, the router
  8019. descriptor of a previously picked introduction point becomes
  8020. obsolete and we need to give up on it rather than continually
  8021. complaining that it has become obsolete. Observed by xiando. Bugfix
  8022. on 0.2.1.3-alpha.
  8023. o Removed features:
  8024. - Take out the TestVia config option, since it was a workaround for
  8025. a bug that was fixed in Tor 0.1.1.21.
  8026. Changes in version 0.2.1.3-alpha - 2008-08-03
  8027. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  8028. infinite-length circuit attacks (see proposal 110); fixes a bug that
  8029. might cause exit relays to corrupt streams they send back; allows
  8030. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  8031. ExcludeExitNodes config options; and fixes a big pile of bugs.
  8032. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  8033. - Send a bootstrap problem "warn" event on the first problem if the
  8034. reason is NO_ROUTE (that is, our network is down).
  8035. o Major features:
  8036. - Implement most of proposal 110: The first K cells to be sent
  8037. along a circuit are marked as special "early" cells; only K "early"
  8038. cells will be allowed. Once this code is universal, we can block
  8039. certain kinds of DOS attack by requiring that EXTEND commands must
  8040. be sent using an "early" cell.
  8041. o Major bugfixes:
  8042. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  8043. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  8044. on the client side when connecting to a hidden service. Bugfix
  8045. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  8046. - Ensure that two circuits can never exist on the same connection
  8047. with the same circuit ID, even if one is marked for close. This
  8048. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  8049. o Minor features:
  8050. - When relays do their initial bandwidth measurement, don't limit
  8051. to just our entry guards for the test circuits. Otherwise we tend
  8052. to have multiple test circuits going through a single entry guard,
  8053. which makes our bandwidth test less accurate. Fixes part of bug 654;
  8054. patch contributed by Josh Albrecht.
  8055. - Add an ExcludeExitNodes option so users can list a set of nodes
  8056. that should be be excluded from the exit node position, but
  8057. allowed elsewhere. Implements proposal 151.
  8058. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  8059. ExcludeNodes and ExcludeExitNodes lists.
  8060. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  8061. be more efficient. Formerly it was quadratic in the number of
  8062. servers; now it should be linear. Fixes bug 509.
  8063. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  8064. and n_conn_id_digest fields into a separate structure that's
  8065. only needed when the circuit has not yet attached to an n_conn.
  8066. o Minor bugfixes:
  8067. - Change the contrib/tor.logrotate script so it makes the new
  8068. logs as "_tor:_tor" rather than the default, which is generally
  8069. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  8070. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8071. warnings (occasionally), but it can also cause the compiler to
  8072. eliminate error-checking code. Suggested by Peter Gutmann.
  8073. - When a hidden service is giving up on an introduction point candidate
  8074. that was not included in the last published rendezvous descriptor,
  8075. don't reschedule publication of the next descriptor. Fixes bug 763.
  8076. Bugfix on 0.0.9.3.
  8077. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  8078. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  8079. and nobody claims to be using them. Fixes bug 754. Bugfix on
  8080. 0.1.0.1-rc. Patch from Christian Wilms.
  8081. - Fix a small alignment and memory-wasting bug on buffer chunks.
  8082. Spotted by rovv.
  8083. o Minor bugfixes (controller):
  8084. - When closing an application-side connection because its circuit
  8085. is getting torn down, generate the stream event correctly.
  8086. Bugfix on 0.1.2.x. Anonymous patch.
  8087. o Removed features:
  8088. - Remove all backward-compatibility code to support relays running
  8089. versions of Tor so old that they no longer work at all on the
  8090. Tor network.
  8091. Changes in version 0.2.0.30 - 2008-07-15
  8092. o Minor bugfixes:
  8093. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  8094. warnings (occasionally), but it can also cause the compiler to
  8095. eliminate error-checking code. Suggested by Peter Gutmann.
  8096. Changes in version 0.2.0.29-rc - 2008-07-08
  8097. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  8098. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  8099. o Major bugfixes:
  8100. - If you have more than one bridge but don't know their keys,
  8101. you would only launch a request for the descriptor of the first one
  8102. on your list. (Tor considered launching requests for the others, but
  8103. found that it already had a connection on the way for $0000...0000
  8104. so it didn't open another.) Bugfix on 0.2.0.x.
  8105. - If you have more than one bridge but don't know their keys, and the
  8106. connection to one of the bridges failed, you would cancel all
  8107. pending bridge connections. (After all, they all have the same
  8108. digest.) Bugfix on 0.2.0.x.
  8109. - When a hidden service was trying to establish an introduction point,
  8110. and Tor had built circuits preemptively for such purposes, we
  8111. were ignoring all the preemptive circuits and launching a new one
  8112. instead. Bugfix on 0.2.0.14-alpha.
  8113. - When a hidden service was trying to establish an introduction point,
  8114. and Tor *did* manage to reuse one of the preemptively built
  8115. circuits, it didn't correctly remember which one it used,
  8116. so it asked for another one soon after, until there were no
  8117. more preemptive circuits, at which point it launched one from
  8118. scratch. Bugfix on 0.0.9.x.
  8119. - Make directory servers include the X-Your-Address-Is: http header in
  8120. their responses even for begin_dir conns. Now clients who only
  8121. ever use begin_dir connections still have a way to learn their IP
  8122. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  8123. o Minor bugfixes:
  8124. - Fix a macro/CPP interaction that was confusing some compilers:
  8125. some GCCs don't like #if/#endif pairs inside macro arguments.
  8126. Fixes bug 707.
  8127. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  8128. Fixes bug 704; fix from Steven Murdoch.
  8129. - When opening /dev/null in finish_daemonize(), do not pass the
  8130. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  8131. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  8132. - Correctly detect transparent proxy support on Linux hosts that
  8133. require in.h to be included before netfilter_ipv4.h. Patch
  8134. from coderman.
  8135. - Disallow session resumption attempts during the renegotiation
  8136. stage of the v2 handshake protocol. Clients should never be trying
  8137. session resumption at this point, but apparently some did, in
  8138. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  8139. found by Geoff Goodell.
  8140. Changes in version 0.2.1.2-alpha - 2008-06-20
  8141. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  8142. make it easier to set up your own private Tor network; fixes several
  8143. big bugs with using more than one bridge relay; fixes a big bug with
  8144. offering hidden services quickly after Tor starts; and uses a better
  8145. API for reporting potential bootstrapping problems to the controller.
  8146. o Major features:
  8147. - New TestingTorNetwork config option to allow adjustment of
  8148. previously constant values that, while reasonable, could slow
  8149. bootstrapping. Implements proposal 135. Patch from Karsten.
  8150. o Major bugfixes:
  8151. - If you have more than one bridge but don't know their digests,
  8152. you would only learn a request for the descriptor of the first one
  8153. on your list. (Tor considered launching requests for the others, but
  8154. found that it already had a connection on the way for $0000...0000
  8155. so it didn't open another.) Bugfix on 0.2.0.x.
  8156. - If you have more than one bridge but don't know their digests,
  8157. and the connection to one of the bridges failed, you would cancel
  8158. all pending bridge connections. (After all, they all have the
  8159. same digest.) Bugfix on 0.2.0.x.
  8160. - When establishing a hidden service, introduction points that
  8161. originate from cannibalized circuits are completely ignored and not
  8162. included in rendezvous service descriptors. This might be another
  8163. reason for delay in making a hidden service available. Bugfix
  8164. from long ago (0.0.9.x?)
  8165. o Minor features:
  8166. - Allow OpenSSL to use dynamic locks if it wants.
  8167. - When building a consensus, do not include routers that are down.
  8168. This will cut down 30% to 40% on consensus size. Implements
  8169. proposal 138.
  8170. - In directory authorities' approved-routers files, allow
  8171. fingerprints with or without space.
  8172. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  8173. controller can query our current bootstrap state in case it attaches
  8174. partway through and wants to catch up.
  8175. - Send an initial "Starting" bootstrap status event, so we have a
  8176. state to start out in.
  8177. o Minor bugfixes:
  8178. - Asking for a conditional consensus at .../consensus/<fingerprints>
  8179. would crash a dirserver if it did not already have a
  8180. consensus. Bugfix on 0.2.1.1-alpha.
  8181. - Clean up some macro/CPP interactions: some GCC versions don't like
  8182. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  8183. 0.2.0.x.
  8184. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  8185. - Directory authorities shouldn't complain about bootstrapping
  8186. problems just because they do a lot of reachability testing and
  8187. some of the connection attempts fail.
  8188. - Start sending "count" and "recommendation" key/value pairs in
  8189. bootstrap problem status events, so the controller can hear about
  8190. problems even before Tor decides they're worth reporting for sure.
  8191. - If you're using bridges, generate "bootstrap problem" warnings
  8192. as soon as you run out of working bridges, rather than waiting
  8193. for ten failures -- which will never happen if you have less than
  8194. ten bridges.
  8195. - If we close our OR connection because there's been a circuit
  8196. pending on it for too long, we were telling our bootstrap status
  8197. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  8198. Changes in version 0.2.1.1-alpha - 2008-06-13
  8199. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  8200. were making the Tor process bloat especially on Linux; makes our TLS
  8201. handshake blend in better; sends "bootstrap phase" status events to
  8202. the controller, so it can keep the user informed of progress (and
  8203. problems) fetching directory information and establishing circuits;
  8204. and adds a variety of smaller features.
  8205. o Major features:
  8206. - More work on making our TLS handshake blend in: modify the list
  8207. of ciphers advertised by OpenSSL in client mode to even more
  8208. closely resemble a common web browser. We cheat a little so that
  8209. we can advertise ciphers that the locally installed OpenSSL doesn't
  8210. know about.
  8211. - Start sending "bootstrap phase" status events to the controller,
  8212. so it can keep the user informed of progress fetching directory
  8213. information and establishing circuits. Also inform the controller
  8214. if we think we're stuck at a particular bootstrap phase. Implements
  8215. proposal 137.
  8216. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  8217. cross-platform entropy collection again. We used to use it, then
  8218. stopped using it because of a bug that could crash systems that
  8219. called RAND_poll when they had a lot of fds open. It looks like the
  8220. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  8221. at startup, and to call RAND_poll() when we reseed later only if
  8222. we have a non-buggy OpenSSL version.
  8223. o Major bugfixes:
  8224. - When we choose to abandon a new entry guard because we think our
  8225. older ones might be better, close any circuits pending on that
  8226. new entry guard connection. This fix should make us recover much
  8227. faster when our network is down and then comes back. Bugfix on
  8228. 0.1.2.8-beta; found by lodger.
  8229. o Memory fixes and improvements:
  8230. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  8231. to avoid unused RAM in buffer chunks and memory pools.
  8232. - Speed up parsing and cut down on memory fragmentation by using
  8233. stack-style allocations for parsing directory objects. Previously,
  8234. this accounted for over 40% of allocations from within Tor's code
  8235. on a typical directory cache.
  8236. - Use a Bloom filter rather than a digest-based set to track which
  8237. descriptors we need to keep around when we're cleaning out old
  8238. router descriptors. This speeds up the computation significantly,
  8239. and may reduce fragmentation.
  8240. - Reduce the default smartlist size from 32 to 16; it turns out that
  8241. most smartlists hold around 8-12 elements tops.
  8242. - Make dumpstats() log the fullness and size of openssl-internal
  8243. buffers.
  8244. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  8245. patch to their OpenSSL, turn it on to save memory on servers. This
  8246. patch will (with any luck) get included in a mainline distribution
  8247. before too long.
  8248. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  8249. compress cells, which are basically all encrypted, compressed,
  8250. or both.
  8251. o Minor bugfixes:
  8252. - Stop reloading the router list from disk for no reason when we
  8253. run out of reachable directory mirrors. Once upon a time reloading
  8254. it would set the 'is_running' flag back to 1 for them. It hasn't
  8255. done that for a long time.
  8256. - In very rare situations new hidden service descriptors were
  8257. published earlier than 30 seconds after the last change to the
  8258. service. (We currently think that a hidden service descriptor
  8259. that's been stable for 30 seconds is worth publishing.)
  8260. o Minor features:
  8261. - Allow separate log levels to be configured for different logging
  8262. domains. For example, this allows one to log all notices, warnings,
  8263. or errors, plus all memory management messages of level debug or
  8264. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  8265. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  8266. and stop using a warning that had become unfixably verbose under
  8267. GCC 4.3.
  8268. - New --hush command-line option similar to --quiet. While --quiet
  8269. disables all logging to the console on startup, --hush limits the
  8270. output to messages of warning and error severity.
  8271. - Servers support a new URL scheme for consensus downloads that
  8272. allows the client to specify which authorities are trusted.
  8273. The server then only sends the consensus if the client will trust
  8274. it. Otherwise a 404 error is sent back. Clients use this
  8275. new scheme when the server supports it (meaning it's running
  8276. 0.2.1.1-alpha or later). Implements proposal 134.
  8277. - New configure/torrc options (--enable-geoip-stats,
  8278. DirRecordUsageByCountry) to record how many IPs we've served
  8279. directory info to in each country code, how many status documents
  8280. total we've sent to each country code, and what share of the total
  8281. directory requests we should expect to see.
  8282. - Use the TLS1 hostname extension to more closely resemble browser
  8283. behavior.
  8284. - Lots of new unit tests.
  8285. - Add a macro to implement the common pattern of iterating through
  8286. two parallel lists in lockstep.
  8287. Changes in version 0.2.0.28-rc - 2008-06-13
  8288. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  8289. performance bug, and fixes a bunch of smaller bugs.
  8290. o Anonymity fixes:
  8291. - Fix a bug where, when we were choosing the 'end stream reason' to
  8292. put in our relay end cell that we send to the exit relay, Tor
  8293. clients on Windows were sometimes sending the wrong 'reason'. The
  8294. anonymity problem is that exit relays may be able to guess whether
  8295. the client is running Windows, thus helping partition the anonymity
  8296. set. Down the road we should stop sending reasons to exit relays,
  8297. or otherwise prevent future versions of this bug.
  8298. o Major bugfixes:
  8299. - While setting up a hidden service, some valid introduction circuits
  8300. were overlooked and abandoned. This might be the reason for
  8301. the long delay in making a hidden service available. Bugfix on
  8302. 0.2.0.14-alpha.
  8303. o Minor features:
  8304. - Update to the "June 9 2008" ip-to-country file.
  8305. - Run 'make test' as part of 'make dist', so we stop releasing so
  8306. many development snapshots that fail their unit tests.
  8307. o Minor bugfixes:
  8308. - When we're checking if we have enough dir info for each relay
  8309. to begin establishing circuits, make sure that we actually have
  8310. the descriptor listed in the consensus, not just any descriptor.
  8311. Bugfix on 0.1.2.x.
  8312. - Bridge relays no longer print "xx=0" in their extrainfo document
  8313. for every single country code in the geoip db. Bugfix on
  8314. 0.2.0.27-rc.
  8315. - Only warn when we fail to load the geoip file if we were planning to
  8316. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  8317. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  8318. Tor won't realize it should publish a new relay descriptor. Fixes
  8319. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  8320. - When we haven't had any application requests lately, don't bother
  8321. logging that we have expired a bunch of descriptors. Bugfix
  8322. on 0.1.2.x.
  8323. - Make relay cells written on a connection count as non-padding when
  8324. tracking how long a connection has been in use. Bugfix on
  8325. 0.2.0.1-alpha. Spotted by lodger.
  8326. - Fix unit tests in 0.2.0.27-rc.
  8327. - Fix compile on Windows.
  8328. Changes in version 0.2.0.27-rc - 2008-06-03
  8329. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  8330. release candidates. In particular, we now include an IP-to-country
  8331. GeoIP database, so controllers can easily look up what country a
  8332. given relay is in, and so bridge relays can give us some sanitized
  8333. summaries about which countries are making use of bridges. (See proposal
  8334. 126-geoip-fetching.txt for details.)
  8335. o Major features:
  8336. - Include an IP-to-country GeoIP file in the tarball, so bridge
  8337. relays can report sanitized summaries of the usage they're seeing.
  8338. o Minor features:
  8339. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  8340. Robert Hogan. Fixes the first part of bug 681.
  8341. - Make bridge authorities never serve extrainfo docs.
  8342. - Add support to detect Libevent versions in the 1.4.x series
  8343. on mingw.
  8344. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  8345. - Include a new contrib/tor-exit-notice.html file that exit relay
  8346. operators can put on their website to help reduce abuse queries.
  8347. o Minor bugfixes:
  8348. - When tunneling an encrypted directory connection, and its first
  8349. circuit fails, do not leave it unattached and ask the controller
  8350. to deal. Fixes the second part of bug 681.
  8351. - Make bridge authorities correctly expire old extrainfo documents
  8352. from time to time.
  8353. Changes in version 0.2.0.26-rc - 2008-05-13
  8354. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  8355. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  8356. should upgrade, whether they're running Debian or not.
  8357. o Major security fixes:
  8358. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  8359. moria1 V3 directory authorities. The old keys were generated with
  8360. a vulnerable version of Debian's OpenSSL package, and must be
  8361. considered compromised. Other authorities' keys were not generated
  8362. with an affected version of OpenSSL.
  8363. o Major bugfixes:
  8364. - List authority signatures as "unrecognized" based on DirServer
  8365. lines, not on cert cache. Bugfix on 0.2.0.x.
  8366. o Minor features:
  8367. - Add a new V3AuthUseLegacyKey option to make it easier for
  8368. authorities to change their identity keys if they have to.
  8369. Changes in version 0.2.0.25-rc - 2008-04-23
  8370. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  8371. o Major bugfixes:
  8372. - Remember to initialize threading before initializing logging.
  8373. Otherwise, many BSD-family implementations will crash hard on
  8374. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  8375. o Minor bugfixes:
  8376. - Authorities correctly free policies on bad servers on
  8377. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  8378. Changes in version 0.2.0.24-rc - 2008-04-22
  8379. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  8380. v3 directory authority, makes relays with dynamic IP addresses and no
  8381. DirPort notice more quickly when their IP address changes, fixes a few
  8382. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  8383. o New directory authorities:
  8384. - Take lefkada out of the list of v3 directory authorities, since
  8385. it has been down for months.
  8386. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  8387. authority.
  8388. o Major bugfixes:
  8389. - Detect address changes more quickly on non-directory mirror
  8390. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  8391. o Minor features (security):
  8392. - Reject requests for reverse-dns lookup of names that are in
  8393. a private address space. Patch from lodger.
  8394. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  8395. from lodger.
  8396. o Minor bugfixes (crashes):
  8397. - Avoid a rare assert that can trigger when Tor doesn't have much
  8398. directory information yet and it tries to fetch a v2 hidden
  8399. service descriptor. Fixes bug 651, reported by nwf.
  8400. - Initialize log mutex before initializing dmalloc. Otherwise,
  8401. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  8402. - Use recursive pthread mutexes in order to avoid deadlock when
  8403. logging debug-level messages to a controller. Bug spotted by nwf,
  8404. bugfix on 0.2.0.16-alpha.
  8405. o Minor bugfixes (resource management):
  8406. - Keep address policies from leaking memory: start their refcount
  8407. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  8408. - Free authority certificates on exit, so they don't look like memory
  8409. leaks. Bugfix on 0.2.0.19-alpha.
  8410. - Free static hashtables for policy maps and for TLS connections on
  8411. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  8412. - Avoid allocating extra space when computing consensuses on 64-bit
  8413. platforms. Bug spotted by aakova.
  8414. o Minor bugfixes (misc):
  8415. - Do not read the configuration file when we've only been told to
  8416. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  8417. based on patch from Sebastian Hahn.
  8418. - Exit relays that are used as a client can now reach themselves
  8419. using the .exit notation, rather than just launching an infinite
  8420. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  8421. - When attempting to open a logfile fails, tell us why.
  8422. - Fix a dumb bug that was preventing us from knowing that we should
  8423. preemptively build circuits to handle expected directory requests.
  8424. Fixes bug 660. Bugfix on 0.1.2.x.
  8425. - Warn less verbosely about clock skew from netinfo cells from
  8426. untrusted sources. Fixes bug 663.
  8427. - Make controller stream events for DNS requests more consistent,
  8428. by adding "new stream" events for DNS requests, and removing
  8429. spurious "stream closed" events" for cached reverse resolves.
  8430. Patch from mwenge. Fixes bug 646.
  8431. - Correctly notify one-hop connections when a circuit build has
  8432. failed. Possible fix for bug 669. Found by lodger.
  8433. Changes in version 0.2.0.23-rc - 2008-03-24
  8434. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  8435. makes bootstrapping faster if the first directory mirror you contact
  8436. is down. The bundles also include the new Vidalia 0.1.2 release.
  8437. o Major bugfixes:
  8438. - When a tunneled directory request is made to a directory server
  8439. that's down, notice after 30 seconds rather than 120 seconds. Also,
  8440. fail any begindir streams that are pending on it, so they can
  8441. retry elsewhere. This was causing multi-minute delays on bootstrap.
  8442. Changes in version 0.2.0.22-rc - 2008-03-18
  8443. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  8444. enables encrypted directory connections by default for non-relays, fixes
  8445. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  8446. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  8447. o Major features:
  8448. - Enable encrypted directory connections by default for non-relays,
  8449. so censor tools that block Tor directory connections based on their
  8450. plaintext patterns will no longer work. This means Tor works in
  8451. certain censored countries by default again.
  8452. o Major bugfixes:
  8453. - Make sure servers always request certificates from clients during
  8454. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  8455. - Do not enter a CPU-eating loop when a connection is closed in
  8456. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  8457. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  8458. - Fix assertion failure that could occur when a blocked circuit
  8459. became unblocked, and it had pending client DNS requests. Bugfix
  8460. on 0.2.0.1-alpha. Fixes bug 632.
  8461. o Minor bugfixes (on 0.1.2.x):
  8462. - Generate "STATUS_SERVER" events rather than misspelled
  8463. "STATUS_SEVER" events. Caught by mwenge.
  8464. - When counting the number of bytes written on a TLS connection,
  8465. look at the BIO actually used for writing to the network, not
  8466. at the BIO used (sometimes) to buffer data for the network.
  8467. Looking at different BIOs could result in write counts on the
  8468. order of ULONG_MAX. Fixes bug 614.
  8469. - On Windows, correctly detect errors when listing the contents of
  8470. a directory. Fix from lodger.
  8471. o Minor bugfixes (on 0.2.0.x):
  8472. - Downgrade "sslv3 alert handshake failure" message to INFO.
  8473. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  8474. left BandwidthRate and BandwidthBurst at the default, we would be
  8475. silently limited by those defaults. Now raise them to match the
  8476. RelayBandwidth* values.
  8477. - Fix the SVK version detection logic to work correctly on a branch.
  8478. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  8479. CPUs. Fixes bug 625.
  8480. - Logging functions now check that the passed severity is sane.
  8481. - Use proper log levels in the testsuite call of
  8482. get_interface_address6().
  8483. - When using a nonstandard malloc, do not use the platform values for
  8484. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  8485. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  8486. 16k pages on ia64.
  8487. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  8488. - Avoid double-marked-for-close warning when certain kinds of invalid
  8489. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  8490. for bug 617. Bugfix on 0.2.0.1-alpha.
  8491. - Make sure that the "NULL-means-reject *:*" convention is followed by
  8492. all the policy manipulation functions, avoiding some possible crash
  8493. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  8494. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  8495. actually works, and doesn't warn about every single reverse lookup.
  8496. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  8497. o Minor features:
  8498. - Only log guard node status when guard node status has changed.
  8499. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  8500. make "INFO" 75% less verbose.
  8501. Changes in version 0.2.0.21-rc - 2008-03-02
  8502. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  8503. makes Tor work well with Vidalia again, fixes a rare assert bug,
  8504. and fixes a pair of more minor bugs. The bundles also include Vidalia
  8505. 0.1.0 and Torbutton 1.1.16.
  8506. o Major bugfixes:
  8507. - The control port should declare that it requires password auth
  8508. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  8509. bugfix on 0.2.0.20-rc. Fixes bug 615.
  8510. - Downgrade assert in connection_buckets_decrement() to a log message.
  8511. This may help us solve bug 614, and in any case will make its
  8512. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  8513. - We were sometimes miscounting the number of bytes read from the
  8514. network, causing our rate limiting to not be followed exactly.
  8515. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  8516. o Minor bugfixes:
  8517. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  8518. OpenSSL versions should have been working fine. Diagnosis and patch
  8519. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  8520. Bugfix on 0.2.0.20-rc.
  8521. Changes in version 0.2.0.20-rc - 2008-02-24
  8522. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  8523. makes more progress towards normalizing Tor's TLS handshake, makes
  8524. hidden services work better again, helps relays bootstrap if they don't
  8525. know their IP address, adds optional support for linking in openbsd's
  8526. allocator or tcmalloc, allows really fast relays to scale past 15000
  8527. sockets, and fixes a bunch of minor bugs reported by Veracode.
  8528. o Major features:
  8529. - Enable the revised TLS handshake based on the one designed by
  8530. Steven Murdoch in proposal 124, as revised in proposal 130. It
  8531. includes version negotiation for OR connections as described in
  8532. proposal 105. The new handshake is meant to be harder for censors
  8533. to fingerprint, and it adds the ability to detect certain kinds of
  8534. man-in-the-middle traffic analysis attacks. The version negotiation
  8535. feature will allow us to improve Tor's link protocol more safely
  8536. in the future.
  8537. - Choose which bridge to use proportional to its advertised bandwidth,
  8538. rather than uniformly at random. This should speed up Tor for
  8539. bridge users. Also do this for people who set StrictEntryNodes.
  8540. - When a TrackHostExits-chosen exit fails too many times in a row,
  8541. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  8542. o Major bugfixes:
  8543. - Resolved problems with (re-)fetching hidden service descriptors.
  8544. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  8545. and 0.2.0.19-alpha.
  8546. - If we only ever used Tor for hidden service lookups or posts, we
  8547. would stop building circuits and start refusing connections after
  8548. 24 hours, since we falsely believed that Tor was dormant. Reported
  8549. by nwf; bugfix on 0.1.2.x.
  8550. - Servers that don't know their own IP address should go to the
  8551. authorities for their first directory fetch, even if their DirPort
  8552. is off or if they don't know they're reachable yet. This will help
  8553. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  8554. - When counting the number of open sockets, count not only the number
  8555. of sockets we have received from the socket() call, but also
  8556. the number we've gotten from accept() and socketpair(). This bug
  8557. made us fail to count all sockets that we were using for incoming
  8558. connections. Bugfix on 0.2.0.x.
  8559. - Fix code used to find strings within buffers, when those strings
  8560. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  8561. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  8562. - Add a new __HashedControlSessionPassword option for controllers
  8563. to use for one-off session password hashes that shouldn't get
  8564. saved to disk by SAVECONF --- Vidalia users were accumulating a
  8565. pile of HashedControlPassword lines in their torrc files, one for
  8566. each time they had restarted Tor and then clicked Save. Make Tor
  8567. automatically convert "HashedControlPassword" to this new option but
  8568. only when it's given on the command line. Partial fix for bug 586.
  8569. o Minor features (performance):
  8570. - Tune parameters for cell pool allocation to minimize amount of
  8571. RAM overhead used.
  8572. - Add OpenBSD malloc code from phk as an optional malloc
  8573. replacement on Linux: some glibc libraries do very poorly
  8574. with Tor's memory allocation patterns. Pass
  8575. --enable-openbsd-malloc to get the replacement malloc code.
  8576. - Add a --with-tcmalloc option to the configure script to link
  8577. against tcmalloc (if present). Does not yet search for
  8578. non-system include paths.
  8579. - Stop imposing an arbitrary maximum on the number of file descriptors
  8580. used for busy servers. Bug reported by Olaf Selke; patch from
  8581. Sebastian Hahn.
  8582. o Minor features (other):
  8583. - When SafeLogging is disabled, log addresses along with all TLS
  8584. errors.
  8585. - When building with --enable-gcc-warnings, check for whether Apple's
  8586. warning "-Wshorten-64-to-32" is available.
  8587. - Add a --passphrase-fd argument to the tor-gencert command for
  8588. scriptability.
  8589. o Minor bugfixes (memory leaks and code problems):
  8590. - We were leaking a file descriptor if Tor started with a zero-length
  8591. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  8592. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  8593. Dan Kaminsky.
  8594. - We were comparing the raw BridgePassword entry with a base64'ed
  8595. version of it, when handling a "/tor/networkstatus-bridges"
  8596. directory request. Now compare correctly. Noticed by Veracode.
  8597. - Recover from bad tracked-since value in MTBF-history file.
  8598. Should fix bug 537.
  8599. - Alter the code that tries to recover from unhandled write
  8600. errors, to not try to flush onto a socket that's given us
  8601. unhandled errors. Bugfix on 0.1.2.x.
  8602. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  8603. tup. Bugfix on 0.2.0.3-alpha.
  8604. o Minor bugfixes (other):
  8605. - If we have an extra-info document for our server, always make
  8606. it available on the control port, even if we haven't gotten
  8607. a copy of it from an authority yet. Patch from mwenge.
  8608. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  8609. - Directory mirrors no longer include a guess at the client's IP
  8610. address if the connection appears to be coming from the same /24
  8611. network; it was producing too many wrong guesses.
  8612. - Make the new hidden service code respect the SafeLogging setting.
  8613. Bugfix on 0.2.0.x. Patch from Karsten.
  8614. - When starting as an authority, do not overwrite all certificates
  8615. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  8616. - If we're trying to flush the last bytes on a connection (for
  8617. example, when answering a directory request), reset the
  8618. time-to-give-up timeout every time we manage to write something
  8619. on the socket. Bugfix on 0.1.2.x.
  8620. - Change the behavior of "getinfo status/good-server-descriptor"
  8621. so it doesn't return failure when any authority disappears.
  8622. - Even though the man page said that "TrackHostExits ." should
  8623. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  8624. - Report TLS "zero return" case as a "clean close" and "IO error"
  8625. as a "close". Stop calling closes "unexpected closes": existing
  8626. Tors don't use SSL_close(), so having a connection close without
  8627. the TLS shutdown handshake is hardly unexpected.
  8628. - Send NAMESERVER_STATUS messages for a single failed nameserver
  8629. correctly.
  8630. o Code simplifications and refactoring:
  8631. - Remove the tor_strpartition function: its logic was confused,
  8632. and it was only used for one thing that could be implemented far
  8633. more easily.
  8634. Changes in version 0.2.0.19-alpha - 2008-02-09
  8635. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  8636. handshake, makes path selection for relays more secure and IP address
  8637. guessing more robust, and generally fixes a lot of bugs in preparation
  8638. for calling the 0.2.0 branch stable.
  8639. o Major features:
  8640. - Do not include recognizeable strings in the commonname part of
  8641. Tor's x509 certificates.
  8642. o Major bugfixes:
  8643. - If we're a relay, avoid picking ourselves as an introduction point,
  8644. a rendezvous point, or as the final hop for internal circuits. Bug
  8645. reported by taranis and lodger. Bugfix on 0.1.2.x.
  8646. - Patch from "Andrew S. Lists" to catch when we contact a directory
  8647. mirror at IP address X and he says we look like we're coming from
  8648. IP address X. Bugfix on 0.1.2.x.
  8649. o Minor features (security):
  8650. - Be more paranoid about overwriting sensitive memory on free(),
  8651. as a defensive programming tactic to ensure forward secrecy.
  8652. o Minor features (directory authority):
  8653. - Actually validate the options passed to AuthDirReject,
  8654. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  8655. - Reject router descriptors with out-of-range bandwidthcapacity or
  8656. bandwidthburst values.
  8657. o Minor features (controller):
  8658. - Reject controller commands over 1MB in length. This keeps rogue
  8659. processes from running us out of memory.
  8660. o Minor features (misc):
  8661. - Give more descriptive well-formedness errors for out-of-range
  8662. hidden service descriptor/protocol versions.
  8663. - Make memory debugging information describe more about history
  8664. of cell allocation, so we can help reduce our memory use.
  8665. o Deprecated features (controller):
  8666. - The status/version/num-versioning and status/version/num-concurring
  8667. GETINFO options are no longer useful in the v3 directory protocol:
  8668. treat them as deprecated, and warn when they're used.
  8669. o Minor bugfixes:
  8670. - When our consensus networkstatus has been expired for a while, stop
  8671. being willing to build circuits using it. Fixes bug 401. Bugfix
  8672. on 0.1.2.x.
  8673. - Directory caches now fetch certificates from all authorities
  8674. listed in a networkstatus consensus, even when they do not
  8675. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  8676. - When connecting to a bridge without specifying its key, insert
  8677. the connection into the identity-to-connection map as soon as
  8678. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  8679. - Detect versions of OS X where malloc_good_size() is present in the
  8680. library but never actually declared. Resolves bug 587. Bugfix
  8681. on 0.2.0.x.
  8682. - Stop incorrectly truncating zlib responses to directory authority
  8683. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  8684. - Stop recommending that every server operator send mail to tor-ops.
  8685. Resolves bug 597. Bugfix on 0.1.2.x.
  8686. - Don't trigger an assert if we start a directory authority with a
  8687. private IP address (like 127.0.0.1).
  8688. - Avoid possible failures when generating a directory with routers
  8689. with over-long versions strings, or too many flags set. Bugfix
  8690. on 0.1.2.x.
  8691. - If an attempt to launch a DNS resolve request over the control
  8692. port fails because we have overrun the limit on the number of
  8693. connections, tell the controller that the request has failed.
  8694. - Avoid using too little bandwidth when our clock skips a few
  8695. seconds. Bugfix on 0.1.2.x.
  8696. - Fix shell error when warning about missing packages in configure
  8697. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  8698. - Do not become confused when receiving a spurious VERSIONS-like
  8699. cell from a confused v1 client. Bugfix on 0.2.0.x.
  8700. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  8701. introduction points for a hidden service have failed. Patch from
  8702. Karsten Loesing. Bugfix on 0.2.0.x.
  8703. o Code simplifications and refactoring:
  8704. - Remove some needless generality from cpuworker code, for improved
  8705. type-safety.
  8706. - Stop overloading the circuit_t.onionskin field for both "onionskin
  8707. from a CREATE cell that we are waiting for a cpuworker to be
  8708. assigned" and "onionskin from an EXTEND cell that we are going to
  8709. send to an OR as soon as we are connected". Might help with bug 600.
  8710. - Add an in-place version of aes_crypt() so that we can avoid doing a
  8711. needless memcpy() call on each cell payload.
  8712. Changes in version 0.2.0.18-alpha - 2008-01-25
  8713. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  8714. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  8715. that can warn or reject connections to ports generally associated with
  8716. vulnerable-plaintext protocols.
  8717. o New directory authorities:
  8718. - Set up dannenberg (run by CCC) as the sixth v3 directory
  8719. authority.
  8720. o Major bugfixes:
  8721. - Fix a major memory leak when attempting to use the v2 TLS
  8722. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  8723. - We accidentally enabled the under-development v2 TLS handshake
  8724. code, which was causing log entries like "TLS error while
  8725. renegotiating handshake". Disable it again. Resolves bug 590.
  8726. - We were computing the wrong Content-Length: header for directory
  8727. responses that need to be compressed on the fly, causing clients
  8728. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  8729. fixes bug 593.
  8730. o Major features:
  8731. - Avoid going directly to the directory authorities even if you're a
  8732. relay, if you haven't found yourself reachable yet or if you've
  8733. decided not to advertise your dirport yet. Addresses bug 556.
  8734. - If we've gone 12 hours since our last bandwidth check, and we
  8735. estimate we have less than 50KB bandwidth capacity but we could
  8736. handle more, do another bandwidth test.
  8737. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  8738. Tor can warn and/or refuse connections to ports commonly used with
  8739. vulnerable-plaintext protocols. Currently we warn on ports 23,
  8740. 109, 110, and 143, but we don't reject any.
  8741. o Minor bugfixes:
  8742. - When we setconf ClientOnly to 1, close any current OR and Dir
  8743. listeners. Reported by mwenge.
  8744. - When we get a consensus that's been signed by more people than
  8745. we expect, don't log about it; it's not a big deal. Reported
  8746. by Kyle Williams.
  8747. o Minor features:
  8748. - Don't answer "/tor/networkstatus-bridges" directory requests if
  8749. the request isn't encrypted.
  8750. - Make "ClientOnly 1" config option disable directory ports too.
  8751. - Patches from Karsten Loesing to make v2 hidden services more
  8752. robust: work even when there aren't enough HSDir relays available;
  8753. retry when a v2 rend desc fetch fails; but don't retry if we
  8754. already have a usable v0 rend desc.
  8755. Changes in version 0.2.0.17-alpha - 2008-01-17
  8756. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  8757. o Compile fixes:
  8758. - Make the tor-gencert man page get included correctly in the tarball.
  8759. Changes in version 0.2.0.16-alpha - 2008-01-17
  8760. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  8761. Loesing, and generally cleans up a lot of features and minor bugs.
  8762. o New directory authorities:
  8763. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  8764. authority.
  8765. o Major performance improvements:
  8766. - Switch our old ring buffer implementation for one more like that
  8767. used by free Unix kernels. The wasted space in a buffer with 1mb
  8768. of data will now be more like 8k than 1mb. The new implementation
  8769. also avoids realloc();realloc(); patterns that can contribute to
  8770. memory fragmentation.
  8771. o Minor features:
  8772. - Configuration files now accept C-style strings as values. This
  8773. helps encode characters not allowed in the current configuration
  8774. file format, such as newline or #. Addresses bug 557.
  8775. - Although we fixed bug 539 (where servers would send HTTP status 503
  8776. responses _and_ send a body too), there are still servers out
  8777. there that haven't upgraded. Therefore, make clients parse such
  8778. bodies when they receive them.
  8779. - When we're not serving v2 directory information, there is no reason
  8780. to actually keep any around. Remove the obsolete files and directory
  8781. on startup if they are very old and we aren't going to serve them.
  8782. o Minor performance improvements:
  8783. - Reference-count and share copies of address policy entries; only 5%
  8784. of them were actually distinct.
  8785. - Never walk through the list of logs if we know that no log is
  8786. interested in a given message.
  8787. o Minor bugfixes:
  8788. - When an authority has not signed a consensus, do not try to
  8789. download a nonexistent "certificate with key 00000000". Bugfix
  8790. on 0.2.0.x. Fixes bug 569.
  8791. - Fix a rare assert error when we're closing one of our threads:
  8792. use a mutex to protect the list of logs, so we never write to the
  8793. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  8794. bug 575, which is kind of the revenge of bug 222.
  8795. - Patch from Karsten Loesing to complain less at both the client
  8796. and the relay when a relay used to have the HSDir flag but doesn't
  8797. anymore, and we try to upload a hidden service descriptor.
  8798. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  8799. 0.2.0.15-alpha.
  8800. - Do not try to download missing certificates until we have tried
  8801. to check our fallback consensus. Fixes bug 583.
  8802. - Make bridges round reported GeoIP stats info up to the nearest
  8803. estimate, not down. Now we can distinguish between "0 people from
  8804. this country" and "1 person from this country".
  8805. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  8806. - Avoid possible segfault if key generation fails in
  8807. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  8808. - Avoid segfault in the case where a badly behaved v2 versioning
  8809. directory sends a signed networkstatus with missing client-versions.
  8810. Bugfix on 0.1.2.
  8811. - Avoid segfaults on certain complex invocations of
  8812. router_get_by_hexdigest(). Bugfix on 0.1.2.
  8813. - Correct bad index on array access in parse_http_time(). Bugfix
  8814. on 0.2.0.
  8815. - Fix possible bug in vote generation when server versions are present
  8816. but client versions are not.
  8817. - Fix rare bug on REDIRECTSTREAM control command when called with no
  8818. port set: it could erroneously report an error when none had
  8819. happened.
  8820. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  8821. compressing large objects and find ourselves with more than 4k
  8822. left over. Bugfix on 0.2.0.
  8823. - Fix a small memory leak when setting up a hidden service.
  8824. - Fix a few memory leaks that could in theory happen under bizarre
  8825. error conditions.
  8826. - Fix an assert if we post a general-purpose descriptor via the
  8827. control port but that descriptor isn't mentioned in our current
  8828. network consensus. Bug reported by Jon McLachlan; bugfix on
  8829. 0.2.0.9-alpha.
  8830. o Minor features (controller):
  8831. - Get NS events working again. Patch from tup.
  8832. - The GETCONF command now escapes and quotes configuration values
  8833. that don't otherwise fit into the torrc file.
  8834. - The SETCONF command now handles quoted values correctly.
  8835. o Minor features (directory authorities):
  8836. - New configuration options to override default maximum number of
  8837. servers allowed on a single IP address. This is important for
  8838. running a test network on a single host.
  8839. - Actually implement the -s option to tor-gencert.
  8840. - Add a manual page for tor-gencert.
  8841. o Minor features (bridges):
  8842. - Bridge authorities no longer serve bridge descriptors over
  8843. unencrypted connections.
  8844. o Minor features (other):
  8845. - Add hidden services and DNSPorts to the list of things that make
  8846. Tor accept that it has running ports. Change starting Tor with no
  8847. ports from a fatal error to a warning; we might change it back if
  8848. this turns out to confuse anybody. Fixes bug 579.
  8849. Changes in version 0.1.2.19 - 2008-01-17
  8850. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  8851. exit policy a little bit more conservative so it's safer to run an
  8852. exit relay on a home system, and fixes a variety of smaller issues.
  8853. o Security fixes:
  8854. - Exit policies now reject connections that are addressed to a
  8855. relay's public (external) IP address too, unless
  8856. ExitPolicyRejectPrivate is turned off. We do this because too
  8857. many relays are running nearby to services that trust them based
  8858. on network address.
  8859. o Major bugfixes:
  8860. - When the clock jumps forward a lot, do not allow the bandwidth
  8861. buckets to become negative. Fixes bug 544.
  8862. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  8863. on every successful resolve. Reported by Mike Perry.
  8864. - Purge old entries from the "rephist" database and the hidden
  8865. service descriptor database even when DirPort is zero.
  8866. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  8867. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  8868. crashing or mis-answering these requests.
  8869. - When we decide to send a 503 response to a request for servers, do
  8870. not then also send the server descriptors: this defeats the whole
  8871. purpose. Fixes bug 539.
  8872. o Minor bugfixes:
  8873. - Changing the ExitPolicyRejectPrivate setting should cause us to
  8874. rebuild our server descriptor.
  8875. - Fix handling of hex nicknames when answering controller requests for
  8876. networkstatus by name, or when deciding whether to warn about
  8877. unknown routers in a config option. (Patch from mwenge.)
  8878. - Fix a couple of hard-to-trigger autoconf problems that could result
  8879. in really weird results on platforms whose sys/types.h files define
  8880. nonstandard integer types.
  8881. - Don't try to create the datadir when running --verify-config or
  8882. --hash-password. Resolves bug 540.
  8883. - If we were having problems getting a particular descriptor from the
  8884. directory caches, and then we learned about a new descriptor for
  8885. that router, we weren't resetting our failure count. Reported
  8886. by lodger.
  8887. - Although we fixed bug 539 (where servers would send HTTP status 503
  8888. responses _and_ send a body too), there are still servers out there
  8889. that haven't upgraded. Therefore, make clients parse such bodies
  8890. when they receive them.
  8891. - Run correctly on systems where rlim_t is larger than unsigned long.
  8892. This includes some 64-bit systems.
  8893. - Run correctly on platforms (like some versions of OS X 10.5) where
  8894. the real limit for number of open files is OPEN_FILES, not rlim_max
  8895. from getrlimit(RLIMIT_NOFILES).
  8896. - Avoid a spurious free on base64 failure.
  8897. - Avoid segfaults on certain complex invocations of
  8898. router_get_by_hexdigest().
  8899. - Fix rare bug on REDIRECTSTREAM control command when called with no
  8900. port set: it could erroneously report an error when none had
  8901. happened.
  8902. Changes in version 0.2.0.15-alpha - 2007-12-25
  8903. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  8904. features added in 0.2.0.13-alpha.
  8905. o Major bugfixes:
  8906. - Fix several remotely triggerable asserts based on DirPort requests
  8907. for a v2 or v3 networkstatus object before we were prepared. This
  8908. was particularly bad for 0.2.0.13 and later bridge relays, who
  8909. would never have a v2 networkstatus and would thus always crash
  8910. when used. Bugfixes on 0.2.0.x.
  8911. - Estimate the v3 networkstatus size more accurately, rather than
  8912. estimating it at zero bytes and giving it artificially high priority
  8913. compared to other directory requests. Bugfix on 0.2.0.x.
  8914. o Minor bugfixes:
  8915. - Fix configure.in logic for cross-compilation.
  8916. - When we load a bridge descriptor from the cache, and it was
  8917. previously unreachable, mark it as retriable so we won't just
  8918. ignore it. Also, try fetching a new copy immediately. Bugfixes
  8919. on 0.2.0.13-alpha.
  8920. - The bridge GeoIP stats were counting other relays, for example
  8921. self-reachability and authority-reachability tests.
  8922. o Minor features:
  8923. - Support compilation to target iPhone; patch from cjacker huang.
  8924. To build for iPhone, pass the --enable-iphone option to configure.
  8925. Changes in version 0.2.0.14-alpha - 2007-12-23
  8926. o Major bugfixes:
  8927. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  8928. without a datadirectory from a previous Tor install. Reported
  8929. by Zax.
  8930. - Fix a crash when we fetch a descriptor that turns out to be
  8931. unexpected (it used to be in our networkstatus when we started
  8932. fetching it, but it isn't in our current networkstatus), and we
  8933. aren't using bridges. Bugfix on 0.2.0.x.
  8934. - Fix a crash when accessing hidden services: it would work the first
  8935. time you use a given introduction point for your service, but
  8936. on subsequent requests we'd be using garbage memory. Fixed by
  8937. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  8938. - Fix a crash when we load a bridge descriptor from disk but we don't
  8939. currently have a Bridge line for it in our torrc. Bugfix on
  8940. 0.2.0.13-alpha.
  8941. o Major features:
  8942. - If bridge authorities set BridgePassword, they will serve a
  8943. snapshot of known bridge routerstatuses from their DirPort to
  8944. anybody who knows that password. Unset by default.
  8945. o Minor bugfixes:
  8946. - Make the unit tests build again.
  8947. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  8948. - Make PublishServerDescriptor default to 1, so the default doesn't
  8949. have to change as we invent new directory protocol versions.
  8950. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  8951. be included unless sys/time.h is already included. Fixes
  8952. bug 553. Bugfix on 0.2.0.x.
  8953. - If we receive a general-purpose descriptor and then receive an
  8954. identical bridge-purpose descriptor soon after, don't discard
  8955. the next one as a duplicate.
  8956. o Minor features:
  8957. - If BridgeRelay is set to 1, then the default for
  8958. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  8959. - If the user sets RelayBandwidthRate but doesn't set
  8960. RelayBandwidthBurst, then make them equal rather than erroring out.
  8961. Changes in version 0.2.0.13-alpha - 2007-12-21
  8962. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  8963. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  8964. upcoming features.
  8965. o New directory authorities:
  8966. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  8967. authority.
  8968. o Major bugfixes:
  8969. - Only update guard status (usable / not usable) once we have
  8970. enough directory information. This was causing us to always pick
  8971. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  8972. causing us to discard all our guards on startup if we hadn't been
  8973. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  8974. - Purge old entries from the "rephist" database and the hidden
  8975. service descriptor databases even when DirPort is zero. Bugfix
  8976. on 0.1.2.x.
  8977. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  8978. after opening a circuit -- even a relayed circuit. Bugfix on
  8979. 0.2.0.3-alpha.
  8980. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  8981. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  8982. crashing or mis-answering these types of requests.
  8983. - Relays were publishing their server descriptor to v1 and v2
  8984. directory authorities, but they didn't try publishing to v3-only
  8985. authorities. Fix this; and also stop publishing to v1 authorities.
  8986. Bugfix on 0.2.0.x.
  8987. - When we were reading router descriptors from cache, we were ignoring
  8988. the annotations -- so for example we were reading in bridge-purpose
  8989. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  8990. - When we decided to send a 503 response to a request for servers, we
  8991. were then also sending the server descriptors: this defeats the
  8992. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  8993. o Major features:
  8994. - Bridge relays now behave like clients with respect to time
  8995. intervals for downloading new consensus documents -- otherwise they
  8996. stand out. Bridge users now wait until the end of the interval,
  8997. so their bridge relay will be sure to have a new consensus document.
  8998. - Three new config options (AlternateDirAuthority,
  8999. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  9000. user selectively replace the default directory authorities by type,
  9001. rather than the all-or-nothing replacement that DirServer offers.
  9002. - Tor can now be configured to read a GeoIP file from disk in one
  9003. of two formats. This can be used by controllers to map IP addresses
  9004. to countries. Eventually, it may support exit-by-country.
  9005. - When possible, bridge relays remember which countries users
  9006. are coming from, and report aggregate information in their
  9007. extra-info documents, so that the bridge authorities can learn
  9008. where Tor is blocked.
  9009. - Bridge directory authorities now do reachability testing on the
  9010. bridges they know. They provide router status summaries to the
  9011. controller via "getinfo ns/purpose/bridge", and also dump summaries
  9012. to a file periodically.
  9013. - Stop fetching directory info so aggressively if your DirPort is
  9014. on but your ORPort is off; stop fetching v2 dir info entirely.
  9015. You can override these choices with the new FetchDirInfoEarly
  9016. config option.
  9017. o Minor bugfixes:
  9018. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  9019. consensus documents when there are too many relays at a single
  9020. IP address. Now clear it in v2 network status documents too, and
  9021. also clear it in routerinfo_t when the relay is no longer listed
  9022. in the relevant networkstatus document.
  9023. - Don't crash if we get an unexpected value for the
  9024. PublishServerDescriptor config option. Reported by Matt Edman;
  9025. bugfix on 0.2.0.9-alpha.
  9026. - Our new v2 hidden service descriptor format allows descriptors
  9027. that have no introduction points. But Tor crashed when we tried
  9028. to build a descriptor with no intro points (and it would have
  9029. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  9030. by Karsten Loesing.
  9031. - Fix building with dmalloc 5.5.2 with glibc.
  9032. - Reject uploaded descriptors and extrainfo documents if they're
  9033. huge. Otherwise we'll cache them all over the network and it'll
  9034. clog everything up. Reported by Aljosha Judmayer.
  9035. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  9036. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  9037. - When the DANGEROUS_VERSION controller status event told us we're
  9038. running an obsolete version, it used the string "OLD" to describe
  9039. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  9040. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  9041. - If we can't expand our list of entry guards (e.g. because we're
  9042. using bridges or we have StrictEntryNodes set), don't mark relays
  9043. down when they fail a directory request. Otherwise we're too quick
  9044. to mark all our entry points down. Bugfix on 0.1.2.x.
  9045. - Fix handling of hex nicknames when answering controller requests for
  9046. networkstatus by name, or when deciding whether to warn about unknown
  9047. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  9048. - Fix a couple of hard-to-trigger autoconf problems that could result
  9049. in really weird results on platforms whose sys/types.h files define
  9050. nonstandard integer types. Bugfix on 0.1.2.x.
  9051. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  9052. - Don't crash on name lookup when we have no current consensus. Fixes
  9053. bug 538; bugfix on 0.2.0.x.
  9054. - Only Tors that want to mirror the v2 directory info should
  9055. create the "cached-status" directory in their datadir. (All Tors
  9056. used to create it.) Bugfix on 0.2.0.9-alpha.
  9057. - Directory authorities should only automatically download Extra Info
  9058. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  9059. o Minor features:
  9060. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  9061. consumers. (We already do this on HUP.)
  9062. - Authorities and caches fetch the v2 networkstatus documents
  9063. less often, now that v3 is encouraged.
  9064. - Add a new config option BridgeRelay that specifies you want to
  9065. be a bridge relay. Right now the only difference is that it makes
  9066. you answer begin_dir requests, and it makes you cache dir info,
  9067. even if your DirPort isn't on.
  9068. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  9069. ask about source, timestamp of arrival, purpose, etc. We need
  9070. something like this to help Vidalia not do GeoIP lookups on bridge
  9071. addresses.
  9072. - Allow multiple HashedControlPassword config lines, to support
  9073. multiple controller passwords.
  9074. - Authorities now decide whether they're authoritative for a given
  9075. router based on the router's purpose.
  9076. - New config options AuthDirBadDir and AuthDirListBadDirs for
  9077. authorities to mark certain relays as "bad directories" in the
  9078. networkstatus documents. Also supports the "!baddir" directive in
  9079. the approved-routers file.
  9080. Changes in version 0.2.0.12-alpha - 2007-11-16
  9081. This twelfth development snapshot fixes some more build problems as
  9082. well as a few minor bugs.
  9083. o Compile fixes:
  9084. - Make it build on OpenBSD again. Patch from tup.
  9085. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  9086. package-building for Red Hat, OS X, etc.
  9087. o Minor bugfixes (on 0.1.2.x):
  9088. - Changing the ExitPolicyRejectPrivate setting should cause us to
  9089. rebuild our server descriptor.
  9090. o Minor bugfixes (on 0.2.0.x):
  9091. - When we're lacking a consensus, don't try to perform rendezvous
  9092. operations. Reported by Karsten Loesing.
  9093. - Fix a small memory leak whenever we decide against using a
  9094. newly picked entry guard. Reported by Mike Perry.
  9095. - When authorities detected more than two relays running on the same
  9096. IP address, they were clearing all the status flags but forgetting
  9097. to clear the "hsdir" flag. So clients were being told that a
  9098. given relay was the right choice for a v2 hsdir lookup, yet they
  9099. never had its descriptor because it was marked as 'not running'
  9100. in the consensus.
  9101. - If we're trying to fetch a bridge descriptor and there's no way
  9102. the bridge authority could help us (for example, we don't know
  9103. a digest, or there is no bridge authority), don't be so eager to
  9104. fall back to asking the bridge authority.
  9105. - If we're using bridges or have strictentrynodes set, and our
  9106. chosen exit is in the same family as all our bridges/entry guards,
  9107. then be flexible about families.
  9108. o Minor features:
  9109. - When we negotiate a v2 link-layer connection (not yet implemented),
  9110. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  9111. negotiated a v1 connection for their next step. Initial code for
  9112. proposal 110.
  9113. Changes in version 0.2.0.11-alpha - 2007-11-12
  9114. This eleventh development snapshot fixes some build problems with
  9115. the previous snapshot. It also includes a more secure-by-default exit
  9116. policy for relays, fixes an enormous memory leak for exit relays, and
  9117. fixes another bug where servers were falling out of the directory list.
  9118. o Security fixes:
  9119. - Exit policies now reject connections that are addressed to a
  9120. relay's public (external) IP address too, unless
  9121. ExitPolicyRejectPrivate is turned off. We do this because too
  9122. many relays are running nearby to services that trust them based
  9123. on network address. Bugfix on 0.1.2.x.
  9124. o Major bugfixes:
  9125. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  9126. on every successful resolve. Reported by Mike Perry; bugfix
  9127. on 0.1.2.x.
  9128. - On authorities, never downgrade to old router descriptors simply
  9129. because they're listed in the consensus. This created a catch-22
  9130. where we wouldn't list a new descriptor because there was an
  9131. old one in the consensus, and we couldn't get the new one in the
  9132. consensus because we wouldn't list it. Possible fix for bug 548.
  9133. Also, this might cause bug 543 to appear on authorities; if so,
  9134. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  9135. o Packaging fixes on 0.2.0.10-alpha:
  9136. - We were including instructions about what to do with the
  9137. src/config/fallback-consensus file, but we weren't actually
  9138. including it in the tarball. Disable all of that for now.
  9139. o Minor features:
  9140. - Allow people to say PreferTunnelledDirConns rather than
  9141. PreferTunneledDirConns, for those alternate-spellers out there.
  9142. o Minor bugfixes:
  9143. - Don't reevaluate all the information from our consensus document
  9144. just because we've downloaded a v2 networkstatus that we intend
  9145. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  9146. Changes in version 0.2.0.10-alpha - 2007-11-10
  9147. This tenth development snapshot adds a third v3 directory authority
  9148. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  9149. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  9150. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  9151. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  9152. addresses many more minor issues.
  9153. o New directory authorities:
  9154. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  9155. o Major features:
  9156. - Allow tunnelled directory connections to ask for an encrypted
  9157. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  9158. connection independently. Now we can make anonymized begin_dir
  9159. connections for (e.g.) more secure hidden service posting and
  9160. fetching.
  9161. - More progress on proposal 114: code from Karsten Loesing to
  9162. implement new hidden service descriptor format.
  9163. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  9164. accommodate the growing number of servers that use the default
  9165. and are reaching it.
  9166. - Directory authorities use a new formula for selecting which nodes
  9167. to advertise as Guards: they must be in the top 7/8 in terms of
  9168. how long we have known about them, and above the median of those
  9169. nodes in terms of weighted fractional uptime.
  9170. - Make "not enough dir info yet" warnings describe *why* Tor feels
  9171. it doesn't have enough directory info yet.
  9172. o Major bugfixes:
  9173. - Stop servers from crashing if they set a Family option (or
  9174. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  9175. by Fabian Keil.
  9176. - Make bridge users work again -- the move to v3 directories in
  9177. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  9178. no longer work for clients.
  9179. - When the clock jumps forward a lot, do not allow the bandwidth
  9180. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  9181. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  9182. - When the consensus lists a router descriptor that we previously were
  9183. mirroring, but that we considered non-canonical, reload the
  9184. descriptor as canonical. This fixes bug 543 where Tor servers
  9185. would start complaining after a few days that they don't have
  9186. enough directory information to build a circuit.
  9187. - Consider replacing the current consensus when certificates arrive
  9188. that make the pending consensus valid. Previously, we were only
  9189. considering replacement when the new certs _didn't_ help.
  9190. - Fix an assert error on startup if we didn't already have the
  9191. consensus and certs cached in our datadirectory: we were caching
  9192. the consensus in consensus_waiting_for_certs but then free'ing it
  9193. right after.
  9194. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  9195. Request) if we need more v3 certs but we've already got pending
  9196. requests for all of them.
  9197. - Correctly back off from failing certificate downloads. Fixes
  9198. bug 546.
  9199. - Authorities don't vote on the Running flag if they have been running
  9200. for less than 30 minutes themselves. Fixes bug 547, where a newly
  9201. started authority would vote that everyone was down.
  9202. o New requirements:
  9203. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  9204. it, it had no AES, and it hasn't seen any security patches since
  9205. 2004.
  9206. o Minor features:
  9207. - Clients now hold circuitless TLS connections open for 1.5 times
  9208. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  9209. rebuild a new circuit over them within that timeframe. Previously,
  9210. they held them open only for KeepalivePeriod (5 minutes).
  9211. - Use "If-Modified-Since" to avoid retrieving consensus
  9212. networkstatuses that we already have.
  9213. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  9214. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  9215. we start knowing some directory caches.
  9216. - When we receive a consensus from the future, warn about skew.
  9217. - Improve skew reporting: try to give the user a better log message
  9218. about how skewed they are, and how much this matters.
  9219. - When we have a certificate for an authority, believe that
  9220. certificate's claims about the authority's IP address.
  9221. - New --quiet command-line option to suppress the default console log.
  9222. Good in combination with --hash-password.
  9223. - Authorities send back an X-Descriptor-Not-New header in response to
  9224. an accepted-but-discarded descriptor upload. Partially implements
  9225. fix for bug 535.
  9226. - Make the log message for "tls error. breaking." more useful.
  9227. - Better log messages about certificate downloads, to attempt to
  9228. track down the second incarnation of bug 546.
  9229. o Minor features (bridges):
  9230. - If bridge users set UpdateBridgesFromAuthority, but the digest
  9231. they ask for is a 404 from the bridge authority, they now fall
  9232. back to trying the bridge directly.
  9233. - Bridges now use begin_dir to publish their server descriptor to
  9234. the bridge authority, even when they haven't set TunnelDirConns.
  9235. o Minor features (controller):
  9236. - When reporting clock skew, and we know that the clock is _at least
  9237. as skewed_ as some value, but we don't know the actual value,
  9238. report the value as a "minimum skew."
  9239. o Utilities:
  9240. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  9241. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  9242. Perry.
  9243. o Minor bugfixes:
  9244. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  9245. on 0.2.0.x, suggested by Matt Edman.
  9246. - Don't stop fetching descriptors when FetchUselessDescriptors is
  9247. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  9248. reported by tup and ioerror.
  9249. - Better log message on vote from unknown authority.
  9250. - Don't log "Launching 0 request for 0 router" message.
  9251. o Minor bugfixes (memory leaks):
  9252. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  9253. on 0.2.0.1-alpha.
  9254. - Stop leaking memory every time we load a v3 certificate. Bugfix
  9255. on 0.2.0.1-alpha. Fixes bug 536.
  9256. - Stop leaking a cached networkstatus on exit. Bugfix on
  9257. 0.2.0.3-alpha.
  9258. - Stop leaking voter information every time we free a consensus.
  9259. Bugfix on 0.2.0.3-alpha.
  9260. - Stop leaking signed data every time we check a voter signature.
  9261. Bugfix on 0.2.0.3-alpha.
  9262. - Stop leaking a signature every time we fail to parse a consensus or
  9263. a vote. Bugfix on 0.2.0.3-alpha.
  9264. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  9265. 0.2.0.9-alpha.
  9266. - Stop leaking conn->nickname every time we make a connection to a
  9267. Tor relay without knowing its expected identity digest (e.g. when
  9268. using bridges). Bugfix on 0.2.0.3-alpha.
  9269. - Minor bugfixes (portability):
  9270. - Run correctly on platforms where rlim_t is larger than unsigned
  9271. long, and/or where the real limit for number of open files is
  9272. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  9273. particular, these may be needed for OS X 10.5.
  9274. Changes in version 0.1.2.18 - 2007-10-28
  9275. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  9276. hidden service introduction that were causing huge delays, and a big
  9277. bug that was causing some servers to disappear from the network status
  9278. lists for a few hours each day.
  9279. o Major bugfixes (crashes):
  9280. - If a connection is shut down abruptly because of something that
  9281. happened inside connection_flushed_some(), do not call
  9282. connection_finished_flushing(). Should fix bug 451:
  9283. "connection_stop_writing: Assertion conn->write_event failed"
  9284. Bugfix on 0.1.2.7-alpha.
  9285. - Fix possible segfaults in functions called from
  9286. rend_process_relay_cell().
  9287. o Major bugfixes (hidden services):
  9288. - Hidden services were choosing introduction points uniquely by
  9289. hexdigest, but when constructing the hidden service descriptor
  9290. they merely wrote the (potentially ambiguous) nickname.
  9291. - Clients now use the v2 intro format for hidden service
  9292. connections: they specify their chosen rendezvous point by identity
  9293. digest rather than by (potentially ambiguous) nickname. These
  9294. changes could speed up hidden service connections dramatically.
  9295. o Major bugfixes (other):
  9296. - Stop publishing a new server descriptor just because we get a
  9297. HUP signal. This led (in a roundabout way) to some servers getting
  9298. dropped from the networkstatus lists for a few hours each day.
  9299. - When looking for a circuit to cannibalize, consider family as well
  9300. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9301. circuit cannibalization).
  9302. - When a router wasn't listed in a new networkstatus, we were leaving
  9303. the flags for that router alone -- meaning it remained Named,
  9304. Running, etc -- even though absence from the networkstatus means
  9305. that it shouldn't be considered to exist at all anymore. Now we
  9306. clear all the flags for routers that fall out of the networkstatus
  9307. consensus. Fixes bug 529.
  9308. o Minor bugfixes:
  9309. - Don't try to access (or alter) the state file when running
  9310. --list-fingerprint or --verify-config or --hash-password. Resolves
  9311. bug 499.
  9312. - When generating information telling us how to extend to a given
  9313. router, do not try to include the nickname if it is
  9314. absent. Resolves bug 467.
  9315. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  9316. a way to trigger this remotely.)
  9317. - When sending a status event to the controller telling it that an
  9318. OR address is reachable, set the port correctly. (Previously we
  9319. were reporting the dir port.)
  9320. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9321. command. Bugfix on 0.1.2.17.
  9322. - When loading bandwidth history, do not believe any information in
  9323. the future. Fixes bug 434.
  9324. - When loading entry guard information, do not believe any information
  9325. in the future.
  9326. - When we have our clock set far in the future and generate an
  9327. onion key, then re-set our clock to be correct, we should not stop
  9328. the onion key from getting rotated.
  9329. - On some platforms, accept() can return a broken address. Detect
  9330. this more quietly, and deal accordingly. Fixes bug 483.
  9331. - It's not actually an error to find a non-pending entry in the DNS
  9332. cache when canceling a pending resolve. Don't log unless stuff
  9333. is fishy. Resolves bug 463.
  9334. - Don't reset trusted dir server list when we set a configuration
  9335. option. Patch from Robert Hogan.
  9336. - Don't try to create the datadir when running --verify-config or
  9337. --hash-password. Resolves bug 540.
  9338. Changes in version 0.2.0.9-alpha - 2007-10-24
  9339. This ninth development snapshot switches clients to the new v3 directory
  9340. system; allows servers to be listed in the network status even when they
  9341. have the same nickname as a registered server; and fixes many other
  9342. bugs including a big one that was causing some servers to disappear
  9343. from the network status lists for a few hours each day.
  9344. o Major features (directory system):
  9345. - Clients now download v3 consensus networkstatus documents instead
  9346. of v2 networkstatus documents. Clients and caches now base their
  9347. opinions about routers on these consensus documents. Clients only
  9348. download router descriptors listed in the consensus.
  9349. - Authorities now list servers who have the same nickname as
  9350. a different named server, but list them with a new flag,
  9351. "Unnamed". Now we can list servers that happen to pick the same
  9352. nickname as a server that registered two years ago and then
  9353. disappeared. Partially implements proposal 122.
  9354. - If the consensus lists a router as "Unnamed", the name is assigned
  9355. to a different router: do not identify the router by that name.
  9356. Partially implements proposal 122.
  9357. - Authorities can now come to a consensus on which method to use to
  9358. compute the consensus. This gives us forward compatibility.
  9359. o Major bugfixes:
  9360. - Stop publishing a new server descriptor just because we HUP or
  9361. when we find our DirPort to be reachable but won't actually publish
  9362. it. New descriptors without any real changes are dropped by the
  9363. authorities, and can screw up our "publish every 18 hours" schedule.
  9364. Bugfix on 0.1.2.x.
  9365. - When a router wasn't listed in a new networkstatus, we were leaving
  9366. the flags for that router alone -- meaning it remained Named,
  9367. Running, etc -- even though absence from the networkstatus means
  9368. that it shouldn't be considered to exist at all anymore. Now we
  9369. clear all the flags for routers that fall out of the networkstatus
  9370. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  9371. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  9372. extrainfo documents and then discard them immediately for not
  9373. matching the latest router. Bugfix on 0.2.0.1-alpha.
  9374. o Minor features (v3 directory protocol):
  9375. - Allow tor-gencert to generate a new certificate without replacing
  9376. the signing key.
  9377. - Allow certificates to include an address.
  9378. - When we change our directory-cache settings, reschedule all voting
  9379. and download operations.
  9380. - Reattempt certificate downloads immediately on failure, as long as
  9381. we haven't failed a threshold number of times yet.
  9382. - Delay retrying consensus downloads while we're downloading
  9383. certificates to verify the one we just got. Also, count getting a
  9384. consensus that we already have (or one that isn't valid) as a failure,
  9385. and count failing to get the certificates after 20 minutes as a
  9386. failure.
  9387. - Build circuits and download descriptors even if our consensus is a
  9388. little expired. (This feature will go away once authorities are
  9389. more reliable.)
  9390. o Minor features (router descriptor cache):
  9391. - If we find a cached-routers file that's been sitting around for more
  9392. than 28 days unmodified, then most likely it's a leftover from
  9393. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  9394. routers anyway.
  9395. - When we (as a cache) download a descriptor because it was listed
  9396. in a consensus, remember when the consensus was supposed to expire,
  9397. and don't expire the descriptor until then.
  9398. o Minor features (performance):
  9399. - Call routerlist_remove_old_routers() much less often. This should
  9400. speed startup, especially on directory caches.
  9401. - Don't try to launch new descriptor downloads quite so often when we
  9402. already have enough directory information to build circuits.
  9403. - Base64 decoding was actually showing up on our profile when parsing
  9404. the initial descriptor file; switch to an in-process all-at-once
  9405. implementation that's about 3.5x times faster than calling out to
  9406. OpenSSL.
  9407. o Minor features (compilation):
  9408. - Detect non-ASCII platforms (if any still exist) and refuse to
  9409. build there: some of our code assumes that 'A' is 65 and so on.
  9410. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  9411. - Make the "next period" votes into "current period" votes immediately
  9412. after publishing the consensus; avoid a heisenbug that made them
  9413. stick around indefinitely.
  9414. - When we discard a vote as a duplicate, do not report this as
  9415. an error.
  9416. - Treat missing v3 keys or certificates as an error when running as a
  9417. v3 directory authority.
  9418. - When we're configured to be a v3 authority, but we're only listed
  9419. as a non-v3 authority in our DirServer line for ourself, correct
  9420. the listing.
  9421. - If an authority doesn't have a qualified hostname, just put
  9422. its address in the vote. This fixes the problem where we referred to
  9423. "moria on moria:9031."
  9424. - Distinguish between detached signatures for the wrong period, and
  9425. detached signatures for a divergent vote.
  9426. - Fix a small memory leak when computing a consensus.
  9427. - When there's no concensus, we were forming a vote every 30
  9428. minutes, but writing the "valid-after" line in our vote based
  9429. on our configured V3AuthVotingInterval: so unless the intervals
  9430. matched up, we immediately rejected our own vote because it didn't
  9431. start at the voting interval that caused us to construct a vote.
  9432. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  9433. - Delete unverified-consensus when the real consensus is set.
  9434. - Consider retrying a consensus networkstatus fetch immediately
  9435. after one fails: don't wait 60 seconds to notice.
  9436. - When fetching a consensus as a cache, wait until a newer consensus
  9437. should exist before trying to replace the current one.
  9438. - Use a more forgiving schedule for retrying failed consensus
  9439. downloads than for other types.
  9440. o Minor bugfixes (other directory issues):
  9441. - Correct the implementation of "download votes by digest." Bugfix on
  9442. 0.2.0.8-alpha.
  9443. - Authorities no longer send back "400 you're unreachable please fix
  9444. it" errors to Tor servers that aren't online all the time. We're
  9445. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  9446. o Minor bugfixes (controller):
  9447. - Don't reset trusted dir server list when we set a configuration
  9448. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  9449. - Respond to INT and TERM SIGNAL commands before we execute the
  9450. signal, in case the signal shuts us down. We had a patch in
  9451. 0.1.2.1-alpha that tried to do this by queueing the response on
  9452. the connection's buffer before shutting down, but that really
  9453. isn't the same thing at all. Bug located by Matt Edman.
  9454. o Minor bugfixes (misc):
  9455. - Correctly check for bad options to the "PublishServerDescriptor"
  9456. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  9457. - Stop leaking memory on failing case of base32_decode, and make
  9458. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  9459. - Don't try to download extrainfo documents when we're trying to
  9460. fetch enough directory info to build a circuit: having enough
  9461. info should get priority. Bugfix on 0.2.0.x.
  9462. - Don't complain that "your server has not managed to confirm that its
  9463. ports are reachable" if we haven't been able to build any circuits
  9464. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  9465. on 0.1.2.x.
  9466. - Detect the reason for failing to mmap a descriptor file we just
  9467. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  9468. on 0.1.2.x.
  9469. o Code simplifications and refactoring:
  9470. - Remove support for the old bw_accounting file: we've been storing
  9471. bandwidth accounting information in the state file since
  9472. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  9473. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  9474. downgrade to 0.1.1.x or earlier.
  9475. - New convenience code to locate a file within the DataDirectory.
  9476. - Move non-authority functionality out of dirvote.c.
  9477. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  9478. so that they all take the same named flags.
  9479. o Utilities
  9480. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  9481. Unix users an easy way to script their Tor process (e.g. by
  9482. adjusting bandwidth based on the time of the day).
  9483. Changes in version 0.2.0.8-alpha - 2007-10-12
  9484. This eighth development snapshot fixes a crash bug that's been bothering
  9485. us since February 2007, lets bridge authorities store a list of bridge
  9486. descriptors they've seen, gets v3 directory voting closer to working,
  9487. starts caching v3 directory consensus documents on directory mirrors,
  9488. and fixes a variety of smaller issues including some minor memory leaks.
  9489. o Major features (router descriptor cache):
  9490. - Store routers in a file called cached-descriptors instead of in
  9491. cached-routers. Initialize cached-descriptors from cached-routers
  9492. if the old format is around. The new format allows us to store
  9493. annotations along with descriptors.
  9494. - Use annotations to record the time we received each descriptor, its
  9495. source, and its purpose.
  9496. - Disable the SETROUTERPURPOSE controller command: it is now
  9497. obsolete.
  9498. - Controllers should now specify cache=no or cache=yes when using
  9499. the +POSTDESCRIPTOR command.
  9500. - Bridge authorities now write bridge descriptors to disk, meaning
  9501. we can export them to other programs and begin distributing them
  9502. to blocked users.
  9503. o Major features (directory authorities):
  9504. - When a v3 authority is missing votes or signatures, it now tries
  9505. to fetch them.
  9506. - Directory authorities track weighted fractional uptime as well as
  9507. weighted mean-time-between failures. WFU is suitable for deciding
  9508. whether a node is "usually up", while MTBF is suitable for deciding
  9509. whether a node is "likely to stay up." We need both, because
  9510. "usually up" is a good requirement for guards, while "likely to
  9511. stay up" is a good requirement for long-lived connections.
  9512. o Major features (v3 directory system):
  9513. - Caches now download v3 network status documents as needed,
  9514. and download the descriptors listed in them.
  9515. - All hosts now attempt to download and keep fresh v3 authority
  9516. certificates, and re-attempt after failures.
  9517. - More internal-consistency checks for vote parsing.
  9518. o Major bugfixes (crashes):
  9519. - If a connection is shut down abruptly because of something that
  9520. happened inside connection_flushed_some(), do not call
  9521. connection_finished_flushing(). Should fix bug 451. Bugfix on
  9522. 0.1.2.7-alpha.
  9523. o Major bugfixes (performance):
  9524. - Fix really bad O(n^2) performance when parsing a long list of
  9525. routers: Instead of searching the entire list for an "extra-info "
  9526. string which usually wasn't there, once for every routerinfo
  9527. we read, just scan lines forward until we find one we like.
  9528. Bugfix on 0.2.0.1.
  9529. - When we add data to a write buffer in response to the data on that
  9530. write buffer getting low because of a flush, do not consider the
  9531. newly added data as a candidate for immediate flushing, but rather
  9532. make it wait until the next round of writing. Otherwise, we flush
  9533. and refill recursively, and a single greedy TLS connection can
  9534. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  9535. o Minor features (v3 authority system):
  9536. - Add more ways for tools to download the votes that lead to the
  9537. current consensus.
  9538. - Send a 503 when low on bandwidth and a vote, consensus, or
  9539. certificate is requested.
  9540. - If-modified-since is now implemented properly for all kinds of
  9541. certificate requests.
  9542. o Minor bugfixes (network statuses):
  9543. - Tweak the implementation of proposal 109 slightly: allow at most
  9544. two Tor servers on the same IP address, except if it's the location
  9545. of a directory authority, in which case allow five. Bugfix on
  9546. 0.2.0.3-alpha.
  9547. o Minor bugfixes (controller):
  9548. - When sending a status event to the controller telling it that an
  9549. OR address is reachable, set the port correctly. (Previously we
  9550. were reporting the dir port.) Bugfix on 0.1.2.x.
  9551. o Minor bugfixes (v3 directory system):
  9552. - Fix logic to look up a cert by its signing key digest. Bugfix on
  9553. 0.2.0.7-alpha.
  9554. - Only change the reply to a vote to "OK" if it's not already
  9555. set. This gets rid of annoying "400 OK" log messages, which may
  9556. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  9557. - When we get a valid consensus, recompute the voting schedule.
  9558. - Base the valid-after time of a vote on the consensus voting
  9559. schedule, not on our preferred schedule.
  9560. - Make the return values and messages from signature uploads and
  9561. downloads more sensible.
  9562. - Fix a memory leak when serving votes and consensus documents, and
  9563. another when serving certificates.
  9564. o Minor bugfixes (performance):
  9565. - Use a slightly simpler string hashing algorithm (copying Python's
  9566. instead of Java's) and optimize our digest hashing algorithm to take
  9567. advantage of 64-bit platforms and to remove some possibly-costly
  9568. voodoo.
  9569. - Fix a minor memory leak whenever we parse guards from our state
  9570. file. Bugfix on 0.2.0.7-alpha.
  9571. - Fix a minor memory leak whenever we write out a file. Bugfix on
  9572. 0.2.0.7-alpha.
  9573. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  9574. command. Bugfix on 0.2.0.5-alpha.
  9575. o Minor bugfixes (portability):
  9576. - On some platforms, accept() can return a broken address. Detect
  9577. this more quietly, and deal accordingly. Fixes bug 483.
  9578. - Stop calling tor_strlower() on uninitialized memory in some cases.
  9579. Bugfix in 0.2.0.7-alpha.
  9580. o Minor bugfixes (usability):
  9581. - Treat some 403 responses from directory servers as INFO rather than
  9582. WARN-severity events.
  9583. - It's not actually an error to find a non-pending entry in the DNS
  9584. cache when canceling a pending resolve. Don't log unless stuff is
  9585. fishy. Resolves bug 463.
  9586. o Minor bugfixes (anonymity):
  9587. - Never report that we've used more bandwidth than we're willing to
  9588. relay: it leaks how much non-relay traffic we're using. Resolves
  9589. bug 516.
  9590. - When looking for a circuit to cannibalize, consider family as well
  9591. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  9592. circuit cannibalization).
  9593. o Code simplifications and refactoring:
  9594. - Make a bunch of functions static. Remove some dead code.
  9595. - Pull out about a third of the really big routerlist.c; put it in a
  9596. new module, networkstatus.c.
  9597. - Merge the extra fields in local_routerstatus_t back into
  9598. routerstatus_t: we used to need one routerstatus_t for each
  9599. authority's opinion, plus a local_routerstatus_t for the locally
  9600. computed consensus opinion. To save space, we put the locally
  9601. modified fields into local_routerstatus_t, and only the common
  9602. stuff into routerstatus_t. But once v3 directories are in use,
  9603. clients and caches will no longer need to hold authority opinions;
  9604. thus, the rationale for keeping the types separate is now gone.
  9605. - Make the code used to reschedule and reattempt downloads more
  9606. uniform.
  9607. - Turn all 'Are we a directory server/mirror?' logic into a call to
  9608. dirserver_mode().
  9609. - Remove the code to generate the oldest (v1) directory format.
  9610. The code has been disabled since 0.2.0.5-alpha.
  9611. Changes in version 0.2.0.7-alpha - 2007-09-21
  9612. This seventh development snapshot makes bridges work again, makes bridge
  9613. authorities work for the first time, fixes two huge performance flaws
  9614. in hidden services, and fixes a variety of minor issues.
  9615. o New directory authorities:
  9616. - Set up moria1 and tor26 as the first v3 directory authorities. See
  9617. doc/spec/dir-spec.txt for details on the new directory design.
  9618. o Major bugfixes (crashes):
  9619. - Fix possible segfaults in functions called from
  9620. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  9621. o Major bugfixes (bridges):
  9622. - Fix a bug that made servers send a "404 Not found" in response to
  9623. attempts to fetch their server descriptor. This caused Tor servers
  9624. to take many minutes to establish reachability for their DirPort,
  9625. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  9626. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  9627. users configure that and specify a bridge with an identity
  9628. fingerprint, now they will lookup the bridge descriptor at the
  9629. default bridge authority via a one-hop tunnel, but once circuits
  9630. are established they will switch to a three-hop tunnel for later
  9631. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  9632. o Major bugfixes (hidden services):
  9633. - Hidden services were choosing introduction points uniquely by
  9634. hexdigest, but when constructing the hidden service descriptor
  9635. they merely wrote the (potentially ambiguous) nickname.
  9636. - Clients now use the v2 intro format for hidden service
  9637. connections: they specify their chosen rendezvous point by identity
  9638. digest rather than by (potentially ambiguous) nickname. Both
  9639. are bugfixes on 0.1.2.x, and they could speed up hidden service
  9640. connections dramatically. Thanks to Karsten Loesing.
  9641. o Minor features (security):
  9642. - As a client, do not believe any server that tells us that an
  9643. address maps to an internal address space.
  9644. - Make it possible to enable HashedControlPassword and
  9645. CookieAuthentication at the same time.
  9646. o Minor features (guard nodes):
  9647. - Tag every guard node in our state file with the version that
  9648. we believe added it, or with our own version if we add it. This way,
  9649. if a user temporarily runs an old version of Tor and then switches
  9650. back to a new one, she doesn't automatically lose her guards.
  9651. o Minor features (speed):
  9652. - When implementing AES counter mode, update only the portions of the
  9653. counter buffer that need to change, and don't keep separate
  9654. network-order and host-order counters when they are the same (i.e.,
  9655. on big-endian hosts.)
  9656. o Minor features (controller):
  9657. - Accept LF instead of CRLF on controller, since some software has a
  9658. hard time generating real Internet newlines.
  9659. - Add GETINFO values for the server status events
  9660. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  9661. Robert Hogan.
  9662. o Removed features:
  9663. - Routers no longer include bandwidth-history lines in their
  9664. descriptors; this information is already available in extra-info
  9665. documents, and including it in router descriptors took up 60%
  9666. (!) of compressed router descriptor downloads. Completes
  9667. implementation of proposal 104.
  9668. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  9669. and TorControl.py, as they use the old v0 controller protocol,
  9670. and are obsoleted by TorFlow anyway.
  9671. - Drop support for v1 rendezvous descriptors, since we never used
  9672. them anyway, and the code has probably rotted by now. Based on
  9673. patch from Karsten Loesing.
  9674. - On OSX, stop warning the user that kqueue support in libevent is
  9675. "experimental", since it seems to have worked fine for ages.
  9676. o Minor bugfixes:
  9677. - When generating information telling us how to extend to a given
  9678. router, do not try to include the nickname if it is absent. Fixes
  9679. bug 467. Bugfix on 0.2.0.3-alpha.
  9680. - Fix a user-triggerable (but not remotely-triggerable) segfault
  9681. in expand_filename(). Bugfix on 0.1.2.x.
  9682. - Fix a memory leak when freeing incomplete requests from DNSPort.
  9683. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  9684. - Don't try to access (or alter) the state file when running
  9685. --list-fingerprint or --verify-config or --hash-password. (Resolves
  9686. bug 499.) Bugfix on 0.1.2.x.
  9687. - Servers used to decline to publish their DirPort if their
  9688. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  9689. were below a threshold. Now they only look at BandwidthRate and
  9690. RelayBandwidthRate. Bugfix on 0.1.2.x.
  9691. - Remove an optimization in the AES counter-mode code that assumed
  9692. that the counter never exceeded 2^68. When the counter can be set
  9693. arbitrarily as an IV (as it is by Karsten's new hidden services
  9694. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  9695. - Resume listing "AUTHORITY" flag for authorities in network status.
  9696. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  9697. o Code simplifications and refactoring:
  9698. - Revamp file-writing logic so we don't need to have the entire
  9699. contents of a file in memory at once before we write to disk. Tor,
  9700. meet stdio.
  9701. - Turn "descriptor store" into a full-fledged type.
  9702. - Move all NT services code into a separate source file.
  9703. - Unify all code that computes medians, percentile elements, etc.
  9704. - Get rid of a needless malloc when parsing address policies.
  9705. Changes in version 0.1.2.17 - 2007-08-30
  9706. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  9707. X bundles. Vidalia 0.0.14 makes authentication required for the
  9708. ControlPort in the default configuration, which addresses important
  9709. security risks. Everybody who uses Vidalia (or another controller)
  9710. should upgrade.
  9711. In addition, this Tor update fixes major load balancing problems with
  9712. path selection, which should speed things up a lot once many people
  9713. have upgraded.
  9714. o Major bugfixes (security):
  9715. - We removed support for the old (v0) control protocol. It has been
  9716. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  9717. become more of a headache than it's worth.
  9718. o Major bugfixes (load balancing):
  9719. - When choosing nodes for non-guard positions, weight guards
  9720. proportionally less, since they already have enough load. Patch
  9721. from Mike Perry.
  9722. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  9723. will allow fast Tor servers to get more attention.
  9724. - When we're upgrading from an old Tor version, forget our current
  9725. guards and pick new ones according to the new weightings. These
  9726. three load balancing patches could raise effective network capacity
  9727. by a factor of four. Thanks to Mike Perry for measurements.
  9728. o Major bugfixes (stream expiration):
  9729. - Expire not-yet-successful application streams in all cases if
  9730. they've been around longer than SocksTimeout. Right now there are
  9731. some cases where the stream will live forever, demanding a new
  9732. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  9733. o Minor features (controller):
  9734. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  9735. is valid before any authentication has been received. It tells
  9736. a controller what kind of authentication is expected, and what
  9737. protocol is spoken. Implements proposal 119.
  9738. o Minor bugfixes (performance):
  9739. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  9740. greatly speeding up loading cached-routers from disk on startup.
  9741. - Disable sentinel-based debugging for buffer code: we squashed all
  9742. the bugs that this was supposed to detect a long time ago, and now
  9743. its only effect is to change our buffer sizes from nice powers of
  9744. two (which platform mallocs tend to like) to values slightly over
  9745. powers of two (which make some platform mallocs sad).
  9746. o Minor bugfixes (misc):
  9747. - If exit bandwidth ever exceeds one third of total bandwidth, then
  9748. use the correct formula to weight exit nodes when choosing paths.
  9749. Based on patch from Mike Perry.
  9750. - Choose perfectly fairly among routers when choosing by bandwidth and
  9751. weighting by fraction of bandwidth provided by exits. Previously, we
  9752. would choose with only approximate fairness, and correct ourselves
  9753. if we ran off the end of the list.
  9754. - If we require CookieAuthentication but we fail to write the
  9755. cookie file, we would warn but not exit, and end up in a state
  9756. where no controller could authenticate. Now we exit.
  9757. - If we require CookieAuthentication, stop generating a new cookie
  9758. every time we change any piece of our config.
  9759. - Refuse to start with certain directory authority keys, and
  9760. encourage people using them to stop.
  9761. - Terminate multi-line control events properly. Original patch
  9762. from tup.
  9763. - Fix a minor memory leak when we fail to find enough suitable
  9764. servers to choose a circuit.
  9765. - Stop leaking part of the descriptor when we run into a particularly
  9766. unparseable piece of it.
  9767. Changes in version 0.2.0.6-alpha - 2007-08-26
  9768. This sixth development snapshot features a new Vidalia version in the
  9769. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  9770. the ControlPort in the default configuration, which addresses important
  9771. security risks.
  9772. In addition, this snapshot fixes major load balancing problems
  9773. with path selection, which should speed things up a lot once many
  9774. people have upgraded. The directory authorities also use a new
  9775. mean-time-between-failure approach to tracking which servers are stable,
  9776. rather than just looking at the most recent uptime.
  9777. o New directory authorities:
  9778. - Set up Tonga as the default bridge directory authority.
  9779. o Major features:
  9780. - Directory authorities now track servers by weighted
  9781. mean-times-between-failures. When we have 4 or more days of data,
  9782. use measured MTBF rather than declared uptime to decide whether
  9783. to call a router Stable. Implements proposal 108.
  9784. o Major bugfixes (load balancing):
  9785. - When choosing nodes for non-guard positions, weight guards
  9786. proportionally less, since they already have enough load. Patch
  9787. from Mike Perry.
  9788. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  9789. will allow fast Tor servers to get more attention.
  9790. - When we're upgrading from an old Tor version, forget our current
  9791. guards and pick new ones according to the new weightings. These
  9792. three load balancing patches could raise effective network capacity
  9793. by a factor of four. Thanks to Mike Perry for measurements.
  9794. o Major bugfixes (descriptor parsing):
  9795. - Handle unexpected whitespace better in malformed descriptors. Bug
  9796. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  9797. o Minor features:
  9798. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  9799. GETINFO for Torstat to use until it can switch to using extrainfos.
  9800. - Optionally (if built with -DEXPORTMALLINFO) export the output
  9801. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  9802. from localhost.
  9803. o Minor bugfixes:
  9804. - Do not intermix bridge routers with controller-added
  9805. routers. (Bugfix on 0.2.0.x)
  9806. - Do not fail with an assert when accept() returns an unexpected
  9807. address family. Addresses but does not wholly fix bug 483. (Bugfix
  9808. on 0.2.0.x)
  9809. - Let directory authorities startup even when they can't generate
  9810. a descriptor immediately, e.g. because they don't know their
  9811. address.
  9812. - Stop putting the authentication cookie in a file called "0"
  9813. in your working directory if you don't specify anything for the
  9814. new CookieAuthFile option. Reported by Matt Edman.
  9815. - Make it possible to read the PROTOCOLINFO response in a way that
  9816. conforms to our control-spec. Reported by Matt Edman.
  9817. - Fix a minor memory leak when we fail to find enough suitable
  9818. servers to choose a circuit. Bugfix on 0.1.2.x.
  9819. - Stop leaking part of the descriptor when we run into a particularly
  9820. unparseable piece of it. Bugfix on 0.1.2.x.
  9821. - Unmap the extrainfo cache file on exit.
  9822. Changes in version 0.2.0.5-alpha - 2007-08-19
  9823. This fifth development snapshot fixes compilation on Windows again;
  9824. fixes an obnoxious client-side bug that slowed things down and put
  9825. extra load on the network; gets us closer to using the v3 directory
  9826. voting scheme; makes it easier for Tor controllers to use cookie-based
  9827. authentication; and fixes a variety of other bugs.
  9828. o Removed features:
  9829. - Version 1 directories are no longer generated in full. Instead,
  9830. authorities generate and serve "stub" v1 directories that list
  9831. no servers. This will stop Tor versions 0.1.0.x and earlier from
  9832. working, but (for security reasons) nobody should be running those
  9833. versions anyway.
  9834. o Major bugfixes (compilation, 0.2.0.x):
  9835. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  9836. - Try to fix MSVC compilation: build correctly on platforms that do
  9837. not define s6_addr16 or s6_addr32.
  9838. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  9839. Zhou.
  9840. o Major bugfixes (stream expiration):
  9841. - Expire not-yet-successful application streams in all cases if
  9842. they've been around longer than SocksTimeout. Right now there are
  9843. some cases where the stream will live forever, demanding a new
  9844. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  9845. reported by lodger.
  9846. o Minor features (directory servers):
  9847. - When somebody requests a list of statuses or servers, and we have
  9848. none of those, return a 404 rather than an empty 200.
  9849. o Minor features (directory voting):
  9850. - Store v3 consensus status consensuses on disk, and reload them
  9851. on startup.
  9852. o Minor features (security):
  9853. - Warn about unsafe ControlPort configurations.
  9854. - Refuse to start with certain directory authority keys, and
  9855. encourage people using them to stop.
  9856. o Minor features (controller):
  9857. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  9858. is valid before any authentication has been received. It tells
  9859. a controller what kind of authentication is expected, and what
  9860. protocol is spoken. Implements proposal 119.
  9861. - New config option CookieAuthFile to choose a new location for the
  9862. cookie authentication file, and config option
  9863. CookieAuthFileGroupReadable to make it group-readable.
  9864. o Minor features (unit testing):
  9865. - Add command-line arguments to unit-test executable so that we can
  9866. invoke any chosen test from the command line rather than having
  9867. to run the whole test suite at once; and so that we can turn on
  9868. logging for the unit tests.
  9869. o Minor bugfixes (on 0.1.2.x):
  9870. - If we require CookieAuthentication but we fail to write the
  9871. cookie file, we would warn but not exit, and end up in a state
  9872. where no controller could authenticate. Now we exit.
  9873. - If we require CookieAuthentication, stop generating a new cookie
  9874. every time we change any piece of our config.
  9875. - When loading bandwidth history, do not believe any information in
  9876. the future. Fixes bug 434.
  9877. - When loading entry guard information, do not believe any information
  9878. in the future.
  9879. - When we have our clock set far in the future and generate an
  9880. onion key, then re-set our clock to be correct, we should not stop
  9881. the onion key from getting rotated.
  9882. - Clean up torrc sample config file.
  9883. - Do not automatically run configure from autogen.sh. This
  9884. non-standard behavior tended to annoy people who have built other
  9885. programs.
  9886. o Minor bugfixes (on 0.2.0.x):
  9887. - Fix a bug with AutomapHostsOnResolve that would always cause
  9888. the second request to fail. Bug reported by Kate. Bugfix on
  9889. 0.2.0.3-alpha.
  9890. - Fix a bug in ADDRMAP controller replies that would sometimes
  9891. try to print a NULL. Patch from tup.
  9892. - Read v3 directory authority keys from the right location.
  9893. - Numerous bugfixes to directory voting code.
  9894. Changes in version 0.1.2.16 - 2007-08-01
  9895. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  9896. remote attacker in certain situations to rewrite the user's torrc
  9897. configuration file. This can completely compromise anonymity of users
  9898. in most configurations, including those running the Vidalia bundles,
  9899. TorK, etc. Or worse.
  9900. o Major security fixes:
  9901. - Close immediately after missing authentication on control port;
  9902. do not allow multiple authentication attempts.
  9903. Changes in version 0.2.0.4-alpha - 2007-08-01
  9904. This fourth development snapshot fixes a critical security vulnerability
  9905. for most users, specifically those running Vidalia, TorK, etc. Everybody
  9906. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  9907. o Major security fixes:
  9908. - Close immediately after missing authentication on control port;
  9909. do not allow multiple authentication attempts.
  9910. o Major bugfixes (compilation):
  9911. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  9912. defined there.
  9913. o Minor features (performance):
  9914. - Be even more aggressive about releasing RAM from small
  9915. empty buffers. Thanks to our free-list code, this shouldn't be too
  9916. performance-intensive.
  9917. - Disable sentinel-based debugging for buffer code: we squashed all
  9918. the bugs that this was supposed to detect a long time ago, and
  9919. now its only effect is to change our buffer sizes from nice
  9920. powers of two (which platform mallocs tend to like) to values
  9921. slightly over powers of two (which make some platform mallocs sad).
  9922. - Log malloc statistics from mallinfo() on platforms where it
  9923. exists.
  9924. Changes in version 0.2.0.3-alpha - 2007-07-29
  9925. This third development snapshot introduces new experimental
  9926. blocking-resistance features and a preliminary version of the v3
  9927. directory voting design, and includes many other smaller features
  9928. and bugfixes.
  9929. o Major features:
  9930. - The first pieces of our "bridge" design for blocking-resistance
  9931. are implemented. People can run bridge directory authorities;
  9932. people can run bridges; and people can configure their Tor clients
  9933. with a set of bridges to use as the first hop into the Tor network.
  9934. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  9935. details.
  9936. - Create listener connections before we setuid to the configured
  9937. User and Group. Now non-Windows users can choose port values
  9938. under 1024, start Tor as root, and have Tor bind those ports
  9939. before it changes to another UID. (Windows users could already
  9940. pick these ports.)
  9941. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  9942. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  9943. on "vserver" accounts. (Patch from coderman.)
  9944. - Be even more aggressive about separating local traffic from relayed
  9945. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  9946. o Major features (experimental):
  9947. - First cut of code for "v3 dir voting": directory authorities will
  9948. vote on a common network status document rather than each publishing
  9949. their own opinion. This code needs more testing and more corner-case
  9950. handling before it's ready for use.
  9951. o Security fixes:
  9952. - Directory authorities now call routers Fast if their bandwidth is
  9953. at least 100KB/s, and consider their bandwidth adequate to be a
  9954. Guard if it is at least 250KB/s, no matter the medians. This fix
  9955. complements proposal 107. [Bugfix on 0.1.2.x]
  9956. - Directory authorities now never mark more than 3 servers per IP as
  9957. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  9958. Damon McCoy.)
  9959. - Minor change to organizationName and commonName generation
  9960. procedures in TLS certificates during Tor handshakes, to invalidate
  9961. some earlier censorware approaches. This is not a long-term
  9962. solution, but applying it will give us a bit of time to look into
  9963. the epidemiology of countermeasures as they spread.
  9964. o Major bugfixes (directory):
  9965. - Rewrite directory tokenization code to never run off the end of
  9966. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  9967. o Minor features (controller):
  9968. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  9969. match requests to applications. (Patch from Robert Hogan.)
  9970. - Report address and port correctly on connections to DNSPort. (Patch
  9971. from Robert Hogan.)
  9972. - Add a RESOLVE command to launch hostname lookups. (Original patch
  9973. from Robert Hogan.)
  9974. - Add GETINFO status/enough-dir-info to let controllers tell whether
  9975. Tor has downloaded sufficient directory information. (Patch
  9976. from Tup.)
  9977. - You can now use the ControlSocket option to tell Tor to listen for
  9978. controller connections on Unix domain sockets on systems that
  9979. support them. (Patch from Peter Palfrader.)
  9980. - STREAM NEW events are generated for DNSPort requests and for
  9981. tunneled directory connections. (Patch from Robert Hogan.)
  9982. - New "GETINFO address-mappings/*" command to get address mappings
  9983. with expiry information. "addr-mappings/*" is now deprecated.
  9984. (Patch from Tup.)
  9985. o Minor features (misc):
  9986. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  9987. from croup.)
  9988. - The tor-gencert tool for v3 directory authorities now creates all
  9989. files as readable to the file creator only, and write-protects
  9990. the authority identity key.
  9991. - When dumping memory usage, list bytes used in buffer memory
  9992. free-lists.
  9993. - When running with dmalloc, dump more stats on hup and on exit.
  9994. - Directory authorities now fail quickly and (relatively) harmlessly
  9995. if they generate a network status document that is somehow
  9996. malformed.
  9997. o Traffic load balancing improvements:
  9998. - If exit bandwidth ever exceeds one third of total bandwidth, then
  9999. use the correct formula to weight exit nodes when choosing paths.
  10000. (Based on patch from Mike Perry.)
  10001. - Choose perfectly fairly among routers when choosing by bandwidth and
  10002. weighting by fraction of bandwidth provided by exits. Previously, we
  10003. would choose with only approximate fairness, and correct ourselves
  10004. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  10005. o Performance improvements:
  10006. - Be more aggressive with freeing buffer RAM or putting it on the
  10007. memory free lists.
  10008. - Use Critical Sections rather than Mutexes for synchronizing threads
  10009. on win32; Mutexes are heavier-weight, and designed for synchronizing
  10010. between processes.
  10011. o Deprecated and removed features:
  10012. - RedirectExits is now deprecated.
  10013. - Stop allowing address masks that do not correspond to bit prefixes.
  10014. We have warned about these for a really long time; now it's time
  10015. to reject them. (Patch from croup.)
  10016. o Minor bugfixes (directory):
  10017. - Fix another crash bug related to extra-info caching. (Bug found by
  10018. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  10019. - Directories no longer return a "304 not modified" when they don't
  10020. have the networkstatus the client asked for. Also fix a memory
  10021. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  10022. - We had accidentally labelled 0.1.2.x directory servers as not
  10023. suitable for begin_dir requests, and had labelled no directory
  10024. servers as suitable for uploading extra-info documents. [Bugfix
  10025. on 0.2.0.1-alpha]
  10026. o Minor bugfixes (dns):
  10027. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  10028. Hogan.) [Bugfix on 0.2.0.2-alpha]
  10029. - Add DNSPort connections to the global connection list, so that we
  10030. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  10031. on 0.2.0.2-alpha]
  10032. - Fix a dangling reference that could lead to a crash when DNSPort is
  10033. changed or closed (Patch from Robert Hogan.) [Bugfix on
  10034. 0.2.0.2-alpha]
  10035. o Minor bugfixes (controller):
  10036. - Provide DNS expiry times in GMT, not in local time. For backward
  10037. compatibility, ADDRMAP events only provide GMT expiry in an extended
  10038. field. "GETINFO address-mappings" always does the right thing.
  10039. - Use CRLF line endings properly in NS events.
  10040. - Terminate multi-line control events properly. (Original patch
  10041. from tup.) [Bugfix on 0.1.2.x-alpha]
  10042. - Do not include spaces in SOURCE_ADDR fields in STREAM
  10043. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  10044. Changes in version 0.1.2.15 - 2007-07-17
  10045. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  10046. problems, fixes compilation on BSD, and fixes a variety of other
  10047. bugs. Everybody should upgrade.
  10048. o Major bugfixes (compilation):
  10049. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  10050. o Major bugfixes (crashes):
  10051. - Try even harder not to dereference the first character after
  10052. an mmap(). Reported by lodger.
  10053. - Fix a crash bug in directory authorities when we re-number the
  10054. routerlist while inserting a new router.
  10055. - When the cached-routers file is an even multiple of the page size,
  10056. don't run off the end and crash. (Fixes bug 455; based on idea
  10057. from croup.)
  10058. - Fix eventdns.c behavior on Solaris: It is critical to include
  10059. orconfig.h _before_ sys/types.h, so that we can get the expected
  10060. definition of _FILE_OFFSET_BITS.
  10061. o Major bugfixes (security):
  10062. - Fix a possible buffer overrun when using BSD natd support. Bug
  10063. found by croup.
  10064. - When sending destroy cells from a circuit's origin, don't include
  10065. the reason for tearing down the circuit. The spec says we didn't,
  10066. and now we actually don't. Reported by lodger.
  10067. - Keep streamids from different exits on a circuit separate. This
  10068. bug may have allowed other routers on a given circuit to inject
  10069. cells into streams. Reported by lodger; fixes bug 446.
  10070. - If there's a never-before-connected-to guard node in our list,
  10071. never choose any guards past it. This way we don't expand our
  10072. guard list unless we need to.
  10073. o Minor bugfixes (guard nodes):
  10074. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  10075. don't get overused as guards.
  10076. o Minor bugfixes (directory):
  10077. - Correctly count the number of authorities that recommend each
  10078. version. Previously, we were under-counting by 1.
  10079. - Fix a potential crash bug when we load many server descriptors at
  10080. once and some of them make others of them obsolete. Fixes bug 458.
  10081. o Minor bugfixes (hidden services):
  10082. - Stop tearing down the whole circuit when the user asks for a
  10083. connection to a port that the hidden service didn't configure.
  10084. Resolves bug 444.
  10085. o Minor bugfixes (misc):
  10086. - On Windows, we were preventing other processes from reading
  10087. cached-routers while Tor was running. Reported by janbar.
  10088. - Fix a possible (but very unlikely) bug in picking routers by
  10089. bandwidth. Add a log message to confirm that it is in fact
  10090. unlikely. Patch from lodger.
  10091. - Backport a couple of memory leak fixes.
  10092. - Backport miscellaneous cosmetic bugfixes.
  10093. Changes in version 0.2.0.2-alpha - 2007-06-02
  10094. o Major bugfixes on 0.2.0.1-alpha:
  10095. - Fix an assertion failure related to servers without extra-info digests.
  10096. Resolves bugs 441 and 442.
  10097. o Minor features (directory):
  10098. - Support "If-Modified-Since" when answering HTTP requests for
  10099. directories, running-routers documents, and network-status documents.
  10100. (There's no need to support it for router descriptors, since those
  10101. are downloaded by descriptor digest.)
  10102. o Minor build issues:
  10103. - Clear up some MIPSPro compiler warnings.
  10104. - When building from a tarball on a machine that happens to have SVK
  10105. installed, report the micro-revision as whatever version existed
  10106. in the tarball, not as "x".
  10107. Changes in version 0.2.0.1-alpha - 2007-06-01
  10108. This early development snapshot provides new features for people running
  10109. Tor as both a client and a server (check out the new RelayBandwidth
  10110. config options); lets Tor run as a DNS proxy; and generally moves us
  10111. forward on a lot of fronts.
  10112. o Major features, server usability:
  10113. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  10114. a separate set of token buckets for relayed traffic. Right now
  10115. relayed traffic is defined as answers to directory requests, and
  10116. OR connections that don't have any local circuits on them.
  10117. o Major features, client usability:
  10118. - A client-side DNS proxy feature to replace the need for
  10119. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  10120. for DNS requests on port 9999, use the Tor network to resolve them
  10121. anonymously, and send the reply back like a regular DNS server.
  10122. The code still only implements a subset of DNS.
  10123. - Make PreferTunneledDirConns and TunnelDirConns work even when
  10124. we have no cached directory info. This means Tor clients can now
  10125. do all of their connections protected by TLS.
  10126. o Major features, performance and efficiency:
  10127. - Directory authorities accept and serve "extra info" documents for
  10128. routers. These documents contain fields from router descriptors
  10129. that aren't usually needed, and that use a lot of excess
  10130. bandwidth. Once these fields are removed from router descriptors,
  10131. the bandwidth savings should be about 60%. [Partially implements
  10132. proposal 104.]
  10133. - Servers upload extra-info documents to any authority that accepts
  10134. them. Authorities (and caches that have been configured to download
  10135. extra-info documents) download them as needed. [Partially implements
  10136. proposal 104.]
  10137. - Change the way that Tor buffers data that it is waiting to write.
  10138. Instead of queueing data cells in an enormous ring buffer for each
  10139. client->OR or OR->OR connection, we now queue cells on a separate
  10140. queue for each circuit. This lets us use less slack memory, and
  10141. will eventually let us be smarter about prioritizing different kinds
  10142. of traffic.
  10143. - Use memory pools to allocate cells with better speed and memory
  10144. efficiency, especially on platforms where malloc() is inefficient.
  10145. - Stop reading on edge connections when their corresponding circuit
  10146. buffers are full; start again as the circuits empty out.
  10147. o Major features, other:
  10148. - Add an HSAuthorityRecordStats option that hidden service authorities
  10149. can use to track statistics of overall hidden service usage without
  10150. logging information that would be very useful to an attacker.
  10151. - Start work implementing multi-level keys for directory authorities:
  10152. Add a standalone tool to generate key certificates. (Proposal 103.)
  10153. o Security fixes:
  10154. - Directory authorities now call routers Stable if they have an
  10155. uptime of at least 30 days, even if that's not the median uptime
  10156. in the network. Implements proposal 107, suggested by Kevin Bauer
  10157. and Damon McCoy.
  10158. o Minor fixes (resource management):
  10159. - Count the number of open sockets separately from the number
  10160. of active connection_t objects. This will let us avoid underusing
  10161. our allocated connection limit.
  10162. - We no longer use socket pairs to link an edge connection to an
  10163. anonymous directory connection or a DirPort test connection.
  10164. Instead, we track the link internally and transfer the data
  10165. in-process. This saves two sockets per "linked" connection (at the
  10166. client and at the server), and avoids the nasty Windows socketpair()
  10167. workaround.
  10168. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  10169. for every single inactive connection_t. Free items from the
  10170. 4k/16k-buffer free lists when they haven't been used for a while.
  10171. o Minor features (build):
  10172. - Make autoconf search for libevent, openssl, and zlib consistently.
  10173. - Update deprecated macros in configure.in.
  10174. - When warning about missing headers, tell the user to let us
  10175. know if the compile succeeds anyway, so we can downgrade the
  10176. warning.
  10177. - Include the current subversion revision as part of the version
  10178. string: either fetch it directly if we're in an SVN checkout, do
  10179. some magic to guess it if we're in an SVK checkout, or use
  10180. the last-detected version if we're building from a .tar.gz.
  10181. Use this version consistently in log messages.
  10182. o Minor features (logging):
  10183. - Always prepend "Bug: " to any log message about a bug.
  10184. - Put a platform string (e.g. "Linux i686") in the startup log
  10185. message, so when people paste just their logs, we know if it's
  10186. OpenBSD or Windows or what.
  10187. - When logging memory usage, break down memory used in buffers by
  10188. buffer type.
  10189. o Minor features (directory system):
  10190. - New config option V2AuthoritativeDirectory that all directory
  10191. authorities should set. This will let future authorities choose
  10192. not to serve V2 directory information.
  10193. - Directory authorities allow multiple router descriptors and/or extra
  10194. info documents to be uploaded in a single go. This will make
  10195. implementing proposal 104 simpler.
  10196. o Minor features (controller):
  10197. - Add a new config option __DisablePredictedCircuits designed for
  10198. use by the controller, when we don't want Tor to build any circuits
  10199. preemptively.
  10200. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  10201. so we can exit from the middle of the circuit.
  10202. - Implement "getinfo status/circuit-established".
  10203. - Implement "getinfo status/version/..." so a controller can tell
  10204. whether the current version is recommended, and whether any versions
  10205. are good, and how many authorities agree. (Patch from shibz.)
  10206. o Minor features (hidden services):
  10207. - Allow multiple HiddenServicePort directives with the same virtual
  10208. port; when they occur, the user is sent round-robin to one
  10209. of the target ports chosen at random. Partially fixes bug 393 by
  10210. adding limited ad-hoc round-robining.
  10211. o Minor features (other):
  10212. - More unit tests.
  10213. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  10214. resolve request for hosts matching a given pattern causes Tor to
  10215. generate an internal virtual address mapping for that host. This
  10216. allows DNSPort to work sensibly with hidden service users. By
  10217. default, .exit and .onion addresses are remapped; the list of
  10218. patterns can be reconfigured with AutomapHostsSuffixes.
  10219. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  10220. address. Thanks to the AutomapHostsOnResolve option, this is no
  10221. longer a completely silly thing to do.
  10222. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  10223. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  10224. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  10225. minus 1 byte: the actual maximum declared bandwidth.
  10226. o Removed features:
  10227. - Removed support for the old binary "version 0" controller protocol.
  10228. This has been deprecated since 0.1.1, and warnings have been issued
  10229. since 0.1.2. When we encounter a v0 control message, we now send
  10230. back an error and close the connection.
  10231. - Remove the old "dns worker" server DNS code: it hasn't been default
  10232. since 0.1.2.2-alpha, and all the servers seem to be using the new
  10233. eventdns code.
  10234. o Minor bugfixes (portability):
  10235. - Even though Windows is equally happy with / and \ as path separators,
  10236. try to use \ consistently on Windows and / consistently on Unix: it
  10237. makes the log messages nicer.
  10238. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  10239. - Read resolv.conf files correctly on platforms where read() returns
  10240. partial results on small file reads.
  10241. o Minor bugfixes (directory):
  10242. - Correctly enforce that elements of directory objects do not appear
  10243. more often than they are allowed to appear.
  10244. - When we are reporting the DirServer line we just parsed, we were
  10245. logging the second stanza of the key fingerprint, not the first.
  10246. o Minor bugfixes (logging):
  10247. - When we hit an EOF on a log (probably because we're shutting down),
  10248. don't try to remove the log from the list: just mark it as
  10249. unusable. (Bulletproofs against bug 222.)
  10250. o Minor bugfixes (other):
  10251. - In the exitlist script, only consider the most recently published
  10252. server descriptor for each server. Also, when the user requests
  10253. a list of servers that _reject_ connections to a given address,
  10254. explicitly exclude the IPs that also have servers that accept
  10255. connections to that address. (Resolves bug 405.)
  10256. - Stop allowing hibernating servers to be "stable" or "fast".
  10257. - On Windows, we were preventing other processes from reading
  10258. cached-routers while Tor was running. (Reported by janbar)
  10259. - Make the NodeFamilies config option work. (Reported by
  10260. lodger -- it has never actually worked, even though we added it
  10261. in Oct 2004.)
  10262. - Check return values from pthread_mutex functions.
  10263. - Don't save non-general-purpose router descriptors to the disk cache,
  10264. because we have no way of remembering what their purpose was when
  10265. we restart.
  10266. - Add even more asserts to hunt down bug 417.
  10267. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  10268. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  10269. Add a log message to confirm that it is in fact unlikely.
  10270. o Minor bugfixes (controller):
  10271. - Make 'getinfo fingerprint' return a 551 error if we're not a
  10272. server, so we match what the control spec claims we do. Reported
  10273. by daejees.
  10274. - Fix a typo in an error message when extendcircuit fails that
  10275. caused us to not follow the \r\n-based delimiter protocol. Reported
  10276. by daejees.
  10277. o Code simplifications and refactoring:
  10278. - Stop passing around circuit_t and crypt_path_t pointers that are
  10279. implicit in other procedure arguments.
  10280. - Drop the old code to choke directory connections when the
  10281. corresponding OR connections got full: thanks to the cell queue
  10282. feature, OR conns don't get full any more.
  10283. - Make dns_resolve() handle attaching connections to circuits
  10284. properly, so the caller doesn't have to.
  10285. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  10286. - Keep the connection array as a dynamic smartlist_t, rather than as
  10287. a fixed-sized array. This is important, as the number of connections
  10288. is becoming increasingly decoupled from the number of sockets.
  10289. Changes in version 0.1.2.14 - 2007-05-25
  10290. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  10291. change especially affects those who serve or use hidden services),
  10292. and fixes several other crash- and security-related bugs.
  10293. o Directory authority changes:
  10294. - Two directory authorities (moria1 and moria2) just moved to new
  10295. IP addresses. This change will particularly affect those who serve
  10296. or use hidden services.
  10297. o Major bugfixes (crashes):
  10298. - If a directory server runs out of space in the connection table
  10299. as it's processing a begin_dir request, it will free the exit stream
  10300. but leave it attached to the circuit, leading to unpredictable
  10301. behavior. (Reported by seeess, fixes bug 425.)
  10302. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  10303. to corrupt memory under some really unlikely scenarios.
  10304. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  10305. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  10306. by lodger.)
  10307. o Major bugfixes (security):
  10308. - When choosing an entry guard for a circuit, avoid using guards
  10309. that are in the same family as the chosen exit -- not just guards
  10310. that are exactly the chosen exit. (Reported by lodger.)
  10311. o Major bugfixes (resource management):
  10312. - If a directory authority is down, skip it when deciding where to get
  10313. networkstatus objects or descriptors. Otherwise we keep asking
  10314. every 10 seconds forever. Fixes bug 384.
  10315. - Count it as a failure if we fetch a valid network-status but we
  10316. don't want to keep it. Otherwise we'll keep fetching it and keep
  10317. not wanting to keep it. Fixes part of bug 422.
  10318. - If all of our dirservers have given us bad or no networkstatuses
  10319. lately, then stop hammering them once per minute even when we
  10320. think they're failed. Fixes another part of bug 422.
  10321. o Minor bugfixes:
  10322. - Actually set the purpose correctly for descriptors inserted with
  10323. purpose=controller.
  10324. - When we have k non-v2 authorities in our DirServer config,
  10325. we ignored the last k authorities in the list when updating our
  10326. network-statuses.
  10327. - Correctly back-off from requesting router descriptors that we are
  10328. having a hard time downloading.
  10329. - Read resolv.conf files correctly on platforms where read() returns
  10330. partial results on small file reads.
  10331. - Don't rebuild the entire router store every time we get 32K of
  10332. routers: rebuild it when the journal gets very large, or when
  10333. the gaps in the store get very large.
  10334. o Minor features:
  10335. - When routers publish SVN revisions in their router descriptors,
  10336. authorities now include those versions correctly in networkstatus
  10337. documents.
  10338. - Warn when using a version of libevent before 1.3b to run a server on
  10339. OSX or BSD: these versions interact badly with userspace threads.
  10340. Changes in version 0.1.2.13 - 2007-04-24
  10341. This release features some major anonymity fixes, such as safer path
  10342. selection; better client performance; faster bootstrapping, better
  10343. address detection, and better DNS support for servers; write limiting as
  10344. well as read limiting to make servers easier to run; and a huge pile of
  10345. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  10346. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  10347. of the Freenode IRC network, remembering his patience and vision for
  10348. free speech on the Internet.
  10349. o Minor fixes:
  10350. - Fix a memory leak when we ask for "all" networkstatuses and we
  10351. get one we don't recognize.
  10352. - Add more asserts to hunt down bug 417.
  10353. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  10354. Changes in version 0.1.2.12-rc - 2007-03-16
  10355. o Major bugfixes:
  10356. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  10357. directory information requested inside Tor connections (i.e. via
  10358. begin_dir cells). It only triggered when the same connection was
  10359. serving other data at the same time. Reported by seeess.
  10360. o Minor bugfixes:
  10361. - When creating a circuit via the controller, send a 'launched'
  10362. event when we're done, so we follow the spec better.
  10363. Changes in version 0.1.2.11-rc - 2007-03-15
  10364. o Minor bugfixes (controller), reported by daejees:
  10365. - Correct the control spec to match how the code actually responds
  10366. to 'getinfo addr-mappings/*'.
  10367. - The control spec described a GUARDS event, but the code
  10368. implemented a GUARD event. Standardize on GUARD, but let people
  10369. ask for GUARDS too.
  10370. Changes in version 0.1.2.10-rc - 2007-03-07
  10371. o Major bugfixes (Windows):
  10372. - Do not load the NT services library functions (which may not exist)
  10373. just to detect if we're a service trying to shut down. Now we run
  10374. on Win98 and friends again.
  10375. o Minor bugfixes (other):
  10376. - Clarify a couple of log messages.
  10377. - Fix a misleading socks5 error number.
  10378. Changes in version 0.1.2.9-rc - 2007-03-02
  10379. o Major bugfixes (Windows):
  10380. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  10381. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  10382. int configuration values: the high-order 32 bits would get
  10383. truncated. In particular, we were being bitten by the default
  10384. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  10385. and maybe also bug 397.)
  10386. o Minor bugfixes (performance):
  10387. - Use OpenSSL's AES implementation on platforms where it's faster.
  10388. This could save us as much as 10% CPU usage.
  10389. o Minor bugfixes (server):
  10390. - Do not rotate onion key immediately after setting it for the first
  10391. time.
  10392. o Minor bugfixes (directory authorities):
  10393. - Stop calling servers that have been hibernating for a long time
  10394. "stable". Also, stop letting hibernating or obsolete servers affect
  10395. uptime and bandwidth cutoffs.
  10396. - Stop listing hibernating servers in the v1 directory.
  10397. o Minor bugfixes (hidden services):
  10398. - Upload hidden service descriptors slightly less often, to reduce
  10399. load on authorities.
  10400. o Minor bugfixes (other):
  10401. - Fix an assert that could trigger if a controller quickly set then
  10402. cleared EntryNodes. Bug found by Udo van den Heuvel.
  10403. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  10404. to INT32_MAX.
  10405. - Fix a potential race condition in the rpm installer. Found by
  10406. Stefan Nordhausen.
  10407. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  10408. of 2 as indicating that the server is completely bad; it sometimes
  10409. means that the server is just bad for the request in question. (may fix
  10410. the last of bug 326.)
  10411. - Disable encrypted directory connections when we don't have a server
  10412. descriptor for the destination. We'll get this working again in
  10413. the 0.2.0 branch.
  10414. Changes in version 0.1.2.8-beta - 2007-02-26
  10415. o Major bugfixes (crashes):
  10416. - Stop crashing when the controller asks us to resetconf more than
  10417. one config option at once. (Vidalia 0.0.11 does this.)
  10418. - Fix a crash that happened on Win98 when we're given command-line
  10419. arguments: don't try to load NT service functions from advapi32.dll
  10420. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  10421. resolves bug 389.)
  10422. - Fix a longstanding obscure crash bug that could occur when
  10423. we run out of DNS worker processes. (Resolves bug 390.)
  10424. o Major bugfixes (hidden services):
  10425. - Correctly detect whether hidden service descriptor downloads are
  10426. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  10427. o Major bugfixes (accounting):
  10428. - When we start during an accounting interval before it's time to wake
  10429. up, remember to wake up at the correct time. (May fix bug 342.)
  10430. o Minor bugfixes (controller):
  10431. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  10432. clear the corresponding on_circuit variable, and remember later
  10433. that we don't need to send a redundant CLOSED event. Resolves part
  10434. 3 of bug 367.
  10435. - Report events where a resolve succeeded or where we got a socks
  10436. protocol error correctly, rather than calling both of them
  10437. "INTERNAL".
  10438. - Change reported stream target addresses to IP consistently when
  10439. we finally get the IP from an exit node.
  10440. - Send log messages to the controller even if they happen to be very
  10441. long.
  10442. o Minor bugfixes (other):
  10443. - Display correct results when reporting which versions are
  10444. recommended, and how recommended they are. (Resolves bug 383.)
  10445. - Improve our estimates for directory bandwidth to be less random:
  10446. guess that an unrecognized directory will have the average bandwidth
  10447. from all known directories, not that it will have the average
  10448. bandwidth from those directories earlier than it on the list.
  10449. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  10450. and hup, stop triggering an assert based on an empty onion_key.
  10451. - On platforms with no working mmap() equivalent, don't warn the
  10452. user when cached-routers doesn't exist.
  10453. - Warn the user when mmap() [or its equivalent] fails for some reason
  10454. other than file-not-found.
  10455. - Don't warn the user when cached-routers.new doesn't exist: that's
  10456. perfectly fine when starting up for the first time.
  10457. - When EntryNodes are configured, rebuild the guard list to contain,
  10458. in order: the EntryNodes that were guards before; the rest of the
  10459. EntryNodes; the nodes that were guards before.
  10460. - Mask out all signals in sub-threads; only the libevent signal
  10461. handler should be processing them. This should prevent some crashes
  10462. on some machines using pthreads. (Patch from coderman.)
  10463. - Fix switched arguments on memset in the implementation of
  10464. tor_munmap() for systems with no mmap() call.
  10465. - When Tor receives a router descriptor that it asked for, but
  10466. no longer wants (because it has received fresh networkstatuses
  10467. in the meantime), do not warn the user. Cache the descriptor if
  10468. we're a cache; drop it if we aren't.
  10469. - Make earlier entry guards _really_ get retried when the network
  10470. comes back online.
  10471. - On a malformed DNS reply, always give an error to the corresponding
  10472. DNS request.
  10473. - Build with recent libevents on platforms that do not define the
  10474. nonstandard types "u_int8_t" and friends.
  10475. o Minor features (controller):
  10476. - Warn the user when an application uses the obsolete binary v0
  10477. control protocol. We're planning to remove support for it during
  10478. the next development series, so it's good to give people some
  10479. advance warning.
  10480. - Add STREAM_BW events to report per-entry-stream bandwidth
  10481. use. (Patch from Robert Hogan.)
  10482. - Rate-limit SIGNEWNYM signals in response to controllers that
  10483. impolitely generate them for every single stream. (Patch from
  10484. mwenge; closes bug 394.)
  10485. - Make REMAP stream events have a SOURCE (cache or exit), and
  10486. make them generated in every case where we get a successful
  10487. connected or resolved cell.
  10488. o Minor bugfixes (performance):
  10489. - Call router_have_min_dir_info half as often. (This is showing up in
  10490. some profiles, but not others.)
  10491. - When using GCC, make log_debug never get called at all, and its
  10492. arguments never get evaluated, when no debug logs are configured.
  10493. (This is showing up in some profiles, but not others.)
  10494. o Minor features:
  10495. - Remove some never-implemented options. Mark PathlenCoinWeight as
  10496. obsolete.
  10497. - Implement proposal 106: Stop requiring clients to have well-formed
  10498. certificates; stop checking nicknames in certificates. (Clients
  10499. have certificates so that they can look like Tor servers, but in
  10500. the future we might want to allow them to look like regular TLS
  10501. clients instead. Nicknames in certificates serve no purpose other
  10502. than making our protocol easier to recognize on the wire.)
  10503. - Revise messages on handshake failure again to be even more clear about
  10504. which are incoming connections and which are outgoing.
  10505. - Discard any v1 directory info that's over 1 month old (for
  10506. directories) or over 1 week old (for running-routers lists).
  10507. - Do not warn when individual nodes in the configuration's EntryNodes,
  10508. ExitNodes, etc are down: warn only when all possible nodes
  10509. are down. (Fixes bug 348.)
  10510. - Always remove expired routers and networkstatus docs before checking
  10511. whether we have enough information to build circuits. (Fixes
  10512. bug 373.)
  10513. - Put a lower-bound on MaxAdvertisedBandwidth.
  10514. Changes in version 0.1.2.7-alpha - 2007-02-06
  10515. o Major bugfixes (rate limiting):
  10516. - Servers decline directory requests much more aggressively when
  10517. they're low on bandwidth. Otherwise they end up queueing more and
  10518. more directory responses, which can't be good for latency.
  10519. - But never refuse directory requests from local addresses.
  10520. - Fix a memory leak when sending a 503 response for a networkstatus
  10521. request.
  10522. - Be willing to read or write on local connections (e.g. controller
  10523. connections) even when the global rate limiting buckets are empty.
  10524. - If our system clock jumps back in time, don't publish a negative
  10525. uptime in the descriptor. Also, don't let the global rate limiting
  10526. buckets go absurdly negative.
  10527. - Flush local controller connection buffers periodically as we're
  10528. writing to them, so we avoid queueing 4+ megabytes of data before
  10529. trying to flush.
  10530. o Major bugfixes (NT services):
  10531. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  10532. command-line flag so that admins can override the default by saying
  10533. "tor --service install --user "SomeUser"". This will not affect
  10534. existing installed services. Also, warn the user that the service
  10535. will look for its configuration file in the service user's
  10536. %appdata% directory. (We can't do the 'hardwire the user's appdata
  10537. directory' trick any more, since we may not have read access to that
  10538. directory.)
  10539. o Major bugfixes (other):
  10540. - Previously, we would cache up to 16 old networkstatus documents
  10541. indefinitely, if they came from nontrusted authorities. Now we
  10542. discard them if they are more than 10 days old.
  10543. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  10544. Del Vecchio).
  10545. - Detect and reject malformed DNS responses containing circular
  10546. pointer loops.
  10547. - If exits are rare enough that we're not marking exits as guards,
  10548. ignore exit bandwidth when we're deciding the required bandwidth
  10549. to become a guard.
  10550. - When we're handling a directory connection tunneled over Tor,
  10551. don't fill up internal memory buffers with all the data we want
  10552. to tunnel; instead, only add it if the OR connection that will
  10553. eventually receive it has some room for it. (This can lead to
  10554. slowdowns in tunneled dir connections; a better solution will have
  10555. to wait for 0.2.0.)
  10556. o Minor bugfixes (dns):
  10557. - Add some defensive programming to eventdns.c in an attempt to catch
  10558. possible memory-stomping bugs.
  10559. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  10560. an incorrect number of bytes. (Previously, we would ignore the
  10561. extra bytes.)
  10562. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  10563. in the correct order, and doesn't crash.
  10564. - Free memory held in recently-completed DNS lookup attempts on exit.
  10565. This was not a memory leak, but may have been hiding memory leaks.
  10566. - Handle TTL values correctly on reverse DNS lookups.
  10567. - Treat failure to parse resolv.conf as an error.
  10568. o Minor bugfixes (other):
  10569. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  10570. - When computing clock skew from directory HTTP headers, consider what
  10571. time it was when we finished asking for the directory, not what
  10572. time it is now.
  10573. - Expire socks connections if they spend too long waiting for the
  10574. handshake to finish. Previously we would let them sit around for
  10575. days, if the connecting application didn't close them either.
  10576. - And if the socks handshake hasn't started, don't send a
  10577. "DNS resolve socks failed" handshake reply; just close it.
  10578. - Stop using C functions that OpenBSD's linker doesn't like.
  10579. - Don't launch requests for descriptors unless we have networkstatuses
  10580. from at least half of the authorities. This delays the first
  10581. download slightly under pathological circumstances, but can prevent
  10582. us from downloading a bunch of descriptors we don't need.
  10583. - Do not log IPs with TLS failures for incoming TLS
  10584. connections. (Fixes bug 382.)
  10585. - If the user asks to use invalid exit nodes, be willing to use
  10586. unstable ones.
  10587. - Stop using the reserved ac_cv namespace in our configure script.
  10588. - Call stat() slightly less often; use fstat() when possible.
  10589. - Refactor the way we handle pending circuits when an OR connection
  10590. completes or fails, in an attempt to fix a rare crash bug.
  10591. - Only rewrite a conn's address based on X-Forwarded-For: headers
  10592. if it's a parseable public IP address; and stop adding extra quotes
  10593. to the resulting address.
  10594. o Major features:
  10595. - Weight directory requests by advertised bandwidth. Now we can
  10596. let servers enable write limiting but still allow most clients to
  10597. succeed at their directory requests. (We still ignore weights when
  10598. choosing a directory authority; I hope this is a feature.)
  10599. o Minor features:
  10600. - Create a new file ReleaseNotes which was the old ChangeLog. The
  10601. new ChangeLog file now includes the summaries for all development
  10602. versions too.
  10603. - Check for addresses with invalid characters at the exit as well
  10604. as at the client, and warn less verbosely when they fail. You can
  10605. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  10606. - Adapt a patch from goodell to let the contrib/exitlist script
  10607. take arguments rather than require direct editing.
  10608. - Inform the server operator when we decide not to advertise a
  10609. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  10610. was confusing Zax, so now we're hopefully more helpful.
  10611. - Bring us one step closer to being able to establish an encrypted
  10612. directory tunnel without knowing a descriptor first. Still not
  10613. ready yet. As part of the change, now assume we can use a
  10614. create_fast cell if we don't know anything about a router.
  10615. - Allow exit nodes to use nameservers running on ports other than 53.
  10616. - Servers now cache reverse DNS replies.
  10617. - Add an --ignore-missing-torrc command-line option so that we can
  10618. get the "use sensible defaults if the configuration file doesn't
  10619. exist" behavior even when specifying a torrc location on the command
  10620. line.
  10621. o Minor features (controller):
  10622. - Track reasons for OR connection failure; make these reasons
  10623. available via the controller interface. (Patch from Mike Perry.)
  10624. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  10625. can learn when clients are sending malformed hostnames to Tor.
  10626. - Clean up documentation for controller status events.
  10627. - Add a REMAP status to stream events to note that a stream's
  10628. address has changed because of a cached address or a MapAddress
  10629. directive.
  10630. Changes in version 0.1.2.6-alpha - 2007-01-09
  10631. o Major bugfixes:
  10632. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  10633. connection handles more than 4 gigs in either direction, we crash.
  10634. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  10635. advertised exit node, somebody might try to exit from us when
  10636. we're bootstrapping and before we've built our descriptor yet.
  10637. Refuse the connection rather than crashing.
  10638. o Minor bugfixes:
  10639. - Warn if we (as a server) find that we've resolved an address that we
  10640. weren't planning to resolve.
  10641. - Warn that using select() on any libevent version before 1.1 will be
  10642. unnecessarily slow (even for select()).
  10643. - Flush ERR-level controller status events just like we currently
  10644. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  10645. the controller from learning about current events.
  10646. o Minor features (more controller status events):
  10647. - Implement EXTERNAL_ADDRESS server status event so controllers can
  10648. learn when our address changes.
  10649. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  10650. can learn when directories reject our descriptor.
  10651. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  10652. can learn when a client application is speaking a non-socks protocol
  10653. to our SocksPort.
  10654. - Implement DANGEROUS_SOCKS client status event so controllers
  10655. can learn when a client application is leaking DNS addresses.
  10656. - Implement BUG general status event so controllers can learn when
  10657. Tor is unhappy about its internal invariants.
  10658. - Implement CLOCK_SKEW general status event so controllers can learn
  10659. when Tor thinks the system clock is set incorrectly.
  10660. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  10661. server status events so controllers can learn when their descriptors
  10662. are accepted by a directory.
  10663. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  10664. server status events so controllers can learn about Tor's progress in
  10665. deciding whether it's reachable from the outside.
  10666. - Implement BAD_LIBEVENT general status event so controllers can learn
  10667. when we have a version/method combination in libevent that needs to
  10668. be changed.
  10669. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  10670. and DNS_USELESS server status events so controllers can learn
  10671. about changes to DNS server status.
  10672. o Minor features (directory):
  10673. - Authorities no longer recommend exits as guards if this would shift
  10674. too much load to the exit nodes.
  10675. Changes in version 0.1.2.5-alpha - 2007-01-06
  10676. o Major features:
  10677. - Enable write limiting as well as read limiting. Now we sacrifice
  10678. capacity if we're pushing out lots of directory traffic, rather
  10679. than overrunning the user's intended bandwidth limits.
  10680. - Include TLS overhead when counting bandwidth usage; previously, we
  10681. would count only the bytes sent over TLS, but not the bytes used
  10682. to send them.
  10683. - Support running the Tor service with a torrc not in the same
  10684. directory as tor.exe and default to using the torrc located in
  10685. the %appdata%\Tor\ of the user who installed the service. Patch
  10686. from Matt Edman.
  10687. - Servers now check for the case when common DNS requests are going to
  10688. wildcarded addresses (i.e. all getting the same answer), and change
  10689. their exit policy to reject *:* if it's happening.
  10690. - Implement BEGIN_DIR cells, so we can connect to the directory
  10691. server via TLS to do encrypted directory requests rather than
  10692. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  10693. config options if you like.
  10694. o Minor features (config and docs):
  10695. - Start using the state file to store bandwidth accounting data:
  10696. the bw_accounting file is now obsolete. We'll keep generating it
  10697. for a while for people who are still using 0.1.2.4-alpha.
  10698. - Try to batch changes to the state file so that we do as few
  10699. disk writes as possible while still storing important things in
  10700. a timely fashion.
  10701. - The state file and the bw_accounting file get saved less often when
  10702. the AvoidDiskWrites config option is set.
  10703. - Make PIDFile work on Windows (untested).
  10704. - Add internal descriptions for a bunch of configuration options:
  10705. accessible via controller interface and in comments in saved
  10706. options files.
  10707. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  10708. NNTP by default, so this seems like a sensible addition.
  10709. - Clients now reject hostnames with invalid characters. This should
  10710. avoid some inadvertent info leaks. Add an option
  10711. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  10712. is running a private network with hosts called @, !, and #.
  10713. - Add a maintainer script to tell us which options are missing
  10714. documentation: "make check-docs".
  10715. - Add a new address-spec.txt document to describe our special-case
  10716. addresses: .exit, .onion, and .noconnnect.
  10717. o Minor features (DNS):
  10718. - Ongoing work on eventdns infrastructure: now it has dns server
  10719. and ipv6 support. One day Tor will make use of it.
  10720. - Add client-side caching for reverse DNS lookups.
  10721. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  10722. - When we change nameservers or IP addresses, reset and re-launch
  10723. our tests for DNS hijacking.
  10724. o Minor features (directory):
  10725. - Authorities now specify server versions in networkstatus. This adds
  10726. about 2% to the size of compressed networkstatus docs, and allows
  10727. clients to tell which servers support BEGIN_DIR and which don't.
  10728. The implementation is forward-compatible with a proposed future
  10729. protocol version scheme not tied to Tor versions.
  10730. - DirServer configuration lines now have an orport= option so
  10731. clients can open encrypted tunnels to the authorities without
  10732. having downloaded their descriptors yet. Enabled for moria1,
  10733. moria2, tor26, and lefkada now in the default configuration.
  10734. - Directory servers are more willing to send a 503 "busy" if they
  10735. are near their write limit, especially for v1 directory requests.
  10736. Now they can use their limited bandwidth for actual Tor traffic.
  10737. - Clients track responses with status 503 from dirservers. After a
  10738. dirserver has given us a 503, we try not to use it until an hour has
  10739. gone by, or until we have no dirservers that haven't given us a 503.
  10740. - When we get a 503 from a directory, and we're not a server, we don't
  10741. count the failure against the total number of failures allowed
  10742. for the thing we're trying to download.
  10743. - Report X-Your-Address-Is correctly from tunneled directory
  10744. connections; don't report X-Your-Address-Is when it's an internal
  10745. address; and never believe reported remote addresses when they're
  10746. internal.
  10747. - Protect against an unlikely DoS attack on directory servers.
  10748. - Add a BadDirectory flag to network status docs so that authorities
  10749. can (eventually) tell clients about caches they believe to be
  10750. broken.
  10751. o Minor features (controller):
  10752. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  10753. - Reimplement GETINFO so that info/names stays in sync with the
  10754. actual keys.
  10755. - Implement "GETINFO fingerprint".
  10756. - Implement "SETEVENTS GUARD" so controllers can get updates on
  10757. entry guard status as it changes.
  10758. o Minor features (clean up obsolete pieces):
  10759. - Remove some options that have been deprecated since at least
  10760. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  10761. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  10762. to set log options.
  10763. - We no longer look for identity and onion keys in "identity.key" and
  10764. "onion.key" -- these were replaced by secret_id_key and
  10765. secret_onion_key in 0.0.8pre1.
  10766. - We no longer require unrecognized directory entries to be
  10767. preceded by "opt".
  10768. o Major bugfixes (security):
  10769. - Stop sending the HttpProxyAuthenticator string to directory
  10770. servers when directory connections are tunnelled through Tor.
  10771. - Clients no longer store bandwidth history in the state file.
  10772. - Do not log introduction points for hidden services if SafeLogging
  10773. is set.
  10774. - When generating bandwidth history, round down to the nearest
  10775. 1k. When storing accounting data, round up to the nearest 1k.
  10776. - When we're running as a server, remember when we last rotated onion
  10777. keys, so that we will rotate keys once they're a week old even if
  10778. we never stay up for a week ourselves.
  10779. o Major bugfixes (other):
  10780. - Fix a longstanding bug in eventdns that prevented the count of
  10781. timed-out resolves from ever being reset. This bug caused us to
  10782. give up on a nameserver the third time it timed out, and try it
  10783. 10 seconds later... and to give up on it every time it timed out
  10784. after that.
  10785. - Take out the '5 second' timeout from the connection retry
  10786. schedule. Now the first connect attempt will wait a full 10
  10787. seconds before switching to a new circuit. Perhaps this will help
  10788. a lot. Based on observations from Mike Perry.
  10789. - Fix a bug on the Windows implementation of tor_mmap_file() that
  10790. would prevent the cached-routers file from ever loading. Reported
  10791. by John Kimble.
  10792. o Minor bugfixes:
  10793. - Fix an assert failure when a directory authority sets
  10794. AuthDirRejectUnlisted and then receives a descriptor from an
  10795. unlisted router. Reported by seeess.
  10796. - Avoid a double-free when parsing malformed DirServer lines.
  10797. - Fix a bug when a BSD-style PF socket is first used. Patch from
  10798. Fabian Keil.
  10799. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  10800. to resolve an address at a given exit node even when they ask for
  10801. it by name.
  10802. - Servers no longer ever list themselves in their "family" line,
  10803. even if configured to do so. This makes it easier to configure
  10804. family lists conveniently.
  10805. - When running as a server, don't fall back to 127.0.0.1 when no
  10806. nameservers are configured in /etc/resolv.conf; instead, make the
  10807. user fix resolv.conf or specify nameservers explicitly. (Resolves
  10808. bug 363.)
  10809. - Stop accepting certain malformed ports in configured exit policies.
  10810. - Don't re-write the fingerprint file every restart, unless it has
  10811. changed.
  10812. - Stop warning when a single nameserver fails: only warn when _all_ of
  10813. our nameservers have failed. Also, when we only have one nameserver,
  10814. raise the threshold for deciding that the nameserver is dead.
  10815. - Directory authorities now only decide that routers are reachable
  10816. if their identity keys are as expected.
  10817. - When the user uses bad syntax in the Log config line, stop
  10818. suggesting other bad syntax as a replacement.
  10819. - Correctly detect ipv6 DNS capability on OpenBSD.
  10820. o Minor bugfixes (controller):
  10821. - Report the circuit number correctly in STREAM CLOSED events. Bug
  10822. reported by Mike Perry.
  10823. - Do not report bizarre values for results of accounting GETINFOs
  10824. when the last second's write or read exceeds the allotted bandwidth.
  10825. - Report "unrecognized key" rather than an empty string when the
  10826. controller tries to fetch a networkstatus that doesn't exist.
  10827. Changes in version 0.1.1.26 - 2006-12-14
  10828. o Security bugfixes:
  10829. - Stop sending the HttpProxyAuthenticator string to directory
  10830. servers when directory connections are tunnelled through Tor.
  10831. - Clients no longer store bandwidth history in the state file.
  10832. - Do not log introduction points for hidden services if SafeLogging
  10833. is set.
  10834. o Minor bugfixes:
  10835. - Fix an assert failure when a directory authority sets
  10836. AuthDirRejectUnlisted and then receives a descriptor from an
  10837. unlisted router (reported by seeess).
  10838. Changes in version 0.1.2.4-alpha - 2006-12-03
  10839. o Major features:
  10840. - Add support for using natd; this allows FreeBSDs earlier than
  10841. 5.1.2 to have ipfw send connections through Tor without using
  10842. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  10843. o Minor features:
  10844. - Make all connections to addresses of the form ".noconnect"
  10845. immediately get closed. This lets application/controller combos
  10846. successfully test whether they're talking to the same Tor by
  10847. watching for STREAM events.
  10848. - Make cross.sh cross-compilation script work even when autogen.sh
  10849. hasn't been run. (Patch from Michael Mohr.)
  10850. - Statistics dumped by -USR2 now include a breakdown of public key
  10851. operations, for profiling.
  10852. o Major bugfixes:
  10853. - Fix a major leak when directory authorities parse their
  10854. approved-routers list, a minor memory leak when we fail to pick
  10855. an exit node, and a few rare leaks on errors.
  10856. - Handle TransPort connections even when the server sends data before
  10857. the client sends data. Previously, the connection would just hang
  10858. until the client sent data. (Patch from tup based on patch from
  10859. Zajcev Evgeny.)
  10860. - Avoid assert failure when our cached-routers file is empty on
  10861. startup.
  10862. o Minor bugfixes:
  10863. - Don't log spurious warnings when we see a circuit close reason we
  10864. don't recognize; it's probably just from a newer version of Tor.
  10865. - Have directory authorities allow larger amounts of drift in uptime
  10866. without replacing the server descriptor: previously, a server that
  10867. restarted every 30 minutes could have 48 "interesting" descriptors
  10868. per day.
  10869. - Start linking to the Tor specification and Tor reference manual
  10870. correctly in the Windows installer.
  10871. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  10872. Tor/Privoxy we also uninstall Vidalia.
  10873. - Resume building on Irix64, and fix a lot of warnings from its
  10874. MIPSpro C compiler.
  10875. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  10876. when we're running as a client.
  10877. Changes in version 0.1.1.25 - 2006-11-04
  10878. o Major bugfixes:
  10879. - When a client asks us to resolve (rather than connect to)
  10880. an address, and we have a cached answer, give them the cached
  10881. answer. Previously, we would give them no answer at all.
  10882. - We were building exactly the wrong circuits when we predict
  10883. hidden service requirements, meaning Tor would have to build all
  10884. its circuits on demand.
  10885. - If none of our live entry guards have a high uptime, but we
  10886. require a guard with a high uptime, try adding a new guard before
  10887. we give up on the requirement. This patch should make long-lived
  10888. connections more stable on average.
  10889. - When testing reachability of our DirPort, don't launch new
  10890. tests when there's already one in progress -- unreachable
  10891. servers were stacking up dozens of testing streams.
  10892. o Security bugfixes:
  10893. - When the user sends a NEWNYM signal, clear the client-side DNS
  10894. cache too. Otherwise we continue to act on previous information.
  10895. o Minor bugfixes:
  10896. - Avoid a memory corruption bug when creating a hash table for
  10897. the first time.
  10898. - Avoid possibility of controller-triggered crash when misusing
  10899. certain commands from a v0 controller on platforms that do not
  10900. handle printf("%s",NULL) gracefully.
  10901. - Avoid infinite loop on unexpected controller input.
  10902. - Don't log spurious warnings when we see a circuit close reason we
  10903. don't recognize; it's probably just from a newer version of Tor.
  10904. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  10905. Tor/Privoxy we also uninstall Vidalia.
  10906. Changes in version 0.1.2.3-alpha - 2006-10-29
  10907. o Minor features:
  10908. - Prepare for servers to publish descriptors less often: never
  10909. discard a descriptor simply for being too old until either it is
  10910. recommended by no authorities, or until we get a better one for
  10911. the same router. Make caches consider retaining old recommended
  10912. routers for even longer.
  10913. - If most authorities set a BadExit flag for a server, clients
  10914. don't think of it as a general-purpose exit. Clients only consider
  10915. authorities that advertise themselves as listing bad exits.
  10916. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  10917. headers for content, so that we can work better in the presence of
  10918. caching HTTP proxies.
  10919. - Allow authorities to list nodes as bad exits by fingerprint or by
  10920. address.
  10921. o Minor features, controller:
  10922. - Add a REASON field to CIRC events; for backward compatibility, this
  10923. field is sent only to controllers that have enabled the extended
  10924. event format. Also, add additional reason codes to explain why
  10925. a given circuit has been destroyed or truncated. (Patches from
  10926. Mike Perry)
  10927. - Add a REMOTE_REASON field to extended CIRC events to tell the
  10928. controller about why a remote OR told us to close a circuit.
  10929. - Stream events also now have REASON and REMOTE_REASON fields,
  10930. working much like those for circuit events.
  10931. - There's now a GETINFO ns/... field so that controllers can ask Tor
  10932. about the current status of a router.
  10933. - A new event type "NS" to inform a controller when our opinion of
  10934. a router's status has changed.
  10935. - Add a GETINFO events/names and GETINFO features/names so controllers
  10936. can tell which events and features are supported.
  10937. - A new CLEARDNSCACHE signal to allow controllers to clear the
  10938. client-side DNS cache without expiring circuits.
  10939. o Security bugfixes:
  10940. - When the user sends a NEWNYM signal, clear the client-side DNS
  10941. cache too. Otherwise we continue to act on previous information.
  10942. o Minor bugfixes:
  10943. - Avoid sending junk to controllers or segfaulting when a controller
  10944. uses EVENT_NEW_DESC with verbose nicknames.
  10945. - Stop triggering asserts if the controller tries to extend hidden
  10946. service circuits (reported by mwenge).
  10947. - Avoid infinite loop on unexpected controller input.
  10948. - When the controller does a "GETINFO network-status", tell it
  10949. about even those routers whose descriptors are very old, and use
  10950. long nicknames where appropriate.
  10951. - Change NT service functions to be loaded on demand. This lets us
  10952. build with MinGW without breaking Tor for Windows 98 users.
  10953. - Do DirPort reachability tests less often, since a single test
  10954. chews through many circuits before giving up.
  10955. - In the hidden service example in torrc.sample, stop recommending
  10956. esoteric and discouraged hidden service options.
  10957. - When stopping an NT service, wait up to 10 sec for it to actually
  10958. stop. Patch from Matt Edman; resolves bug 295.
  10959. - Fix handling of verbose nicknames with ORCONN controller events:
  10960. make them show up exactly when requested, rather than exactly when
  10961. not requested.
  10962. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  10963. printing a duplicate "$" in the keys we send (reported by mwenge).
  10964. - Correctly set maximum connection limit on Cygwin. (This time
  10965. for sure!)
  10966. - Try to detect Windows correctly when cross-compiling.
  10967. - Detect the size of the routers file correctly even if it is
  10968. corrupted (on systems without mmap) or not page-aligned (on systems
  10969. with mmap). This bug was harmless.
  10970. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  10971. to open a stream fails; now we do in more cases. This should
  10972. make clients able to find a good exit faster in some cases, since
  10973. unhandleable requests will now get an error rather than timing out.
  10974. - Resolve two memory leaks when rebuilding the on-disk router cache
  10975. (reported by fookoowa).
  10976. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  10977. and reported by some Centos users.
  10978. - Controller signals now work on non-Unix platforms that don't define
  10979. SIGUSR1 and SIGUSR2 the way we expect.
  10980. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  10981. values before failing, and always enables eventdns.
  10982. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  10983. Try to fix this in configure.in by checking for most functions
  10984. before we check for libevent.
  10985. Changes in version 0.1.2.2-alpha - 2006-10-07
  10986. o Major features:
  10987. - Make our async eventdns library on-by-default for Tor servers,
  10988. and plan to deprecate the separate dnsworker threads.
  10989. - Add server-side support for "reverse" DNS lookups (using PTR
  10990. records so clients can determine the canonical hostname for a given
  10991. IPv4 address). Only supported by servers using eventdns; servers
  10992. now announce in their descriptors whether they support eventdns.
  10993. - Specify and implement client-side SOCKS5 interface for reverse DNS
  10994. lookups (see doc/socks-extensions.txt).
  10995. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  10996. connect to directory servers through Tor. Previously, clients needed
  10997. to find Tor exits to make private connections to directory servers.
  10998. - Avoid choosing Exit nodes for entry or middle hops when the
  10999. total bandwidth available from non-Exit nodes is much higher than
  11000. the total bandwidth available from Exit nodes.
  11001. - Workaround for name servers (like Earthlink's) that hijack failing
  11002. DNS requests and replace the no-such-server answer with a "helpful"
  11003. redirect to an advertising-driven search portal. Also work around
  11004. DNS hijackers who "helpfully" decline to hijack known-invalid
  11005. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  11006. lets you turn it off.
  11007. - Send out a burst of long-range padding cells once we've established
  11008. that we're reachable. Spread them over 4 circuits, so hopefully
  11009. a few will be fast. This exercises our bandwidth and bootstraps
  11010. us into the directory more quickly.
  11011. o New/improved config options:
  11012. - Add new config option "ResolvConf" to let the server operator
  11013. choose an alternate resolve.conf file when using eventdns.
  11014. - Add an "EnforceDistinctSubnets" option to control our "exclude
  11015. servers on the same /16" behavior. It's still on by default; this
  11016. is mostly for people who want to operate private test networks with
  11017. all the machines on the same subnet.
  11018. - If one of our entry guards is on the ExcludeNodes list, or the
  11019. directory authorities don't think it's a good guard, treat it as
  11020. if it were unlisted: stop using it as a guard, and throw it off
  11021. the guards list if it stays that way for a long time.
  11022. - Allow directory authorities to be marked separately as authorities
  11023. for the v1 directory protocol, the v2 directory protocol, and
  11024. as hidden service directories, to make it easier to retire old
  11025. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  11026. to continue being hidden service authorities too.
  11027. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  11028. o Minor features, controller:
  11029. - Fix CIRC controller events so that controllers can learn the
  11030. identity digests of non-Named servers used in circuit paths.
  11031. - Let controllers ask for more useful identifiers for servers. Instead
  11032. of learning identity digests for un-Named servers and nicknames
  11033. for Named servers, the new identifiers include digest, nickname,
  11034. and indication of Named status. Off by default; see control-spec.txt
  11035. for more information.
  11036. - Add a "getinfo address" controller command so it can display Tor's
  11037. best guess to the user.
  11038. - New controller event to alert the controller when our server
  11039. descriptor has changed.
  11040. - Give more meaningful errors on controller authentication failure.
  11041. o Minor features, other:
  11042. - When asked to resolve a hostname, don't use non-exit servers unless
  11043. requested to do so. This allows servers with broken DNS to be
  11044. useful to the network.
  11045. - Divide eventdns log messages into warn and info messages.
  11046. - Reserve the nickname "Unnamed" for routers that can't pick
  11047. a hostname: any router can call itself Unnamed; directory
  11048. authorities will never allocate Unnamed to any particular router;
  11049. clients won't believe that any router is the canonical Unnamed.
  11050. - Only include function names in log messages for info/debug messages.
  11051. For notice/warn/err, the content of the message should be clear on
  11052. its own, and printing the function name only confuses users.
  11053. - Avoid some false positives during reachability testing: don't try
  11054. to test via a server that's on the same /24 as us.
  11055. - If we fail to build a circuit to an intended enclave, and it's
  11056. not mandatory that we use that enclave, stop wanting it.
  11057. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  11058. OpenBSD. (We had previously disabled threads on these platforms
  11059. because they didn't have working thread-safe resolver functions.)
  11060. o Major bugfixes, anonymity/security:
  11061. - If a client asked for a server by name, and there's a named server
  11062. in our network-status but we don't have its descriptor yet, we
  11063. could return an unnamed server instead.
  11064. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  11065. to be sent to a server's DNS resolver. This only affects NetBSD
  11066. and other platforms that do not bounds-check tolower().
  11067. - Reject (most) attempts to use Tor circuits with length one. (If
  11068. many people start using Tor as a one-hop proxy, exit nodes become
  11069. a more attractive target for compromise.)
  11070. - Just because your DirPort is open doesn't mean people should be
  11071. able to remotely teach you about hidden service descriptors. Now
  11072. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  11073. o Major bugfixes, other:
  11074. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  11075. - When a client asks the server to resolve (not connect to)
  11076. an address, and it has a cached answer, give them the cached answer.
  11077. Previously, the server would give them no answer at all.
  11078. - Allow really slow clients to not hang up five minutes into their
  11079. directory downloads (suggested by Adam J. Richter).
  11080. - We were building exactly the wrong circuits when we anticipated
  11081. hidden service requirements, meaning Tor would have to build all
  11082. its circuits on demand.
  11083. - Avoid crashing when we mmap a router cache file of size 0.
  11084. - When testing reachability of our DirPort, don't launch new
  11085. tests when there's already one in progress -- unreachable
  11086. servers were stacking up dozens of testing streams.
  11087. o Minor bugfixes, correctness:
  11088. - If we're a directory mirror and we ask for "all" network status
  11089. documents, we would discard status documents from authorities
  11090. we don't recognize.
  11091. - Avoid a memory corruption bug when creating a hash table for
  11092. the first time.
  11093. - Avoid controller-triggered crash when misusing certain commands
  11094. from a v0 controller on platforms that do not handle
  11095. printf("%s",NULL) gracefully.
  11096. - Don't crash when a controller sends a third argument to an
  11097. "extendcircuit" request.
  11098. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11099. response; fix error code when "getinfo dir/status/" fails.
  11100. - Avoid crash when telling controller stream-status and a stream
  11101. is detached.
  11102. - Patch from Adam Langley to fix assert() in eventdns.c.
  11103. - Fix a debug log message in eventdns to say "X resolved to Y"
  11104. instead of "X resolved to X".
  11105. - Make eventdns give strings for DNS errors, not just error numbers.
  11106. - Track unreachable entry guards correctly: don't conflate
  11107. 'unreachable by us right now' with 'listed as down by the directory
  11108. authorities'. With the old code, if a guard was unreachable by
  11109. us but listed as running, it would clog our guard list forever.
  11110. - Behave correctly in case we ever have a network with more than
  11111. 2GB/s total advertised capacity.
  11112. - Make TrackExitHosts case-insensitive, and fix the behavior of
  11113. ".suffix" TrackExitHosts items to avoid matching in the middle of
  11114. an address.
  11115. - Finally fix the openssl warnings from newer gccs that believe that
  11116. ignoring a return value is okay, but casting a return value and
  11117. then ignoring it is a sign of madness.
  11118. - Prevent the contrib/exitlist script from printing the same
  11119. result more than once.
  11120. - Patch from Steve Hildrey: Generate network status correctly on
  11121. non-versioning dirservers.
  11122. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  11123. via Tor; otherwise you'll think you're the exit node's IP address.
  11124. o Minor bugfixes, performance:
  11125. - Two small performance improvements on parsing descriptors.
  11126. - Major performance improvement on inserting descriptors: change
  11127. algorithm from O(n^2) to O(n).
  11128. - Make the common memory allocation path faster on machines where
  11129. malloc(0) returns a pointer.
  11130. - Start remembering X-Your-Address-Is directory hints even if you're
  11131. a client, so you can become a server more smoothly.
  11132. - Avoid duplicate entries on MyFamily line in server descriptor.
  11133. o Packaging, features:
  11134. - Remove architecture from OS X builds. The official builds are
  11135. now universal binaries.
  11136. - The Debian package now uses --verify-config when (re)starting,
  11137. to distinguish configuration errors from other errors.
  11138. - Update RPMs to require libevent 1.1b.
  11139. o Packaging, bugfixes:
  11140. - Patches so Tor builds with MinGW on Windows.
  11141. - Patches so Tor might run on Cygwin again.
  11142. - Resume building on non-gcc compilers and ancient gcc. Resume
  11143. building with the -O0 compile flag. Resume building cleanly on
  11144. Debian woody.
  11145. - Run correctly on OS X platforms with case-sensitive filesystems.
  11146. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  11147. - Add autoconf checks so Tor can build on Solaris x86 again.
  11148. o Documentation
  11149. - Documented (and renamed) ServerDNSSearchDomains and
  11150. ServerDNSResolvConfFile options.
  11151. - Be clearer that the *ListenAddress directives can be repeated
  11152. multiple times.
  11153. Changes in version 0.1.1.24 - 2006-09-29
  11154. o Major bugfixes:
  11155. - Allow really slow clients to not hang up five minutes into their
  11156. directory downloads (suggested by Adam J. Richter).
  11157. - Fix major performance regression from 0.1.0.x: instead of checking
  11158. whether we have enough directory information every time we want to
  11159. do something, only check when the directory information has changed.
  11160. This should improve client CPU usage by 25-50%.
  11161. - Don't crash if, after a server has been running for a while,
  11162. it can't resolve its hostname.
  11163. o Minor bugfixes:
  11164. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11165. - Don't crash when the controller receives a third argument to an
  11166. "extendcircuit" request.
  11167. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  11168. response; fix error code when "getinfo dir/status/" fails.
  11169. - Fix configure.in to not produce broken configure files with
  11170. more recent versions of autoconf. Thanks to Clint for his auto*
  11171. voodoo.
  11172. - Fix security bug on NetBSD that could allow someone to force
  11173. uninitialized RAM to be sent to a server's DNS resolver. This
  11174. only affects NetBSD and other platforms that do not bounds-check
  11175. tolower().
  11176. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  11177. methods: these are known to be buggy.
  11178. - If we're a directory mirror and we ask for "all" network status
  11179. documents, we would discard status documents from authorities
  11180. we don't recognize.
  11181. Changes in version 0.1.2.1-alpha - 2006-08-27
  11182. o Major features:
  11183. - Add "eventdns" async dns library from Adam Langley, tweaked to
  11184. build on OSX and Windows. Only enabled if you pass the
  11185. --enable-eventdns argument to configure.
  11186. - Allow servers with no hostname or IP address to learn their
  11187. IP address by asking the directory authorities. This code only
  11188. kicks in when you would normally have exited with a "no address"
  11189. error. Nothing's authenticated, so use with care.
  11190. - Rather than waiting a fixed amount of time between retrying
  11191. application connections, we wait only 5 seconds for the first,
  11192. 10 seconds for the second, and 15 seconds for each retry after
  11193. that. Hopefully this will improve the expected user experience.
  11194. - Patch from Tup to add support for transparent AP connections:
  11195. this basically bundles the functionality of trans-proxy-tor
  11196. into the Tor mainline. Now hosts with compliant pf/netfilter
  11197. implementations can redirect TCP connections straight to Tor
  11198. without diverting through SOCKS. Needs docs.
  11199. - Busy directory servers save lots of memory by spooling server
  11200. descriptors, v1 directories, and v2 networkstatus docs to buffers
  11201. as needed rather than en masse. Also mmap the cached-routers
  11202. files, so we don't need to keep the whole thing in memory too.
  11203. - Automatically avoid picking more than one node from the same
  11204. /16 network when constructing a circuit.
  11205. - Revise and clean up the torrc.sample that we ship with; add
  11206. a section for BandwidthRate and BandwidthBurst.
  11207. o Minor features:
  11208. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  11209. split connection_t into edge, or, dir, control, and base structs.
  11210. These will save quite a bit of memory on busy servers, and they'll
  11211. also help us track down bugs in the code and bugs in the spec.
  11212. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  11213. or later. Log when we are doing this, so we can diagnose it when
  11214. it fails. (Also, recommend libevent 1.1b for kqueue and
  11215. win32 methods; deprecate libevent 1.0b harder; make libevent
  11216. recommendation system saner.)
  11217. - Start being able to build universal binaries on OS X (thanks
  11218. to Phobos).
  11219. - Export the default exit policy via the control port, so controllers
  11220. don't need to guess what it is / will be later.
  11221. - Add a man page entry for ProtocolWarnings.
  11222. - Add TestVia config option to the man page.
  11223. - Remove even more protocol-related warnings from Tor server logs,
  11224. such as bad TLS handshakes and malformed begin cells.
  11225. - Stop fetching descriptors if you're not a dir mirror and you
  11226. haven't tried to establish any circuits lately. [This currently
  11227. causes some dangerous behavior, because when you start up again
  11228. you'll use your ancient server descriptors.]
  11229. - New DirPort behavior: if you have your dirport set, you download
  11230. descriptors aggressively like a directory mirror, whether or not
  11231. your ORPort is set.
  11232. - Get rid of the router_retry_connections notion. Now routers
  11233. no longer try to rebuild long-term connections to directory
  11234. authorities, and directory authorities no longer try to rebuild
  11235. long-term connections to all servers. We still don't hang up
  11236. connections in these two cases though -- we need to look at it
  11237. more carefully to avoid flapping, and we likely need to wait til
  11238. 0.1.1.x is obsolete.
  11239. - Drop compatibility with obsolete Tors that permit create cells
  11240. to have the wrong circ_id_type.
  11241. - Re-enable per-connection rate limiting. Get rid of the "OP
  11242. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  11243. separate global buckets that apply depending on what sort of conn
  11244. it is.
  11245. - Start publishing one minute or so after we find our ORPort
  11246. to be reachable. This will help reduce the number of descriptors
  11247. we have for ourselves floating around, since it's quite likely
  11248. other things (e.g. DirPort) will change during that minute too.
  11249. - Fork the v1 directory protocol into its own spec document,
  11250. and mark dir-spec.txt as the currently correct (v2) spec.
  11251. o Major bugfixes:
  11252. - When we find our DirPort to be reachable, publish a new descriptor
  11253. so we'll tell the world (reported by pnx).
  11254. - Publish a new descriptor after we hup/reload. This is important
  11255. if our config has changed such that we'll want to start advertising
  11256. our DirPort now, etc.
  11257. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  11258. - When we have a state file we cannot parse, tell the user and
  11259. move it aside. Now we avoid situations where the user starts
  11260. Tor in 1904, Tor writes a state file with that timestamp in it,
  11261. the user fixes her clock, and Tor refuses to start.
  11262. - Fix configure.in to not produce broken configure files with
  11263. more recent versions of autoconf. Thanks to Clint for his auto*
  11264. voodoo.
  11265. - "tor --verify-config" now exits with -1(255) or 0 depending on
  11266. whether the config options are bad or good.
  11267. - Resolve bug 321 when using dnsworkers: append a period to every
  11268. address we resolve at the exit node, so that we do not accidentally
  11269. pick up local addresses, and so that failing searches are retried
  11270. in the resolver search domains. (This is already solved for
  11271. eventdns.) (This breaks Blossom servers for now.)
  11272. - If we are using an exit enclave and we can't connect, e.g. because
  11273. its webserver is misconfigured to not listen on localhost, then
  11274. back off and try connecting from somewhere else before we fail.
  11275. o Minor bugfixes:
  11276. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  11277. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  11278. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  11279. when the IP address is mapped through MapAddress to a hostname.
  11280. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  11281. useless IPv6 DNS resolves.
  11282. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  11283. before we execute the signal, in case the signal shuts us down.
  11284. - Clean up AllowInvalidNodes man page entry.
  11285. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  11286. - Add more asserts to track down an assert error on a windows Tor
  11287. server with connection_add being called with socket == -1.
  11288. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  11289. - Fix misleading log messages: an entry guard that is "unlisted",
  11290. as well as not known to be "down" (because we've never heard
  11291. of it), is not therefore "up".
  11292. - Remove code to special-case "-cvs" ending, since it has not
  11293. actually mattered since 0.0.9.
  11294. - Make our socks5 handling more robust to broken socks clients:
  11295. throw out everything waiting on the buffer in between socks
  11296. handshake phases, since they can't possibly (so the theory
  11297. goes) have predicted what we plan to respond to them.
  11298. Changes in version 0.1.1.23 - 2006-07-30
  11299. o Major bugfixes:
  11300. - Fast Tor servers, especially exit nodes, were triggering asserts
  11301. due to a bug in handling the list of pending DNS resolves. Some
  11302. bugs still remain here; we're hunting them.
  11303. - Entry guards could crash clients by sending unexpected input.
  11304. - More fixes on reachability testing: if you find yourself reachable,
  11305. then don't ever make any client requests (so you stop predicting
  11306. circuits), then hup or have your clock jump, then later your IP
  11307. changes, you won't think circuits are working, so you won't try to
  11308. test reachability, so you won't publish.
  11309. o Minor bugfixes:
  11310. - Avoid a crash if the controller does a resetconf firewallports
  11311. and then a setconf fascistfirewall=1.
  11312. - Avoid an integer underflow when the dir authority decides whether
  11313. a router is stable: we might wrongly label it stable, and compute
  11314. a slightly wrong median stability, when a descriptor is published
  11315. later than now.
  11316. - Fix a place where we might trigger an assert if we can't build our
  11317. own server descriptor yet.
  11318. Changes in version 0.1.1.22 - 2006-07-05
  11319. o Major bugfixes:
  11320. - Fix a big bug that was causing servers to not find themselves
  11321. reachable if they changed IP addresses. Since only 0.1.1.22+
  11322. servers can do reachability testing correctly, now we automatically
  11323. make sure to test via one of these.
  11324. - Fix to allow clients and mirrors to learn directory info from
  11325. descriptor downloads that get cut off partway through.
  11326. - Directory authorities had a bug in deciding if a newly published
  11327. descriptor was novel enough to make everybody want a copy -- a few
  11328. servers seem to be publishing new descriptors many times a minute.
  11329. o Minor bugfixes:
  11330. - Fix a rare bug that was causing some servers to complain about
  11331. "closing wedged cpuworkers" and skip some circuit create requests.
  11332. - Make the Exit flag in directory status documents actually work.
  11333. Changes in version 0.1.1.21 - 2006-06-10
  11334. o Crash and assert fixes from 0.1.1.20:
  11335. - Fix a rare crash on Tor servers that have enabled hibernation.
  11336. - Fix a seg fault on startup for Tor networks that use only one
  11337. directory authority.
  11338. - Fix an assert from a race condition that occurs on Tor servers
  11339. while exiting, where various threads are trying to log that they're
  11340. exiting, and delete the logs, at the same time.
  11341. - Make our unit tests pass again on certain obscure platforms.
  11342. o Other fixes:
  11343. - Add support for building SUSE RPM packages.
  11344. - Speed up initial bootstrapping for clients: if we are making our
  11345. first ever connection to any entry guard, then don't mark it down
  11346. right after that.
  11347. - When only one Tor server in the network is labelled as a guard,
  11348. and we've already picked him, we would cycle endlessly picking him
  11349. again, being unhappy about it, etc. Now we specifically exclude
  11350. current guards when picking a new guard.
  11351. - Servers send create cells more reliably after the TLS connection
  11352. is established: we were sometimes forgetting to send half of them
  11353. when we had more than one pending.
  11354. - If we get a create cell that asks us to extend somewhere, but the
  11355. Tor server there doesn't match the expected digest, we now send
  11356. a destroy cell back, rather than silently doing nothing.
  11357. - Make options->RedirectExit work again.
  11358. - Make cookie authentication for the controller work again.
  11359. - Stop being picky about unusual characters in the arguments to
  11360. mapaddress. It's none of our business.
  11361. - Add a new config option "TestVia" that lets you specify preferred
  11362. middle hops to use for test circuits. Perhaps this will let me
  11363. debug the reachability problems better.
  11364. o Log / documentation fixes:
  11365. - If we're a server and some peer has a broken TLS certificate, don't
  11366. log about it unless ProtocolWarnings is set, i.e., we want to hear
  11367. about protocol violations by others.
  11368. - Fix spelling of VirtualAddrNetwork in man page.
  11369. - Add a better explanation at the top of the autogenerated torrc file
  11370. about what happened to our old torrc.
  11371. Changes in version 0.1.1.20 - 2006-05-23
  11372. o Bugfixes:
  11373. - Downgrade a log severity where servers complain that they're
  11374. invalid.
  11375. - Avoid a compile warning on FreeBSD.
  11376. - Remove string size limit on NEWDESC messages; solve bug 291.
  11377. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  11378. more thoroughly when we're running on windows.
  11379. Changes in version 0.1.1.19-rc - 2006-05-03
  11380. o Minor bugs:
  11381. - Regenerate our local descriptor if it's dirty and we try to use
  11382. it locally (e.g. if it changes during reachability detection).
  11383. - If we setconf our ORPort to 0, we continued to listen on the
  11384. old ORPort and receive connections.
  11385. - Avoid a second warning about machine/limits.h on Debian
  11386. GNU/kFreeBSD.
  11387. - Be willing to add our own routerinfo into the routerlist.
  11388. Now authorities will include themselves in their directories
  11389. and network-statuses.
  11390. - Stop trying to upload rendezvous descriptors to every
  11391. directory authority: only try the v1 authorities.
  11392. - Servers no longer complain when they think they're not
  11393. registered with the directory authorities. There were too many
  11394. false positives.
  11395. - Backport dist-rpm changes so rpms can be built without errors.
  11396. o Features:
  11397. - Implement an option, VirtualAddrMask, to set which addresses
  11398. get handed out in response to mapaddress requests. This works
  11399. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  11400. Changes in version 0.1.1.18-rc - 2006-04-10
  11401. o Major fixes:
  11402. - Work harder to download live network-statuses from all the
  11403. directory authorities we know about. Improve the threshold
  11404. decision logic so we're more robust to edge cases.
  11405. - When fetching rendezvous descriptors, we were willing to ask
  11406. v2 authorities too, which would always return 404.
  11407. o Minor fixes:
  11408. - Stop listing down or invalid nodes in the v1 directory. This will
  11409. reduce its bulk by about 1/3, and reduce load on directory
  11410. mirrors.
  11411. - When deciding whether a router is Fast or Guard-worthy, consider
  11412. his advertised BandwidthRate and not just the BandwidthCapacity.
  11413. - No longer ship INSTALL and README files -- they are useless now.
  11414. - Force rpmbuild to behave and honor target_cpu.
  11415. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  11416. - Start to include translated versions of the tor-doc-*.html
  11417. files, along with the screenshots. Still needs more work.
  11418. - Start sending back 512 and 451 errors if mapaddress fails,
  11419. rather than not sending anything back at all.
  11420. - When we fail to bind or listen on an incoming or outgoing
  11421. socket, we should close it before failing. otherwise we just
  11422. leak it. (thanks to weasel for finding.)
  11423. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  11424. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  11425. - Make NoPublish (even though deprecated) work again.
  11426. - Fix a minor security flaw where a versioning auth dirserver
  11427. could list a recommended version many times in a row to make
  11428. clients more convinced that it's recommended.
  11429. - Fix crash bug if there are two unregistered servers running
  11430. with the same nickname, one of them is down, and you ask for
  11431. them by nickname in your EntryNodes or ExitNodes. Also, try
  11432. to pick the one that's running rather than an arbitrary one.
  11433. - Fix an infinite loop we could hit if we go offline for too long.
  11434. - Complain when we hit WSAENOBUFS on recv() or write() too.
  11435. Perhaps this will help us hunt the bug.
  11436. - If you're not a versioning dirserver, don't put the string
  11437. "client-versions \nserver-versions \n" in your network-status.
  11438. - Lower the minimum required number of file descriptors to 1000,
  11439. so we can have some overhead for Valgrind on Linux, where the
  11440. default ulimit -n is 1024.
  11441. o New features:
  11442. - Add tor.dizum.com as the fifth authoritative directory server.
  11443. - Add a new config option FetchUselessDescriptors, off by default,
  11444. for when you plan to run "exitlist" on your client and you want
  11445. to know about even the non-running descriptors.
  11446. Changes in version 0.1.1.17-rc - 2006-03-28
  11447. o Major fixes:
  11448. - Clients and servers since 0.1.1.10-alpha have been expiring
  11449. connections whenever they are idle for 5 minutes and they *do*
  11450. have circuits on them. Oops. With this new version, clients will
  11451. discard their previous entry guard choices and avoid choosing
  11452. entry guards running these flawed versions.
  11453. - Fix memory leak when uncompressing concatenated zlib streams. This
  11454. was causing substantial leaks over time on Tor servers.
  11455. - The v1 directory was including servers as much as 48 hours old,
  11456. because that's how the new routerlist->routers works. Now only
  11457. include them if they're 20 hours old or less.
  11458. o Minor fixes:
  11459. - Resume building on irix64, netbsd 2.0, etc.
  11460. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  11461. "-Wall -g -O2".
  11462. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  11463. and it is confusing some users.
  11464. - Mirrors stop caching the v1 directory so often.
  11465. - Make the max number of old descriptors that a cache will hold
  11466. rise with the number of directory authorities, so we can scale.
  11467. - Change our win32 uname() hack to be more forgiving about what
  11468. win32 versions it thinks it's found.
  11469. o New features:
  11470. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  11471. server.
  11472. - When the controller's *setconf commands fail, collect an error
  11473. message in a string and hand it back to the controller.
  11474. - Make the v2 dir's "Fast" flag based on relative capacity, just
  11475. like "Stable" is based on median uptime. Name everything in the
  11476. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  11477. - Log server fingerprint on startup, so new server operators don't
  11478. have to go hunting around their filesystem for it.
  11479. - Return a robots.txt on our dirport to discourage google indexing.
  11480. - Let the controller ask for GETINFO dir/status/foo so it can ask
  11481. directly rather than connecting to the dir port. Only works when
  11482. dirport is set for now.
  11483. o New config options rather than constants in the code:
  11484. - SocksTimeout: How long do we let a socks connection wait
  11485. unattached before we fail it?
  11486. - CircuitBuildTimeout: Cull non-open circuits that were born
  11487. at least this many seconds ago.
  11488. - CircuitIdleTimeout: Cull open clean circuits that were born
  11489. at least this many seconds ago.
  11490. Changes in version 0.1.1.16-rc - 2006-03-18
  11491. o Bugfixes on 0.1.1.15-rc:
  11492. - Fix assert when the controller asks to attachstream a connect-wait
  11493. or resolve-wait stream.
  11494. - Now do address rewriting when the controller asks us to attach
  11495. to a particular circuit too. This will let Blossom specify
  11496. "moria2.exit" without having to learn what moria2's IP address is.
  11497. - Make the "tor --verify-config" command-line work again, so people
  11498. can automatically check if their torrc will parse.
  11499. - Authoritative dirservers no longer require an open connection from
  11500. a server to consider him "reachable". We need this change because
  11501. when we add new auth dirservers, old servers won't know not to
  11502. hang up on them.
  11503. - Let Tor build on Sun CC again.
  11504. - Fix an off-by-one buffer size in dirserv.c that magically never
  11505. hit our three authorities but broke sjmurdoch's own tor network.
  11506. - If we as a directory mirror don't know of any v1 directory
  11507. authorities, then don't try to cache any v1 directories.
  11508. - Stop warning about unknown servers in our family when they are
  11509. given as hex digests.
  11510. - Stop complaining as quickly to the server operator that he
  11511. hasn't registered his nickname/key binding.
  11512. - Various cleanups so we can add new V2 Auth Dirservers.
  11513. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  11514. reflect the updated flags in our v2 dir protocol.
  11515. - Resume allowing non-printable characters for exit streams (both
  11516. for connecting and for resolving). Now we tolerate applications
  11517. that don't follow the RFCs. But continue to block malformed names
  11518. at the socks side.
  11519. o Bugfixes on 0.1.0.x:
  11520. - Fix assert bug in close_logs(): when we close and delete logs,
  11521. remove them all from the global "logfiles" list.
  11522. - Fix minor integer overflow in calculating when we expect to use up
  11523. our bandwidth allocation before hibernating.
  11524. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  11525. there are multiple SSLs installed with different versions.
  11526. - When we try to be a server and Address is not explicitly set and
  11527. our hostname resolves to a private IP address, try to use an
  11528. interface address if it has a public address. Now Windows machines
  11529. that think of themselves as localhost can work by default.
  11530. o New features:
  11531. - Let the controller ask for GETINFO dir/server/foo so it can ask
  11532. directly rather than connecting to the dir port.
  11533. - Let the controller tell us about certain router descriptors
  11534. that it doesn't want Tor to use in circuits. Implement
  11535. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  11536. - New config option SafeSocks to reject all application connections
  11537. using unsafe socks protocols. Defaults to off.
  11538. Changes in version 0.1.1.15-rc - 2006-03-11
  11539. o Bugfixes and cleanups:
  11540. - When we're printing strings from the network, don't try to print
  11541. non-printable characters. This protects us against shell escape
  11542. sequence exploits, and also against attacks to fool humans into
  11543. misreading their logs.
  11544. - Fix a bug where Tor would fail to establish any connections if you
  11545. left it off for 24 hours and then started it: we were happy with
  11546. the obsolete network statuses, but they all referred to router
  11547. descriptors that were too old to fetch, so we ended up with no
  11548. valid router descriptors.
  11549. - Fix a seg fault in the controller's "getinfo orconn-status"
  11550. command while listing status on incoming handshaking connections.
  11551. Introduce a status name "NEW" for these connections.
  11552. - If we get a linelist or linelist_s config option from the torrc
  11553. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  11554. silently resetting it to its default.
  11555. - Don't abandon entry guards until they've been down or gone for
  11556. a whole month.
  11557. - Cleaner and quieter log messages.
  11558. o New features:
  11559. - New controller signal NEWNYM that makes new application requests
  11560. use clean circuits.
  11561. - Add a new circuit purpose 'controller' to let the controller ask
  11562. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  11563. controller command to let you specify the purpose if you're
  11564. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  11565. command to let you change a circuit's purpose after it's been
  11566. created.
  11567. - Accept "private:*" in routerdesc exit policies; not generated yet
  11568. because older Tors do not understand it.
  11569. - Add BSD-style contributed startup script "rc.subr" from Peter
  11570. Thoenen.
  11571. Changes in version 0.1.1.14-alpha - 2006-02-20
  11572. o Bugfixes on 0.1.1.x:
  11573. - Don't die if we ask for a stdout or stderr log (even implicitly)
  11574. and we're set to RunAsDaemon -- just warn.
  11575. - We still had a few bugs in the OR connection rotation code that
  11576. caused directory servers to slowly aggregate connections to other
  11577. fast Tor servers. This time for sure!
  11578. - Make log entries on Win32 include the name of the function again.
  11579. - We were treating a pair of exit policies if they were equal even
  11580. if one said accept and the other said reject -- causing us to
  11581. not always publish a new descriptor since we thought nothing
  11582. had changed.
  11583. - Retry pending server downloads as well as pending networkstatus
  11584. downloads when we unexpectedly get a socks request.
  11585. - We were ignoring the IS_FAST flag in the directory status,
  11586. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  11587. connections.
  11588. - If the controller's SAVECONF command fails (e.g. due to file
  11589. permissions), let the controller know that it failed.
  11590. o Features:
  11591. - If we're trying to be a Tor server and running Windows 95/98/ME
  11592. as a server, explain that we'll likely crash.
  11593. - When we're a server, a client asks for an old-style directory,
  11594. and our write bucket is empty, don't give it to him. This way
  11595. small servers can continue to serve the directory *sometimes*,
  11596. without getting overloaded.
  11597. - Compress exit policies even more -- look for duplicate lines
  11598. and remove them.
  11599. - Clients now honor the "guard" flag in the router status when
  11600. picking entry guards, rather than looking at is_fast or is_stable.
  11601. - Retain unrecognized lines in $DATADIR/state file, so that we can
  11602. be forward-compatible.
  11603. - Generate 18.0.0.0/8 address policy format in descs when we can;
  11604. warn when the mask is not reducible to a bit-prefix.
  11605. - Let the user set ControlListenAddress in the torrc. This can be
  11606. dangerous, but there are some cases (like a secured LAN) where it
  11607. makes sense.
  11608. - Split ReachableAddresses into ReachableDirAddresses and
  11609. ReachableORAddresses, so we can restrict Dir conns to port 80
  11610. and OR conns to port 443.
  11611. - Now we can target arch and OS in rpm builds (contributed by
  11612. Phobos). Also make the resulting dist-rpm filename match the
  11613. target arch.
  11614. - New config options to help controllers: FetchServerDescriptors
  11615. and FetchHidServDescriptors for whether to fetch server
  11616. info and hidserv info or let the controller do it, and
  11617. PublishServerDescriptor and PublishHidServDescriptors.
  11618. - Also let the controller set the __AllDirActionsPrivate config
  11619. option if you want all directory fetches/publishes to happen via
  11620. Tor (it assumes your controller bootstraps your circuits).
  11621. Changes in version 0.1.0.17 - 2006-02-17
  11622. o Crash bugfixes on 0.1.0.x:
  11623. - When servers with a non-zero DirPort came out of hibernation,
  11624. sometimes they would trigger an assert.
  11625. o Other important bugfixes:
  11626. - On platforms that don't have getrlimit (like Windows), we were
  11627. artificially constraining ourselves to a max of 1024
  11628. connections. Now just assume that we can handle as many as 15000
  11629. connections. Hopefully this won't cause other problems.
  11630. o Backported features:
  11631. - When we're a server, a client asks for an old-style directory,
  11632. and our write bucket is empty, don't give it to him. This way
  11633. small servers can continue to serve the directory *sometimes*,
  11634. without getting overloaded.
  11635. - Whenever you get a 503 in response to a directory fetch, try
  11636. once more. This will become important once servers start sending
  11637. 503's whenever they feel busy.
  11638. - Fetch a new directory every 120 minutes, not every 40 minutes.
  11639. Now that we have hundreds of thousands of users running the old
  11640. directory algorithm, it's starting to hurt a lot.
  11641. - Bump up the period for forcing a hidden service descriptor upload
  11642. from 20 minutes to 1 hour.
  11643. Changes in version 0.1.1.13-alpha - 2006-02-09
  11644. o Crashes in 0.1.1.x:
  11645. - When you tried to setconf ORPort via the controller, Tor would
  11646. crash. So people using TorCP to become a server were sad.
  11647. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  11648. servers. The problem appears to be something do with OpenSSL's
  11649. random number generation, or how we call it, or something. Let me
  11650. know if the crashes continue.
  11651. - Turn crypto hardware acceleration off by default, until we find
  11652. somebody smart who can test it for us. (It appears to produce
  11653. seg faults in at least some cases.)
  11654. - Fix a rare assert error when we've tried all intro points for
  11655. a hidden service and we try fetching the service descriptor again:
  11656. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  11657. o Major fixes:
  11658. - Fix a major load balance bug: we were round-robining in 16 KB
  11659. chunks, and servers with bandwidthrate of 20 KB, while downloading
  11660. a 600 KB directory, would starve their other connections. Now we
  11661. try to be a bit more fair.
  11662. - Dir authorities and mirrors were never expiring the newest
  11663. descriptor for each server, causing memory and directory bloat.
  11664. - Fix memory-bloating and connection-bloating bug on servers: We
  11665. were never closing any connection that had ever had a circuit on
  11666. it, because we were checking conn->n_circuits == 0, yet we had a
  11667. bug that let it go negative.
  11668. - Make Tor work using squid as your http proxy again -- squid
  11669. returns an error if you ask for a URL that's too long, and it uses
  11670. a really generic error message. Plus, many people are behind a
  11671. transparent squid so they don't even realize it.
  11672. - On platforms that don't have getrlimit (like Windows), we were
  11673. artificially constraining ourselves to a max of 1024
  11674. connections. Now just assume that we can handle as many as 15000
  11675. connections. Hopefully this won't cause other problems.
  11676. - Add a new config option ExitPolicyRejectPrivate which defaults to
  11677. 1. This means all exit policies will begin with rejecting private
  11678. addresses, unless the server operator explicitly turns it off.
  11679. o Major features:
  11680. - Clients no longer download descriptors for non-running
  11681. descriptors.
  11682. - Before we add new directory authorities, we should make it
  11683. clear that only v1 authorities should receive/publish hidden
  11684. service descriptors.
  11685. o Minor features:
  11686. - As soon as we've fetched some more directory info, immediately
  11687. try to download more server descriptors. This way we don't have
  11688. a 10 second pause during initial bootstrapping.
  11689. - Remove even more loud log messages that the server operator can't
  11690. do anything about.
  11691. - When we're running an obsolete or un-recommended version, make
  11692. the log message more clear about what the problem is and what
  11693. versions *are* still recommended.
  11694. - Provide a more useful warn message when our onion queue gets full:
  11695. the CPU is too slow or the exit policy is too liberal.
  11696. - Don't warn when we receive a 503 from a dirserver/cache -- this
  11697. will pave the way for them being able to refuse if they're busy.
  11698. - When we fail to bind a listener, try to provide a more useful
  11699. log message: e.g., "Is Tor already running?"
  11700. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  11701. Goldberg can prove things about our handshake protocol more
  11702. easily.
  11703. - MaxConn has been obsolete for a while now. Document the ConnLimit
  11704. config option, which is a *minimum* number of file descriptors
  11705. that must be available else Tor refuses to start.
  11706. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  11707. if you log to syslog and want something other than LOG_DAEMON.
  11708. - Make dirservers generate a separate "guard" flag to mean,
  11709. "would make a good entry guard". Make clients parse it and vote
  11710. on it. Not used by clients yet.
  11711. - Implement --with-libevent-dir option to ./configure. Also, improve
  11712. search techniques to find libevent, and use those for openssl too.
  11713. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  11714. - Only start testing reachability once we've established a
  11715. circuit. This will make startup on dirservers less noisy.
  11716. - Don't try to upload hidden service descriptors until we have
  11717. established a circuit.
  11718. - Fix the controller's "attachstream 0" command to treat conn like
  11719. it just connected, doing address remapping, handling .exit and
  11720. .onion idioms, and so on. Now we're more uniform in making sure
  11721. that the controller hears about new and closing connections.
  11722. Changes in version 0.1.1.12-alpha - 2006-01-11
  11723. o Bugfixes on 0.1.1.x:
  11724. - The fix to close duplicate server connections was closing all
  11725. Tor client connections if they didn't establish a circuit
  11726. quickly enough. Oops.
  11727. - Fix minor memory issue (double-free) that happened on exit.
  11728. o Bugfixes on 0.1.0.x:
  11729. - Tor didn't warn when it failed to open a log file.
  11730. Changes in version 0.1.1.11-alpha - 2006-01-10
  11731. o Crashes in 0.1.1.x:
  11732. - Include all the assert/crash fixes from 0.1.0.16.
  11733. - If you start Tor and then quit very quickly, there were some
  11734. races that tried to free things that weren't allocated yet.
  11735. - Fix a rare memory stomp if you're running hidden services.
  11736. - Fix segfault when specifying DirServer in config without nickname.
  11737. - Fix a seg fault when you finish connecting to a server but at
  11738. that moment you dump his server descriptor.
  11739. - Extendcircuit and Attachstream controller commands would
  11740. assert/crash if you don't give them enough arguments.
  11741. - Fix an assert error when we're out of space in the connection_list
  11742. and we try to post a hidden service descriptor (reported by weasel).
  11743. - If you specify a relative torrc path and you set RunAsDaemon in
  11744. your torrc, then it chdir()'s to the new directory. If you HUP,
  11745. it tries to load the new torrc location, fails, and exits.
  11746. The fix: no longer allow a relative path to torrc using -f.
  11747. o Major features:
  11748. - Implement "entry guards": automatically choose a handful of entry
  11749. nodes and stick with them for all circuits. Only pick new guards
  11750. when the ones you have are unsuitable, and if the old guards
  11751. become suitable again, switch back. This will increase security
  11752. dramatically against certain end-point attacks. The EntryNodes
  11753. config option now provides some hints about which entry guards you
  11754. want to use most; and StrictEntryNodes means to only use those.
  11755. - New directory logic: download by descriptor digest, not by
  11756. fingerprint. Caches try to download all listed digests from
  11757. authorities; clients try to download "best" digests from caches.
  11758. This avoids partitioning and isolating attacks better.
  11759. - Make the "stable" router flag in network-status be the median of
  11760. the uptimes of running valid servers, and make clients pay
  11761. attention to the network-status flags. Thus the cutoff adapts
  11762. to the stability of the network as a whole, making IRC, IM, etc
  11763. connections more reliable.
  11764. o Major fixes:
  11765. - Tor servers with dynamic IP addresses were needing to wait 18
  11766. hours before they could start doing reachability testing using
  11767. the new IP address and ports. This is because they were using
  11768. the internal descriptor to learn what to test, yet they were only
  11769. rebuilding the descriptor once they decided they were reachable.
  11770. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  11771. to download certain server descriptors, throw them away, and then
  11772. fetch them again after 30 minutes. Now mirrors throw away these
  11773. server descriptors so clients can't get them.
  11774. - We were leaving duplicate connections to other ORs open for a week,
  11775. rather than closing them once we detect a duplicate. This only
  11776. really affected authdirservers, but it affected them a lot.
  11777. - Spread the authdirservers' reachability testing over the entire
  11778. testing interval, so we don't try to do 500 TLS's at once every
  11779. 20 minutes.
  11780. o Minor fixes:
  11781. - If the network is down, and we try to connect to a conn because
  11782. we have a circuit in mind, and we timeout (30 seconds) because the
  11783. network never answers, we were expiring the circuit, but we weren't
  11784. obsoleting the connection or telling the entry_guards functions.
  11785. - Some Tor servers process billions of cells per day. These statistics
  11786. need to be uint64_t's.
  11787. - Check for integer overflows in more places, when adding elements
  11788. to smartlists. This could possibly prevent a buffer overflow
  11789. on malicious huge inputs. I don't see any, but I haven't looked
  11790. carefully.
  11791. - ReachableAddresses kept growing new "reject *:*" lines on every
  11792. setconf/reload.
  11793. - When you "setconf log" via the controller, it should remove all
  11794. logs. We were automatically adding back in a "log notice stdout".
  11795. - Newly bootstrapped Tor networks couldn't establish hidden service
  11796. circuits until they had nodes with high uptime. Be more tolerant.
  11797. - We were marking servers down when they could not answer every piece
  11798. of the directory request we sent them. This was far too harsh.
  11799. - Fix the torify (tsocks) config file to not use Tor for localhost
  11800. connections.
  11801. - Directory authorities now go to the proper authority when asking for
  11802. a networkstatus, even when they want a compressed one.
  11803. - Fix a harmless bug that was causing Tor servers to log
  11804. "Got an end because of misc error, but we're not an AP. Closing."
  11805. - Authorities were treating their own descriptor changes as cosmetic,
  11806. meaning the descriptor available in the network-status and the
  11807. descriptor that clients downloaded were different.
  11808. - The OS X installer was adding a symlink for tor_resolve but
  11809. the binary was called tor-resolve (reported by Thomas Hardly).
  11810. - Workaround a problem with some http proxies where they refuse GET
  11811. requests that specify "Content-Length: 0" (reported by Adrian).
  11812. - Fix wrong log message when you add a "HiddenServiceNodes" config
  11813. line without any HiddenServiceDir line (reported by Chris Thomas).
  11814. o Minor features:
  11815. - Write the TorVersion into the state file so we have a prayer of
  11816. keeping forward and backward compatibility.
  11817. - Revive the FascistFirewall config option rather than eliminating it:
  11818. now it's a synonym for ReachableAddresses *:80,*:443.
  11819. - Clients choose directory servers from the network status lists,
  11820. not from their internal list of router descriptors. Now they can
  11821. go to caches directly rather than needing to go to authorities
  11822. to bootstrap.
  11823. - Directory authorities ignore router descriptors that have only
  11824. cosmetic differences: do this for 0.1.0.x servers now too.
  11825. - Add a new flag to network-status indicating whether the server
  11826. can answer v2 directory requests too.
  11827. - Authdirs now stop whining so loudly about bad descriptors that
  11828. they fetch from other dirservers. So when there's a log complaint,
  11829. it's for sure from a freshly uploaded descriptor.
  11830. - Reduce memory requirements in our structs by changing the order
  11831. of fields.
  11832. - There used to be two ways to specify your listening ports in a
  11833. server descriptor: on the "router" line and with a separate "ports"
  11834. line. Remove support for the "ports" line.
  11835. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  11836. a panic button: if we get flooded with unusable servers we can
  11837. revert to only listing servers in the approved-routers file.
  11838. - Auth dir servers can now mark a fingerprint as "!reject" or
  11839. "!invalid" in the approved-routers file (as its nickname), to
  11840. refuse descriptors outright or include them but marked as invalid.
  11841. - Servers store bandwidth history across restarts/crashes.
  11842. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  11843. get a better idea of why their circuits failed. Not used yet.
  11844. - Directory mirrors now cache up to 16 unrecognized network-status
  11845. docs. Now we can add new authdirservers and they'll be cached too.
  11846. - When picking a random directory, prefer non-authorities if any
  11847. are known.
  11848. - New controller option "getinfo desc/all-recent" to fetch the
  11849. latest server descriptor for every router that Tor knows about.
  11850. Changes in version 0.1.0.16 - 2006-01-02
  11851. o Crash bugfixes on 0.1.0.x:
  11852. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  11853. corrupting the heap, losing FDs, or crashing when we need to resize
  11854. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  11855. - It turns out sparc64 platforms crash on unaligned memory access
  11856. too -- so detect and avoid this.
  11857. - Handle truncated compressed data correctly (by detecting it and
  11858. giving an error).
  11859. - Fix possible-but-unlikely free(NULL) in control.c.
  11860. - When we were closing connections, there was a rare case that
  11861. stomped on memory, triggering seg faults and asserts.
  11862. - Avoid potential infinite recursion when building a descriptor. (We
  11863. don't know that it ever happened, but better to fix it anyway.)
  11864. - We were neglecting to unlink marked circuits from soon-to-close OR
  11865. connections, which caused some rare scribbling on freed memory.
  11866. - Fix a memory stomping race bug when closing the joining point of two
  11867. rendezvous circuits.
  11868. - Fix an assert in time parsing found by Steven Murdoch.
  11869. o Other bugfixes on 0.1.0.x:
  11870. - When we're doing reachability testing, provide more useful log
  11871. messages so the operator knows what to expect.
  11872. - Do not check whether DirPort is reachable when we are suppressing
  11873. advertising it because of hibernation.
  11874. - When building with -static or on Solaris, we sometimes needed -ldl.
  11875. - When we're deciding whether a stream has enough circuits around
  11876. that can handle it, count the freshly dirty ones and not the ones
  11877. that are so dirty they won't be able to handle it.
  11878. - When we're expiring old circuits, we had a logic error that caused
  11879. us to close new rendezvous circuits rather than old ones.
  11880. - Give a more helpful log message when you try to change ORPort via
  11881. the controller: you should upgrade Tor if you want that to work.
  11882. - We were failing to parse Tor versions that start with "Tor ".
  11883. - Tolerate faulty streams better: when a stream fails for reason
  11884. exitpolicy, stop assuming that the router is lying about his exit
  11885. policy. When a stream fails for reason misc, allow it to retry just
  11886. as if it was resolvefailed. When a stream has failed three times,
  11887. reset its failure count so we can try again and get all three tries.
  11888. Changes in version 0.1.1.10-alpha - 2005-12-11
  11889. o Correctness bugfixes on 0.1.0.x:
  11890. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  11891. corrupting the heap, losing FDs, or crashing when we need to resize
  11892. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  11893. - Stop doing the complex voodoo overkill checking for insecure
  11894. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  11895. - When we were closing connections, there was a rare case that
  11896. stomped on memory, triggering seg faults and asserts.
  11897. - We were neglecting to unlink marked circuits from soon-to-close OR
  11898. connections, which caused some rare scribbling on freed memory.
  11899. - When we're deciding whether a stream has enough circuits around
  11900. that can handle it, count the freshly dirty ones and not the ones
  11901. that are so dirty they won't be able to handle it.
  11902. - Recover better from TCP connections to Tor servers that are
  11903. broken but don't tell you (it happens!); and rotate TLS
  11904. connections once a week.
  11905. - When we're expiring old circuits, we had a logic error that caused
  11906. us to close new rendezvous circuits rather than old ones.
  11907. - Fix a scary-looking but apparently harmless bug where circuits
  11908. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  11909. servers, and never switch to state CIRCUIT_STATE_OPEN.
  11910. - When building with -static or on Solaris, we sometimes needed to
  11911. build with -ldl.
  11912. - Give a useful message when people run Tor as the wrong user,
  11913. rather than telling them to start chowning random directories.
  11914. - We were failing to inform the controller about new .onion streams.
  11915. o Security bugfixes on 0.1.0.x:
  11916. - Refuse server descriptors if the fingerprint line doesn't match
  11917. the included identity key. Tor doesn't care, but other apps (and
  11918. humans) might actually be trusting the fingerprint line.
  11919. - We used to kill the circuit when we receive a relay command we
  11920. don't recognize. Now we just drop it.
  11921. - Start obeying our firewall options more rigorously:
  11922. . If we can't get to a dirserver directly, try going via Tor.
  11923. . Don't ever try to connect (as a client) to a place our
  11924. firewall options forbid.
  11925. . If we specify a proxy and also firewall options, obey the
  11926. firewall options even when we're using the proxy: some proxies
  11927. can only proxy to certain destinations.
  11928. - Fix a bug found by Lasse Overlier: when we were making internal
  11929. circuits (intended to be cannibalized later for rendezvous and
  11930. introduction circuits), we were picking them so that they had
  11931. useful exit nodes. There was no need for this, and it actually
  11932. aids some statistical attacks.
  11933. - Start treating internal circuits and exit circuits separately.
  11934. It's important to keep them separate because internal circuits
  11935. have their last hops picked like middle hops, rather than like
  11936. exit hops. So exiting on them will break the user's expectations.
  11937. o Bugfixes on 0.1.1.x:
  11938. - Take out the mis-feature where we tried to detect IP address
  11939. flapping for people with DynDNS, and chose not to upload a new
  11940. server descriptor sometimes.
  11941. - Try to be compatible with OpenSSL 0.9.6 again.
  11942. - Log fix: when the controller is logging about .onion addresses,
  11943. sometimes it didn't include the ".onion" part of the address.
  11944. - Don't try to modify options->DirServers internally -- if the
  11945. user didn't specify any, just add the default ones directly to
  11946. the trusted dirserver list. This fixes a bug where people running
  11947. controllers would use SETCONF on some totally unrelated config
  11948. option, and Tor would start yelling at them about changing their
  11949. DirServer lines.
  11950. - Let the controller's redirectstream command specify a port, in
  11951. case the controller wants to change that too.
  11952. - When we requested a pile of server descriptors, we sometimes
  11953. accidentally launched a duplicate request for the first one.
  11954. - Bugfix for trackhostexits: write down the fingerprint of the
  11955. chosen exit, not its nickname, because the chosen exit might not
  11956. be verified.
  11957. - When parsing foo.exit, if foo is unknown, and we are leaving
  11958. circuits unattached, set the chosen_exit field and leave the
  11959. address empty. This matters because controllers got confused
  11960. otherwise.
  11961. - Directory authorities no longer try to download server
  11962. descriptors that they know they will reject.
  11963. o Features and updates:
  11964. - Replace balanced trees with hash tables: this should make stuff
  11965. significantly faster.
  11966. - Resume using the AES counter-mode implementation that we ship,
  11967. rather than OpenSSL's. Ours is significantly faster.
  11968. - Many other CPU and memory improvements.
  11969. - Add a new config option FastFirstHopPK (on by default) so clients
  11970. do a trivial crypto handshake for their first hop, since TLS has
  11971. already taken care of confidentiality and authentication.
  11972. - Add a new config option TestSocks so people can see if their
  11973. applications are using socks4, socks4a, socks5-with-ip, or
  11974. socks5-with-hostname. This way they don't have to keep mucking
  11975. with tcpdump and wondering if something got cached somewhere.
  11976. - Warn when listening on a public address for socks. I suspect a
  11977. lot of people are setting themselves up as open socks proxies,
  11978. and they have no idea that jerks on the Internet are using them,
  11979. since they simply proxy the traffic into the Tor network.
  11980. - Add "private:*" as an alias in configuration for policies. Now
  11981. you can simplify your exit policy rather than needing to list
  11982. every single internal or nonroutable network space.
  11983. - Add a new controller event type that allows controllers to get
  11984. all server descriptors that were uploaded to a router in its role
  11985. as authoritative dirserver.
  11986. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  11987. tor-doc-server.html, and stylesheet.css in the tarball.
  11988. - Stop shipping tor-doc.html in the tarball.
  11989. Changes in version 0.1.1.9-alpha - 2005-11-15
  11990. o Usability improvements:
  11991. - Start calling it FooListenAddress rather than FooBindAddress,
  11992. since few of our users know what it means to bind an address
  11993. or port.
  11994. - Reduce clutter in server logs. We're going to try to make
  11995. them actually usable now. New config option ProtocolWarnings that
  11996. lets you hear about how _other Tors_ are breaking the protocol. Off
  11997. by default.
  11998. - Divide log messages into logging domains. Once we put some sort
  11999. of interface on this, it will let people looking at more verbose
  12000. log levels specify the topics they want to hear more about.
  12001. - Make directory servers return better http 404 error messages
  12002. instead of a generic "Servers unavailable".
  12003. - Check for even more Windows version flags when writing the platform
  12004. string in server descriptors, and note any we don't recognize.
  12005. - Clean up more of the OpenSSL memory when exiting, so we can detect
  12006. memory leaks better.
  12007. - Make directory authorities be non-versioning, non-naming by
  12008. default. Now we can add new directory servers without requiring
  12009. their operators to pay close attention.
  12010. - When logging via syslog, include the pid whenever we provide
  12011. a log entry. Suggested by Todd Fries.
  12012. o Performance improvements:
  12013. - Directory servers now silently throw away new descriptors that
  12014. haven't changed much if the timestamps are similar. We do this to
  12015. tolerate older Tor servers that upload a new descriptor every 15
  12016. minutes. (It seemed like a good idea at the time.)
  12017. - Inline bottleneck smartlist functions; use fast versions by default.
  12018. - Add a "Map from digest to void*" abstraction digestmap_t so we
  12019. can do less hex encoding/decoding. Use it in router_get_by_digest()
  12020. to resolve a performance bottleneck.
  12021. - Allow tor_gzip_uncompress to extract as much as possible from
  12022. truncated compressed data. Try to extract as many
  12023. descriptors as possible from truncated http responses (when
  12024. DIR_PURPOSE_FETCH_ROUTERDESC).
  12025. - Make circ->onionskin a pointer, not a static array. moria2 was using
  12026. 125000 circuit_t's after it had been up for a few weeks, which
  12027. translates to 20+ megs of wasted space.
  12028. - The private half of our EDH handshake keys are now chosen out
  12029. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  12030. o Security improvements:
  12031. - Start making directory caches retain old routerinfos, so soon
  12032. clients can start asking by digest of descriptor rather than by
  12033. fingerprint of server.
  12034. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  12035. to use egd (if present), openbsd weirdness (if present), vms/os2
  12036. weirdness (if we ever port there), and more in the future.
  12037. o Bugfixes on 0.1.0.x:
  12038. - Do round-robin writes of at most 16 kB per write. This might be
  12039. more fair on loaded Tor servers, and it might resolve our Windows
  12040. crash bug. It might also slow things down.
  12041. - Our TLS handshakes were generating a single public/private
  12042. keypair for the TLS context, rather than making a new one for
  12043. each new connections. Oops. (But we were still rotating them
  12044. periodically, so it's not so bad.)
  12045. - When we were cannibalizing a circuit with a particular exit
  12046. node in mind, we weren't checking to see if that exit node was
  12047. already present earlier in the circuit. Oops.
  12048. - When a Tor server's IP changes (e.g. from a dyndns address),
  12049. upload a new descriptor so clients will learn too.
  12050. - Really busy servers were keeping enough circuits open on stable
  12051. connections that they were wrapping around the circuit_id
  12052. space. (It's only two bytes.) This exposed a bug where we would
  12053. feel free to reuse a circuit_id even if it still exists but has
  12054. been marked for close. Try to fix this bug. Some bug remains.
  12055. - If we would close a stream early (e.g. it asks for a .exit that
  12056. we know would refuse it) but the LeaveStreamsUnattached config
  12057. option is set by the controller, then don't close it.
  12058. o Bugfixes on 0.1.1.8-alpha:
  12059. - Fix a big pile of memory leaks, some of them serious.
  12060. - Do not try to download a routerdesc if we would immediately reject
  12061. it as obsolete.
  12062. - Resume inserting a newline between all router descriptors when
  12063. generating (old style) signed directories, since our spec says
  12064. we do.
  12065. - When providing content-type application/octet-stream for
  12066. server descriptors using .z, we were leaving out the
  12067. content-encoding header. Oops. (Everything tolerated this just
  12068. fine, but that doesn't mean we need to be part of the problem.)
  12069. - Fix a potential seg fault in getconf and getinfo using version 1
  12070. of the controller protocol.
  12071. - Avoid crash: do not check whether DirPort is reachable when we
  12072. are suppressing it because of hibernation.
  12073. - Make --hash-password not crash on exit.
  12074. Changes in version 0.1.1.8-alpha - 2005-10-07
  12075. o New features (major):
  12076. - Clients don't download or use the directory anymore. Now they
  12077. download and use network-statuses from the trusted dirservers,
  12078. and fetch individual server descriptors as needed from mirrors.
  12079. See dir-spec.txt for all the gory details.
  12080. - Be more conservative about whether to advertise our DirPort.
  12081. The main change is to not advertise if we're running at capacity
  12082. and either a) we could hibernate or b) our capacity is low and
  12083. we're using a default DirPort.
  12084. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  12085. o New features (minor):
  12086. - Try to be smart about when to retry network-status and
  12087. server-descriptor fetches. Still needs some tuning.
  12088. - Stop parsing, storing, or using running-routers output (but
  12089. mirrors still cache and serve it).
  12090. - Consider a threshold of versioning dirservers (dirservers who have
  12091. an opinion about which Tor versions are still recommended) before
  12092. deciding whether to warn the user that he's obsolete.
  12093. - Dirservers can now reject/invalidate by key and IP, with the
  12094. config options "AuthDirInvalid" and "AuthDirReject". This is
  12095. useful since currently we automatically list servers as running
  12096. and usable even if we know they're jerks.
  12097. - Provide dire warnings to any users who set DirServer; move it out
  12098. of torrc.sample and into torrc.complete.
  12099. - Add MyFamily to torrc.sample in the server section.
  12100. - Add nicknames to the DirServer line, so we can refer to them
  12101. without requiring all our users to memorize their IP addresses.
  12102. - When we get an EOF or a timeout on a directory connection, note
  12103. how many bytes of serverdesc we are dropping. This will help
  12104. us determine whether it is smart to parse incomplete serverdesc
  12105. responses.
  12106. - Add a new function to "change pseudonyms" -- that is, to stop
  12107. using any currently-dirty circuits for new streams, so we don't
  12108. link new actions to old actions. Currently it's only called on
  12109. HUP (or SIGNAL RELOAD).
  12110. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  12111. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  12112. OpenSSL. Also, reseed our entropy every hour, not just at
  12113. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  12114. o Fixes on 0.1.1.7-alpha:
  12115. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  12116. version 0, so don't let version 0 controllers ask for it.
  12117. - If you requested something with too many newlines via the
  12118. v1 controller protocol, you could crash tor.
  12119. - Fix a number of memory leaks, including some pretty serious ones.
  12120. - Re-enable DirPort testing again, so Tor servers will be willing
  12121. to advertise their DirPort if it's reachable.
  12122. - On TLS handshake, only check the other router's nickname against
  12123. its expected nickname if is_named is set.
  12124. o Fixes forward-ported from 0.1.0.15:
  12125. - Don't crash when we don't have any spare file descriptors and we
  12126. try to spawn a dns or cpu worker.
  12127. - Make the numbers in read-history and write-history into uint64s,
  12128. so they don't overflow and publish negatives in the descriptor.
  12129. o Fixes on 0.1.0.x:
  12130. - For the OS X package's modified privoxy config file, comment
  12131. out the "logfile" line so we don't log everything passed
  12132. through privoxy.
  12133. - We were whining about using socks4 or socks5-with-local-lookup
  12134. even when it's an IP in the "virtual" range we designed exactly
  12135. for this case.
  12136. - We were leaking some memory every time the client changes IPs.
  12137. - Never call free() on tor_malloc()d memory. This will help us
  12138. use dmalloc to detect memory leaks.
  12139. - Check for named servers when looking them up by nickname;
  12140. warn when we'recalling a non-named server by its nickname;
  12141. don't warn twice about the same name.
  12142. - Try to list MyFamily elements by key, not by nickname, and warn
  12143. if we've not heard of the server.
  12144. - Make windows platform detection (uname equivalent) smarter.
  12145. - It turns out sparc64 doesn't like unaligned access either.
  12146. Changes in version 0.1.0.15 - 2005-09-23
  12147. o Bugfixes on 0.1.0.x:
  12148. - Reject ports 465 and 587 (spam targets) in default exit policy.
  12149. - Don't crash when we don't have any spare file descriptors and we
  12150. try to spawn a dns or cpu worker.
  12151. - Get rid of IgnoreVersion undocumented config option, and make us
  12152. only warn, never exit, when we're running an obsolete version.
  12153. - Don't try to print a null string when your server finds itself to
  12154. be unreachable and the Address config option is empty.
  12155. - Make the numbers in read-history and write-history into uint64s,
  12156. so they don't overflow and publish negatives in the descriptor.
  12157. - Fix a minor memory leak in smartlist_string_remove().
  12158. - We were only allowing ourselves to upload a server descriptor at
  12159. most every 20 minutes, even if it changed earlier than that.
  12160. - Clean up log entries that pointed to old URLs.
  12161. Changes in version 0.1.1.7-alpha - 2005-09-14
  12162. o Fixes on 0.1.1.6-alpha:
  12163. - Exit servers were crashing when people asked them to make a
  12164. connection to an address not in their exit policy.
  12165. - Looking up a non-existent stream for a v1 control connection would
  12166. cause a segfault.
  12167. - Fix a seg fault if we ask a dirserver for a descriptor by
  12168. fingerprint but he doesn't know about him.
  12169. - SETCONF was appending items to linelists, not clearing them.
  12170. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  12171. out and refuse the setconf if it would fail.
  12172. - Downgrade the dirserver log messages when whining about
  12173. unreachability.
  12174. o New features:
  12175. - Add Peter Palfrader's check-tor script to tor/contrib/
  12176. It lets you easily check whether a given server (referenced by
  12177. nickname) is reachable by you.
  12178. - Numerous changes to move towards client-side v2 directories. Not
  12179. enabled yet.
  12180. o Fixes on 0.1.0.x:
  12181. - If the user gave tor an odd number of command-line arguments,
  12182. we were silently ignoring the last one. Now we complain and fail.
  12183. [This wins the oldest-bug prize -- this bug has been present since
  12184. November 2002, as released in Tor 0.0.0.]
  12185. - Do not use unaligned memory access on alpha, mips, or mipsel.
  12186. It *works*, but is very slow, so we treat them as if it doesn't.
  12187. - Retry directory requests if we fail to get an answer we like
  12188. from a given dirserver (we were retrying before, but only if
  12189. we fail to connect).
  12190. - When writing the RecommendedVersions line, sort them first.
  12191. - When the client asked for a rendezvous port that the hidden
  12192. service didn't want to provide, we were sending an IP address
  12193. back along with the end cell. Fortunately, it was zero. But stop
  12194. that anyway.
  12195. - Correct "your server is reachable" log entries to indicate that
  12196. it was self-testing that told us so.
  12197. Changes in version 0.1.1.6-alpha - 2005-09-09
  12198. o Fixes on 0.1.1.5-alpha:
  12199. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  12200. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  12201. - Fix bug with tor_memmem finding a match at the end of the string.
  12202. - Make unit tests run without segfaulting.
  12203. - Resolve some solaris x86 compile warnings.
  12204. - Handle duplicate lines in approved-routers files without warning.
  12205. - Fix bug where as soon as a server refused any requests due to his
  12206. exit policy (e.g. when we ask for localhost and he tells us that's
  12207. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  12208. exit policy using him for any exits.
  12209. - Only do openssl hardware accelerator stuff if openssl version is
  12210. at least 0.9.7.
  12211. o New controller features/fixes:
  12212. - Add a "RESETCONF" command so you can set config options like
  12213. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  12214. a config option in the torrc with no value, then it clears it
  12215. entirely (rather than setting it to its default).
  12216. - Add a "GETINFO config-file" to tell us where torrc is.
  12217. - Avoid sending blank lines when GETINFO replies should be empty.
  12218. - Add a QUIT command for the controller (for using it manually).
  12219. - Fix a bug in SAVECONF that was adding default dirservers and
  12220. other redundant entries to the torrc file.
  12221. o Start on the new directory design:
  12222. - Generate, publish, cache, serve new network-status format.
  12223. - Publish individual descriptors (by fingerprint, by "all", and by
  12224. "tell me yours").
  12225. - Publish client and server recommended versions separately.
  12226. - Allow tor_gzip_uncompress() to handle multiple concatenated
  12227. compressed strings. Serve compressed groups of router
  12228. descriptors. The compression logic here could be more
  12229. memory-efficient.
  12230. - Distinguish v1 authorities (all currently trusted directories)
  12231. from v2 authorities (all trusted directories).
  12232. - Change DirServers config line to note which dirs are v1 authorities.
  12233. - Add configuration option "V1AuthoritativeDirectory 1" which
  12234. moria1, moria2, and tor26 should set.
  12235. - Remove option when getting directory cache to see whether they
  12236. support running-routers; they all do now. Replace it with one
  12237. to see whether caches support v2 stuff.
  12238. o New features:
  12239. - Dirservers now do their own external reachability testing of each
  12240. Tor server, and only list them as running if they've been found to
  12241. be reachable. We also send back warnings to the server's logs if
  12242. it uploads a descriptor that we already believe is unreachable.
  12243. - Implement exit enclaves: if we know an IP address for the
  12244. destination, and there's a running Tor server at that address
  12245. which allows exit to the destination, then extend the circuit to
  12246. that exit first. This provides end-to-end encryption and end-to-end
  12247. authentication. Also, if the user wants a .exit address or enclave,
  12248. use 4 hops rather than 3, and cannibalize a general circ for it
  12249. if you can.
  12250. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  12251. controller. Also, rotate dns and cpu workers if the controller
  12252. changes options that will affect them; and initialize the dns
  12253. worker cache tree whether or not we start out as a server.
  12254. - Only upload a new server descriptor when options change, 18
  12255. hours have passed, uptime is reset, or bandwidth changes a lot.
  12256. - Check [X-]Forwarded-For headers in HTTP requests when generating
  12257. log messages. This lets people run dirservers (and caches) behind
  12258. Apache but still know which IP addresses are causing warnings.
  12259. o Config option changes:
  12260. - Replace (Fascist)Firewall* config options with a new
  12261. ReachableAddresses option that understands address policies.
  12262. For example, "ReachableAddresses *:80,*:443"
  12263. - Get rid of IgnoreVersion undocumented config option, and make us
  12264. only warn, never exit, when we're running an obsolete version.
  12265. - Make MonthlyAccountingStart config option truly obsolete now.
  12266. o Fixes on 0.1.0.x:
  12267. - Reject ports 465 and 587 in the default exit policy, since
  12268. people have started using them for spam too.
  12269. - It turns out we couldn't bootstrap a network since we added
  12270. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  12271. has never gone down. Add an AssumeReachable config option to let
  12272. servers and dirservers bootstrap. When we're trying to build a
  12273. high-uptime or high-bandwidth circuit but there aren't enough
  12274. suitable servers, try being less picky rather than simply failing.
  12275. - Our logic to decide if the OR we connected to was the right guy
  12276. was brittle and maybe open to a mitm for unverified routers.
  12277. - We weren't cannibalizing circuits correctly for
  12278. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  12279. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  12280. build those from scratch. This should make hidden services faster.
  12281. - Predict required circuits better, with an eye toward making hidden
  12282. services faster on the service end.
  12283. - Retry streams if the exit node sends back a 'misc' failure. This
  12284. should result in fewer random failures. Also, after failing
  12285. from resolve failed or misc, reset the num failures, so we give
  12286. it a fair shake next time we try.
  12287. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  12288. - Reduce severity on logs about dns worker spawning and culling.
  12289. - When we're shutting down and we do something like try to post a
  12290. server descriptor or rendezvous descriptor, don't complain that
  12291. we seem to be unreachable. Of course we are, we're shutting down.
  12292. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  12293. We don't use them yet, but maybe one day our DNS resolver will be
  12294. able to discover them.
  12295. - Make ContactInfo mandatory for authoritative directory servers.
  12296. - Require server descriptors to list IPv4 addresses -- hostnames
  12297. are no longer allowed. This also fixes some potential security
  12298. problems with people providing hostnames as their address and then
  12299. preferentially resolving them to partition users.
  12300. - Change log line for unreachability to explicitly suggest /etc/hosts
  12301. as the culprit. Also make it clearer what IP address and ports we're
  12302. testing for reachability.
  12303. - Put quotes around user-supplied strings when logging so users are
  12304. more likely to realize if they add bad characters (like quotes)
  12305. to the torrc.
  12306. - Let auth dir servers start without specifying an Address config
  12307. option.
  12308. - Make unit tests (and other invocations that aren't the real Tor)
  12309. run without launching listeners, creating subdirectories, and so on.
  12310. Changes in version 0.1.1.5-alpha - 2005-08-08
  12311. o Bugfixes included in 0.1.0.14.
  12312. o Bugfixes on 0.1.0.x:
  12313. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  12314. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  12315. it would silently using ignore the 6668.
  12316. Changes in version 0.1.0.14 - 2005-08-08
  12317. o Bugfixes on 0.1.0.x:
  12318. - Fix the other half of the bug with crypto handshakes
  12319. (CVE-2005-2643).
  12320. - Fix an assert trigger if you send a 'signal term' via the
  12321. controller when it's listening for 'event info' messages.
  12322. Changes in version 0.1.1.4-alpha - 2005-08-04
  12323. o Bugfixes included in 0.1.0.13.
  12324. o Features:
  12325. - Improve tor_gettimeofday() granularity on windows.
  12326. - Make clients regenerate their keys when their IP address changes.
  12327. - Implement some more GETINFO goodness: expose helper nodes, config
  12328. options, getinfo keys.
  12329. Changes in version 0.1.0.13 - 2005-08-04
  12330. o Bugfixes on 0.1.0.x:
  12331. - Fix a critical bug in the security of our crypto handshakes.
  12332. - Fix a size_t underflow in smartlist_join_strings2() that made
  12333. it do bad things when you hand it an empty smartlist.
  12334. - Fix Windows installer to ship Tor license (thanks to Aphex for
  12335. pointing out this oversight) and put a link to the doc directory
  12336. in the start menu.
  12337. - Explicitly set no-unaligned-access for sparc: it turns out the
  12338. new gcc's let you compile broken code, but that doesn't make it
  12339. not-broken.
  12340. Changes in version 0.1.1.3-alpha - 2005-07-23
  12341. o Bugfixes on 0.1.1.2-alpha:
  12342. - Fix a bug in handling the controller's "post descriptor"
  12343. function.
  12344. - Fix several bugs in handling the controller's "extend circuit"
  12345. function.
  12346. - Fix a bug in handling the controller's "stream status" event.
  12347. - Fix an assert failure if we have a controller listening for
  12348. circuit events and we go offline.
  12349. - Re-allow hidden service descriptors to publish 0 intro points.
  12350. - Fix a crash when generating your hidden service descriptor if
  12351. you don't have enough intro points already.
  12352. o New features on 0.1.1.2-alpha:
  12353. - New controller function "getinfo accounting", to ask how
  12354. many bytes we've used in this time period.
  12355. - Experimental support for helper nodes: a lot of the risk from
  12356. a small static adversary comes because users pick new random
  12357. nodes every time they rebuild a circuit. Now users will try to
  12358. stick to the same small set of entry nodes if they can. Not
  12359. enabled by default yet.
  12360. o Bugfixes on 0.1.0.12:
  12361. - If you're an auth dir server, always publish your dirport,
  12362. even if you haven't yet found yourself to be reachable.
  12363. - Fix a size_t underflow in smartlist_join_strings2() that made
  12364. it do bad things when you hand it an empty smartlist.
  12365. Changes in version 0.1.0.12 - 2005-07-18
  12366. o New directory servers:
  12367. - tor26 has changed IP address.
  12368. o Bugfixes on 0.1.0.x:
  12369. - Fix a possible double-free in tor_gzip_uncompress().
  12370. - When --disable-threads is set, do not search for or link against
  12371. pthreads libraries.
  12372. - Don't trigger an assert if an authoritative directory server
  12373. claims its dirport is 0.
  12374. - Fix bug with removing Tor as an NT service: some people were
  12375. getting "The service did not return an error." Thanks to Matt
  12376. Edman for the fix.
  12377. Changes in version 0.1.1.2-alpha - 2005-07-15
  12378. o New directory servers:
  12379. - tor26 has changed IP address.
  12380. o Bugfixes on 0.1.0.x, crashes/leaks:
  12381. - Port the servers-not-obeying-their-exit-policies fix from
  12382. 0.1.0.11.
  12383. - Fix an fd leak in start_daemon().
  12384. - On Windows, you can't always reopen a port right after you've
  12385. closed it. So change retry_listeners() to only close and re-open
  12386. ports that have changed.
  12387. - Fix a possible double-free in tor_gzip_uncompress().
  12388. o Bugfixes on 0.1.0.x, usability:
  12389. - When tor_socketpair() fails in Windows, give a reasonable
  12390. Windows-style errno back.
  12391. - Let people type "tor --install" as well as "tor -install" when
  12392. they
  12393. want to make it an NT service.
  12394. - NT service patch from Matt Edman to improve error messages.
  12395. - When the controller asks for a config option with an abbreviated
  12396. name, give the full name in our response.
  12397. - Correct the man page entry on TrackHostExitsExpire.
  12398. - Looks like we were never delivering deflated (i.e. compressed)
  12399. running-routers lists, even when asked. Oops.
  12400. - When --disable-threads is set, do not search for or link against
  12401. pthreads libraries.
  12402. o Bugfixes on 0.1.1.x:
  12403. - Fix a seg fault with autodetecting which controller version is
  12404. being used.
  12405. o Features:
  12406. - New hidden service descriptor format: put a version in it, and
  12407. let people specify introduction/rendezvous points that aren't
  12408. in "the directory" (which is subjective anyway).
  12409. - Allow the DEBUG controller event to work again. Mark certain log
  12410. entries as "don't tell this to controllers", so we avoid cycles.
  12411. Changes in version 0.1.0.11 - 2005-06-30
  12412. o Bugfixes on 0.1.0.x:
  12413. - Fix major security bug: servers were disregarding their
  12414. exit policies if clients behaved unexpectedly.
  12415. - Make OS X init script check for missing argument, so we don't
  12416. confuse users who invoke it incorrectly.
  12417. - Fix a seg fault in "tor --hash-password foo".
  12418. - The MAPADDRESS control command was broken.
  12419. Changes in version 0.1.1.1-alpha - 2005-06-29
  12420. o Bugfixes:
  12421. - Make OS X init script check for missing argument, so we don't
  12422. confuse users who invoke it incorrectly.
  12423. - Fix a seg fault in "tor --hash-password foo".
  12424. - Fix a possible way to DoS dirservers.
  12425. - When we complain that your exit policy implicitly allows local or
  12426. private address spaces, name them explicitly so operators can
  12427. fix it.
  12428. - Make the log message less scary when all the dirservers are
  12429. temporarily unreachable.
  12430. - We were printing the number of idle dns workers incorrectly when
  12431. culling them.
  12432. o Features:
  12433. - Revised controller protocol (version 1) that uses ascii rather
  12434. than binary. Add supporting libraries in python and java so you
  12435. can use the controller from your applications without caring how
  12436. our protocol works.
  12437. - Spiffy new support for crypto hardware accelerators. Can somebody
  12438. test this?
  12439. Changes in version 0.0.9.10 - 2005-06-16
  12440. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  12441. - Refuse relay cells that claim to have a length larger than the
  12442. maximum allowed. This prevents a potential attack that could read
  12443. arbitrary memory (e.g. keys) from an exit server's process
  12444. (CVE-2005-2050).
  12445. Changes in version 0.1.0.10 - 2005-06-14
  12446. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  12447. libevent before 1.1a.
  12448. Changes in version 0.1.0.9-rc - 2005-06-09
  12449. o Bugfixes:
  12450. - Reset buf->highwater every time buf_shrink() is called, not just on
  12451. a successful shrink. This was causing significant memory bloat.
  12452. - Fix buffer overflow when checking hashed passwords.
  12453. - Security fix: if seeding the RNG on Win32 fails, quit.
  12454. - Allow seeding the RNG on Win32 even when you're not running as
  12455. Administrator.
  12456. - Disable threading on Solaris too. Something is wonky with it,
  12457. cpuworkers, and reentrant libs.
  12458. - Reenable the part of the code that tries to flush as soon as an
  12459. OR outbuf has a full TLS record available. Perhaps this will make
  12460. OR outbufs not grow as huge except in rare cases, thus saving lots
  12461. of CPU time plus memory.
  12462. - Reject malformed .onion addresses rather then passing them on as
  12463. normal web requests.
  12464. - Adapt patch from Adam Langley: fix possible memory leak in
  12465. tor_lookup_hostname().
  12466. - Initialize libevent later in the startup process, so the logs are
  12467. already established by the time we start logging libevent warns.
  12468. - Use correct errno on win32 if libevent fails.
  12469. - Check and warn about known-bad/slow libevent versions.
  12470. - Pay more attention to the ClientOnly config option.
  12471. - Have torctl.in/tor.sh.in check for location of su binary (needed
  12472. on FreeBSD)
  12473. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  12474. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  12475. HttpProxyAuthenticator
  12476. - Stop warning about sigpipes in the logs. We're going to
  12477. pretend that getting these occassionally is normal and fine.
  12478. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  12479. certain
  12480. installer screens; and don't put stuff into StartupItems unless
  12481. the user asks you to.
  12482. - Require servers that use the default dirservers to have public IP
  12483. addresses. We have too many servers that are configured with private
  12484. IPs and their admins never notice the log entries complaining that
  12485. their descriptors are being rejected.
  12486. - Add OSX uninstall instructions. An actual uninstall script will
  12487. come later.
  12488. Changes in version 0.1.0.8-rc - 2005-05-23
  12489. o Bugfixes:
  12490. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  12491. panics. Disable kqueue on all OS X Tors.
  12492. - Fix RPM: remove duplicate line accidentally added to the rpm
  12493. spec file.
  12494. - Disable threads on openbsd too, since its gethostaddr is not
  12495. reentrant either.
  12496. - Tolerate libevent 0.8 since it still works, even though it's
  12497. ancient.
  12498. - Enable building on Red Hat 9.0 again.
  12499. - Allow the middle hop of the testing circuit to be running any
  12500. version, now that most of them have the bugfix to let them connect
  12501. to unknown servers. This will allow reachability testing to work
  12502. even when 0.0.9.7-0.0.9.9 become obsolete.
  12503. - Handle relay cells with rh.length too large. This prevents
  12504. a potential attack that could read arbitrary memory (maybe even
  12505. keys) from the exit server's process.
  12506. - We screwed up the dirport reachability testing when we don't yet
  12507. have a cached version of the directory. Hopefully now fixed.
  12508. - Clean up router_load_single_router() (used by the controller),
  12509. so it doesn't seg fault on error.
  12510. - Fix a minor memory leak when somebody establishes an introduction
  12511. point at your Tor server.
  12512. - If a socks connection ends because read fails, don't warn that
  12513. you're not sending a socks reply back.
  12514. o Features:
  12515. - Add HttpProxyAuthenticator config option too, that works like
  12516. the HttpsProxyAuthenticator config option.
  12517. - Encode hashed controller passwords in hex instead of base64,
  12518. to make it easier to write controllers.
  12519. Changes in version 0.1.0.7-rc - 2005-05-17
  12520. o Bugfixes:
  12521. - Fix a bug in the OS X package installer that prevented it from
  12522. installing on Tiger.
  12523. - Fix a script bug in the OS X package installer that made it
  12524. complain during installation.
  12525. - Find libevent even if it's hiding in /usr/local/ and your
  12526. CFLAGS and LDFLAGS don't tell you to look there.
  12527. - Be able to link with libevent as a shared library (the default
  12528. after 1.0d), even if it's hiding in /usr/local/lib and even
  12529. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  12530. assuming you're running gcc. Otherwise fail and give a useful
  12531. error message.
  12532. - Fix a bug in the RPM packager: set home directory for _tor to
  12533. something more reasonable when first installing.
  12534. - Free a minor amount of memory that is still reachable on exit.
  12535. Changes in version 0.1.0.6-rc - 2005-05-14
  12536. o Bugfixes:
  12537. - Implement --disable-threads configure option. Disable threads on
  12538. netbsd by default, because it appears to have no reentrant resolver
  12539. functions.
  12540. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  12541. release (1.1) detects and disables kqueue if it's broken.
  12542. - Append default exit policy before checking for implicit internal
  12543. addresses. Now we don't log a bunch of complaints on startup
  12544. when using the default exit policy.
  12545. - Some people were putting "Address " in their torrc, and they had
  12546. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  12547. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  12548. LOCALSTATEDIR/tor instead.
  12549. - Fix fragmented-message bug in TorControl.py.
  12550. - Resolve a minor bug which would prevent unreachable dirports
  12551. from getting suppressed in the published descriptor.
  12552. - When the controller gave us a new descriptor, we weren't resolving
  12553. it immediately, so Tor would think its address was 0.0.0.0 until
  12554. we fetched a new directory.
  12555. - Fix an uppercase/lowercase case error in suppressing a bogus
  12556. libevent warning on some Linuxes.
  12557. o Features:
  12558. - Begin scrubbing sensitive strings from logs by default. Turn off
  12559. the config option SafeLogging if you need to do debugging.
  12560. - Switch to a new buffer management algorithm, which tries to avoid
  12561. reallocing and copying quite as much. In first tests it looks like
  12562. it uses *more* memory on average, but less cpu.
  12563. - First cut at support for "create-fast" cells. Clients can use
  12564. these when extending to their first hop, since the TLS already
  12565. provides forward secrecy and authentication. Not enabled on
  12566. clients yet.
  12567. - When dirservers refuse a router descriptor, we now log its
  12568. contactinfo, platform, and the poster's IP address.
  12569. - Call tor_free_all instead of connections_free_all after forking, to
  12570. save memory on systems that need to fork.
  12571. - Whine at you if you're a server and you don't set your contactinfo.
  12572. - Implement --verify-config command-line option to check if your torrc
  12573. is valid without actually launching Tor.
  12574. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  12575. rather than just rejecting it.
  12576. Changes in version 0.1.0.5-rc - 2005-04-27
  12577. o Bugfixes:
  12578. - Stop trying to print a null pointer if an OR conn fails because
  12579. we didn't like its cert.
  12580. o Features:
  12581. - Switch our internal buffers implementation to use a ring buffer,
  12582. to hopefully improve performance for fast servers a lot.
  12583. - Add HttpsProxyAuthenticator support (basic auth only), based
  12584. on patch from Adam Langley.
  12585. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  12586. the fast servers that have been joining lately.
  12587. - Give hidden service accesses extra time on the first attempt,
  12588. since 60 seconds is often only barely enough. This might improve
  12589. robustness more.
  12590. - Improve performance for dirservers: stop re-parsing the whole
  12591. directory every time you regenerate it.
  12592. - Add more debugging info to help us find the weird dns freebsd
  12593. pthreads bug; cleaner debug messages to help track future issues.
  12594. Changes in version 0.0.9.9 - 2005-04-23
  12595. o Bugfixes on 0.0.9.x:
  12596. - If unofficial Tor clients connect and send weird TLS certs, our
  12597. Tor server triggers an assert. This release contains a minimal
  12598. backport from the broader fix that we put into 0.1.0.4-rc.
  12599. Changes in version 0.1.0.4-rc - 2005-04-23
  12600. o Bugfixes:
  12601. - If unofficial Tor clients connect and send weird TLS certs, our
  12602. Tor server triggers an assert. Stop asserting, and start handling
  12603. TLS errors better in other situations too.
  12604. - When the controller asks us to tell it about all the debug-level
  12605. logs, it turns out we were generating debug-level logs while
  12606. telling it about them, which turns into a bad loop. Now keep
  12607. track of whether you're sending a debug log to the controller,
  12608. and don't log when you are.
  12609. - Fix the "postdescriptor" feature of the controller interface: on
  12610. non-complete success, only say "done" once.
  12611. o Features:
  12612. - Clients are now willing to load balance over up to 2mB, not 1mB,
  12613. of advertised bandwidth capacity.
  12614. - Add a NoPublish config option, so you can be a server (e.g. for
  12615. testing running Tor servers in other Tor networks) without
  12616. publishing your descriptor to the primary dirservers.
  12617. Changes in version 0.1.0.3-rc - 2005-04-08
  12618. o Improvements on 0.1.0.2-rc:
  12619. - Client now retries when streams end early for 'hibernating' or
  12620. 'resource limit' reasons, rather than failing them.
  12621. - More automated handling for dirserver operators:
  12622. - Automatically approve nodes running 0.1.0.2-rc or later,
  12623. now that the the reachability detection stuff is working.
  12624. - Now we allow two unverified servers with the same nickname
  12625. but different keys. But if a nickname is verified, only that
  12626. nickname+key are allowed.
  12627. - If you're an authdirserver connecting to an address:port,
  12628. and it's not the OR you were expecting, forget about that
  12629. descriptor. If he *was* the one you were expecting, then forget
  12630. about all other descriptors for that address:port.
  12631. - Allow servers to publish descriptors from 12 hours in the future.
  12632. Corollary: only whine about clock skew from the dirserver if
  12633. he's a trusted dirserver (since now even verified servers could
  12634. have quite wrong clocks).
  12635. - Adjust maximum skew and age for rendezvous descriptors: let skew
  12636. be 48 hours rather than 90 minutes.
  12637. - Efficiency improvements:
  12638. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  12639. it much faster to look up a circuit for each relay cell.
  12640. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  12641. since they're eating our cpu on exit nodes.
  12642. - Stop wasting time doing a case insensitive comparison for every
  12643. dns name every time we do any lookup. Canonicalize the names to
  12644. lowercase and be done with it.
  12645. - Start sending 'truncated' cells back rather than destroy cells,
  12646. if the circuit closes in front of you. This means we won't have
  12647. to abandon partially built circuits.
  12648. - Only warn once per nickname from add_nickname_list_to_smartlist
  12649. per failure, so an entrynode or exitnode choice that's down won't
  12650. yell so much.
  12651. - Put a note in the torrc about abuse potential with the default
  12652. exit policy.
  12653. - Revise control spec and implementation to allow all log messages to
  12654. be sent to controller with their severities intact (suggested by
  12655. Matt Edman). Update TorControl to handle new log event types.
  12656. - Provide better explanation messages when controller's POSTDESCRIPTOR
  12657. fails.
  12658. - Stop putting nodename in the Platform string in server descriptors.
  12659. It doesn't actually help, and it is confusing/upsetting some people.
  12660. o Bugfixes on 0.1.0.2-rc:
  12661. - We were printing the host mask wrong in exit policies in server
  12662. descriptors. This isn't a critical bug though, since we were still
  12663. obeying the exit policy internally.
  12664. - Fix Tor when compiled with libevent but without pthreads: move
  12665. connection_unregister() from _connection_free() to
  12666. connection_free().
  12667. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  12668. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  12669. when we look through the connection array, we'll find any of the
  12670. cpu/dnsworkers. This is no good.
  12671. o Bugfixes on 0.0.9.8:
  12672. - Fix possible bug on threading platforms (e.g. win32) which was
  12673. leaking a file descriptor whenever a cpuworker or dnsworker died.
  12674. - When using preferred entry or exit nodes, ignore whether the
  12675. circuit wants uptime or capacity. They asked for the nodes, they
  12676. get the nodes.
  12677. - chdir() to your datadirectory at the *end* of the daemonize process,
  12678. not the beginning. This was a problem because the first time you
  12679. run tor, if your datadir isn't there, and you have runasdaemon set
  12680. to 1, it will try to chdir to it before it tries to create it. Oops.
  12681. - Handle changed router status correctly when dirserver reloads
  12682. fingerprint file. We used to be dropping all unverified descriptors
  12683. right then. The bug was hidden because we would immediately
  12684. fetch a directory from another dirserver, which would include the
  12685. descriptors we just dropped.
  12686. - When we're connecting to an OR and he's got a different nickname/key
  12687. than we were expecting, only complain loudly if we're an OP or a
  12688. dirserver. Complaining loudly to the OR admins just confuses them.
  12689. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  12690. artificially capped at 500kB.
  12691. Changes in version 0.0.9.8 - 2005-04-07
  12692. o Bugfixes on 0.0.9.x:
  12693. - We have a bug that I haven't found yet. Sometimes, very rarely,
  12694. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  12695. thinks of itself as idle. This meant that no new circuits ever got
  12696. established. Here's a workaround to kill any cpuworker that's been
  12697. busy for more than 100 seconds.
  12698. Changes in version 0.1.0.2-rc - 2005-04-01
  12699. o Bugfixes on 0.1.0.1-rc:
  12700. - Fixes on reachability detection:
  12701. - Don't check for reachability while hibernating.
  12702. - If ORPort is reachable but DirPort isn't, still publish the
  12703. descriptor, but zero out DirPort until it's found reachable.
  12704. - When building testing circs for ORPort testing, use only
  12705. high-bandwidth nodes, so fewer circuits fail.
  12706. - Complain about unreachable ORPort separately from unreachable
  12707. DirPort, so the user knows what's going on.
  12708. - Make sure we only conclude ORPort reachability if we didn't
  12709. initiate the conn. Otherwise we could falsely conclude that
  12710. we're reachable just because we connected to the guy earlier
  12711. and he used that same pipe to extend to us.
  12712. - Authdirservers shouldn't do ORPort reachability detection,
  12713. since they're in clique mode, so it will be rare to find a
  12714. server not already connected to them.
  12715. - When building testing circuits, always pick middle hops running
  12716. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  12717. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  12718. obsolete.)
  12719. - When we decide we're reachable, actually publish our descriptor
  12720. right then.
  12721. - Fix bug in redirectstream in the controller.
  12722. - Fix the state descriptor strings so logs don't claim edge streams
  12723. are in a different state than they actually are.
  12724. - Use recent libevent features when possible (this only really affects
  12725. win32 and osx right now, because the new libevent with these
  12726. features hasn't been released yet). Add code to suppress spurious
  12727. libevent log msgs.
  12728. - Prevent possible segfault in connection_close_unattached_ap().
  12729. - Fix newlines on torrc in win32.
  12730. - Improve error msgs when tor-resolve fails.
  12731. o Improvements on 0.0.9.x:
  12732. - New experimental script tor/contrib/ExerciseServer.py (needs more
  12733. work) that uses the controller interface to build circuits and
  12734. fetch pages over them. This will help us bootstrap servers that
  12735. have lots of capacity but haven't noticed it yet.
  12736. - New experimental script tor/contrib/PathDemo.py (needs more work)
  12737. that uses the controller interface to let you choose whole paths
  12738. via addresses like
  12739. "<hostname>.<path,separated by dots>.<length of path>.path"
  12740. - When we've connected to an OR and handshaked but didn't like
  12741. the result, we were closing the conn without sending destroy
  12742. cells back for pending circuits. Now send those destroys.
  12743. Changes in version 0.0.9.7 - 2005-04-01
  12744. o Bugfixes on 0.0.9.x:
  12745. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  12746. - Compare identity to identity, not to nickname, when extending to
  12747. a router not already in the directory. This was preventing us from
  12748. extending to unknown routers. Oops.
  12749. - Make sure to create OS X Tor user in <500 range, so we aren't
  12750. creating actual system users.
  12751. - Note where connection-that-hasn't-sent-end was marked, and fix
  12752. a few really loud instances of this harmless bug (it's fixed more
  12753. in 0.1.0.x).
  12754. Changes in version 0.1.0.1-rc - 2005-03-28
  12755. o New features:
  12756. - Add reachability testing. Your Tor server will automatically try
  12757. to see if its ORPort and DirPort are reachable from the outside,
  12758. and it won't upload its descriptor until it decides they are.
  12759. - Handle unavailable hidden services better. Handle slow or busy
  12760. hidden services better.
  12761. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  12762. config option.
  12763. - New exit policy: accept most low-numbered ports, rather than
  12764. rejecting most low-numbered ports.
  12765. - More Tor controller support (still experimental). See
  12766. http://tor.eff.org/doc/control-spec.txt for all the new features,
  12767. including signals to emulate unix signals from any platform;
  12768. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  12769. closestream; closecircuit; etc.
  12770. - Make nt services work and start on startup on win32 (based on
  12771. patch by Matt Edman).
  12772. - Add a new AddressMap config directive to rewrite incoming socks
  12773. addresses. This lets you, for example, declare an implicit
  12774. required exit node for certain sites.
  12775. - Add a new TrackHostExits config directive to trigger addressmaps
  12776. for certain incoming socks addresses -- for sites that break when
  12777. your exit keeps changing (based on patch by Mike Perry).
  12778. - Redo the client-side dns cache so it's just an addressmap too.
  12779. - Notice when our IP changes, and reset stats/uptime/reachability.
  12780. - When an application is using socks5, give him the whole variety of
  12781. potential socks5 responses (connect refused, host unreachable, etc),
  12782. rather than just "success" or "failure".
  12783. - A more sane version numbering system. See
  12784. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  12785. - New contributed script "exitlist": a simple python script to
  12786. parse directories and find Tor nodes that exit to listed
  12787. addresses/ports.
  12788. - New contributed script "privoxy-tor-toggle" to toggle whether
  12789. Privoxy uses Tor. Seems to be configured for Debian by default.
  12790. - Report HTTP reasons to client when getting a response from directory
  12791. servers -- so you can actually know what went wrong.
  12792. - New config option MaxAdvertisedBandwidth which lets you advertise
  12793. a low bandwidthrate (to not attract as many circuits) while still
  12794. allowing a higher bandwidthrate in reality.
  12795. o Robustness/stability fixes:
  12796. - Make Tor use Niels Provos's libevent instead of its current
  12797. poll-but-sometimes-select mess. This will let us use faster async
  12798. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  12799. on Windows too.
  12800. - pthread support now too. This was forced because when we forked,
  12801. we ended up wasting a lot of duplicate ram over time. Also switch
  12802. to foo_r versions of some library calls to allow reentry and
  12803. threadsafeness.
  12804. - Better handling for heterogeneous / unreliable nodes:
  12805. - Annotate circuits w/ whether they aim to contain high uptime nodes
  12806. and/or high capacity nodes. When building circuits, choose
  12807. appropriate nodes.
  12808. - This means that every single node in an intro rend circuit,
  12809. not just the last one, will have a minimum uptime.
  12810. - New config option LongLivedPorts to indicate application streams
  12811. that will want high uptime circuits.
  12812. - Servers reset uptime when a dir fetch entirely fails. This
  12813. hopefully reflects stability of the server's network connectivity.
  12814. - If somebody starts his tor server in Jan 2004 and then fixes his
  12815. clock, don't make his published uptime be a year.
  12816. - Reset published uptime when you wake up from hibernation.
  12817. - Introduce a notion of 'internal' circs, which are chosen without
  12818. regard to the exit policy of the last hop. Intro and rendezvous
  12819. circs must be internal circs, to avoid leaking information. Resolve
  12820. and connect streams can use internal circs if they want.
  12821. - New circuit pooling algorithm: make sure to have enough circs around
  12822. to satisfy any predicted ports, and also make sure to have 2 internal
  12823. circs around if we've required internal circs lately (and with high
  12824. uptime if we've seen that lately too).
  12825. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  12826. which describes how often we retry making new circuits if current
  12827. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  12828. how long we're willing to make use of an already-dirty circuit.
  12829. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  12830. circ as necessary, if there are any completed ones lying around
  12831. when we try to launch one.
  12832. - Make hidden services try to establish a rendezvous for 30 seconds,
  12833. rather than for n (where n=3) attempts to build a circuit.
  12834. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  12835. "ShutdownWaitLength".
  12836. - Try to be more zealous about calling connection_edge_end when
  12837. things go bad with edge conns in connection.c.
  12838. - Revise tor-spec to add more/better stream end reasons.
  12839. - Revise all calls to connection_edge_end to avoid sending "misc",
  12840. and to take errno into account where possible.
  12841. o Bug fixes:
  12842. - Fix a race condition that can trigger an assert, when we have a
  12843. pending create cell and an OR connection fails right then.
  12844. - Fix several double-mark-for-close bugs, e.g. where we were finding
  12845. a conn for a cell even if that conn is already marked for close.
  12846. - Make sequence of log messages when starting on win32 with no config
  12847. file more reasonable.
  12848. - When choosing an exit node for a new non-internal circ, don't take
  12849. into account whether it'll be useful for any pending x.onion
  12850. addresses -- it won't.
  12851. - Turn addr_policy_compare from a tristate to a quadstate; this should
  12852. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  12853. for google.com" problem.
  12854. - Make "platform" string in descriptor more accurate for Win32 servers,
  12855. so it's not just "unknown platform".
  12856. - Fix an edge case in parsing config options (thanks weasel).
  12857. If they say "--" on the commandline, it's not an option.
  12858. - Reject odd-looking addresses at the client (e.g. addresses that
  12859. contain a colon), rather than having the server drop them because
  12860. they're malformed.
  12861. - tor-resolve requests were ignoring .exit if there was a working circuit
  12862. they could use instead.
  12863. - REUSEADDR on normal platforms means you can rebind to the port
  12864. right after somebody else has let it go. But REUSEADDR on win32
  12865. means to let you bind to the port _even when somebody else
  12866. already has it bound_! So, don't do that on Win32.
  12867. - Change version parsing logic: a version is "obsolete" if it is not
  12868. recommended and (1) there is a newer recommended version in the
  12869. same series, or (2) there are no recommended versions in the same
  12870. series, but there are some recommended versions in a newer series.
  12871. A version is "new" if it is newer than any recommended version in
  12872. the same series.
  12873. - Stop most cases of hanging up on a socks connection without sending
  12874. the socks reject.
  12875. o Helpful fixes:
  12876. - Require BandwidthRate to be at least 20kB/s for servers.
  12877. - When a dirserver causes you to give a warn, mention which dirserver
  12878. it was.
  12879. - New config option DirAllowPrivateAddresses for authdirservers.
  12880. Now by default they refuse router descriptors that have non-IP or
  12881. private-IP addresses.
  12882. - Stop publishing socksport in the directory, since it's not
  12883. actually meant to be public. For compatibility, publish a 0 there
  12884. for now.
  12885. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  12886. smart" value, that is low for servers and high for clients.
  12887. - If our clock jumps forward by 100 seconds or more, assume something
  12888. has gone wrong with our network and abandon all not-yet-used circs.
  12889. - Warn when exit policy implicitly allows local addresses.
  12890. - If we get an incredibly skewed timestamp from a dirserver mirror
  12891. that isn't a verified OR, don't warn -- it's probably him that's
  12892. wrong.
  12893. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  12894. cookies to disk and doesn't log each web request to disk. (Thanks
  12895. to Brett Carrington for pointing this out.)
  12896. - When a client asks us for a dir mirror and we don't have one,
  12897. launch an attempt to get a fresh one.
  12898. - If we're hibernating and we get a SIGINT, exit immediately.
  12899. - Add --with-dmalloc ./configure option, to track memory leaks.
  12900. - And try to free all memory on closing, so we can detect what
  12901. we're leaking.
  12902. - Cache local dns resolves correctly even when they're .exit
  12903. addresses.
  12904. - Give a better warning when some other server advertises an
  12905. ORPort that is actually an apache running ssl.
  12906. - Add "opt hibernating 1" to server descriptor to make it clearer
  12907. whether the server is hibernating.
  12908. Changes in version 0.0.9.6 - 2005-03-24
  12909. o Bugfixes on 0.0.9.x (crashes and asserts):
  12910. - Add new end stream reasons to maintainance branch. Fix bug where
  12911. reason (8) could trigger an assert. Prevent bug from recurring.
  12912. - Apparently win32 stat wants paths to not end with a slash.
  12913. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  12914. blowing away the circuit that conn->cpath_layer points to, then
  12915. checking to see if the circ is well-formed. Backport check to make
  12916. sure we dont use the cpath on a closed connection.
  12917. - Prevent circuit_resume_edge_reading_helper() from trying to package
  12918. inbufs for marked-for-close streams.
  12919. - Don't crash on hup if your options->address has become unresolvable.
  12920. - Some systems (like OS X) sometimes accept() a connection and tell
  12921. you the remote host is 0.0.0.0:0. If this happens, due to some
  12922. other mis-features, we get confused; so refuse the conn for now.
  12923. o Bugfixes on 0.0.9.x (other):
  12924. - Fix harmless but scary "Unrecognized content encoding" warn message.
  12925. - Add new stream error reason: TORPROTOCOL reason means "you are not
  12926. speaking a version of Tor I understand; say bye-bye to your stream."
  12927. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  12928. into the future, now that we are more tolerant of skew. This
  12929. resolves a bug where a Tor server would refuse to cache a directory
  12930. because all the directories it gets are too far in the future;
  12931. yet the Tor server never logs any complaints about clock skew.
  12932. - Mac packaging magic: make man pages useable, and do not overwrite
  12933. existing torrc files.
  12934. - Make OS X log happily to /var/log/tor/tor.log
  12935. Changes in version 0.0.9.5 - 2005-02-22
  12936. o Bugfixes on 0.0.9.x:
  12937. - Fix an assert race at exit nodes when resolve requests fail.
  12938. - Stop picking unverified dir mirrors--it only leads to misery.
  12939. - Patch from Matt Edman to make NT services work better. Service
  12940. support is still not compiled into the executable by default.
  12941. - Patch from Dmitri Bely so the Tor service runs better under
  12942. the win32 SYSTEM account.
  12943. - Make tor-resolve actually work (?) on Win32.
  12944. - Fix a sign bug when getrlimit claims to have 4+ billion
  12945. file descriptors available.
  12946. - Stop refusing to start when bandwidthburst == bandwidthrate.
  12947. - When create cells have been on the onion queue more than five
  12948. seconds, just send back a destroy and take them off the list.
  12949. Changes in version 0.0.9.4 - 2005-02-03
  12950. o Bugfixes on 0.0.9:
  12951. - Fix an assert bug that took down most of our servers: when
  12952. a server claims to have 1 GB of bandwidthburst, don't
  12953. freak out.
  12954. - Don't crash as badly if we have spawned the max allowed number
  12955. of dnsworkers, or we're out of file descriptors.
  12956. - Block more file-sharing ports in the default exit policy.
  12957. - MaxConn is now automatically set to the hard limit of max
  12958. file descriptors we're allowed (ulimit -n), minus a few for
  12959. logs, etc.
  12960. - Give a clearer message when servers need to raise their
  12961. ulimit -n when they start running out of file descriptors.
  12962. - SGI Compatibility patches from Jan Schaumann.
  12963. - Tolerate a corrupt cached directory better.
  12964. - When a dirserver hasn't approved your server, list which one.
  12965. - Go into soft hibernation after 95% of the bandwidth is used,
  12966. not 99%. This is especially important for daily hibernators who
  12967. have a small accounting max. Hopefully it will result in fewer
  12968. cut connections when the hard hibernation starts.
  12969. - Load-balance better when using servers that claim more than
  12970. 800kB/s of capacity.
  12971. - Make NT services work (experimental, only used if compiled in).
  12972. Changes in version 0.0.9.3 - 2005-01-21
  12973. o Bugfixes on 0.0.9:
  12974. - Backport the cpu use fixes from main branch, so busy servers won't
  12975. need as much processor time.
  12976. - Work better when we go offline and then come back, or when we
  12977. run Tor at boot before the network is up. We do this by
  12978. optimistically trying to fetch a new directory whenever an
  12979. application request comes in and we think we're offline -- the
  12980. human is hopefully a good measure of when the network is back.
  12981. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  12982. long as you keep using them; actually publish hidserv descriptors
  12983. shortly after they change, rather than waiting 20-40 minutes.
  12984. - Enable Mac startup script by default.
  12985. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  12986. - When you update AllowUnverifiedNodes or FirewallPorts via the
  12987. controller's setconf feature, we were always appending, never
  12988. resetting.
  12989. - When you update HiddenServiceDir via setconf, it was screwing up
  12990. the order of reading the lines, making it fail.
  12991. - Do not rewrite a cached directory back to the cache; otherwise we
  12992. will think it is recent and not fetch a newer one on startup.
  12993. - Workaround for webservers that lie about Content-Encoding: Tor
  12994. now tries to autodetect compressed directories and compression
  12995. itself. This lets us Proxypass dir fetches through apache.
  12996. Changes in version 0.0.9.2 - 2005-01-04
  12997. o Bugfixes on 0.0.9 (crashes and asserts):
  12998. - Fix an assert on startup when the disk is full and you're logging
  12999. to a file.
  13000. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  13001. style address, then we'd crash.
  13002. - Fix an assert trigger when the running-routers string we get from
  13003. a dirserver is broken.
  13004. - Make worker threads start and run on win32. Now win32 servers
  13005. may work better.
  13006. - Bandaid (not actually fix, but now it doesn't crash) an assert
  13007. where the dns worker dies mysteriously and the main Tor process
  13008. doesn't remember anything about the address it was resolving.
  13009. o Bugfixes on 0.0.9 (Win32):
  13010. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  13011. name out of the warning/assert messages.
  13012. - Fix a superficial "unhandled error on read" bug on win32.
  13013. - The win32 installer no longer requires a click-through for our
  13014. license, since our Free Software license grants rights but does not
  13015. take any away.
  13016. - Win32: When connecting to a dirserver fails, try another one
  13017. immediately. (This was already working for non-win32 Tors.)
  13018. - Stop trying to parse $HOME on win32 when hunting for default
  13019. DataDirectory.
  13020. - Make tor-resolve.c work on win32 by calling network_init().
  13021. o Bugfixes on 0.0.9 (other):
  13022. - Make 0.0.9.x build on Solaris again.
  13023. - Due to a fencepost error, we were blowing away the \n when reporting
  13024. confvalue items in the controller. So asking for multiple config
  13025. values at once couldn't work.
  13026. - When listing circuits that are pending on an opening OR connection,
  13027. if we're an OR we were listing circuits that *end* at us as
  13028. being pending on every listener, dns/cpu worker, etc. Stop that.
  13029. - Dirservers were failing to create 'running-routers' or 'directory'
  13030. strings if we had more than some threshold of routers. Fix them so
  13031. they can handle any number of routers.
  13032. - Fix a superficial "Duplicate mark for close" bug.
  13033. - Stop checking for clock skew for OR connections, even for servers.
  13034. - Fix a fencepost error that was chopping off the last letter of any
  13035. nickname that is the maximum allowed nickname length.
  13036. - Update URLs in log messages so they point to the new website.
  13037. - Fix a potential problem in mangling server private keys while
  13038. writing to disk (not triggered yet, as far as we know).
  13039. - Include the licenses for other free software we include in Tor,
  13040. now that we're shipping binary distributions more regularly.
  13041. Changes in version 0.0.9.1 - 2004-12-15
  13042. o Bugfixes on 0.0.9:
  13043. - Make hibernation actually work.
  13044. - Make HashedControlPassword config option work.
  13045. - When we're reporting event circuit status to a controller,
  13046. don't use the stream status code.
  13047. Changes in version 0.0.9 - 2004-12-12
  13048. o Cleanups:
  13049. - Clean up manpage and torrc.sample file.
  13050. - Clean up severities and text of log warnings.
  13051. o Mistakes:
  13052. - Make servers trigger an assert when they enter hibernation.
  13053. Changes in version 0.0.9rc7 - 2004-12-08
  13054. o Bugfixes on 0.0.9rc:
  13055. - Fix a stack-trashing crash when an exit node begins hibernating.
  13056. - Avoid looking at unallocated memory while considering which
  13057. ports we need to build circuits to cover.
  13058. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  13059. we shouldn't hold-open-until-flush if the eof arrived first.
  13060. - Fix a bug with init_cookie_authentication() in the controller.
  13061. - When recommending new-format log lines, if the upper bound is
  13062. LOG_ERR, leave it implicit.
  13063. o Bugfixes on 0.0.8.1:
  13064. - Fix a whole slew of memory leaks.
  13065. - Fix isspace() and friends so they still make Solaris happy
  13066. but also so they don't trigger asserts on win32.
  13067. - Fix parse_iso_time on platforms without strptime (eg win32).
  13068. - win32: tolerate extra "readable" events better.
  13069. - win32: when being multithreaded, leave parent fdarray open.
  13070. - Make unit tests work on win32.
  13071. Changes in version 0.0.9rc6 - 2004-12-06
  13072. o Bugfixes on 0.0.9pre:
  13073. - Clean up some more integer underflow opportunities (not exploitable
  13074. we think).
  13075. - While hibernating, hup should not regrow our listeners.
  13076. - Send an end to the streams we close when we hibernate, rather
  13077. than just chopping them off.
  13078. - React to eof immediately on non-open edge connections.
  13079. o Bugfixes on 0.0.8.1:
  13080. - Calculate timeout for waiting for a connected cell from the time
  13081. we sent the begin cell, not from the time the stream started. If
  13082. it took a long time to establish the circuit, we would time out
  13083. right after sending the begin cell.
  13084. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  13085. of * as always matching, so we were picking reject *:* nodes as
  13086. exit nodes too. Oops.
  13087. o Features:
  13088. - New circuit building strategy: keep a list of ports that we've
  13089. used in the past 6 hours, and always try to have 2 circuits open
  13090. or on the way that will handle each such port. Seed us with port
  13091. 80 so web users won't complain that Tor is "slow to start up".
  13092. - Make kill -USR1 dump more useful stats about circuits.
  13093. - When warning about retrying or giving up, print the address, so
  13094. the user knows which one it's talking about.
  13095. - If you haven't used a clean circuit in an hour, throw it away,
  13096. just to be on the safe side. (This means after 6 hours a totally
  13097. unused Tor client will have no circuits open.)
  13098. Changes in version 0.0.9rc5 - 2004-12-01
  13099. o Bugfixes on 0.0.8.1:
  13100. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  13101. - Let resolve conns retry/expire also, rather than sticking around
  13102. forever.
  13103. - If we are using select, make sure we stay within FD_SETSIZE.
  13104. o Bugfixes on 0.0.9pre:
  13105. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  13106. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  13107. finding it.
  13108. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  13109. instead. Impose minima and maxima for all *Period options; impose
  13110. even tighter maxima for fetching if we are a caching dirserver.
  13111. Clip rather than rejecting.
  13112. - Fetch cached running-routers from servers that serve it (that is,
  13113. authdirservers and servers running 0.0.9rc5-cvs or later.)
  13114. o Features:
  13115. - Accept *:706 (silc) in default exit policy.
  13116. - Implement new versioning format for post 0.1.
  13117. - Support "foo.nickname.exit" addresses, to let Alice request the
  13118. address "foo" as viewed by exit node "nickname". Based on a patch
  13119. by Geoff Goodell.
  13120. - Make tor --version --version dump the cvs Id of every file.
  13121. Changes in version 0.0.9rc4 - 2004-11-28
  13122. o Bugfixes on 0.0.8.1:
  13123. - Make windows sockets actually non-blocking (oops), and handle
  13124. win32 socket errors better.
  13125. o Bugfixes on 0.0.9rc1:
  13126. - Actually catch the -USR2 signal.
  13127. Changes in version 0.0.9rc3 - 2004-11-25
  13128. o Bugfixes on 0.0.8.1:
  13129. - Flush the log file descriptor after we print "Tor opening log file",
  13130. so we don't see those messages days later.
  13131. o Bugfixes on 0.0.9rc1:
  13132. - Make tor-resolve work again.
  13133. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  13134. - Fix an assert trigger for clients/servers handling resolves.
  13135. Changes in version 0.0.9rc2 - 2004-11-24
  13136. o Bugfixes on 0.0.9rc1:
  13137. - I broke socks5 support while fixing the eof bug.
  13138. - Allow unitless bandwidths and intervals; they default to bytes
  13139. and seconds.
  13140. - New servers don't start out hibernating; they are active until
  13141. they run out of bytes, so they have a better estimate of how
  13142. long it takes, and so their operators can know they're working.
  13143. Changes in version 0.0.9rc1 - 2004-11-23
  13144. o Bugfixes on 0.0.8.1:
  13145. - Finally fix a bug that's been plaguing us for a year:
  13146. With high load, circuit package window was reaching 0. Whenever
  13147. we got a circuit-level sendme, we were reading a lot on each
  13148. socket, but only writing out a bit. So we would eventually reach
  13149. eof. This would be noticed and acted on even when there were still
  13150. bytes sitting in the inbuf.
  13151. - When poll() is interrupted, we shouldn't believe the revents values.
  13152. o Bugfixes on 0.0.9pre6:
  13153. - Fix hibernate bug that caused pre6 to be broken.
  13154. - Don't keep rephist info for routers that haven't had activity for
  13155. 24 hours. (This matters now that clients have keys, since we track
  13156. them too.)
  13157. - Never call close_temp_logs while validating log options.
  13158. - Fix backslash-escaping on tor.sh.in and torctl.in.
  13159. o Features:
  13160. - Implement weekly/monthly/daily accounting: now you specify your
  13161. hibernation properties by
  13162. AccountingMax N bytes|KB|MB|GB|TB
  13163. AccountingStart day|week|month [day] HH:MM
  13164. Defaults to "month 1 0:00".
  13165. - Let bandwidth and interval config options be specified as 5 bytes,
  13166. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  13167. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  13168. get back to normal.)
  13169. - If your requested entry or exit node has advertised bandwidth 0,
  13170. pick it anyway.
  13171. - Be more greedy about filling up relay cells -- we try reading again
  13172. once we've processed the stuff we read, in case enough has arrived
  13173. to fill the last cell completely.
  13174. - Apply NT service patch from Osamu Fujino. Still needs more work.
  13175. Changes in version 0.0.9pre6 - 2004-11-15
  13176. o Bugfixes on 0.0.8.1:
  13177. - Fix assert failure on malformed socks4a requests.
  13178. - Use identity comparison, not nickname comparison, to choose which
  13179. half of circuit-ID-space each side gets to use. This is needed
  13180. because sometimes we think of a router as a nickname, and sometimes
  13181. as a hex ID, and we can't predict what the other side will do.
  13182. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  13183. write() call will fail and we handle it there.
  13184. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  13185. and smartlist_len, which are two major profiling offenders.
  13186. o Bugfixes on 0.0.9pre5:
  13187. - Fix a bug in read_all that was corrupting config files on windows.
  13188. - When we're raising the max number of open file descriptors to
  13189. 'unlimited', don't log that we just raised it to '-1'.
  13190. - Include event code with events, as required by control-spec.txt.
  13191. - Don't give a fingerprint when clients do --list-fingerprint:
  13192. it's misleading, because it will never be the same again.
  13193. - Stop using strlcpy in tor_strndup, since it was slowing us
  13194. down a lot.
  13195. - Remove warn on startup about missing cached-directory file.
  13196. - Make kill -USR1 work again.
  13197. - Hibernate if we start tor during the "wait for wakeup-time" phase
  13198. of an accounting interval. Log our hibernation plans better.
  13199. - Authoritative dirservers now also cache their directory, so they
  13200. have it on start-up.
  13201. o Features:
  13202. - Fetch running-routers; cache running-routers; compress
  13203. running-routers; serve compressed running-routers.z
  13204. - Add NSI installer script contributed by J Doe.
  13205. - Commit VC6 and VC7 workspace/project files.
  13206. - Commit a tor.spec for making RPM files, with help from jbash.
  13207. - Add contrib/torctl.in contributed by Glenn Fink.
  13208. - Implement the control-spec's SAVECONF command, to write your
  13209. configuration to torrc.
  13210. - Get cookie authentication for the controller closer to working.
  13211. - Include control-spec.txt in the tarball.
  13212. - When set_conf changes our server descriptor, upload a new copy.
  13213. But don't upload it too often if there are frequent changes.
  13214. - Document authentication config in man page, and document signals
  13215. we catch.
  13216. - Clean up confusing parts of man page and torrc.sample.
  13217. - Make expand_filename handle ~ and ~username.
  13218. - Use autoconf to enable largefile support where necessary. Use
  13219. ftello where available, since ftell can fail at 2GB.
  13220. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  13221. log more informatively.
  13222. - Give a slightly more useful output for "tor -h".
  13223. - Refuse application socks connections to port 0.
  13224. - Check clock skew for verified servers, but allow unverified
  13225. servers and clients to have any clock skew.
  13226. - Break DirFetchPostPeriod into:
  13227. - DirFetchPeriod for fetching full directory,
  13228. - StatusFetchPeriod for fetching running-routers,
  13229. - DirPostPeriod for posting server descriptor,
  13230. - RendPostPeriod for posting hidden service descriptors.
  13231. - Make sure the hidden service descriptors are at a random offset
  13232. from each other, to hinder linkability.
  13233. Changes in version 0.0.9pre5 - 2004-11-09
  13234. o Bugfixes on 0.0.9pre4:
  13235. - Fix a seg fault in unit tests (doesn't affect main program).
  13236. - Fix an assert bug where a hidden service provider would fail if
  13237. the first hop of his rendezvous circuit was down.
  13238. - Hidden service operators now correctly handle version 1 style
  13239. INTRODUCE1 cells (nobody generates them still, so not a critical
  13240. bug).
  13241. - If do_hup fails, actually notice.
  13242. - Handle more errnos from accept() without closing the listener.
  13243. Some OpenBSD machines were closing their listeners because
  13244. they ran out of file descriptors.
  13245. - Send resolve cells to exit routers that are running a new
  13246. enough version of the resolve code to work right.
  13247. - Better handling of winsock includes on non-MSV win32 compilers.
  13248. - Some people had wrapped their tor client/server in a script
  13249. that would restart it whenever it died. This did not play well
  13250. with our "shut down if your version is obsolete" code. Now people
  13251. don't fetch a new directory if their local cached version is
  13252. recent enough.
  13253. - Make our autogen.sh work on ksh as well as bash.
  13254. o Major Features:
  13255. - Hibernation: New config option "AccountingMaxKB" lets you
  13256. set how many KBytes per month you want to allow your server to
  13257. consume. Rather than spreading those bytes out evenly over the
  13258. month, we instead hibernate for some of the month and pop up
  13259. at a deterministic time, work until the bytes are consumed, then
  13260. hibernate again. Config option "MonthlyAccountingStart" lets you
  13261. specify which day of the month your billing cycle starts on.
  13262. - Control interface: a separate program can now talk to your
  13263. client/server over a socket, and get/set config options, receive
  13264. notifications of circuits and streams starting/finishing/dying,
  13265. bandwidth used, etc. The next step is to get some GUIs working.
  13266. Let us know if you want to help out. See doc/control-spec.txt .
  13267. - Ship a contrib/tor-control.py as an example script to interact
  13268. with the control port.
  13269. - "tor --hash-password zzyxz" will output a salted password for
  13270. use in authenticating to the control interface.
  13271. - New log format in config:
  13272. "Log minsev[-maxsev] stdout|stderr|syslog" or
  13273. "Log minsev[-maxsev] file /var/foo"
  13274. o Minor Features:
  13275. - DirPolicy config option, to let people reject incoming addresses
  13276. from their dirserver.
  13277. - "tor --list-fingerprint" will list your identity key fingerprint
  13278. and then exit.
  13279. - Add "pass" target for RedirectExit, to make it easier to break
  13280. out of a sequence of RedirectExit rules.
  13281. - Clients now generate a TLS cert too, in preparation for having
  13282. them act more like real nodes.
  13283. - Ship src/win32/ in the tarball, so people can use it to build.
  13284. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  13285. is broken.
  13286. - New "router-status" line in directory, to better bind each verified
  13287. nickname to its identity key.
  13288. - Deprecate unofficial config option abbreviations, and abbreviations
  13289. not on the command line.
  13290. - Add a pure-C tor-resolve implementation.
  13291. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  13292. 1024) file descriptors.
  13293. o Code security improvements, inspired by Ilja:
  13294. - Replace sprintf with snprintf. (I think they were all safe, but
  13295. hey.)
  13296. - Replace strcpy/strncpy with strlcpy in more places.
  13297. - Avoid strcat; use snprintf or strlcat instead.
  13298. - snprintf wrapper with consistent (though not C99) overflow behavior.
  13299. Changes in version 0.0.9pre4 - 2004-10-17
  13300. o Bugfixes on 0.0.9pre3:
  13301. - If the server doesn't specify an exit policy, use the real default
  13302. exit policy, not reject *:*.
  13303. - Ignore fascistfirewall when uploading/downloading hidden service
  13304. descriptors, since we go through Tor for those; and when using
  13305. an HttpProxy, since we assume it can reach them all.
  13306. - When looking for an authoritative dirserver, use only the ones
  13307. configured at boot. Don't bother looking in the directory.
  13308. - The rest of the fix for get_default_conf_file() on older win32.
  13309. - Make 'Routerfile' config option obsolete.
  13310. o Features:
  13311. - New 'MyFamily nick1,...' config option for a server to
  13312. specify other servers that shouldn't be used in the same circuit
  13313. with it. Only believed if nick1 also specifies us.
  13314. - New 'NodeFamily nick1,nick2,...' config option for a client to
  13315. specify nodes that it doesn't want to use in the same circuit.
  13316. - New 'Redirectexit pattern address:port' config option for a
  13317. server to redirect exit connections, e.g. to a local squid.
  13318. Changes in version 0.0.9pre3 - 2004-10-13
  13319. o Bugfixes on 0.0.8.1:
  13320. - Better torrc example lines for dirbindaddress and orbindaddress.
  13321. - Improved bounds checking on parsed ints (e.g. config options and
  13322. the ones we find in directories.)
  13323. - Better handling of size_t vs int, so we're more robust on 64
  13324. bit platforms.
  13325. - Fix the rest of the bug where a newly started OR would appear
  13326. as unverified even after we've added his fingerprint and hupped
  13327. the dirserver.
  13328. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  13329. close it without sending back an end. So 'connection refused'
  13330. would simply be ignored and the user would get no response.
  13331. o Bugfixes on 0.0.9pre2:
  13332. - Serving the cached-on-disk directory to people is bad. We now
  13333. provide no directory until we've fetched a fresh one.
  13334. - Workaround for bug on windows where cached-directories get crlf
  13335. corruption.
  13336. - Make get_default_conf_file() work on older windows too.
  13337. - If we write a *:* exit policy line in the descriptor, don't write
  13338. any more exit policy lines.
  13339. o Features:
  13340. - Use only 0.0.9pre1 and later servers for resolve cells.
  13341. - Make the dirservers file obsolete.
  13342. - Include a dir-signing-key token in directories to tell the
  13343. parsing entity which key is being used to sign.
  13344. - Remove the built-in bulky default dirservers string.
  13345. - New config option "Dirserver %s:%d [fingerprint]", which can be
  13346. repeated as many times as needed. If no dirservers specified,
  13347. default to moria1,moria2,tor26.
  13348. - Make moria2 advertise a dirport of 80, so people behind firewalls
  13349. will be able to get a directory.
  13350. - Http proxy support
  13351. - Dirservers translate requests for http://%s:%d/x to /x
  13352. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  13353. be routed through this host.
  13354. - Clients ask for /tor/x rather than /x for new enough dirservers.
  13355. This way we can one day coexist peacefully with apache.
  13356. - Clients specify a "Host: %s%d" http header, to be compatible
  13357. with more proxies, and so running squid on an exit node can work.
  13358. Changes in version 0.0.8.1 - 2004-10-13
  13359. o Bugfixes:
  13360. - Fix a seg fault that can be triggered remotely for Tor
  13361. clients/servers with an open dirport.
  13362. - Fix a rare assert trigger, where routerinfos for entries in
  13363. our cpath would expire while we're building the path.
  13364. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13365. - Fix a rare seg fault for people running hidden services on
  13366. intermittent connections.
  13367. - Fix a bug in parsing opt keywords with objects.
  13368. - Fix a stale pointer assert bug when a stream detaches and
  13369. reattaches.
  13370. - Fix a string format vulnerability (probably not exploitable)
  13371. in reporting stats locally.
  13372. - Fix an assert trigger: sometimes launching circuits can fail
  13373. immediately, e.g. because too many circuits have failed recently.
  13374. - Fix a compile warning on 64 bit platforms.
  13375. Changes in version 0.0.9pre2 - 2004-10-03
  13376. o Bugfixes:
  13377. - Make fetching a cached directory work for 64-bit platforms too.
  13378. - Make zlib.h a required header, not an optional header.
  13379. Changes in version 0.0.9pre1 - 2004-10-01
  13380. o Bugfixes:
  13381. - Stop using separate defaults for no-config-file and
  13382. empty-config-file. Now you have to explicitly turn off SocksPort,
  13383. if you don't want it open.
  13384. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  13385. - Improve man page to mention more of the 0.0.8 features.
  13386. - Fix a rare seg fault for people running hidden services on
  13387. intermittent connections.
  13388. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  13389. happier.
  13390. - Fix more dns related bugs: send back resolve_failed and end cells
  13391. more reliably when the resolve fails, rather than closing the
  13392. circuit and then trying to send the cell. Also attach dummy resolve
  13393. connections to a circuit *before* calling dns_resolve(), to fix
  13394. a bug where cached answers would never be sent in RESOLVED cells.
  13395. - When we run out of disk space, or other log writing error, don't
  13396. crash. Just stop logging to that log and continue.
  13397. - We were starting to daemonize before we opened our logs, so if
  13398. there were any problems opening logs, we would complain to stderr,
  13399. which wouldn't work, and then mysteriously exit.
  13400. - Fix a rare bug where sometimes a verified OR would connect to us
  13401. before he'd uploaded his descriptor, which would cause us to
  13402. assign conn->nickname as though he's unverified. Now we look through
  13403. the fingerprint list to see if he's there.
  13404. - Fix a rare assert trigger, where routerinfos for entries in
  13405. our cpath would expire while we're building the path.
  13406. o Features:
  13407. - Clients can ask dirservers for /dir.z to get a compressed version
  13408. of the directory. Only works for servers running 0.0.9, of course.
  13409. - Make clients cache directories and use them to seed their router
  13410. lists at startup. This means clients have a datadir again.
  13411. - Configuration infrastructure support for warning on obsolete
  13412. options.
  13413. - Respond to content-encoding headers by trying to uncompress as
  13414. appropriate.
  13415. - Reply with a deflated directory when a client asks for "dir.z".
  13416. We could use allow-encodings instead, but allow-encodings isn't
  13417. specified in HTTP 1.0.
  13418. - Raise the max dns workers from 50 to 100.
  13419. - Discourage people from setting their dirfetchpostperiod more often
  13420. than once per minute.
  13421. - Protect dirservers from overzealous descriptor uploading -- wait
  13422. 10 seconds after directory gets dirty, before regenerating.
  13423. Changes in version 0.0.8 - 2004-08-25
  13424. o Port it to SunOS 5.9 / Athena
  13425. Changes in version 0.0.8rc2 - 2004-08-20
  13426. o Make it compile on cygwin again.
  13427. o When picking unverified routers, skip those with low uptime and/or
  13428. low bandwidth, depending on what properties you care about.
  13429. Changes in version 0.0.8rc1 - 2004-08-18
  13430. o Changes from 0.0.7.3:
  13431. - Bugfixes:
  13432. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  13433. don't put it into the client dns cache.
  13434. - If a begin failed due to exit policy, but we believe the IP address
  13435. should have been allowed, switch that router to exitpolicy reject *:*
  13436. until we get our next directory.
  13437. - Features:
  13438. - Clients choose nodes proportional to advertised bandwidth.
  13439. - Avoid using nodes with low uptime as introduction points.
  13440. - Handle servers with dynamic IP addresses: don't replace
  13441. options->Address with the resolved one at startup, and
  13442. detect our address right before we make a routerinfo each time.
  13443. - 'FascistFirewall' option to pick dirservers and ORs on specific
  13444. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  13445. which ports are open. (Defaults to 80,443)
  13446. - Be more aggressive about trying to make circuits when the network
  13447. has changed (e.g. when you unsuspend your laptop).
  13448. - Check for time skew on http headers; report date in response to
  13449. "GET /".
  13450. - If the entrynode config line has only one node, don't pick it as
  13451. an exitnode.
  13452. - Add strict{entry|exit}nodes config options. If set to 1, then
  13453. we refuse to build circuits that don't include the specified entry
  13454. or exit nodes.
  13455. - OutboundBindAddress config option, to bind to a specific
  13456. IP address for outgoing connect()s.
  13457. - End truncated log entries (e.g. directories) with "[truncated]".
  13458. o Patches to 0.0.8preX:
  13459. - Bugfixes:
  13460. - Patches to compile and run on win32 again (maybe)?
  13461. - Fix crash when looking for ~/.torrc with no $HOME set.
  13462. - Fix a race bug in the unit tests.
  13463. - Handle verified/unverified name collisions better when new
  13464. routerinfo's arrive in a directory.
  13465. - Sometimes routers were getting entered into the stats before
  13466. we'd assigned their identity_digest. Oops.
  13467. - Only pick and establish intro points after we've gotten a
  13468. directory.
  13469. - Features:
  13470. - AllowUnverifiedNodes config option to let circuits choose no-name
  13471. routers in entry,middle,exit,introduction,rendezvous positions.
  13472. Allow middle and rendezvous positions by default.
  13473. - Add a man page for tor-resolve.
  13474. Changes in version 0.0.7.3 - 2004-08-12
  13475. o Stop dnsworkers from triggering an assert failure when you
  13476. ask them to resolve the host "".
  13477. Changes in version 0.0.8pre3 - 2004-08-09
  13478. o Changes from 0.0.7.2:
  13479. - Allow multiple ORs with same nickname in routerlist -- now when
  13480. people give us one identity key for a nickname, then later
  13481. another, we don't constantly complain until the first expires.
  13482. - Remember used bandwidth (both in and out), and publish 15-minute
  13483. snapshots for the past day into our descriptor.
  13484. - You can now fetch $DIRURL/running-routers to get just the
  13485. running-routers line, not the whole descriptor list. (But
  13486. clients don't use this yet.)
  13487. - When people mistakenly use Tor as an http proxy, point them
  13488. at the tor-doc.html rather than the INSTALL.
  13489. - Remove our mostly unused -- and broken -- hex_encode()
  13490. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  13491. for pointing out this bug.)
  13492. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  13493. fewer problems with people using the wrong key.
  13494. - Change the default exit policy to reject the default edonkey,
  13495. kazaa, gnutella ports.
  13496. - Add replace_file() to util.[ch] to handle win32's rename().
  13497. o Changes from 0.0.8preX:
  13498. - Fix two bugs in saving onion keys to disk when rotating, so
  13499. hopefully we'll get fewer people using old onion keys.
  13500. - Fix an assert error that was making SocksPolicy not work.
  13501. - Be willing to expire routers that have an open dirport -- it's
  13502. just the authoritative dirservers we want to not forget.
  13503. - Reject tor-resolve requests for .onion addresses early, so we
  13504. don't build a whole rendezvous circuit and then fail.
  13505. - When you're warning a server that he's unverified, don't cry
  13506. wolf unpredictably.
  13507. - Fix a race condition: don't try to extend onto a connection
  13508. that's still handshaking.
  13509. - For servers in clique mode, require the conn to be open before
  13510. you'll choose it for your path.
  13511. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  13512. end relay cell, etc.
  13513. - Measure bandwidth capacity over the last 24 hours, not just 12
  13514. - Bugfix: authoritative dirservers were making and signing a new
  13515. directory for each client, rather than reusing the cached one.
  13516. Changes in version 0.0.8pre2 - 2004-08-04
  13517. o Changes from 0.0.7.2:
  13518. - Security fixes:
  13519. - Check directory signature _before_ you decide whether you're
  13520. you're running an obsolete version and should exit.
  13521. - Check directory signature _before_ you parse the running-routers
  13522. list to decide who's running or verified.
  13523. - Bugfixes and features:
  13524. - Check return value of fclose while writing to disk, so we don't
  13525. end up with broken files when servers run out of disk space.
  13526. - Log a warning if the user uses an unsafe socks variant, so people
  13527. are more likely to learn about privoxy or socat.
  13528. - Dirservers now include RFC1123-style dates in the HTTP headers,
  13529. which one day we will use to better detect clock skew.
  13530. o Changes from 0.0.8pre1:
  13531. - Make it compile without warnings again on win32.
  13532. - Log a warning if you're running an unverified server, to let you
  13533. know you might want to get it verified.
  13534. - Only pick a default nickname if you plan to be a server.
  13535. Changes in version 0.0.8pre1 - 2004-07-23
  13536. o Bugfixes:
  13537. - Made our unit tests compile again on OpenBSD 3.5, and tor
  13538. itself compile again on OpenBSD on a sparc64.
  13539. - We were neglecting milliseconds when logging on win32, so
  13540. everything appeared to happen at the beginning of each second.
  13541. o Protocol changes:
  13542. - 'Extend' relay cell payloads now include the digest of the
  13543. intended next hop's identity key. Now we can verify that we're
  13544. extending to the right router, and also extend to routers we
  13545. hadn't heard of before.
  13546. o Features:
  13547. - Tor nodes can now act as relays (with an advertised ORPort)
  13548. without being manually verified by the dirserver operators.
  13549. - Uploaded descriptors of unverified routers are now accepted
  13550. by the dirservers, and included in the directory.
  13551. - Verified routers are listed by nickname in the running-routers
  13552. list; unverified routers are listed as "$<fingerprint>".
  13553. - We now use hash-of-identity-key in most places rather than
  13554. nickname or addr:port, for improved security/flexibility.
  13555. - To avoid Sybil attacks, paths still use only verified servers.
  13556. But now we have a chance to play around with hybrid approaches.
  13557. - Nodes track bandwidth usage to estimate capacity (not used yet).
  13558. - ClientOnly option for nodes that never want to become servers.
  13559. - Directory caching.
  13560. - "AuthoritativeDir 1" option for the official dirservers.
  13561. - Now other nodes (clients and servers) will cache the latest
  13562. directory they've pulled down.
  13563. - They can enable their DirPort to serve it to others.
  13564. - Clients will pull down a directory from any node with an open
  13565. DirPort, and check the signature/timestamp correctly.
  13566. - Authoritative dirservers now fetch directories from other
  13567. authdirservers, to stay better synced.
  13568. - Running-routers list tells who's down also, along with noting
  13569. if they're verified (listed by nickname) or unverified (listed
  13570. by hash-of-key).
  13571. - Allow dirservers to serve running-router list separately.
  13572. This isn't used yet.
  13573. - ORs connect-on-demand to other ORs
  13574. - If you get an extend cell to an OR you're not connected to,
  13575. connect, handshake, and forward the create cell.
  13576. - The authoritative dirservers stay connected to everybody,
  13577. and everybody stays connected to 0.0.7 servers, but otherwise
  13578. clients/servers expire unused connections after 5 minutes.
  13579. - When servers get a sigint, they delay 30 seconds (refusing new
  13580. connections) then exit. A second sigint causes immediate exit.
  13581. - File and name management:
  13582. - Look for .torrc if no CONFDIR "torrc" is found.
  13583. - If no datadir is defined, then choose, make, and secure ~/.tor
  13584. as datadir.
  13585. - If torrc not found, exitpolicy reject *:*.
  13586. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  13587. - If no nickname is defined, derive default from hostname.
  13588. - Rename secret key files, e.g. identity.key -> secret_id_key,
  13589. to discourage people from mailing their identity key to tor-ops.
  13590. - Refuse to build a circuit before the directory has arrived --
  13591. it won't work anyway, since you won't know the right onion keys
  13592. to use.
  13593. - Try other dirservers immediately if the one you try is down. This
  13594. should tolerate down dirservers better now.
  13595. - Parse tor version numbers so we can do an is-newer-than check
  13596. rather than an is-in-the-list check.
  13597. - New socks command 'resolve', to let us shim gethostbyname()
  13598. locally.
  13599. - A 'tor_resolve' script to access the socks resolve functionality.
  13600. - A new socks-extensions.txt doc file to describe our
  13601. interpretation and extensions to the socks protocols.
  13602. - Add a ContactInfo option, which gets published in descriptor.
  13603. - Publish OR uptime in descriptor (and thus in directory) too.
  13604. - Write tor version at the top of each log file
  13605. - New docs in the tarball:
  13606. - tor-doc.html.
  13607. - Document that you should proxy your SSL traffic too.
  13608. Changes in version 0.0.7.2 - 2004-07-07
  13609. o A better fix for the 0.0.0.0 problem, that will hopefully
  13610. eliminate the remaining related assertion failures.
  13611. Changes in version 0.0.7.1 - 2004-07-04
  13612. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  13613. since internally we use 0.0.0.0 to signify "not yet resolved".
  13614. Changes in version 0.0.7 - 2004-06-07
  13615. o Updated the man page to reflect the new features.
  13616. Changes in version 0.0.7rc2 - 2004-06-06
  13617. o Changes from 0.0.7rc1:
  13618. - Make it build on Win32 again.
  13619. o Changes from 0.0.6.2:
  13620. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  13621. settings too.
  13622. Changes in version 0.0.7rc1 - 2004-06-02
  13623. o Bugfixes:
  13624. - On sighup, we were adding another log without removing the first
  13625. one. So log messages would get duplicated n times for n sighups.
  13626. - Several cases of using a connection after we'd freed it. The
  13627. problem was that connections that are pending resolve are in both
  13628. the pending_resolve tree, and also the circuit's resolving_streams
  13629. list. When you want to remove one, you must remove it from both.
  13630. - Fix a double-mark-for-close where an end cell arrived for a
  13631. resolving stream, and then the resolve failed.
  13632. - Check directory signatures based on name of signer, not on whom
  13633. we got the directory from. This will let us cache directories more
  13634. easily.
  13635. o Features:
  13636. - Crank up some of our constants to handle more users.
  13637. Changes in version 0.0.7pre1 - 2004-06-02
  13638. o Fixes for crashes and other obnoxious bugs:
  13639. - Fix an epipe bug: sometimes when directory connections failed
  13640. to connect, we would give them a chance to flush before closing
  13641. them.
  13642. - When we detached from a circuit because of resolvefailed, we
  13643. would immediately try the same circuit twice more, and then
  13644. give up on the resolve thinking we'd tried three different
  13645. exit nodes.
  13646. - Limit the number of intro circuits we'll attempt to build for a
  13647. hidden service per 15-minute period.
  13648. - Check recommended-software string *early*, before actually parsing
  13649. the directory. Thus we can detect an obsolete version and exit,
  13650. even if the new directory format doesn't parse.
  13651. o Fixes for security bugs:
  13652. - Remember which nodes are dirservers when you startup, and if a
  13653. random OR enables his dirport, don't automatically assume he's
  13654. a trusted dirserver.
  13655. o Other bugfixes:
  13656. - Directory connections were asking the wrong poll socket to
  13657. start writing, and not asking themselves to start writing.
  13658. - When we detached from a circuit because we sent a begin but
  13659. didn't get a connected, we would use it again the first time;
  13660. but after that we would correctly switch to a different one.
  13661. - Stop warning when the first onion decrypt attempt fails; they
  13662. will sometimes legitimately fail now that we rotate keys.
  13663. - Override unaligned-access-ok check when $host_cpu is ia64 or
  13664. arm. Apparently they allow it but the kernel whines.
  13665. - Dirservers try to reconnect periodically too, in case connections
  13666. have failed.
  13667. - Fix some memory leaks in directory servers.
  13668. - Allow backslash in Win32 filenames.
  13669. - Made Tor build complain-free on FreeBSD, hopefully without
  13670. breaking other BSD builds. We'll see.
  13671. o Features:
  13672. - Doxygen markup on all functions and global variables.
  13673. - Make directory functions update routerlist, not replace it. So
  13674. now directory disagreements are not so critical a problem.
  13675. - Remove the upper limit on number of descriptors in a dirserver's
  13676. directory (not that we were anywhere close).
  13677. - Allow multiple logfiles at different severity ranges.
  13678. - Allow *BindAddress to specify ":port" rather than setting *Port
  13679. separately. Allow multiple instances of each BindAddress config
  13680. option, so you can bind to multiple interfaces if you want.
  13681. - Allow multiple exit policy lines, which are processed in order.
  13682. Now we don't need that huge line with all the commas in it.
  13683. - Enable accept/reject policies on SOCKS connections, so you can bind
  13684. to 0.0.0.0 but still control who can use your OP.
  13685. Changes in version 0.0.6.2 - 2004-05-16
  13686. o Our integrity-checking digest was checking only the most recent cell,
  13687. not the previous cells like we'd thought.
  13688. Thanks to Stefan Mark for finding the flaw!
  13689. Changes in version 0.0.6.1 - 2004-05-06
  13690. o Fix two bugs in our AES counter-mode implementation (this affected
  13691. onion-level stream encryption, but not TLS-level). It turns
  13692. out we were doing something much more akin to a 16-character
  13693. polyalphabetic cipher. Oops.
  13694. Thanks to Stefan Mark for finding the flaw!
  13695. o Retire moria3 as a directory server, and add tor26 as a directory
  13696. server.
  13697. Changes in version 0.0.6 - 2004-05-02
  13698. [version bump only]
  13699. Changes in version 0.0.6rc4 - 2004-05-01
  13700. o Update the built-in dirservers list to use the new directory format
  13701. o Fix a rare seg fault: if a node offering a hidden service attempts
  13702. to build a circuit to Alice's rendezvous point and fails before it
  13703. reaches the last hop, it retries with a different circuit, but
  13704. then dies.
  13705. o Handle windows socket errors correctly.
  13706. Changes in version 0.0.6rc3 - 2004-04-28
  13707. o Don't expire non-general excess circuits (if we had enough
  13708. circuits open, we were expiring rendezvous circuits -- even
  13709. when they had a stream attached. oops.)
  13710. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  13711. o Better debugging for tls errors
  13712. o Some versions of openssl have an SSL_pending function that erroneously
  13713. returns bytes when there is a non-application record pending.
  13714. o Set Content-Type on the directory and hidserv descriptor.
  13715. o Remove IVs from cipher code, since AES-ctr has none.
  13716. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  13717. o We were using an array of length zero in a few places.
  13718. o win32's gethostbyname can't resolve an IP to an IP.
  13719. o win32's close can't close a socket.
  13720. Changes in version 0.0.6rc2 - 2004-04-26
  13721. o Fix a bug where we were closing tls connections intermittently.
  13722. It turns out openssl keeps its errors around -- so if an error
  13723. happens, and you don't ask about it, and then another openssl
  13724. operation happens and succeeds, and you ask if there was an error,
  13725. it tells you about the first error. Fun fun.
  13726. o Fix a bug that's been lurking since 27 may 03 (!)
  13727. When passing back a destroy cell, we would use the wrong circ id.
  13728. 'Mostly harmless', but still worth fixing.
  13729. o Since we don't support truncateds much, don't bother sending them;
  13730. just close the circ.
  13731. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  13732. o don't crash if a conn that sent a begin has suddenly lost its circuit
  13733. (this was quite rare).
  13734. Changes in version 0.0.6rc1 - 2004-04-25
  13735. o We now rotate link (tls context) keys and onion keys.
  13736. o CREATE cells now include oaep padding, so you can tell
  13737. if you decrypted them correctly.
  13738. o Add bandwidthburst to server descriptor.
  13739. o Directories now say which dirserver signed them.
  13740. o Use a tor_assert macro that logs failed assertions too.
  13741. Changes in version 0.0.6pre5 - 2004-04-18
  13742. o changes from 0.0.6pre4:
  13743. - make tor build on broken freebsd 5.2 installs
  13744. - fix a failed assert when you try an intro point, get a nack, and try
  13745. a second one and it works.
  13746. - when alice uses a port that the hidden service doesn't accept,
  13747. it now sends back an end cell (denied by exit policy). otherwise
  13748. alice would just have to wait to time out.
  13749. - fix another rare bug: when we had tried all the intro
  13750. points for a hidden service, we fetched the descriptor
  13751. again, but we left our introcirc thinking it had already
  13752. sent an intro, so it kept waiting for a response...
  13753. - bugfix: when you sleep your hidden-service laptop, as soon
  13754. as it wakes up it tries to upload a service descriptor, but
  13755. socketpair fails for some reason (localhost not up yet?).
  13756. now we simply give up on that upload, and we'll try again later.
  13757. i'd still like to find the bug though.
  13758. - if an intro circ waiting for an ack dies before getting one, then
  13759. count it as a nack
  13760. - we were reusing stale service descriptors and refetching usable
  13761. ones. oops.
  13762. Changes in version 0.0.6pre4 - 2004-04-14
  13763. o changes from 0.0.6pre3:
  13764. - when bob fails to connect to the rendezvous point, and his
  13765. circ didn't fail because of the rendezvous point itself, then
  13766. he retries a couple of times
  13767. - we expire introduction and rendezvous circs more thoroughly
  13768. (sometimes they were hanging around forever)
  13769. - we expire unattached rendezvous streams that have been around
  13770. too long (they were sticking around forever).
  13771. - fix a measly fencepost error that was crashing everybody with
  13772. a strict glibc.
  13773. Changes in version 0.0.6pre3 - 2004-04-14
  13774. o changes from 0.0.6pre2:
  13775. - make hup work again
  13776. - fix some memory leaks for dirservers
  13777. - allow more skew in rendezvous descriptor timestamps, to help
  13778. handle people like blanu who don't know what time it is
  13779. - normal circs are 3 hops, but some rend/intro circs are 4, if
  13780. the initiator doesn't get to choose the last hop
  13781. - send acks for introductions, so alice can know whether to try
  13782. again
  13783. - bob publishes intro points more correctly
  13784. o changes from 0.0.5:
  13785. - fix an assert trigger that's been plaguing us since the days
  13786. of 0.0.2prexx (thanks weasel!)
  13787. - retry stream correctly when we fail to connect because of
  13788. exit-policy-reject (should try another) or can't-resolve-address
  13789. (also should try another, because dns on random internet servers
  13790. is flaky).
  13791. - when we hup a dirserver and we've *removed* a server from the
  13792. approved-routers list, now we remove that server from the
  13793. in-memory directories too
  13794. Changes in version 0.0.6pre2 - 2004-04-08
  13795. o We fixed our base32 implementation. Now it works on all architectures.
  13796. Changes in version 0.0.6pre1 - 2004-04-08
  13797. o Features:
  13798. - Hidden services and rendezvous points are implemented. Go to
  13799. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  13800. hidden services. (This only works via a socks4a proxy such as
  13801. Privoxy, and currently it's quite slow.)
  13802. Changes in version 0.0.5 - 2004-03-30
  13803. [version bump only]
  13804. Changes in version 0.0.5rc3 - 2004-03-29
  13805. o Install torrc as torrc.sample -- we no longer clobber your
  13806. torrc. (Woo!)
  13807. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  13808. o Add in a 'notice' log level for things the operator should hear
  13809. but that aren't warnings
  13810. Changes in version 0.0.5rc2 - 2004-03-29
  13811. o Hold socks connection open until reply is flushed (if possible)
  13812. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  13813. the dns farm to do it.
  13814. o Fix c99 aliasing warnings in rephist.c
  13815. o Don't include server descriptors that are older than 24 hours in the
  13816. directory.
  13817. o Give socks 'reject' replies their whole 15s to attempt to flush,
  13818. rather than seeing the 60s timeout and assuming the flush had failed.
  13819. o Clean automake droppings from the cvs repository
  13820. Changes in version 0.0.5rc1 - 2004-03-28
  13821. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  13822. o Only build circuits after we've fetched the directory: clients were
  13823. using only the directory servers before they'd fetched a directory.
  13824. This also means longer startup time; so it goes.
  13825. o Fix an assert trigger where an OP would fail to handshake, and we'd
  13826. expect it to have a nickname.
  13827. o Work around a tsocks bug: do a socks reject when AP connection dies
  13828. early, else tsocks goes into an infinite loop.
  13829. Changes in version 0.0.4 - 2004-03-26
  13830. o When connecting to a dirserver or OR and the network is down,
  13831. we would crash.
  13832. Changes in version 0.0.3 - 2004-03-26
  13833. o Warn and fail if server chose a nickname with illegal characters
  13834. o Port to Solaris and Sparc:
  13835. - include missing header fcntl.h
  13836. - have autoconf find -lsocket -lnsl automatically
  13837. - deal with hardware word alignment
  13838. - make uname() work (solaris has a different return convention)
  13839. - switch from using signal() to sigaction()
  13840. o Preliminary work on reputation system:
  13841. - Keep statistics on success/fail of connect attempts; they're published
  13842. by kill -USR1 currently.
  13843. - Add a RunTesting option to try to learn link state by creating test
  13844. circuits, even when SocksPort is off.
  13845. - Remove unused open circuits when there are too many.
  13846. Changes in version 0.0.2 - 2004-03-19
  13847. - Include strlcpy and strlcat for safer string ops
  13848. - define INADDR_NONE so we compile (but still not run) on solaris
  13849. Changes in version 0.0.2pre27 - 2004-03-14
  13850. o Bugfixes:
  13851. - Allow internal tor networks (we were rejecting internal IPs,
  13852. now we allow them if they're set explicitly).
  13853. - And fix a few endian issues.
  13854. Changes in version 0.0.2pre26 - 2004-03-14
  13855. o New features:
  13856. - If a stream times out after 15s without a connected cell, don't
  13857. try that circuit again: try a new one.
  13858. - Retry streams at most 4 times. Then give up.
  13859. - When a dirserver gets a descriptor from an unknown router, it
  13860. logs its fingerprint (so the dirserver operator can choose to
  13861. accept it even without mail from the server operator).
  13862. - Inform unapproved servers when we reject their descriptors.
  13863. - Make tor build on Windows again. It works as a client, who knows
  13864. about as a server.
  13865. - Clearer instructions in the torrc for how to set up a server.
  13866. - Be more efficient about reading fd's when our global token bucket
  13867. (used for rate limiting) becomes empty.
  13868. o Bugfixes:
  13869. - Stop asserting that computers always go forward in time. It's
  13870. simply not true.
  13871. - When we sent a cell (e.g. destroy) and then marked an OR connection
  13872. expired, we might close it before finishing a flush if the other
  13873. side isn't reading right then.
  13874. - Don't allow dirservers to start if they haven't defined
  13875. RecommendedVersions
  13876. - We were caching transient dns failures. Oops.
  13877. - Prevent servers from publishing an internal IP as their address.
  13878. - Address a strcat vulnerability in circuit.c
  13879. Changes in version 0.0.2pre25 - 2004-03-04
  13880. o New features:
  13881. - Put the OR's IP in its router descriptor, not its fqdn. That way
  13882. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  13883. e.g. poblano.
  13884. o Bugfixes:
  13885. - If the user typed in an address that didn't resolve, the server
  13886. crashed.
  13887. Changes in version 0.0.2pre24 - 2004-03-03
  13888. o Bugfixes:
  13889. - Fix an assertion failure in dns.c, where we were trying to dequeue
  13890. a pending dns resolve even if it wasn't pending
  13891. - Fix a spurious socks5 warning about still trying to write after the
  13892. connection is finished.
  13893. - Hold certain marked_for_close connections open until they're finished
  13894. flushing, rather than losing bytes by closing them too early.
  13895. - Correctly report the reason for ending a stream
  13896. - Remove some duplicate calls to connection_mark_for_close
  13897. - Put switch_id and start_daemon earlier in the boot sequence, so it
  13898. will actually try to chdir() to options.DataDirectory
  13899. - Make 'make test' exit(1) if a test fails; fix some unit tests
  13900. - Make tor fail when you use a config option it doesn't know about,
  13901. rather than warn and continue.
  13902. - Make --version work
  13903. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  13904. Changes in version 0.0.2pre23 - 2004-02-29
  13905. o New features:
  13906. - Print a statement when the first circ is finished, so the user
  13907. knows it's working.
  13908. - If a relay cell is unrecognized at the end of the circuit,
  13909. send back a destroy. (So attacks to mutate cells are more
  13910. clearly thwarted.)
  13911. - New config option 'excludenodes' to avoid certain nodes for circuits.
  13912. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  13913. so you can collect coredumps there.
  13914. o Bugfixes:
  13915. - Fix a bug in tls flushing where sometimes data got wedged and
  13916. didn't flush until more data got sent. Hopefully this bug was
  13917. a big factor in the random delays we were seeing.
  13918. - Make 'connected' cells include the resolved IP, so the client
  13919. dns cache actually gets populated.
  13920. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  13921. - When we time-out on a stream and detach from the circuit, send an
  13922. end cell down it first.
  13923. - Only warn about an unknown router (in exitnodes, entrynodes,
  13924. excludenodes) after we've fetched a directory.
  13925. Changes in version 0.0.2pre22 - 2004-02-26
  13926. o New features:
  13927. - Servers publish less revealing uname information in descriptors.
  13928. - More memory tracking and assertions, to crash more usefully when
  13929. errors happen.
  13930. - If the default torrc isn't there, just use some default defaults.
  13931. Plus provide an internal dirservers file if they don't have one.
  13932. - When the user tries to use Tor as an http proxy, give them an http
  13933. 501 failure explaining that we're a socks proxy.
  13934. - Dump a new router.desc on hup, to help confused people who change
  13935. their exit policies and then wonder why router.desc doesn't reflect
  13936. it.
  13937. - Clean up the generic tor.sh init script that we ship with.
  13938. o Bugfixes:
  13939. - If the exit stream is pending on the resolve, and a destroy arrives,
  13940. then the stream wasn't getting removed from the pending list. I
  13941. think this was the one causing recent server crashes.
  13942. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  13943. - When it couldn't resolve any dirservers, it was useless from then on.
  13944. Now it reloads the RouterFile (or default dirservers) if it has no
  13945. dirservers.
  13946. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  13947. many users don't even *have* a /usr/local/sbin/.
  13948. Changes in version 0.0.2pre21 - 2004-02-18
  13949. o New features:
  13950. - There's a ChangeLog file that actually reflects the changelog.
  13951. - There's a 'torify' wrapper script, with an accompanying
  13952. tor-tsocks.conf, that simplifies the process of using tsocks for
  13953. tor. It even has a man page.
  13954. - The tor binary gets installed to sbin rather than bin now.
  13955. - Retry streams where the connected cell hasn't arrived in 15 seconds
  13956. - Clean up exit policy handling -- get the default out of the torrc,
  13957. so we can update it without forcing each server operator to fix
  13958. his/her torrc.
  13959. - Allow imaps and pop3s in default exit policy
  13960. o Bugfixes:
  13961. - Prevent picking middleman nodes as the last node in the circuit
  13962. Changes in version 0.0.2pre20 - 2004-01-30
  13963. o New features:
  13964. - We now have a deb package, and it's in debian unstable. Go to
  13965. it, apt-getters. :)
  13966. - I've split the TotalBandwidth option into BandwidthRate (how many
  13967. bytes per second you want to allow, long-term) and
  13968. BandwidthBurst (how many bytes you will allow at once before the cap
  13969. kicks in). This better token bucket approach lets you, say, set
  13970. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  13971. performance while not exceeding your monthly bandwidth quota.
  13972. - Push out a tls record's worth of data once you've got it, rather
  13973. than waiting until you've read everything waiting to be read. This
  13974. may improve performance by pipelining better. We'll see.
  13975. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  13976. from failed circuits (if they haven't been connected yet) and attach
  13977. to new ones.
  13978. - Expire old streams that haven't managed to connect. Some day we'll
  13979. have them reattach to new circuits instead.
  13980. o Bugfixes:
  13981. - Fix several memory leaks that were causing servers to become bloated
  13982. after a while.
  13983. - Fix a few very rare assert triggers. A few more remain.
  13984. - Setuid to User _before_ complaining about running as root.
  13985. Changes in version 0.0.2pre19 - 2004-01-07
  13986. o Bugfixes:
  13987. - Fix deadlock condition in dns farm. We were telling a child to die by
  13988. closing the parent's file descriptor to him. But newer children were
  13989. inheriting the open file descriptor from the parent, and since they
  13990. weren't closing it, the socket never closed, so the child never read
  13991. eof, so he never knew to exit. Similarly, dns workers were holding
  13992. open other sockets, leading to all sorts of chaos.
  13993. - New cleaner daemon() code for forking and backgrounding.
  13994. - If you log to a file, it now prints an entry at the top of the
  13995. logfile so you know it's working.
  13996. - The onionskin challenge length was 30 bytes longer than necessary.
  13997. - Started to patch up the spec so it's not quite so out of date.
  13998. Changes in version 0.0.2pre18 - 2004-01-02
  13999. o Bugfixes:
  14000. - Fix endian issues with the 'integrity' field in the relay header.
  14001. - Fix a potential bug where connections in state
  14002. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  14003. Changes in version 0.0.2pre17 - 2003-12-30
  14004. o Bugfixes:
  14005. - Made --debuglogfile (or any second log file, actually) work.
  14006. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  14007. adversary could force us into an infinite loop.
  14008. o Features:
  14009. - Each onionskin handshake now includes a hash of the computed key,
  14010. to prove the server's identity and help perfect forward secrecy.
  14011. - Changed cell size from 256 to 512 bytes (working toward compatibility
  14012. with MorphMix).
  14013. - Changed cell length to 2 bytes, and moved it to the relay header.
  14014. - Implemented end-to-end integrity checking for the payloads of
  14015. relay cells.
  14016. - Separated streamid from 'recognized' (otherwise circuits will get
  14017. messed up when we try to have streams exit from the middle). We
  14018. use the integrity-checking to confirm that a cell is addressed to
  14019. this hop.
  14020. - Randomize the initial circid and streamid values, so an adversary who
  14021. breaks into a node can't learn how many circuits or streams have
  14022. been made so far.
  14023. Changes in version 0.0.2pre16 - 2003-12-14
  14024. o Bugfixes:
  14025. - Fixed a bug that made HUP trigger an assert
  14026. - Fixed a bug where a circuit that immediately failed wasn't being
  14027. counted as a failed circuit in counting retries.
  14028. o Features:
  14029. - Now we close the circuit when we get a truncated cell: otherwise we're
  14030. open to an anonymity attack where a bad node in the path truncates
  14031. the circuit and then we open streams at him.
  14032. - Add port ranges to exit policies
  14033. - Add a conservative default exit policy
  14034. - Warn if you're running tor as root
  14035. - on HUP, retry OR connections and close/rebind listeners
  14036. - options.EntryNodes: try these nodes first when picking the first node
  14037. - options.ExitNodes: if your best choices happen to include any of
  14038. your preferred exit nodes, you choose among just those preferred
  14039. exit nodes.
  14040. - options.ExcludedNodes: nodes that are never picked in path building
  14041. Changes in version 0.0.2pre15 - 2003-12-03
  14042. o Robustness and bugfixes:
  14043. - Sometimes clients would cache incorrect DNS resolves, which would
  14044. really screw things up.
  14045. - An OP that goes offline would slowly leak all its sockets and stop
  14046. working.
  14047. - A wide variety of bugfixes in exit node selection, exit policy
  14048. handling, and processing pending streams when a new circuit is
  14049. established.
  14050. - Pick nodes for a path only from those the directory says are up
  14051. - Choose randomly from all running dirservers, not always the first one
  14052. - Increase allowed http header size for directory fetch.
  14053. - Stop writing to stderr (if we're daemonized it will be closed).
  14054. - Enable -g always, so cores will be more useful to me.
  14055. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  14056. o Documentation:
  14057. - Wrote a man page. It lists commonly used options.
  14058. o Configuration:
  14059. - Change default loglevel to warn.
  14060. - Make PidFile default to null rather than littering in your CWD.
  14061. - OnionRouter config option is now obsolete. Instead it just checks
  14062. ORPort>0.
  14063. - Moved to a single unified torrc file for both clients and servers.
  14064. Changes in version 0.0.2pre14 - 2003-11-29
  14065. o Robustness and bugfixes:
  14066. - Force the admin to make the DataDirectory himself
  14067. - to get ownership/permissions right
  14068. - so clients no longer make a DataDirectory and then never use it
  14069. - fix bug where a client who was offline for 45 minutes would never
  14070. pull down a directory again
  14071. - fix (or at least hide really well) the dns assert bug that was
  14072. causing server crashes
  14073. - warnings and improved robustness wrt clockskew for certs
  14074. - use the native daemon(3) to daemonize, when available
  14075. - exit if bind() fails
  14076. - exit if neither socksport nor orport is defined
  14077. - include our own tor_timegm (Win32 doesn't have its own)
  14078. - bugfix for win32 with lots of connections
  14079. - fix minor bias in PRNG
  14080. - make dirserver more robust to corrupt cached directory
  14081. o Documentation:
  14082. - Wrote the design document (woo)
  14083. o Circuit building and exit policies:
  14084. - Circuits no longer try to use nodes that the directory has told them
  14085. are down.
  14086. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  14087. bitcounts (18.0.0.0/8).
  14088. - Make AP connections standby for a circuit if no suitable circuit
  14089. exists, rather than failing
  14090. - Circuits choose exit node based on addr/port, exit policies, and
  14091. which AP connections are standing by
  14092. - Bump min pathlen from 2 to 3
  14093. - Relay end cells have a payload to describe why the stream ended.
  14094. - If the stream failed because of exit policy, try again with a new
  14095. circuit.
  14096. - Clients have a dns cache to remember resolved addresses.
  14097. - Notice more quickly when we have no working circuits
  14098. o Configuration:
  14099. - APPort is now called SocksPort
  14100. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  14101. where to bind
  14102. - RecommendedVersions is now a config variable rather than
  14103. hardcoded (for dirservers)
  14104. - Reloads config on HUP
  14105. - Usage info on -h or --help
  14106. - If you set User and Group config vars, it'll setu/gid to them.
  14107. Changes in version 0.0.2pre13 - 2003-10-19
  14108. o General stability:
  14109. - SSL_write no longer fails when it returns WANTWRITE and the number
  14110. of bytes in the buf has changed by the next SSL_write call.
  14111. - Fix segfault fetching directory when network is down
  14112. - Fix a variety of minor memory leaks
  14113. - Dirservers reload the fingerprints file on HUP, so I don't have
  14114. to take down the network when I approve a new router
  14115. - Default server config file has explicit Address line to specify fqdn
  14116. o Buffers:
  14117. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  14118. - Make listener connections not ever alloc bufs
  14119. o Autoconf improvements:
  14120. - don't clobber an external CFLAGS in ./configure
  14121. - Make install now works
  14122. - create var/lib/tor on make install
  14123. - autocreate a tor.sh initscript to help distribs
  14124. - autocreate the torrc and sample-server-torrc with correct paths
  14125. o Log files and Daemonizing now work:
  14126. - If --DebugLogFile is specified, log to it at -l debug
  14127. - If --LogFile is specified, use it instead of commandline
  14128. - If --RunAsDaemon is set, tor forks and backgrounds on startup