ReleaseNotes 1.2 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354203552035620357203582035920360203612036220363203642036520366203672036820369203702037120372203732037420375203762037720378203792038020381203822038320384203852038620387203882038920390203912039220393203942039520396203972039820399204002040120402204032040420405204062040720408204092041020411204122041320414204152041620417204182041920420204212042220423204242042520426204272042820429204302043120432204332043420435204362043720438204392044020441204422044320444204452044620447204482044920450204512045220453204542045520456204572045820459204602046120462204632046420465204662046720468204692047020471204722047320474204752047620477204782047920480204812048220483204842048520486204872048820489204902049120492204932049420495204962049720498204992050020501205022050320504205052050620507205082050920510205112051220513205142051520516205172051820519205202052120522205232052420525205262052720528205292053020531205322053320534205352053620537205382053920540205412054220543205442054520546205472054820549205502055120552205532055420555205562055720558205592056020561205622056320564205652056620567205682056920570205712057220573205742057520576205772057820579205802058120582205832058420585205862058720588205892059020591205922059320594205952059620597205982059920600206012060220603206042060520606206072060820609206102061120612206132061420615206162061720618206192062020621206222062320624206252062620627206282062920630206312063220633206342063520636206372063820639206402064120642206432064420645206462064720648206492065020651206522065320654206552065620657206582065920660206612066220663206642066520666206672066820669206702067120672206732067420675206762067720678206792068020681206822068320684206852068620687206882068920690206912069220693206942069520696206972069820699207002070120702207032070420705207062070720708207092071020711207122071320714207152071620717207182071920720207212072220723207242072520726207272072820729207302073120732207332073420735207362073720738207392074020741207422074320744207452074620747207482074920750207512075220753207542075520756207572075820759207602076120762207632076420765207662076720768207692077020771207722077320774207752077620777207782077920780207812078220783207842078520786207872078820789207902079120792207932079420795207962079720798207992080020801208022080320804208052080620807208082080920810208112081220813208142081520816208172081820819208202082120822208232082420825208262082720828208292083020831208322083320834208352083620837208382083920840208412084220843208442084520846208472084820849208502085120852208532085420855208562085720858208592086020861208622086320864208652086620867208682086920870208712087220873208742087520876208772087820879208802088120882208832088420885208862088720888208892089020891208922089320894208952089620897208982089920900209012090220903209042090520906209072090820909209102091120912209132091420915209162091720918209192092020921209222092320924209252092620927209282092920930209312093220933209342093520936209372093820939209402094120942209432094420945209462094720948209492095020951209522095320954209552095620957209582095920960209612096220963209642096520966209672096820969209702097120972209732097420975209762097720978209792098020981209822098320984209852098620987209882098920990209912099220993209942099520996209972099820999210002100121002210032100421005210062100721008210092101021011210122101321014210152101621017210182101921020210212102221023210242102521026210272102821029210302103121032210332103421035210362103721038210392104021041210422104321044210452104621047210482104921050210512105221053210542105521056210572105821059210602106121062210632106421065210662106721068210692107021071210722107321074210752107621077210782107921080210812108221083210842108521086210872108821089210902109121092210932109421095210962109721098210992110021101211022110321104211052110621107211082110921110211112111221113211142111521116211172111821119211202112121122211232112421125211262112721128211292113021131211322113321134211352113621137211382113921140211412114221143211442114521146211472114821149211502115121152211532115421155211562115721158211592116021161211622116321164211652116621167211682116921170211712117221173211742117521176211772117821179211802118121182211832118421185211862118721188211892119021191211922119321194211952119621197211982119921200212012120221203212042120521206212072120821209212102121121212212132121421215212162121721218212192122021221212222122321224212252122621227212282122921230212312123221233212342123521236212372123821239212402124121242212432124421245212462124721248212492125021251212522125321254212552125621257212582125921260212612126221263212642126521266212672126821269212702127121272212732127421275212762127721278212792128021281212822128321284212852128621287212882128921290212912129221293212942129521296212972129821299213002130121302213032130421305213062130721308213092131021311213122131321314213152131621317213182131921320213212132221323213242132521326213272132821329213302133121332213332133421335213362133721338213392134021341213422134321344213452134621347213482134921350213512135221353213542135521356213572135821359213602136121362213632136421365213662136721368213692137021371213722137321374213752137621377213782137921380213812138221383213842138521386213872138821389213902139121392213932139421395213962139721398213992140021401214022140321404214052140621407214082140921410214112141221413214142141521416214172141821419214202142121422214232142421425214262142721428214292143021431214322143321434214352143621437214382143921440214412144221443214442144521446214472144821449214502145121452214532145421455214562145721458214592146021461214622146321464214652146621467214682146921470214712147221473214742147521476214772147821479214802148121482214832148421485214862148721488214892149021491214922149321494214952149621497214982149921500215012150221503215042150521506215072150821509215102151121512215132151421515215162151721518215192152021521215222152321524215252152621527215282152921530215312153221533215342153521536215372153821539215402154121542215432154421545215462154721548215492155021551215522155321554215552155621557215582155921560215612156221563215642156521566215672156821569215702157121572215732157421575215762157721578215792158021581215822158321584215852158621587215882158921590215912159221593215942159521596215972159821599216002160121602216032160421605216062160721608216092161021611216122161321614216152161621617216182161921620216212162221623216242162521626216272162821629216302163121632216332163421635216362163721638216392164021641216422164321644216452164621647216482164921650216512165221653216542165521656216572165821659216602166121662216632166421665216662166721668216692167021671216722167321674216752167621677216782167921680216812168221683216842168521686216872168821689216902169121692216932169421695216962169721698216992170021701217022170321704217052170621707217082170921710217112171221713217142171521716217172171821719217202172121722217232172421725217262172721728217292173021731217322173321734217352173621737217382173921740217412174221743217442174521746217472174821749217502175121752217532175421755217562175721758217592176021761217622176321764217652176621767217682176921770217712177221773217742177521776217772177821779217802178121782217832178421785217862178721788217892179021791217922179321794217952179621797217982179921800218012180221803218042180521806218072180821809218102181121812218132181421815218162181721818218192182021821218222182321824218252182621827218282182921830218312183221833218342183521836218372183821839218402184121842218432184421845218462184721848218492185021851218522185321854218552185621857218582185921860218612186221863218642186521866218672186821869218702187121872218732187421875218762187721878218792188021881218822188321884218852188621887218882188921890218912189221893218942189521896218972189821899219002190121902219032190421905219062190721908219092191021911219122191321914219152191621917219182191921920219212192221923219242192521926219272192821929219302193121932219332193421935219362193721938219392194021941219422194321944219452194621947219482194921950219512195221953219542195521956219572195821959219602196121962219632196421965219662196721968219692197021971219722197321974219752197621977219782197921980219812198221983219842198521986219872198821989219902199121992219932199421995219962199721998219992200022001220022200322004220052200622007220082200922010220112201222013220142201522016220172201822019220202202122022220232202422025220262202722028220292203022031220322203322034220352203622037220382203922040220412204222043220442204522046220472204822049220502205122052220532205422055220562205722058220592206022061220622206322064220652206622067220682206922070220712207222073220742207522076220772207822079220802208122082220832208422085220862208722088220892209022091220922209322094220952209622097220982209922100221012210222103221042210522106221072210822109221102211122112221132211422115221162211722118221192212022121221222212322124221252212622127221282212922130221312213222133221342213522136221372213822139221402214122142221432214422145221462214722148221492215022151221522215322154221552215622157221582215922160221612216222163221642216522166221672216822169221702217122172221732217422175221762217722178221792218022181221822218322184221852218622187221882218922190221912219222193221942219522196221972219822199222002220122202222032220422205222062220722208222092221022211222122221322214222152221622217222182221922220222212222222223222242222522226222272222822229222302223122232222332223422235222362223722238222392224022241222422224322244222452224622247222482224922250222512225222253222542225522256222572225822259222602226122262222632226422265222662226722268222692227022271222722227322274222752227622277222782227922280222812228222283222842228522286222872228822289222902229122292222932229422295222962229722298222992230022301223022230322304223052230622307223082230922310223112231222313223142231522316223172231822319223202232122322223232232422325223262232722328223292233022331223322233322334223352233622337223382233922340223412234222343223442234522346223472234822349223502235122352223532235422355223562235722358223592236022361223622236322364223652236622367223682236922370223712237222373223742237522376223772237822379223802238122382223832238422385223862238722388223892239022391223922239322394223952239622397223982239922400224012240222403224042240522406224072240822409224102241122412224132241422415224162241722418224192242022421224222242322424224252242622427224282242922430224312243222433224342243522436224372243822439224402244122442224432244422445224462244722448224492245022451224522245322454224552245622457224582245922460224612246222463224642246522466224672246822469224702247122472224732247422475224762247722478224792248022481224822248322484224852248622487224882248922490224912249222493224942249522496224972249822499225002250122502225032250422505225062250722508225092251022511225122251322514225152251622517225182251922520225212252222523225242252522526225272252822529225302253122532225332253422535225362253722538225392254022541225422254322544225452254622547225482254922550225512255222553225542255522556225572255822559225602256122562225632256422565225662256722568225692257022571225722257322574225752257622577225782257922580225812258222583225842258522586225872258822589225902259122592225932259422595225962259722598225992260022601226022260322604226052260622607226082260922610226112261222613226142261522616226172261822619226202262122622226232262422625226262262722628226292263022631226322263322634226352263622637226382263922640226412264222643226442264522646226472264822649226502265122652226532265422655226562265722658226592266022661226622266322664226652266622667226682266922670226712267222673226742267522676226772267822679226802268122682226832268422685226862268722688226892269022691226922269322694226952269622697226982269922700227012270222703227042270522706227072270822709227102271122712227132271422715227162271722718227192272022721227222272322724227252272622727227282272922730227312273222733227342273522736227372273822739227402274122742227432274422745227462274722748227492275022751227522275322754227552275622757227582275922760227612276222763227642276522766227672276822769227702277122772227732277422775227762277722778227792278022781227822278322784227852278622787227882278922790227912279222793227942279522796227972279822799228002280122802228032280422805228062280722808228092281022811228122281322814228152281622817228182281922820228212282222823228242282522826228272282822829228302283122832228332283422835228362283722838228392284022841228422284322844228452284622847228482284922850228512285222853228542285522856228572285822859228602286122862228632286422865228662286722868228692287022871228722287322874228752287622877228782287922880228812288222883228842288522886228872288822889228902289122892228932289422895228962289722898228992290022901229022290322904229052290622907229082290922910229112291222913229142291522916229172291822919229202292122922229232292422925229262292722928229292293022931229322293322934229352293622937229382293922940229412294222943229442294522946229472294822949229502295122952229532295422955229562295722958229592296022961229622296322964229652296622967229682296922970229712297222973229742297522976229772297822979229802298122982229832298422985229862298722988229892299022991229922299322994229952299622997229982299923000230012300223003230042300523006230072300823009230102301123012230132301423015230162301723018230192302023021230222302323024230252302623027230282302923030230312303223033230342303523036230372303823039230402304123042230432304423045230462304723048230492305023051230522305323054230552305623057230582305923060230612306223063230642306523066230672306823069230702307123072230732307423075230762307723078230792308023081230822308323084230852308623087230882308923090230912309223093230942309523096230972309823099231002310123102231032310423105231062310723108231092311023111231122311323114231152311623117231182311923120231212312223123231242312523126231272312823129231302313123132231332313423135231362313723138231392314023141231422314323144231452314623147231482314923150231512315223153231542315523156231572315823159231602316123162231632316423165231662316723168231692317023171231722317323174231752317623177231782317923180231812318223183231842318523186231872318823189231902319123192231932319423195231962319723198231992320023201232022320323204232052320623207232082320923210232112321223213232142321523216232172321823219232202322123222232232322423225232262322723228232292323023231232322323323234232352323623237232382323923240232412324223243232442324523246232472324823249232502325123252232532325423255232562325723258232592326023261232622326323264232652326623267232682326923270232712327223273232742327523276232772327823279232802328123282232832328423285232862328723288232892329023291232922329323294232952329623297232982329923300233012330223303233042330523306233072330823309233102331123312233132331423315233162331723318233192332023321233222332323324233252332623327233282332923330233312333223333233342333523336233372333823339233402334123342233432334423345233462334723348233492335023351233522335323354233552335623357233582335923360233612336223363233642336523366233672336823369233702337123372233732337423375233762337723378233792338023381233822338323384233852338623387233882338923390233912339223393233942339523396233972339823399234002340123402234032340423405234062340723408234092341023411234122341323414234152341623417234182341923420234212342223423234242342523426234272342823429234302343123432234332343423435234362343723438234392344023441234422344323444234452344623447234482344923450234512345223453234542345523456234572345823459234602346123462234632346423465234662346723468234692347023471234722347323474234752347623477234782347923480234812348223483234842348523486234872348823489234902349123492234932349423495234962349723498234992350023501235022350323504235052350623507235082350923510235112351223513235142351523516235172351823519235202352123522235232352423525235262352723528235292353023531235322353323534235352353623537235382353923540235412354223543235442354523546235472354823549235502355123552235532355423555235562355723558235592356023561235622356323564235652356623567235682356923570235712357223573235742357523576235772357823579235802358123582235832358423585235862358723588235892359023591235922359323594235952359623597235982359923600236012360223603236042360523606236072360823609236102361123612236132361423615236162361723618236192362023621236222362323624236252362623627
  1. This document summarizes new features and bugfixes in each stable
  2. release of Tor. If you want to see more detailed descriptions of the
  3. changes in each development snapshot, see the ChangeLog file.
  4. Changes in version 0.4.2.6 - 2020-01-30
  5. This is the second stable release in the 0.4.2.x series. It backports
  6. several bugfixes from 0.4.3.1-alpha, including some that had affected
  7. the Linux seccomp2 sandbox or Windows services. If you're running with
  8. one of those configurations, you'll probably want to upgrade;
  9. otherwise, you should be fine with 0.4.2.5.
  10. o Major bugfixes (linux seccomp sandbox, backport from 0.4.3.1-alpha):
  11. - Correct how we use libseccomp. Particularly, stop assuming that
  12. rules are applied in a particular order or that more rules are
  13. processed after the first match. Neither is the case! In
  14. libseccomp <2.4.0 this lead to some rules having no effect.
  15. libseccomp 2.4.0 changed how rules are generated, leading to a
  16. different ordering, which in turn led to a fatal crash during
  17. startup. Fixes bug 29819; bugfix on 0.2.5.1-alpha. Patch by
  18. Peter Gerber.
  19. - Fix crash when reloading logging configuration while the
  20. experimental sandbox is enabled. Fixes bug 32841; bugfix on
  21. 0.4.1.7. Patch by Peter Gerber.
  22. o Minor bugfixes (correctness checks, backport from 0.4.3.1-alpha):
  23. - Use GCC/Clang's printf-checking feature to make sure that
  24. tor_assertf() arguments are correctly typed. Fixes bug 32765;
  25. bugfix on 0.4.1.1-alpha.
  26. o Minor bugfixes (logging, crash, backport from 0.4.3.1-alpha):
  27. - Avoid a possible crash when trying to log a (fatal) assertion
  28. failure about mismatched magic numbers in configuration objects.
  29. Fixes bug 32771; bugfix on 0.4.2.1-alpha.
  30. o Minor bugfixes (testing, backport from 0.4.3.1-alpha):
  31. - When TOR_DISABLE_PRACTRACKER is set, do not apply it to the
  32. test_practracker.sh script. Doing so caused a test failure. Fixes
  33. bug 32705; bugfix on 0.4.2.1-alpha.
  34. - When TOR_DISABLE_PRACTRACKER is set, log a notice to stderr when
  35. skipping practracker checks. Fixes bug 32705; bugfix
  36. on 0.4.2.1-alpha.
  37. o Minor bugfixes (windows service, backport from 0.4.3.1-alpha):
  38. - Initialize the publish/subscribe system when running as a windows
  39. service. Fixes bug 32778; bugfix on 0.4.1.1-alpha.
  40. o Testing (backport from 0.4.3.1-alpha):
  41. - Turn off Tor's Sandbox in Chutney jobs, and run those jobs on
  42. Ubuntu Bionic. Turning off the Sandbox is a work-around, until we
  43. fix the sandbox errors in 32722. Closes ticket 32240.
  44. - Re-enable the Travis CI macOS Chutney build, but don't let it
  45. prevent the Travis job from finishing. (The Travis macOS jobs are
  46. slow, so we don't want to have it delay the whole CI process.)
  47. Closes ticket 32629.
  48. o Testing (continuous integration, backport from 0.4.3.1-alpha):
  49. - Use zstd in our Travis Linux builds. Closes ticket 32242.
  50. Changes in version 0.4.2.5 - 2019-12-09
  51. This is the first stable release in the 0.4.2.x series. This series
  52. improves reliability and stability, and includes several stability and
  53. correctness improvements for onion services. It also fixes many smaller
  54. bugs present in previous series.
  55. Per our support policy, we will support the 0.4.2.x series for nine
  56. months, or until three months after the release of a stable 0.4.3.x:
  57. whichever is longer. If you need longer-term support, please stick
  58. with 0.3.5.x, which will we plan to support until Feb 2022.
  59. Below are the changes since 0.4.1.4-rc. For a complete list of only
  60. the changes since 0.4.2.4-rc, see the ChangeLog file.
  61. o Major features (directory authorities):
  62. - Directory authorities now reject relays running all currently
  63. deprecated release series. The currently supported release series
  64. are: 0.2.9, 0.3.5, 0.4.0, 0.4.1, and 0.4.2. Closes ticket 31549.
  65. o Major features (onion service v3, denial of service):
  66. - Add onion service introduction denial of service defenses. Intro
  67. points can now rate-limit client introduction requests, using
  68. parameters that can be sent by the service within the
  69. ESTABLISH_INTRO cell. If the cell extension for this is not used,
  70. the intro point will honor the consensus parameters. Closes
  71. ticket 30924.
  72. o Major bugfixes (circuit build, guard):
  73. - When considering upgrading circuits from "waiting for guard" to
  74. "open", always ignore circuits that are marked for close.
  75. Previously we could end up in the situation where a subsystem is
  76. notified of a circuit opening, but the circuit is still marked for
  77. close, leading to undesirable behavior. Fixes bug 30871; bugfix
  78. on 0.3.0.1-alpha.
  79. o Major bugfixes (crash, Linux, Android):
  80. - Tolerate systems (including some Android installations) where
  81. madvise and MADV_DONTDUMP are available at build-time, but not at
  82. run time. Previously, these systems would notice a failed syscall
  83. and abort. Fixes bug 31570; bugfix on 0.4.1.1-alpha.
  84. - Tolerate systems (including some Linux installations) where
  85. madvise and/or MADV_DONTFORK are available at build-time, but not
  86. at run time. Previously, these systems would notice a failed
  87. syscall and abort. Fixes bug 31696; bugfix on 0.4.1.1-alpha.
  88. o Major bugfixes (embedded Tor):
  89. - Avoid a possible crash when restarting Tor in embedded mode and
  90. enabling a different set of publish/subscribe messages. Fixes bug
  91. 31898; bugfix on 0.4.1.1-alpha.
  92. o Major bugfixes (relay):
  93. - Relays now respect their AccountingMax bandwidth again. When
  94. relays entered "soft" hibernation (which typically starts when
  95. we've hit 90% of our AccountingMax), we had stopped checking
  96. whether we should enter hard hibernation. Soft hibernation refuses
  97. new connections and new circuits, but the existing circuits can
  98. continue, meaning that relays could have exceeded their configured
  99. AccountingMax. Fixes bug 32108; bugfix on 0.4.0.1-alpha.
  100. o Major bugfixes (torrc parsing):
  101. - Stop ignoring torrc options after an %include directive, when the
  102. included directory ends with a file that does not contain any
  103. config options (but does contain comments or whitespace). Fixes
  104. bug 31408; bugfix on 0.3.1.1-alpha.
  105. o Major bugfixes (v3 onion services):
  106. - Onion services now always use the exact number of intro points
  107. configured with the HiddenServiceNumIntroductionPoints option (or
  108. fewer if nodes are excluded). Before, a service could sometimes
  109. pick more intro points than configured. Fixes bug 31548; bugfix
  110. on 0.3.2.1-alpha.
  111. o Minor feature (onion services, control port):
  112. - The ADD_ONION command's keyword "BEST" now defaults to ED25519-V3
  113. (v3) onion services. Previously it defaulted to RSA1024 (v2).
  114. Closes ticket 29669.
  115. o Minor features (auto-formatting scripts):
  116. - When annotating C macros, never generate a line that our check-
  117. spaces script would reject. Closes ticket 31759.
  118. - When annotating C macros, try to remove cases of double-negation.
  119. Closes ticket 31779.
  120. o Minor features (best practices tracker):
  121. - Our best-practices tracker now integrates with our include-checker
  122. tool to keep track of how many layering violations we have not yet
  123. fixed. We hope to reduce this number over time to improve Tor's
  124. modularity. Closes ticket 31176.
  125. - Add a TOR_PRACTRACKER_OPTIONS variable for passing arguments to
  126. practracker from the environment. We may want this for continuous
  127. integration. Closes ticket 31309.
  128. - Give a warning rather than an error when a practracker exception
  129. is violated by a small amount, add a --list-overbroad option to
  130. practracker that lists exceptions that are stricter than they need
  131. to be, and provide an environment variable for disabling
  132. practracker. Closes ticket 30752.
  133. - Our best-practices tracker now looks at headers as well as C
  134. files. Closes ticket 31175.
  135. o Minor features (build system):
  136. - Make pkg-config use --prefix when cross-compiling, if
  137. PKG_CONFIG_PATH is not set. Closes ticket 32191.
  138. - Add --disable-manpage and --disable-html-manual options to
  139. configure script. This will enable shortening build times by not
  140. building documentation. Resolves issue 19381.
  141. o Minor features (compilation):
  142. - Log a more useful error message when we are compiling and one of
  143. the compile-time hardening options we have selected can be linked
  144. but not executed. Closes ticket 27530.
  145. o Minor features (configuration):
  146. - The configuration code has been extended to allow splitting
  147. configuration data across multiple objects. Previously, all
  148. configuration data needed to be kept in a single object, which
  149. tended to become bloated. Closes ticket 31240.
  150. o Minor features (continuous integration):
  151. - When building on Appveyor and Travis, pass the "-k" flag to make,
  152. so that we are informed of all compilation failures, not just the
  153. first one or two. Closes ticket 31372.
  154. - When running CI builds on Travis, put some random data in
  155. ~/.torrc, to make sure no tests are reading the Tor configuration
  156. file from its default location. Resolves issue 30102.
  157. o Minor features (debugging):
  158. - Log a nonfatal assertion failure if we encounter a configuration
  159. line whose command is "CLEAR" but which has a nonempty value. This
  160. should be impossible, according to the rules of our configuration
  161. line parsing. Closes ticket 31529.
  162. o Minor features (geoip):
  163. - Update geoip and geoip6 to the December 3 2019 Maxmind GeoLite2
  164. Country database. Closes ticket 32685.
  165. o Minor features (git hooks):
  166. - Our pre-commit git hook now checks for a special file before
  167. running practracker, so that practracker only runs on branches
  168. that are based on master. Since the pre-push hook calls the pre-
  169. commit hook, practracker will also only run before pushes of
  170. branches based on master. Closes ticket 30979.
  171. o Minor features (git scripts):
  172. - Add a "--" command-line argument, to separate git-push-all.sh
  173. script arguments from arguments that are passed through to git
  174. push. Closes ticket 31314.
  175. - Add a -r <remote-name> argument to git-push-all.sh, so the script
  176. can push test branches to a personal remote. Closes ticket 31314.
  177. - Add a -t <test-branch-prefix> argument to git-merge-forward.sh and
  178. git-push-all.sh, which makes these scripts create, merge forward,
  179. and push test branches. Closes ticket 31314.
  180. - Add a -u argument to git-merge-forward.sh, so that the script can
  181. re-use existing test branches after a merge failure and fix.
  182. Closes ticket 31314.
  183. - Add a TOR_GIT_PUSH env var, which sets the default git push
  184. command and arguments for git-push-all.sh. Closes ticket 31314.
  185. - Add a TOR_PUSH_DELAY variable to git-push-all.sh, which makes the
  186. script push master and maint branches with a delay between each
  187. branch. These delays trigger the CI jobs in a set order, which
  188. should show the most likely failures first. Also make pushes
  189. atomic by default, and make the script pass any command-line
  190. arguments to git push. Closes ticket 29879.
  191. - Call the shellcheck script from the pre-commit hook. Closes
  192. ticket 30967.
  193. - Skip pushing test branches that are the same as a remote
  194. maint/release/master branch in git-push-all.sh by default. Add a
  195. -s argument, so git-push-all.sh can push all test branches. Closes
  196. ticket 31314.
  197. o Minor features (IPv6, logging):
  198. - Log IPv6 addresses as well as IPv4 addresses when describing
  199. routerinfos, routerstatuses, and nodes. Closes ticket 21003.
  200. o Minor features (maintenance scripts):
  201. - Add a Coccinelle script to detect bugs caused by incrementing or
  202. decrementing a variable inside a call to log_debug(). Since
  203. log_debug() is a macro whose arguments are conditionally
  204. evaluated, it is usually an error to do this. One such bug was
  205. 30628, in which SENDME cells were miscounted by a decrement
  206. operator inside a log_debug() call. Closes ticket 30743.
  207. o Minor features (onion service v3):
  208. - Do not allow single hop clients to fetch or post an HS descriptor
  209. from an HSDir. Closes ticket 24964.
  210. o Minor features (onion service):
  211. - Disallow single-hop clients at the introduction point. We've
  212. removed Tor2web support a while back and single-hop rendezvous
  213. attempts are blocked at the relays. This change should remove load
  214. off the network from spammy clients. Close ticket 24963.
  215. o Minor features (onion services v3):
  216. - Assist users who try to setup v2 client authorization in v3 onion
  217. services by pointing them to the right documentation. Closes
  218. ticket 28966.
  219. o Minor features (stem tests):
  220. - Change "make test-stem" so it only runs the stem tests that use
  221. tor. This change makes test-stem faster and more reliable. Closes
  222. ticket 31554.
  223. o Minor features (testing):
  224. - When running tests that attempt to look up hostnames, replace the
  225. libc name lookup functions with ones that do not actually touch
  226. the network. This way, the tests complete more quickly in the
  227. presence of a slow or missing DNS resolver. Closes ticket 31841.
  228. - Add a script to invoke "tor --dump-config" and "tor
  229. --verify-config" with various configuration options, and see
  230. whether tor's resulting configuration or error messages are what
  231. we expect. Use it for integration testing of our +Option and
  232. /Option flags. Closes ticket 31637.
  233. - Improve test coverage for our existing configuration parsing and
  234. management API. Closes ticket 30893.
  235. - Add integration tests to make sure that practracker gives the
  236. outputs we expect. Closes ticket 31477.
  237. - The practracker self-tests are now run as part of the Tor test
  238. suite. Closes ticket 31304.
  239. o Minor features (testing, continuous integration):
  240. - Disable all but one Travis CI macOS build, to mitigate slow
  241. scheduling of Travis macOS jobs. Closes ticket 32177.
  242. - Run the chutney IPv6 networks as part of Travis CI. Closes
  243. ticket 30860.
  244. - Simplify the Travis CI build matrix, and optimise for build time.
  245. Closes ticket 31859.
  246. - Use Windows Server 2019 instead of Windows Server 2016 in our
  247. Appveyor builds. Closes ticket 32086.
  248. o Minor features (token bucket):
  249. - Implement a generic token bucket that uses a single counter, for
  250. use in anti-DoS onion service work. Closes ticket 30687.
  251. o Minor bugfixes (Appveyor continuous integration):
  252. - Avoid spurious errors when Appveyor CI fails before the install
  253. step. Fixes bug 31884; bugfix on 0.3.4.2-alpha.
  254. o Minor bugfixes (best practices tracker):
  255. - Fix a few issues in the best-practices script, including tests,
  256. tab tolerance, error reporting, and directory-exclusion logic.
  257. Fixes bug 29746; bugfix on 0.4.1.1-alpha.
  258. - When running check-best-practices, only consider files in the src
  259. subdirectory. Previously we had recursively considered all
  260. subdirectories, which made us get confused by the temporary
  261. directories made by "make distcheck". Fixes bug 31578; bugfix
  262. on 0.4.1.1-alpha.
  263. o Minor bugfixes (build system):
  264. - Interpret "--disable-module-dirauth=no" correctly. Fixes bug
  265. 32124; bugfix on 0.3.4.1-alpha.
  266. - Interpret "--with-tcmalloc=no" correctly. Fixes bug 32124; bugfix
  267. on 0.2.0.20-rc.
  268. - Stop failing when jemalloc is requested, but tcmalloc is not
  269. found. Fixes bug 32124; bugfix on 0.3.5.1-alpha.
  270. - When pkg-config is not installed, or a library that depends on
  271. pkg-config is not found, tell the user what to do to fix the
  272. problem. Fixes bug 31922; bugfix on 0.3.1.1-alpha.
  273. - Do not include the deprecated <sys/sysctl.h> on Linux or Windows
  274. systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.
  275. o Minor bugfixes (chutney, makefiles, documentation):
  276. - "make test-network-all" now shows the warnings from each test-
  277. network.sh run on the console, so developers see new warnings
  278. early. We've also improved the documentation for this feature, and
  279. renamed a Makefile variable so the code is self-documenting. Fixes
  280. bug 30455; bugfix on 0.3.0.4-rc.
  281. o Minor bugfixes (client, onion service v3):
  282. - Fix a BUG() assertion that occurs within a very small race window
  283. between when a client intro circuit opens and when its descriptor
  284. gets cleaned up from the cache. The circuit is now closed early,
  285. which will trigger a re-fetch of the descriptor and continue the
  286. connection. Fixes bug 28970; bugfix on 0.3.2.1-alpha.
  287. o Minor bugfixes (code quality):
  288. - Fix "make check-includes" so it runs correctly on out-of-tree
  289. builds. Fixes bug 31335; bugfix on 0.3.5.1-alpha.
  290. o Minor bugfixes (compilation):
  291. - Add more stub functions to fix compilation on Android with link-
  292. time optimization when --disable-module-dirauth is used.
  293. Previously, these compilation settings would make the compiler
  294. look for functions that didn't exist. Fixes bug 31552; bugfix
  295. on 0.4.1.1-alpha.
  296. - Suppress spurious float-conversion warnings from GCC when calling
  297. floating-point classifier functions on FreeBSD. Fixes part of bug
  298. 31687; bugfix on 0.3.1.5-alpha.
  299. o Minor bugfixes (configuration):
  300. - Invalid floating-point values in the configuration file are now
  301. treated as errors in the configuration. Previously, they were
  302. ignored and treated as zero. Fixes bug 31475; bugfix on 0.0.1.
  303. o Minor bugfixes (connections):
  304. - Avoid trying to read data from closed connections, which can cause
  305. needless loops in Libevent and infinite loops in Shadow. Fixes bug
  306. 30344; bugfix on 0.1.1.1-alpha.
  307. o Minor bugfixes (controller protocol):
  308. - Fix the MAPADDRESS controller command to accept one or more
  309. arguments. Previously, it required two or more arguments, and
  310. ignored the first. Fixes bug 31772; bugfix on 0.4.1.1-alpha.
  311. o Minor bugfixes (coverity):
  312. - Add an assertion when parsing a BEGIN cell so that coverity can be
  313. sure that we are not about to dereference a NULL address. Fixes
  314. bug 31026; bugfix on 0.2.4.7-alpha. This is CID 1447296.
  315. - In our siphash implementation, when building for coverity, use
  316. memcpy in place of a switch statement, so that coverity can tell
  317. we are not accessing out-of-bounds memory. Fixes bug 31025; bugfix
  318. on 0.2.8.1-alpha. This is tracked as CID 1447293 and 1447295.
  319. - Fix several coverity warnings from our unit tests. Fixes bug
  320. 31030; bugfix on 0.2.4.1-alpha, 0.3.2.1-alpha, and 0.4.0.1-alpha.
  321. o Minor bugfixes (crash):
  322. - When running Tor with an option like --verify-config or
  323. --dump-config that does not start the event loop, avoid crashing
  324. if we try to exit early because of an error. Fixes bug 32407;
  325. bugfix on 0.3.3.1-alpha.
  326. o Minor bugfixes (developer tooling):
  327. - Only log git script changes in the post-merge script when the
  328. merge was to the master branch. Fixes bug 31040; bugfix
  329. on 0.4.1.1-alpha.
  330. o Minor bugfixes (directory authorities):
  331. - Return a distinct status when formatting annotations fails. Fixes
  332. bug 30780; bugfix on 0.2.0.8-alpha.
  333. o Minor bugfixes (error handling):
  334. - Always lock the backtrace buffer before it is used. Fixes bug
  335. 31734; bugfix on 0.2.5.3-alpha.
  336. - On abort, try harder to flush the output buffers of log messages.
  337. On some platforms (macOS), log messages could be discarded when
  338. the process terminates. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
  339. - Report the tor version whenever an assertion fails. Previously, we
  340. only reported the Tor version on some crashes, and some non-fatal
  341. assertions. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
  342. - When tor aborts due to an error, close log file descriptors before
  343. aborting. Closing the logs makes some OSes flush log file buffers,
  344. rather than deleting buffered log lines. Fixes bug 31594; bugfix
  345. on 0.2.5.2-alpha.
  346. o Minor bugfixes (FreeBSD, PF-based proxy, IPv6):
  347. - When extracting an IPv6 address from a PF-based proxy, verify that
  348. we are actually configured to receive an IPv6 address, and log an
  349. internal error if not. Fixes part of bug 31687; bugfix
  350. on 0.2.3.4-alpha.
  351. o Minor bugfixes (git hooks):
  352. - Remove a duplicate call to practracker from the pre-push hook. The
  353. pre-push hook already calls the pre-commit hook, which calls
  354. practracker. Fixes bug 31462; bugfix on 0.4.1.1-alpha.
  355. o Minor bugfixes (git scripts):
  356. - Stop hard-coding the bash path in the git scripts. Some OSes don't
  357. have bash in /usr/bin, others have an ancient bash at this path.
  358. Fixes bug 30840; bugfix on 0.4.0.1-alpha.
  359. - Stop hard-coding the tor master branch name and worktree path in
  360. the git scripts. Fixes bug 30841; bugfix on 0.4.0.1-alpha.
  361. - Allow git-push-all.sh to be run from any directory. Previously,
  362. the script only worked if run from an upstream worktree directory.
  363. Closes ticket 31678.
  364. o Minor bugfixes (guards):
  365. - When tor is missing descriptors for some primary entry guards,
  366. make the log message less alarming. It's normal for descriptors to
  367. expire, as long as tor fetches new ones soon after. Fixes bug
  368. 31657; bugfix on 0.3.3.1-alpha.
  369. o Minor bugfixes (ipv6):
  370. - Check for private IPv6 addresses alongside their IPv4 equivalents
  371. when authorities check descriptors. Previously, we only checked
  372. for private IPv4 addresses. Fixes bug 31088; bugfix on
  373. 0.2.3.21-rc. Patch by Neel Chauhan.
  374. - When parsing microdescriptors, we should check the IPv6 exit
  375. policy alongside IPv4. Previously, we checked both exit policies
  376. for only router info structures, while microdescriptors were
  377. IPv4-only. Fixes bug 27284; bugfix on 0.2.3.1-alpha. Patch by
  378. Neel Chauhan.
  379. o Minor bugfixes (logging):
  380. - Add a missing check for HAVE_PTHREAD_H, because the backtrace code
  381. uses mutexes. Fixes bug 31614; bugfix on 0.2.5.2-alpha.
  382. - Disable backtrace signal handlers when shutting down tor. Fixes
  383. bug 31614; bugfix on 0.2.5.2-alpha.
  384. - Rate-limit our the logging message about the obsolete .exit
  385. notation. Previously, there was no limit on this warning, which
  386. could potentially be triggered many times by a hostile website.
  387. Fixes bug 31466; bugfix on 0.2.2.1-alpha.
  388. - When initialising log domain masks, only set known log domains.
  389. Fixes bug 31854; bugfix on 0.2.1.1-alpha.
  390. - Change log level of message "Hash of session info was not as
  391. expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix
  392. on 0.1.1.10-alpha.
  393. - Fix a code issue that would have broken our parsing of log domains
  394. as soon as we had 33 of them. Fortunately, we still only have 29.
  395. Fixes bug 31451; bugfix on 0.4.1.4-rc.
  396. o Minor bugfixes (logging, protocol violations):
  397. - Do not log a nonfatal assertion failure when receiving a VERSIONS
  398. cell on a connection using the obsolete v1 link protocol. Log a
  399. protocol_warn instead. Fixes bug 31107; bugfix on 0.2.4.4-alpha.
  400. o Minor bugfixes (mainloop, periodic events, in-process API):
  401. - Reset the periodic events' "enabled" flag when Tor is shut down
  402. cleanly. Previously, this flag was left on, which caused periodic
  403. events not to be re-enabled when Tor was relaunched in-process
  404. with tor_api.h after a shutdown. Fixes bug 32058; bugfix
  405. on 0.3.3.1-alpha.
  406. o Minor bugfixes (memory management):
  407. - Stop leaking a small amount of memory in nt_service_install(), in
  408. unreachable code. Fixes bug 30799; bugfix on 0.2.0.7-alpha. Patch
  409. by Xiaoyin Liu.
  410. o Minor bugfixes (modules):
  411. - Explain what the optional Directory Authority module is, and what
  412. happens when it is disabled. Fixes bug 31825; bugfix
  413. on 0.3.4.1-alpha.
  414. o Minor bugfixes (multithreading):
  415. - Avoid some undefined behaviour when freeing mutexes. Fixes bug
  416. 31736; bugfix on 0.0.7.
  417. o Minor bugfixes (networking, IP addresses):
  418. - When parsing addresses via Tor's internal DNS lookup API, reject
  419. IPv4 addresses in square brackets, and accept IPv6 addresses in
  420. square brackets. This change completes the work started in 23082,
  421. making address parsing consistent between tor's internal DNS
  422. lookup and address parsing APIs. Fixes bug 30721; bugfix
  423. on 0.2.1.5-alpha.
  424. - When parsing addresses via Tor's internal address:port parsing and
  425. DNS lookup APIs, require IPv6 addresses with ports to have square
  426. brackets. But allow IPv6 addresses without ports, whether or not
  427. they have square brackets. Fixes bug 30721; bugfix
  428. on 0.2.1.5-alpha.
  429. o Minor bugfixes (onion service v3):
  430. - When purging the client descriptor cache, close any introduction
  431. point circuits associated with purged cache entries. This avoids
  432. picking those circuits later when connecting to the same
  433. introduction points. Fixes bug 30921; bugfix on 0.3.2.1-alpha.
  434. o Minor bugfixes (onion services):
  435. - In the hs_ident_circuit_t data structure, remove the unused field
  436. circuit_type and the respective argument in hs_ident_circuit_new().
  437. This field was set by clients (for introduction) and services (for
  438. introduction and rendezvous) but was never used afterwards. Fixes
  439. bug 31490; bugfix on 0.3.2.1-alpha. Patch by Neel Chauhan.
  440. o Minor bugfixes (operator tools):
  441. - Make tor-print-ed-signing-cert(1) print certificate expiration
  442. date in RFC 1123 and UNIX timestamp formats, to make output
  443. machine readable. Fixes bug 31012; bugfix on 0.3.5.1-alpha.
  444. o Minor bugfixes (process management):
  445. - Remove overly strict assertions that triggered when a pluggable
  446. transport failed to launch. Fixes bug 31091; bugfix
  447. on 0.4.0.1-alpha.
  448. - Remove an assertion in the Unix process backend. This assertion
  449. would trigger when we failed to find the executable for a child
  450. process. Fixes bug 31810; bugfix on 0.4.0.1-alpha.
  451. o Minor bugfixes (relay):
  452. - Avoid crashing when starting with a corrupt keys directory where
  453. the old ntor key and the new ntor key are identical. Fixes bug
  454. 30916; bugfix on 0.2.4.8-alpha.
  455. o Minor bugfixes (rust):
  456. - Correctly exclude a redundant rust build job in Travis. Fixes bug
  457. 31463; bugfix on 0.3.5.4-alpha.
  458. - Raise the minimum rustc version to 1.31.0, as checked by configure
  459. and CI. Fixes bug 31442; bugfix on 0.3.5.4-alpha.
  460. o Minor bugfixes (sendme, code structure):
  461. - Rename the trunnel SENDME file definition from sendme.trunnel to
  462. sendme_cell.trunnel to avoid having twice sendme.{c|h} in the
  463. repository. Fixes bug 30769; bugfix on 0.4.1.1-alpha.
  464. o Minor bugfixes (statistics):
  465. - Stop removing the ed25519 signature if the extra info file is too
  466. big. If the signature data was removed, but the keyword was kept,
  467. this could result in an unparseable extra info file. Fixes bug
  468. 30958; bugfix on 0.2.7.2-alpha.
  469. o Minor bugfixes (subsystems):
  470. - Make the subsystem init order match the subsystem module
  471. dependencies. Call windows process security APIs as early as
  472. possible. Initialize logging before network and time, so that
  473. network and time can use logging. Fixes bug 31615; bugfix
  474. on 0.4.0.1-alpha.
  475. o Minor bugfixes (testing):
  476. - Avoid intermittent test failures due to a test that had relied on
  477. inconsistent timing sources. Fixes bug 31995; bugfix
  478. on 0.3.1.3-alpha.
  479. - When testing port rebinding, don't busy-wait for tor to log.
  480. Instead, actually sleep for a short time before polling again.
  481. Also improve the formatting of control commands and log messages.
  482. Fixes bug 31837; bugfix on 0.3.5.1-alpha.
  483. - Teach the util/socketpair_ersatz test to work correctly when we
  484. have no network stack configured. Fixes bug 30804; bugfix
  485. on 0.2.5.1-alpha.
  486. o Minor bugfixes (tests, SunOS):
  487. - Avoid a map_anon_nofork test failure due to a signed/unsigned
  488. integer comparison. Fixes bug 31897; bugfix on 0.4.1.1-alpha.
  489. o Minor bugfixes (tls, logging):
  490. - Log bugs about the TLS read buffer's length only once, rather than
  491. filling the logs with similar warnings. Fixes bug 31939; bugfix
  492. on 0.3.0.4-rc.
  493. o Minor bugfixes (v2 single onion services):
  494. - Always retry v2 single onion service intro and rend circuits with
  495. a 3-hop path. Previously, v2 single onion services used a 3-hop
  496. path when rendezvous circuits were retried after a remote or
  497. delayed failure, but a 1-hop path for immediate retries. Fixes bug
  498. 23818; bugfix on 0.2.9.3-alpha.
  499. o Minor bugfixes (v3 onion services):
  500. - When cleaning up intro circuits for a v3 onion service, don't
  501. remove circuits that have an established or pending circuit, even
  502. if they ran out of retries. This way, we don't remove a circuit on
  503. its last retry. Fixes bug 31652; bugfix on 0.3.2.1-alpha.
  504. o Minor bugfixes (v3 single onion services):
  505. - Always retry v3 single onion service intro and rend circuits with
  506. a 3-hop path. Previously, v3 single onion services used a 3-hop
  507. path when rend circuits were retried after a remote or delayed
  508. failure, but a 1-hop path for immediate retries. Fixes bug 23818;
  509. bugfix on 0.3.2.1-alpha.
  510. - Make v3 single onion services fall back to a 3-hop intro, when all
  511. intro points are unreachable via a 1-hop path. Previously, v3
  512. single onion services failed when all intro nodes were unreachable
  513. via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.
  514. o Code simplification and refactoring:
  515. - Refactor connection_control_process_inbuf() to reduce the size of
  516. a practracker exception. Closes ticket 31840.
  517. - Refactor the microdescs_parse_from_string() function into smaller
  518. pieces, for better comprehensibility. Closes ticket 31675.
  519. - Use SEVERITY_MASK_IDX() to find the LOG_* mask indexes in the unit
  520. tests and fuzzers, rather than using hard-coded values. Closes
  521. ticket 31334.
  522. - Interface for function `decrypt_desc_layer` cleaned up. Closes
  523. ticket 31589.
  524. o Documentation:
  525. - Correct the description of "GuardLifetime". Fixes bug 31189;
  526. bugfix on 0.3.0.1-alpha.
  527. - Make clear in the man page, in both the bandwidth section and the
  528. AccountingMax section, that Tor counts in powers of two, not
  529. powers of ten: 1 GByte is 1024*1024*1024 bytes, not one billion
  530. bytes. Resolves ticket 32106.
  531. - Document the signal-safe logging behaviour in the tor man page.
  532. Also add some comments to the relevant functions. Closes
  533. ticket 31839.
  534. - Explain why we can't destroy the backtrace buffer mutex. Explain
  535. why we don't need to destroy the log mutex. Closes ticket 31736.
  536. - The Tor source code repository now includes a (somewhat dated)
  537. description of Tor's modular architecture, in doc/HACKING/design.
  538. This is based on the old "tor-guts.git" repository, which we are
  539. adopting and superseding. Closes ticket 31849.
  540. - Improve documentation in circuit padding subsystem. Patch by
  541. Tobias Pulls. Closes ticket 31113.
  542. - Include an example usage for IPv6 ORPort in our sample torrc.
  543. Closes ticket 31320; patch from Ali Raheem.
  544. - Use RFC 2397 data URL scheme to embed an image into tor-exit-
  545. notice.html so that operators no longer have to host it
  546. themselves. Closes ticket 31089.
  547. o Removed features:
  548. - No longer include recommended package digests in votes as detailed
  549. in proposal 301. The RecommendedPackages torrc option is
  550. deprecated and will no longer have any effect. "package" lines
  551. will still be considered when computing consensuses for consensus
  552. methods that include them. (This change has no effect on the list
  553. of recommended Tor versions, which is still in use.) Closes
  554. ticket 29738.
  555. - Remove torctl.in from contrib/dist directory. Resolves
  556. ticket 30550.
  557. o Testing:
  558. - Require C99 standards-conforming code in Travis CI, but allow GNU
  559. gcc extensions. Also activates clang's -Wtypedef-redefinition
  560. warnings. Build some jobs with -std=gnu99, and some jobs without.
  561. Closes ticket 32500.
  562. - Run shellcheck for all non-third-party shell scripts that are
  563. shipped with Tor. Closes ticket 29533.
  564. - When checking shell scripts, ignore any user-created directories.
  565. Closes ticket 30967.
  566. o Code simplification and refactoring (config handling):
  567. - Extract our variable manipulation code from confparse.c to a new
  568. lower-level typedvar.h module. Closes ticket 30864.
  569. - Lower another layer of object management from confparse.c to a
  570. more general tool. Now typed structure members are accessible via
  571. an abstract type. Implements ticket 30914.
  572. - Move our backend logic for working with configuration and state
  573. files into a lower-level library, since it no longer depends on
  574. any tor-specific functionality. Closes ticket 31626.
  575. - Numerous simplifications in configuration-handling logic: remove
  576. duplicated macro definitions, replace magical names with flags,
  577. and refactor "TestingTorNetwork" to use the same default-option
  578. logic as the rest of Tor. Closes ticket 30935.
  579. - Replace our ad-hoc set of flags for configuration variables and
  580. configuration variable types with fine-grained orthogonal flags
  581. corresponding to the actual behavior we want. Closes ticket 31625.
  582. o Code simplification and refactoring (misc):
  583. - Eliminate some uses of lower-level control reply abstractions,
  584. primarily in the onion_helper functions. Closes ticket 30889.
  585. - Rework bootstrap tracking to use the new publish-subscribe
  586. subsystem. Closes ticket 29976.
  587. - Rewrite format_node_description() and router_get_verbose_nickname()
  588. to use strlcpy() and strlcat(). The previous implementation used
  589. memcpy() and pointer arithmetic, which was error-prone. Closes
  590. ticket 31545. This is CID 1452819.
  591. - Split extrainfo_dump_to_string() into smaller functions. Closes
  592. ticket 30956.
  593. - Use the ptrdiff_t type consistently for expressing variable
  594. offsets and pointer differences. Previously we incorrectly (but
  595. harmlessly) used int and sometimes off_t for these cases. Closes
  596. ticket 31532.
  597. - Use the subsystems mechanism to manage the main event loop code.
  598. Closes ticket 30806.
  599. - Various simplifications and minor improvements to the circuit
  600. padding machines. Patch by Tobias Pulls. Closes tickets 31112
  601. and 31098.
  602. o Documentation (hard-coded directories):
  603. - Improve the documentation for the DirAuthority and FallbackDir
  604. torrc options. Closes ticket 30955.
  605. o Documentation (tor.1 man page):
  606. - Fix typo in tor.1 man page: the option is "--help", not "-help".
  607. Fixes bug 31008; bugfix on 0.2.2.9-alpha.
  608. o Testing (continuous integration):
  609. - Use Ubuntu Bionic images for our Travis CI builds, so we can get a
  610. recent version of coccinelle. But leave chutney on Ubuntu Trusty,
  611. until we can fix some Bionic permissions issues (see ticket
  612. 32240). Related to ticket 31919.
  613. - Install the mingw OpenSSL package in Appveyor. This makes sure
  614. that the OpenSSL headers and libraries match in Tor's Appveyor
  615. builds. (This bug was triggered by an Appveyor image update.)
  616. Fixes bug 32449; bugfix on 0.3.5.6-rc.
  617. - In Travis, use Xcode 11.2 on macOS 10.14. Closes ticket 32241.
  618. Changes in version 0.4.1.6 - 2019-09-19
  619. This release backports several bugfixes to improve stability and
  620. correctness. Anyone experiencing build problems or crashes with 0.4.1.5,
  621. or experiencing reliability issues with single onion services, should
  622. upgrade.
  623. o Major bugfixes (crash, Linux, Android, backport from 0.4.2.1-alpha):
  624. - Tolerate systems (including some Android installations) where
  625. madvise and MADV_DONTDUMP are available at build-time, but not at
  626. run time. Previously, these systems would notice a failed syscall
  627. and abort. Fixes bug 31570; bugfix on 0.4.1.1-alpha.
  628. - Tolerate systems (including some Linux installations) where
  629. madvise and/or MADV_DONTFORK are available at build-time, but not
  630. at run time. Previously, these systems would notice a failed
  631. syscall and abort. Fixes bug 31696; bugfix on 0.4.1.1-alpha.
  632. o Minor features (stem tests, backport from 0.4.2.1-alpha):
  633. - Change "make test-stem" so it only runs the stem tests that use
  634. tor. This change makes test-stem faster and more reliable. Closes
  635. ticket 31554.
  636. o Minor bugfixes (build system, backport form 0.4.2.1-alpha):
  637. - Do not include the deprecated <sys/sysctl.h> on Linux or Windows
  638. systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.
  639. o Minor bugfixes (compilation, backport from 0.4.2.1-alpha):
  640. - Add more stub functions to fix compilation on Android with link-
  641. time optimization when --disable-module-dirauth is used.
  642. Previously, these compilation settings would make the compiler
  643. look for functions that didn't exist. Fixes bug 31552; bugfix
  644. on 0.4.1.1-alpha.
  645. - Suppress spurious float-conversion warnings from GCC when calling
  646. floating-point classifier functions on FreeBSD. Fixes part of bug
  647. 31687; bugfix on 0.3.1.5-alpha.
  648. o Minor bugfixes (controller protocol):
  649. - Fix the MAPADDRESS controller command to accept one or more
  650. arguments. Previously, it required two or more arguments, and ignored
  651. the first. Fixes bug 31772; bugfix on 0.4.1.1-alpha.
  652. o Minor bugfixes (guards, backport from 0.4.2.1-alpha):
  653. - When tor is missing descriptors for some primary entry guards,
  654. make the log message less alarming. It's normal for descriptors to
  655. expire, as long as tor fetches new ones soon after. Fixes bug
  656. 31657; bugfix on 0.3.3.1-alpha.
  657. o Minor bugfixes (logging, backport from 0.4.2.1-alpha):
  658. - Change log level of message "Hash of session info was not as
  659. expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix
  660. on 0.1.1.10-alpha.
  661. o Minor bugfixes (rust, backport from 0.4.2.1-alpha):
  662. - Correctly exclude a redundant rust build job in Travis. Fixes bug
  663. 31463; bugfix on 0.3.5.4-alpha.
  664. o Minor bugfixes (v2 single onion services, backport from 0.4.2.1-alpha):
  665. - Always retry v2 single onion service intro and rend circuits with
  666. a 3-hop path. Previously, v2 single onion services used a 3-hop
  667. path when rendezvous circuits were retried after a remote or
  668. delayed failure, but a 1-hop path for immediate retries. Fixes bug
  669. 23818; bugfix on 0.2.9.3-alpha.
  670. o Minor bugfixes (v3 single onion services, backport from 0.4.2.1-alpha):
  671. - Always retry v3 single onion service intro and rend circuits with
  672. a 3-hop path. Previously, v3 single onion services used a 3-hop
  673. path when rend circuits were retried after a remote or delayed
  674. failure, but a 1-hop path for immediate retries. Fixes bug 23818;
  675. bugfix on 0.3.2.1-alpha.
  676. - Make v3 single onion services fall back to a 3-hop intro, when all
  677. intro points are unreachable via a 1-hop path. Previously, v3
  678. single onion services failed when all intro nodes were unreachable
  679. via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.
  680. o Documentation (backport from 0.4.2.1-alpha):
  681. - Use RFC 2397 data URL scheme to embed an image into tor-exit-
  682. notice.html so that operators no longer have to host it
  683. themselves. Closes ticket 31089.
  684. Changes in version 0.4.1.5 - 2019-08-20
  685. This is the first stable release in the 0.4.1.x series. This series
  686. adds experimental circuit-level padding, authenticated SENDME cells to
  687. defend against certain attacks, and several performance improvements
  688. to save on CPU consumption. It fixes bugs in bootstrapping and v3
  689. onion services. It also includes numerous smaller features and
  690. bugfixes on earlier versions.
  691. Per our support policy, we will support the 0.4.1.x series for nine
  692. months, or until three months after the release of a stable 0.4.2.x:
  693. whichever is longer. If you need longer-term support, please stick
  694. with 0.3.5.x, which will we plan to support until Feb 2022.
  695. Below are the changes since 0.4.0.5. For a list of only the changes
  696. since 0.4.1.4-rc, see the ChangeLog file.
  697. o Directory authority changes:
  698. - The directory authority "dizum" has a new IP address. Closes
  699. ticket 31406.
  700. o Major features (circuit padding):
  701. - Onion service clients now add padding cells at the start of their
  702. INTRODUCE and RENDEZVOUS circuits, to make those circuits' traffic
  703. look more like general purpose Exit traffic. The overhead for this
  704. is 2 extra cells in each direction for RENDEZVOUS circuits, and 1
  705. extra upstream cell and 10 downstream cells for INTRODUCE
  706. circuits. This feature is only enabled when also supported by the
  707. circuit's middle node. (Clients may specify fixed middle nodes
  708. with the MiddleNodes option, and may force-disable this feature
  709. with the CircuitPadding option.) Closes ticket 28634.
  710. o Major features (code organization):
  711. - Tor now includes a generic publish-subscribe message-passing
  712. subsystem that we can use to organize intermodule dependencies. We
  713. hope to use this to reduce dependencies between modules that don't
  714. need to be related, and to generally simplify our codebase. Closes
  715. ticket 28226.
  716. o Major features (controller protocol):
  717. - Controller commands are now parsed using a generalized parsing
  718. subsystem. Previously, each controller command was responsible for
  719. parsing its own input, which led to strange inconsistencies.
  720. Closes ticket 30091.
  721. o Major features (flow control):
  722. - Implement authenticated SENDMEs as detailed in proposal 289. A
  723. SENDME cell now includes the digest of the traffic that it
  724. acknowledges, so that once an end point receives the SENDME, it
  725. can confirm the other side's knowledge of the previous cells that
  726. were sent, and prevent certain types of denial-of-service attacks.
  727. This behavior is controlled by two new consensus parameters: see
  728. the proposal for more details. Fixes ticket 26288.
  729. o Major features (performance):
  730. - Our node selection algorithm now excludes nodes in linear time.
  731. Previously, the algorithm was quadratic, which could slow down
  732. heavily used onion services. Closes ticket 30307.
  733. o Major features (performance, RNG):
  734. - Tor now constructs a fast secure pseudorandom number generator for
  735. each thread, to use when performance is critical. This PRNG is
  736. based on AES-CTR, using a buffering construction similar to
  737. libottery and the (newer) OpenBSD arc4random() code. It
  738. outperforms OpenSSL 1.1.1a's CSPRNG by roughly a factor of 100 for
  739. small outputs. Although we believe it to be cryptographically
  740. strong, we are only using it when necessary for performance.
  741. Implements tickets 29023 and 29536.
  742. o Major bugfixes (bridges):
  743. - Consider our directory information to have changed when our list
  744. of bridges changes. Previously, Tor would not re-compute the
  745. status of its directory information when bridges changed, and
  746. therefore would not realize that it was no longer able to build
  747. circuits. Fixes part of bug 29875.
  748. - Do not count previously configured working bridges towards our
  749. total of working bridges. Previously, when Tor's list of bridges
  750. changed, it would think that the old bridges were still usable,
  751. and delay fetching router descriptors for the new ones. Fixes part
  752. of bug 29875; bugfix on 0.3.0.1-alpha.
  753. o Major bugfixes (circuit build, guard):
  754. - On relays, properly check that a padding machine is absent before
  755. logging a warning about it being absent. Fixes bug 30649; bugfix
  756. on 0.4.0.1-alpha.
  757. - When considering upgrading circuits from "waiting for guard" to
  758. "open", always ignore circuits that are marked for close. Otherwise,
  759. we can end up in the situation where a subsystem is notified that
  760. a closing circuit has just opened, leading to undesirable
  761. behavior. Fixes bug 30871; bugfix on 0.3.0.1-alpha.
  762. o Major bugfixes (onion service reachability):
  763. - Properly clean up the introduction point map when circuits change
  764. purpose from onion service circuits to pathbias, measurement, or
  765. other circuit types. This should fix some service-side instances
  766. of introduction point failure. Fixes bug 29034; bugfix
  767. on 0.3.2.1-alpha.
  768. o Major bugfixes (onion service v3):
  769. - Fix an unreachable bug in which an introduction point could try to
  770. send an INTRODUCE_ACK with a status code that Trunnel would refuse
  771. to encode, leading the relay to assert(). We've consolidated the
  772. ABI values into Trunnel now. Fixes bug 30454; bugfix
  773. on 0.3.0.1-alpha.
  774. - Clients can now handle unknown status codes from INTRODUCE_ACK
  775. cells. (The NACK behavior will stay the same.) This will allow us
  776. to extend status codes in the future without breaking the normal
  777. client behavior. Fixes another part of bug 30454; bugfix
  778. on 0.3.0.1-alpha.
  779. o Minor features (authenticated SENDME):
  780. - Ensure that there is enough randomness on every circuit to prevent
  781. an attacker from successfully predicting the hashes they will need
  782. to include in authenticated SENDME cells. At a random interval, if
  783. we have not sent randomness already, we now leave some extra space
  784. at the end of a cell that we can fill with random bytes. Closes
  785. ticket 26846.
  786. o Minor features (circuit padding logging):
  787. - Demote noisy client-side warn logs about circuit padding to protocol
  788. warnings. Add additional log messages and circuit ID fields to help
  789. with bug 30992 and any other future issues.
  790. o Minor features (circuit padding):
  791. - We now use a fast PRNG when scheduling circuit padding. Part of
  792. ticket 28636.
  793. - Allow the padding machine designer to pick the edges of their
  794. histogram instead of trying to compute them automatically using an
  795. exponential formula. Resolves some undefined behavior in the case
  796. of small histograms and allows greater flexibility on machine
  797. design. Closes ticket 29298; bugfix on 0.4.0.1-alpha.
  798. - Allow circuit padding machines to hold a circuit open until they
  799. are done padding it. Closes ticket 28780.
  800. o Minor features (compile-time modules):
  801. - Add a "--list-modules" command to print a list of which compile-
  802. time modules are enabled. Closes ticket 30452.
  803. o Minor features (continuous integration):
  804. - Our Travis configuration now uses Chutney to run some network
  805. integration tests automatically. Closes ticket 29280.
  806. - When running coverage builds on Travis, we now set
  807. TOR_TEST_RNG_SEED, to avoid RNG-based coverage differences. Part
  808. of ticket 28878.
  809. - Remove sudo configuration lines from .travis.yml as they are no
  810. longer needed with current Travis build environment. Resolves
  811. issue 30213.
  812. - In Travis, show stem's tor log after failure. Closes ticket 30234.
  813. o Minor features (controller):
  814. - Add onion service version 3 support to the HSFETCH command.
  815. Previously, only version 2 onion services were supported. Closes
  816. ticket 25417. Patch by Neel Chauhan.
  817. o Minor features (debugging):
  818. - Introduce tor_assertf() and tor_assertf_nonfatal() to enable
  819. logging of additional information during assert failure. Now we
  820. can use format strings to include information for trouble
  821. shooting. Resolves ticket 29662.
  822. o Minor features (defense in depth):
  823. - In smartlist_remove_keeporder(), set unused pointers to NULL, in
  824. case a bug causes them to be used later. Closes ticket 30176.
  825. Patch from Tobias Stoeckmann.
  826. - Tor now uses a cryptographically strong PRNG even for decisions
  827. that we do not believe are security-sensitive. Previously, for
  828. performance reasons, we had used a trivially predictable linear
  829. congruential generator algorithm for certain load-balancing and
  830. statistical sampling decisions. Now we use our fast RNG in those
  831. cases. Closes ticket 29542.
  832. o Minor features (developer tools):
  833. - Tor's "practracker" test script now checks for files and functions
  834. that seem too long and complicated. Existing overlong functions
  835. and files are accepted for now, but should eventually be
  836. refactored. Closes ticket 29221.
  837. - Add some scripts used for git maintenance to scripts/git. Closes
  838. ticket 29391.
  839. - Call practracker from pre-push and pre-commit git hooks to let
  840. developers know if they made any code style violations. Closes
  841. ticket 30051.
  842. - Add a script to check that each header has a well-formed and
  843. unique guard macro. Closes ticket 29756.
  844. o Minor features (fallback directory list):
  845. - Replace the 157 fallbacks originally introduced in Tor 0.3.5.6-rc
  846. in December 2018 (of which ~122 were still functional), with a
  847. list of 148 fallbacks (70 new, 78 existing, 79 removed) generated
  848. in June 2019. Closes ticket 28795.
  849. o Minor features (geoip):
  850. - Update geoip and geoip6 to the June 10 2019 Maxmind GeoLite2
  851. Country database. Closes ticket 30852.
  852. - Update geoip and geoip6 to the May 13 2019 Maxmind GeoLite2
  853. Country database. Closes ticket 30522.
  854. o Minor features (HTTP tunnel):
  855. - Return an informative web page when the HTTPTunnelPort is used as
  856. an HTTP proxy. Closes ticket 27821, patch by "eighthave".
  857. o Minor features (IPv6, v3 onion services):
  858. - Make v3 onion services put IPv6 addresses in service descriptors.
  859. Before this change, service descriptors only contained IPv4
  860. addresses. Implements 26992.
  861. o Minor features (logging):
  862. - Give a more useful assertion failure message if we think we have
  863. minherit() but we fail to make a region non-inheritable. Give a
  864. compile-time warning if our support for minherit() is incomplete.
  865. Closes ticket 30686.
  866. o Minor features (maintenance):
  867. - Add a new "make autostyle" target that developers can use to apply
  868. all automatic Tor style and consistency conversions to the
  869. codebase. Closes ticket 30539.
  870. o Minor features (modularity):
  871. - The "--disable-module-dirauth" compile-time option now disables
  872. even more dirauth-only code. Closes ticket 30345.
  873. o Minor features (performance):
  874. - Use OpenSSL's implementations of SHA3 when available (in OpenSSL
  875. 1.1.1 and later), since they tend to be faster than tiny-keccak.
  876. Closes ticket 28837.
  877. o Minor features (testing):
  878. - The circuitpadding tests now use a reproducible RNG implementation,
  879. so that if a test fails, we can learn why. Part of ticket 28878.
  880. - Tor's tests now support an environment variable, TOR_TEST_RNG_SEED,
  881. to set the RNG seed for tests that use a reproducible RNG. Part of
  882. ticket 28878.
  883. - When running tests in coverage mode, take additional care to make
  884. our coverage deterministic, so that we can accurately track
  885. changes in code coverage. Closes ticket 30519.
  886. - Tor's unit test code now contains helper functions to replace the
  887. PRNG with a deterministic or reproducible version for testing.
  888. Previously, various tests implemented this in various ways.
  889. Implements ticket 29732.
  890. - We now have a script, cov-test-determinism.sh, to identify places
  891. where our unit test coverage has become nondeterministic. Closes
  892. ticket 29436.
  893. - Check that representative subsets of values of `int` and `unsigned
  894. int` can be represented by `void *`. Resolves issue 29537.
  895. o Minor bugfixes (bridge authority):
  896. - Bridge authorities now set bridges as running or non-running when
  897. about to dump their status to a file. Previously, they set bridges
  898. as running in response to a GETINFO command, but those shouldn't
  899. modify data structures. Fixes bug 24490; bugfix on 0.2.0.13-alpha.
  900. Patch by Neel Chauhan.
  901. o Minor bugfixes (channel padding statistics):
  902. - Channel padding write totals and padding-enabled totals are now
  903. counted properly in relay extrainfo descriptors. Fixes bug 29231;
  904. bugfix on 0.3.1.1-alpha.
  905. o Minor bugfixes (circuit isolation):
  906. - Fix a logic error that prevented the SessionGroup sub-option from
  907. being accepted. Fixes bug 22619; bugfix on 0.2.7.2-alpha.
  908. o Minor bugfixes (circuit padding):
  909. - Add a "CircuitPadding" torrc option to disable circuit padding.
  910. Fixes bug 28693; bugfix on 0.4.0.1-alpha.
  911. - Allow circuit padding machines to specify that they do not
  912. contribute much overhead, and provide consensus flags and torrc
  913. options to force clients to only use these low overhead machines.
  914. Fixes bug 29203; bugfix on 0.4.0.1-alpha.
  915. - Provide a consensus parameter to fully disable circuit padding, to
  916. be used in emergency network overload situations. Fixes bug 30173;
  917. bugfix on 0.4.0.1-alpha.
  918. - The circuit padding subsystem will no longer schedule padding if
  919. dormant mode is enabled. Fixes bug 28636; bugfix on 0.4.0.1-alpha.
  920. - Inspect a circuit-level cell queue before sending padding, to
  921. avoid sending padding while too much data is already queued. Fixes
  922. bug 29204; bugfix on 0.4.0.1-alpha.
  923. - Avoid calling monotime_absolute_usec() in circuit padding machines
  924. that do not use token removal or circuit RTT estimation. Fixes bug
  925. 29085; bugfix on 0.4.0.1-alpha.
  926. o Minor bugfixes (clock skew detection):
  927. - Don't believe clock skew results from NETINFO cells that appear to
  928. arrive before we sent the VERSIONS cells they are responding to.
  929. Previously, we would accept them up to 3 minutes "in the past".
  930. Fixes bug 31343; bugfix on 0.2.4.4-alpha.
  931. o Minor bugfixes (compatibility, standards compliance):
  932. - Fix a bug that would invoke undefined behavior on certain
  933. operating systems when trying to asprintf() a string exactly
  934. INT_MAX bytes long. We don't believe this is exploitable, but it's
  935. better to fix it anyway. Fixes bug 31001; bugfix on 0.2.2.11-alpha.
  936. Found and fixed by Tobias Stoeckmann.
  937. o Minor bugfixes (compilation warning):
  938. - Fix a compilation warning on Windows about casting a function
  939. pointer for GetTickCount64(). Fixes bug 31374; bugfix on
  940. 0.2.9.1-alpha.
  941. o Minor bugfixes (compilation):
  942. - Avoid using labs() on time_t, which can cause compilation warnings
  943. on 64-bit Windows builds. Fixes bug 31343; bugfix on 0.2.4.4-alpha.
  944. o Minor bugfixes (compilation, unusual configurations):
  945. - Avoid failures when building with the ALL_BUGS_ARE_FATAL option
  946. due to missing declarations of abort(), and prevent other such
  947. failures in the future. Fixes bug 30189; bugfix on 0.3.4.1-alpha.
  948. o Minor bugfixes (configuration, proxies):
  949. - Fix a bug that prevented us from supporting SOCKS5 proxies that
  950. want authentication along with configured (but unused!)
  951. ClientTransportPlugins. Fixes bug 29670; bugfix on 0.2.6.1-alpha.
  952. o Minor bugfixes (continuous integration):
  953. - Allow the test-stem job to fail in Travis, because it sometimes
  954. hangs. Fixes bug 30744; bugfix on 0.3.5.4-alpha.
  955. - Skip test_rebind on macOS in Travis, because it is unreliable on
  956. macOS on Travis. Fixes bug 30713; bugfix on 0.3.5.1-alpha.
  957. - Skip test_rebind when the TOR_SKIP_TEST_REBIND environment
  958. variable is set. Fixes bug 30713; bugfix on 0.3.5.1-alpha.
  959. o Minor bugfixes (controller protocol):
  960. - Teach the controller parser to distinguish an object preceded by
  961. an argument list from one without. Previously, it couldn't
  962. distinguish an argument list from the first line of a multiline
  963. object. Fixes bug 29984; bugfix on 0.2.3.8-alpha.
  964. o Minor bugfixes (crash on exit):
  965. - Avoid a set of possible code paths that could try to use freed
  966. memory in routerlist_free() while Tor was exiting. Fixes bug
  967. 31003; bugfix on 0.1.2.2-alpha.
  968. o Minor bugfixes (developer tooling):
  969. - Fix pre-push hook to allow fixup and squash commits when pushing
  970. to non-upstream git remote. Fixes bug 30286; bugfix
  971. on 0.4.0.1-alpha.
  972. o Minor bugfixes (directory authorities):
  973. - Stop crashing after parsing an unknown descriptor purpose
  974. annotation. We think this bug can only be triggered by modifying a
  975. local file. Fixes bug 30781; bugfix on 0.2.0.8-alpha.
  976. - Move the "bandwidth-file-headers" line in directory authority
  977. votes so that it conforms to dir-spec.txt. Fixes bug 30316; bugfix
  978. on 0.3.5.1-alpha.
  979. - Directory authorities with IPv6 support now always mark themselves
  980. as reachable via IPv6. Fixes bug 24338; bugfix on 0.2.4.1-alpha.
  981. Patch by Neel Chauhan.
  982. o Minor bugfixes (documentation):
  983. - Improve the documentation for using MapAddress with ".exit". Fixes
  984. bug 30109; bugfix on 0.1.0.1-rc.
  985. - Improve the monotonic time module and function documentation to
  986. explain what "monotonic" actually means, and document some results
  987. that have surprised people. Fixes bug 29640; bugfix
  988. on 0.2.9.1-alpha.
  989. - Use proper formatting when providing an example on quoting options
  990. that contain whitespace. Fixes bug 29635; bugfix on 0.2.3.18-rc.
  991. o Minor bugfixes (logging):
  992. - Do not log a warning when running with an OpenSSL version other
  993. than the one Tor was compiled with, if the two versions should be
  994. compatible. Previously, we would warn whenever the version was
  995. different. Fixes bug 30190; bugfix on 0.2.4.2-alpha.
  996. - Warn operators when the MyFamily option is set but ContactInfo is
  997. missing, as the latter should be set too. Fixes bug 25110; bugfix
  998. on 0.3.3.1-alpha.
  999. o Minor bugfixes (memory leaks):
  1000. - Avoid a minor memory leak that could occur on relays when failing
  1001. to create a "keys" directory. Fixes bug 30148; bugfix
  1002. on 0.3.3.1-alpha.
  1003. - Fix a trivial memory leak when parsing an invalid value from a
  1004. download schedule in the configuration. Fixes bug 30894; bugfix
  1005. on 0.3.4.1-alpha.
  1006. o Minor bugfixes (NetBSD):
  1007. - Fix usage of minherit() on NetBSD and other platforms that define
  1008. MAP_INHERIT_{ZERO,NONE} instead of INHERIT_{ZERO,NONE}. Fixes bug
  1009. 30614; bugfix on 0.4.0.2-alpha. Patch from Taylor Campbell.
  1010. o Minor bugfixes (onion services):
  1011. - Avoid a GCC 9.1.1 warning (and possible crash depending on libc
  1012. implemenation) when failing to load an onion service client
  1013. authorization file. Fixes bug 30475; bugfix on 0.3.5.1-alpha.
  1014. - When refusing to launch a controller's HSFETCH request because of
  1015. rate-limiting, respond to the controller with a new response,
  1016. "QUERY_RATE_LIMITED". Previously, we would log QUERY_NO_HSDIR for
  1017. this case. Fixes bug 28269; bugfix on 0.3.1.1-alpha. Patch by
  1018. Neel Chauhan.
  1019. - When relaunching a circuit to a rendezvous service, mark the
  1020. circuit as needing high-uptime routers as appropriate. Fixes bug
  1021. 17357; bugfix on 0.1.0.1-rc. Patch by Neel Chauhan.
  1022. - Stop ignoring IPv6 link specifiers sent to v3 onion services.
  1023. (IPv6 support for v3 onion services is still incomplete: see
  1024. ticket 23493 for details.) Fixes bug 23588; bugfix on
  1025. 0.3.2.1-alpha. Patch by Neel Chauhan.
  1026. o Minor bugfixes (onion services, performance):
  1027. - When building circuits to onion services, call tor_addr_parse()
  1028. less often. Previously, we called tor_addr_parse() in
  1029. circuit_is_acceptable() even if its output wasn't used. This
  1030. change should improve performance when building circuits. Fixes
  1031. bug 22210; bugfix on 0.2.8.12. Patch by Neel Chauhan.
  1032. o Minor bugfixes (out-of-memory handler):
  1033. - When purging the DNS cache because of an out-of-memory condition,
  1034. try purging just the older entries at first. Previously, we would
  1035. always purge the whole thing. Fixes bug 29617; bugfix
  1036. on 0.3.5.1-alpha.
  1037. o Minor bugfixes (performance):
  1038. - When checking whether a node is a bridge, use a fast check to make
  1039. sure that its identity is set. Previously, we used a constant-time
  1040. check, which is not necessary in this case. Fixes bug 30308;
  1041. bugfix on 0.3.5.1-alpha.
  1042. o Minor bugfixes (pluggable transports):
  1043. - Tor now sets TOR_PT_EXIT_ON_STDIN_CLOSE=1 for client transports as
  1044. well as servers. Fixes bug 25614; bugfix on 0.2.7.1-alpha.
  1045. o Minor bugfixes (portability):
  1046. - Avoid crashing in our tor_vasprintf() implementation on systems
  1047. that define neither vasprintf() nor _vscprintf(). (This bug has
  1048. been here long enough that we question whether people are running
  1049. Tor on such systems, but we're applying the fix out of caution.)
  1050. Fixes bug 30561; bugfix on 0.2.8.2-alpha. Found and fixed by
  1051. Tobias Stoeckmann.
  1052. o Minor bugfixes (probability distributions):
  1053. - Refactor and improve parts of the probability distribution code
  1054. that made Coverity complain. Fixes bug 29805; bugfix
  1055. on 0.4.0.1-alpha.
  1056. o Minor bugfixes (python):
  1057. - Stop assuming that /usr/bin/python3 exists. For scripts that work
  1058. with python2, use /usr/bin/python. Otherwise, use /usr/bin/env
  1059. python3. Fixes bug 29913; bugfix on 0.2.5.3-alpha.
  1060. o Minor bugfixes (relay):
  1061. - When running as a relay, if IPv6Exit is set to 1 while ExitRelay
  1062. is auto, act as if ExitRelay is 1. Previously, we would ignore
  1063. IPv6Exit if ExitRelay was 0 or auto. Fixes bug 29613; bugfix on
  1064. 0.3.5.1-alpha. Patch by Neel Chauhan.
  1065. o Minor bugfixes (static analysis):
  1066. - Fix several spurious Coverity warnings about the unit tests, to
  1067. lower our chances of missing real warnings in the future. Fixes
  1068. bug 30150; bugfix on 0.3.5.1-alpha and various other Tor versions.
  1069. o Minor bugfixes (stats):
  1070. - When ExtraInfoStatistics is 0, stop including bandwidth usage
  1071. statistics, GeoIPFile hashes, ServerTransportPlugin lines, and
  1072. bridge statistics by country in extra-info documents. Fixes bug
  1073. 29018; bugfix on 0.2.4.1-alpha.
  1074. o Minor bugfixes (testing):
  1075. - Call setrlimit() to disable core dumps in test_bt_cl.c. Previously
  1076. we used `ulimit -c` in test_bt.sh, which violates POSIX shell
  1077. compatibility. Fixes bug 29061; bugfix on 0.3.5.1-alpha.
  1078. - Fix some incorrect code in the v3 onion service unit tests. Fixes
  1079. bug 29243; bugfix on 0.3.2.1-alpha.
  1080. - In the "routerkeys/*" tests, check the return values of mkdir()
  1081. for possible failures. Fixes bug 29939; bugfix on 0.2.7.2-alpha.
  1082. Found by Coverity as CID 1444254.
  1083. - Split test_utils_general() into several smaller test functions.
  1084. This makes it easier to perform resource deallocation on assert
  1085. failure, and fixes Coverity warnings CID 1444117 and CID 1444118.
  1086. Fixes bug 29823; bugfix on 0.2.9.1-alpha.
  1087. o Minor bugfixes (tor-resolve):
  1088. - Fix a memory leak in tor-resolve that could happen if Tor gave it
  1089. a malformed SOCKS response. (Memory leaks in tor-resolve don't
  1090. actually matter, but it's good to fix them anyway.) Fixes bug
  1091. 30151; bugfix on 0.4.0.1-alpha.
  1092. o Code simplification and refactoring:
  1093. - Abstract out the low-level formatting of replies on the control
  1094. port. Implements ticket 30007.
  1095. - Add several assertions in an attempt to fix some Coverity
  1096. warnings. Closes ticket 30149.
  1097. - Introduce a connection_dir_buf_add() helper function that checks
  1098. for compress_state of dir_connection_t and automatically writes a
  1099. string to directory connection with or without compression.
  1100. Resolves issue 28816.
  1101. - Make the base32_decode() API return the number of bytes written,
  1102. for consistency with base64_decode(). Closes ticket 28913.
  1103. - Move most relay-only periodic events out of mainloop.c into the
  1104. relay subsystem. Closes ticket 30414.
  1105. - Refactor and encapsulate parts of the codebase that manipulate
  1106. crypt_path_t objects. Resolves issue 30236.
  1107. - Refactor several places in our code that Coverity incorrectly
  1108. believed might have memory leaks. Closes ticket 30147.
  1109. - Remove redundant return values in crypto_format, and the
  1110. associated return value checks elsewhere in the code. Make the
  1111. implementations in crypto_format consistent, and remove redundant
  1112. code. Resolves ticket 29660.
  1113. - Rename tor_mem_is_zero() to fast_mem_is_zero(), to emphasize that
  1114. it is not a constant-time function. Closes ticket 30309.
  1115. - Replace hs_desc_link_specifier_t with link_specifier_t, and remove
  1116. all hs_desc_link_specifier_t-specific code. Fixes bug 22781;
  1117. bugfix on 0.3.2.1-alpha.
  1118. - Simplify v3 onion service link specifier handling code. Fixes bug
  1119. 23576; bugfix on 0.3.2.1-alpha.
  1120. - Split crypto_digest.c into NSS code, OpenSSL code, and shared
  1121. code. Resolves ticket 29108.
  1122. - Split control.c into several submodules, in preparation for
  1123. distributing its current responsibilities throughout the codebase.
  1124. Closes ticket 29894.
  1125. - Start to move responsibility for knowing about periodic events to
  1126. the appropriate subsystems, so that the mainloop doesn't need to
  1127. know all the periodic events in the rest of the codebase.
  1128. Implements tickets 30293 and 30294.
  1129. o Documentation:
  1130. - Mention URLs for Travis/Appveyor/Jenkins in ReleasingTor.md.
  1131. Closes ticket 30630.
  1132. - Document how to find git commits and tags for bug fixes in
  1133. CodingStandards.md. Update some file documentation. Closes
  1134. ticket 30261.
  1135. o Removed features:
  1136. - Remove the linux-tor-prio.sh script from contrib/operator-tools
  1137. directory. Resolves issue 29434.
  1138. - Remove the obsolete OpenSUSE initscript. Resolves issue 30076.
  1139. - Remove the obsolete script at contrib/dist/tor.sh.in. Resolves
  1140. issue 30075.
  1141. o Testing:
  1142. - Specify torrc paths (with empty files) when launching tor in
  1143. integration tests; refrain from reading user and system torrcs.
  1144. Resolves issue 29702.
  1145. o Code simplification and refactoring (shell scripts):
  1146. - Clean up many of our shell scripts to fix shellcheck warnings.
  1147. These include autogen.sh (ticket 26069), test_keygen.sh (ticket
  1148. 29062), test_switch_id.sh (ticket 29065), test_rebind.sh (ticket
  1149. 29063), src/test/fuzz/minimize.sh (ticket 30079), test_rust.sh
  1150. (ticket 29064), torify (ticket 29070), asciidoc-helper.sh (29926),
  1151. fuzz_multi.sh (30077), fuzz_static_testcases.sh (ticket 29059),
  1152. nagios-check-tor-authority-cert (ticket 29071),
  1153. src/test/fuzz/fixup_filenames.sh (ticket 30078), test-network.sh
  1154. (ticket 29060), test_key_expiration.sh (ticket 30002),
  1155. zero_length_keys.sh (ticket 29068), and test_workqueue_*.sh
  1156. (ticket 29067).
  1157. o Testing (chutney):
  1158. - In "make test-network-all", test IPv6-only v3 single onion
  1159. services, using the chutney network single-onion-v23-ipv6-md.
  1160. Closes ticket 27251.
  1161. o Testing (continuous integration):
  1162. - In Travis, make stem log a controller trace to the console, and tail
  1163. stem's tor log after failure. Closes ticket 30591.
  1164. - In Travis, only run the stem tests that use a tor binary.
  1165. Closes ticket 30694.
  1166. Changes in version 0.4.0.5 - 2019-05-02
  1167. This is the first stable release in the 0.4.0.x series. It contains
  1168. improvements for power management and bootstrap reporting, as well as
  1169. preliminary backend support for circuit padding to prevent some kinds
  1170. of traffic analysis. It also continues our work in refactoring Tor for
  1171. long-term maintainability.
  1172. Per our support policy, we will support the 0.4.0.x series for nine
  1173. months, or until three months after the release of a stable 0.4.1.x:
  1174. whichever is longer. If you need longer-term support, please stick
  1175. with 0.3.5.x, which will we plan to support until Feb 2022.
  1176. Below are the changes since 0.3.5.7. For a complete list of changes
  1177. since 0.4.0.4-rc, see the ChangeLog file.
  1178. o Major features (battery management, client, dormant mode):
  1179. - When Tor is running as a client, and it is unused for a long time,
  1180. it can now enter a "dormant" state. When Tor is dormant, it avoids
  1181. network and CPU activity until it is reawoken either by a user
  1182. request or by a controller command. For more information, see the
  1183. configuration options starting with "Dormant". Implements tickets
  1184. 2149 and 28335.
  1185. - The client's memory of whether it is "dormant", and how long it
  1186. has spent idle, persists across invocations. Implements
  1187. ticket 28624.
  1188. - There is a DormantOnFirstStartup option that integrators can use
  1189. if they expect that in many cases, Tor will be installed but
  1190. not used.
  1191. o Major features (bootstrap reporting):
  1192. - When reporting bootstrap progress, report the first connection
  1193. uniformly, regardless of whether it's a connection for building
  1194. application circuits. This allows finer-grained reporting of early
  1195. progress than previously possible, with the improvements of ticket
  1196. 27169. Closes tickets 27167 and 27103. Addresses ticket 27308.
  1197. - When reporting bootstrap progress, treat connecting to a proxy or
  1198. pluggable transport as separate from having successfully used that
  1199. proxy or pluggable transport to connect to a relay. Closes tickets
  1200. 27100 and 28884.
  1201. o Major features (circuit padding):
  1202. - Implement preliminary support for the circuit padding portion of
  1203. Proposal 254. The implementation supports Adaptive Padding (aka
  1204. WTF-PAD) state machines for use between experimental clients and
  1205. relays. Support is also provided for APE-style state machines that
  1206. use probability distributions instead of histograms to specify
  1207. inter-packet delay. At the moment, Tor does not provide any
  1208. padding state machines that are used in normal operation: for now,
  1209. this feature exists solely for experimentation. Closes
  1210. ticket 28142.
  1211. o Major features (refactoring):
  1212. - Tor now uses an explicit list of its own subsystems when
  1213. initializing and shutting down. Previously, these systems were
  1214. managed implicitly in various places throughout the codebase.
  1215. (There may still be some subsystems using the old system.) Closes
  1216. ticket 28330.
  1217. o Major bugfixes (cell scheduler, KIST, security):
  1218. - Make KIST consider the outbuf length when computing what it can
  1219. put in the outbuf. Previously, KIST acted as though the outbuf
  1220. were empty, which could lead to the outbuf becoming too full. It
  1221. is possible that an attacker could exploit this bug to cause a Tor
  1222. client or relay to run out of memory and crash. Fixes bug 29168;
  1223. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1224. TROVE-2019-001 and CVE-2019-8955.
  1225. o Major bugfixes (networking):
  1226. - Gracefully handle empty username/password fields in SOCKS5
  1227. username/password auth message and allow SOCKS5 handshake to
  1228. continue. Previously, we had rejected these handshakes, breaking
  1229. certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
  1230. o Major bugfixes (NSS, relay):
  1231. - When running with NSS, disable TLS 1.2 ciphersuites that use
  1232. SHA384 for their PRF. Due to an NSS bug, the TLS key exporters for
  1233. these ciphersuites don't work -- which caused relays to fail to
  1234. handshake with one another when these ciphersuites were enabled.
  1235. Fixes bug 29241; bugfix on 0.3.5.1-alpha.
  1236. o Major bugfixes (windows, startup):
  1237. - When reading a consensus file from disk, detect whether it was
  1238. written in text mode, and re-read it in text mode if so. Always
  1239. write consensus files in binary mode so that we can map them into
  1240. memory later. Previously, we had written in text mode, which
  1241. confused us when we tried to map the file on windows. Fixes bug
  1242. 28614; bugfix on 0.4.0.1-alpha.
  1243. o Minor features (address selection):
  1244. - Treat the subnet 100.64.0.0/10 as public for some purposes;
  1245. private for others. This subnet is the RFC 6598 (Carrier Grade
  1246. NAT) IP range, and is deployed by many ISPs as an alternative to
  1247. RFC 1918 that does not break existing internal networks. Tor now
  1248. blocks SOCKS and control ports on these addresses and warns users
  1249. if client ports or ExtORPorts are listening on a RFC 6598 address.
  1250. Closes ticket 28525. Patch by Neel Chauhan.
  1251. o Minor features (bandwidth authority):
  1252. - Make bandwidth authorities ignore relays that are reported in the
  1253. bandwidth file with the flag "vote=0". This change allows us to
  1254. report unmeasured relays for diagnostic reasons without including
  1255. their bandwidth in the bandwidth authorities' vote. Closes
  1256. ticket 29806.
  1257. - When a directory authority is using a bandwidth file to obtain the
  1258. bandwidth values that will be included in the next vote, serve
  1259. this bandwidth file at /tor/status-vote/next/bandwidth. Closes
  1260. ticket 21377.
  1261. o Minor features (bootstrap reporting):
  1262. - When reporting bootstrap progress, stop distinguishing between
  1263. situations where only internal paths are available and situations
  1264. where external paths are available. Previously, Tor would often
  1265. erroneously report that it had only internal paths. Closes
  1266. ticket 27402.
  1267. o Minor features (compilation):
  1268. - Compile correctly when OpenSSL is built with engine support
  1269. disabled, or with deprecated APIs disabled. Closes ticket 29026.
  1270. Patches from "Mangix".
  1271. o Minor features (continuous integration):
  1272. - On Travis Rust builds, cleanup Rust registry and refrain from
  1273. caching the "target/" directory to speed up builds. Resolves
  1274. issue 29962.
  1275. - Log Python version during each Travis CI job. Resolves
  1276. issue 28551.
  1277. - In Travis, tell timelimit to use stem's backtrace signals, and
  1278. launch python directly from timelimit, so python receives the
  1279. signals from timelimit, rather than make. Closes ticket 30117.
  1280. o Minor features (controller):
  1281. - Add a DROPOWNERSHIP command to undo the effects of TAKEOWNERSHIP.
  1282. Implements ticket 28843.
  1283. o Minor features (developer tooling):
  1284. - Check that bugfix versions in changes files look like Tor versions
  1285. from the versions spec. Warn when bugfixes claim to be on a future
  1286. release. Closes ticket 27761.
  1287. - Provide a git pre-commit hook that disallows committing if we have
  1288. any failures in our code and changelog formatting checks. It is
  1289. now available in scripts/maint/pre-commit.git-hook. Implements
  1290. feature 28976.
  1291. - Provide a git hook script to prevent "fixup!" and "squash!"
  1292. commits from ending up in the master branch, as scripts/main/pre-
  1293. push.git-hook. Closes ticket 27993.
  1294. o Minor features (diagnostic):
  1295. - Add more diagnostic log messages in an attempt to solve the issue
  1296. of NUL bytes appearing in a microdescriptor cache. Related to
  1297. ticket 28223.
  1298. o Minor features (directory authority):
  1299. - When a directory authority is using a bandwidth file to obtain
  1300. bandwidth values, include the digest of that file in the vote.
  1301. Closes ticket 26698.
  1302. - Directory authorities support a new consensus algorithm, under
  1303. which the family lines in microdescriptors are encoded in a
  1304. canonical form. This change makes family lines more compressible
  1305. in transit, and on the client. Closes ticket 28266; implements
  1306. proposal 298.
  1307. o Minor features (directory authority, relay):
  1308. - Authorities now vote on a "StaleDesc" flag to indicate that a
  1309. relay's descriptor is so old that the relay should upload again
  1310. soon. Relays treat this flag as a signal to upload a new
  1311. descriptor. This flag will eventually let us remove the
  1312. 'published' date from routerstatus entries, and make our consensus
  1313. diffs much smaller. Closes ticket 26770; implements proposal 293.
  1314. o Minor features (dormant mode):
  1315. - Add a DormantCanceledByStartup option to tell Tor that it should
  1316. treat a startup event as cancelling any previous dormant state.
  1317. Integrators should use this option with caution: it should only be
  1318. used if Tor is being started because of something that the user
  1319. did, and not if Tor is being automatically started in the
  1320. background. Closes ticket 29357.
  1321. o Minor features (fallback directory mirrors):
  1322. - Update the fallback whitelist based on operator opt-ins and opt-
  1323. outs. Closes ticket 24805, patch by Phoul.
  1324. o Minor features (FreeBSD):
  1325. - On FreeBSD-based systems, warn relay operators if the
  1326. "net.inet.ip.random_id" sysctl (IP ID randomization) is disabled.
  1327. Closes ticket 28518.
  1328. o Minor features (geoip):
  1329. - Update geoip and geoip6 to the April 2 2019 Maxmind GeoLite2
  1330. Country database. Closes ticket 29992.
  1331. o Minor features (HTTP standards compliance):
  1332. - Stop sending the header "Content-type: application/octet-stream"
  1333. along with transparently compressed documents: this confused
  1334. browsers. Closes ticket 28100.
  1335. o Minor features (IPv6):
  1336. - We add an option ClientAutoIPv6ORPort, to make clients randomly
  1337. prefer a node's IPv4 or IPv6 ORPort. The random preference is set
  1338. every time a node is loaded from a new consensus or bridge config.
  1339. We expect that this option will enable clients to bootstrap more
  1340. quickly without having to determine whether they support IPv4,
  1341. IPv6, or both. Closes ticket 27490. Patch by Neel Chauhan.
  1342. - When using addrs_in_same_network_family(), avoid choosing circuit
  1343. paths that pass through the same IPv6 subnet more than once.
  1344. Previously, we only checked IPv4 subnets. Closes ticket 24393.
  1345. Patch by Neel Chauhan.
  1346. o Minor features (log messages):
  1347. - Improve log message in v3 onion services that could print out
  1348. negative revision counters. Closes ticket 27707. Patch
  1349. by "ffmancera".
  1350. o Minor features (memory usage):
  1351. - Save memory by storing microdescriptor family lists with a more
  1352. compact representation. Closes ticket 27359.
  1353. - Tor clients now use mmap() to read consensus files from disk, so
  1354. that they no longer need keep the full text of a consensus in
  1355. memory when parsing it or applying a diff. Closes ticket 27244.
  1356. o Minor features (NSS, diagnostic):
  1357. - Try to log an error from NSS (if there is any) and a more useful
  1358. description of our situation if we are using NSS and a call to
  1359. SSL_ExportKeyingMaterial() fails. Diagnostic for ticket 29241.
  1360. o Minor features (parsing):
  1361. - Directory authorities now validate that router descriptors and
  1362. ExtraInfo documents are in a valid subset of UTF-8, and reject
  1363. them if they are not. Closes ticket 27367.
  1364. o Minor features (performance):
  1365. - Cache the results of summarize_protocol_flags(), so that we don't
  1366. have to parse the same protocol-versions string over and over.
  1367. This should save us a huge number of malloc calls on startup, and
  1368. may reduce memory fragmentation with some allocators. Closes
  1369. ticket 27225.
  1370. - Remove a needless memset() call from get_token_arguments, thereby
  1371. speeding up the tokenization of directory objects by about 20%.
  1372. Closes ticket 28852.
  1373. - Replace parse_short_policy() with a faster implementation, to
  1374. improve microdescriptor parsing time. Closes ticket 28853.
  1375. - Speed up directory parsing a little by avoiding use of the non-
  1376. inlined strcmp_len() function. Closes ticket 28856.
  1377. - Speed up microdescriptor parsing by about 30%, to help improve
  1378. startup time. Closes ticket 28839.
  1379. o Minor features (pluggable transports):
  1380. - Add support for emitting STATUS updates to Tor's control port from
  1381. a pluggable transport process. Closes ticket 28846.
  1382. - Add support for logging to Tor's logging subsystem from a
  1383. pluggable transport process. Closes ticket 28180.
  1384. o Minor features (process management):
  1385. - Add a new process API for handling child processes. This new API
  1386. allows Tor to have bi-directional communication with child
  1387. processes on both Unix and Windows. Closes ticket 28179.
  1388. - Use the subsystem manager to initialize and shut down the process
  1389. module. Closes ticket 28847.
  1390. o Minor features (relay):
  1391. - When listing relay families, list them in canonical form including
  1392. the relay's own identity, and try to give a more useful set of
  1393. warnings. Part of ticket 28266 and proposal 298.
  1394. o Minor features (required protocols):
  1395. - Before exiting because of a missing required protocol, Tor will
  1396. now check the publication time of the consensus, and not exit
  1397. unless the consensus is newer than the Tor program's own release
  1398. date. Previously, Tor would not check the consensus publication
  1399. time, and so might exit because of a missing protocol that might
  1400. no longer be required in a current consensus. Implements proposal
  1401. 297; closes ticket 27735.
  1402. o Minor features (testing):
  1403. - Treat all unexpected ERR and BUG messages as test failures. Closes
  1404. ticket 28668.
  1405. - Allow a HeartbeatPeriod of less than 30 minutes in testing Tor
  1406. networks. Closes ticket 28840. Patch by Rob Jansen.
  1407. - Use the approx_time() function when setting the "Expires" header
  1408. in directory replies, to make them more testable. Needed for
  1409. ticket 30001.
  1410. o Minor bugfixes (security):
  1411. - Fix a potential double free bug when reading huge bandwidth files.
  1412. The issue is not exploitable in the current Tor network because
  1413. the vulnerable code is only reached when directory authorities
  1414. read bandwidth files, but bandwidth files come from a trusted
  1415. source (usually the authorities themselves). Furthermore, the
  1416. issue is only exploitable in rare (non-POSIX) 32-bit architectures,
  1417. which are not used by any of the current authorities. Fixes bug
  1418. 30040; bugfix on 0.3.5.1-alpha. Bug found and fixed by
  1419. Tobias Stoeckmann.
  1420. - Verify in more places that we are not about to create a buffer
  1421. with more than INT_MAX bytes, to avoid possible OOB access in the
  1422. event of bugs. Fixes bug 30041; bugfix on 0.2.0.16. Found and
  1423. fixed by Tobias Stoeckmann.
  1424. o Minor bugfix (continuous integration):
  1425. - Reset coverage state on disk after Travis CI has finished. This
  1426. should prevent future coverage merge errors from causing the test
  1427. suite for the "process" subsystem to fail. The process subsystem
  1428. was introduced in 0.4.0.1-alpha. Fixes bug 29036; bugfix
  1429. on 0.2.9.15.
  1430. - Terminate test-stem if it takes more than 9.5 minutes to run.
  1431. (Travis terminates the job after 10 minutes of no output.)
  1432. Diagnostic for 29437. Fixes bug 30011; bugfix on 0.3.5.4-alpha.
  1433. o Minor bugfixes (build, compatibility, rust):
  1434. - Update Cargo.lock file to match the version made by the latest
  1435. version of Rust, so that "make distcheck" will pass again. Fixes
  1436. bug 29244; bugfix on 0.3.3.4-alpha.
  1437. o Minor bugfixes (C correctness):
  1438. - Fix an unlikely memory leak in consensus_diff_apply(). Fixes bug
  1439. 29824; bugfix on 0.3.1.1-alpha. This is Coverity warning
  1440. CID 1444119.
  1441. o Minor bugfixes (client, clock skew):
  1442. - Bootstrap successfully even when Tor's clock is behind the clocks
  1443. on the authorities. Fixes bug 28591; bugfix on 0.2.0.9-alpha.
  1444. - Select guards even if the consensus has expired, as long as the
  1445. consensus is still reasonably live. Fixes bug 24661; bugfix
  1446. on 0.3.0.1-alpha.
  1447. o Minor bugfixes (compilation):
  1448. - Fix compilation warnings in test_circuitpadding.c. Fixes bug
  1449. 29169; bugfix on 0.4.0.1-alpha.
  1450. - Silence a compiler warning in test-memwipe.c on OpenBSD. Fixes bug
  1451. 29145; bugfix on 0.2.9.3-alpha. Patch from Kris Katterjohn.
  1452. - Compile correctly on OpenBSD; previously, we were missing some
  1453. headers required in order to detect it properly. Fixes bug 28938;
  1454. bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  1455. o Minor bugfixes (directory clients):
  1456. - Mark outdated dirservers when Tor only has a reasonably live
  1457. consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
  1458. o Minor bugfixes (directory mirrors):
  1459. - Even when a directory mirror's clock is behind the clocks on the
  1460. authorities, we now allow the mirror to serve "future"
  1461. consensuses. Fixes bug 28654; bugfix on 0.3.0.1-alpha.
  1462. o Minor bugfixes (DNS):
  1463. - Gracefully handle an empty or absent resolve.conf file by falling
  1464. back to using "localhost" as a DNS server (and hoping it works).
  1465. Previously, we would just stop running as an exit. Fixes bug
  1466. 21900; bugfix on 0.2.1.10-alpha.
  1467. o Minor bugfixes (documentation):
  1468. - Describe the contents of the v3 onion service client authorization
  1469. files correctly: They hold public keys, not private keys. Fixes
  1470. bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
  1471. o Minor bugfixes (guards):
  1472. - In count_acceptable_nodes(), the minimum number is now one bridge
  1473. or guard node, and two non-guard nodes for a circuit. Previously,
  1474. we had added up the sum of all nodes with a descriptor, but that
  1475. could cause us to build failing circuits when we had either too
  1476. many bridges or not enough guard nodes. Fixes bug 25885; bugfix on
  1477. 0.2.3.1-alpha. Patch by Neel Chauhan.
  1478. o Minor bugfixes (IPv6):
  1479. - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
  1480. IPv6 socket was bound using an address family of AF_INET instead
  1481. of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
  1482. Kris Katterjohn.
  1483. o Minor bugfixes (linux seccomp sandbox):
  1484. - Fix startup crash when experimental sandbox support is enabled.
  1485. Fixes bug 29150; bugfix on 0.4.0.1-alpha. Patch by Peter Gerber.
  1486. o Minor bugfixes (logging):
  1487. - Correct a misleading error message when IPv4Only or IPv6Only is
  1488. used but the resolved address can not be interpreted as an address
  1489. of the specified IP version. Fixes bug 13221; bugfix on
  1490. 0.2.3.9-alpha. Patch from Kris Katterjohn.
  1491. - Log the correct port number for listening sockets when "auto" is
  1492. used to let Tor pick the port number. Previously, port 0 was
  1493. logged instead of the actual port number. Fixes bug 29144; bugfix
  1494. on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  1495. - Stop logging a BUG() warning when Tor is waiting for exit
  1496. descriptors. Fixes bug 28656; bugfix on 0.3.5.1-alpha.
  1497. - Avoid logging that we are relaxing a circuit timeout when that
  1498. timeout is fixed. Fixes bug 28698; bugfix on 0.2.4.7-alpha.
  1499. - Log more information at "warning" level when unable to read a
  1500. private key; log more information at "info" level when unable to
  1501. read a public key. We had warnings here before, but they were lost
  1502. during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
  1503. - Rework rep_hist_log_link_protocol_counts() to iterate through all
  1504. link protocol versions when logging incoming/outgoing connection
  1505. counts. Tor no longer skips version 5, and we won't have to
  1506. remember to update this function when new link protocol version is
  1507. developed. Fixes bug 28920; bugfix on 0.2.6.10.
  1508. o Minor bugfixes (memory management):
  1509. - Refactor the shared random state's memory management so that it
  1510. actually takes ownership of the shared random value pointers.
  1511. Fixes bug 29706; bugfix on 0.2.9.1-alpha.
  1512. - Stop leaking parts of the shared random state in the shared-random
  1513. unit tests. Fixes bug 29599; bugfix on 0.2.9.1-alpha.
  1514. o Minor bugfixes (misc):
  1515. - The amount of total available physical memory is now determined
  1516. using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
  1517. when it is defined and a 64-bit variant is not available. Fixes
  1518. bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
  1519. o Minor bugfixes (networking):
  1520. - Introduce additional checks into tor_addr_parse() to reject
  1521. certain incorrect inputs that previously were not detected. Fixes
  1522. bug 23082; bugfix on 0.2.0.10-alpha.
  1523. o Minor bugfixes (onion service v3, client):
  1524. - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
  1525. connection waiting for a descriptor that we actually have in the
  1526. cache. It turns out that this can actually happen, though it is
  1527. rare. Now, tor will recover and retry the descriptor. Fixes bug
  1528. 28669; bugfix on 0.3.2.4-alpha.
  1529. o Minor bugfixes (onion services):
  1530. - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
  1531. than one private key for a hidden service. Fixes bug 29040; bugfix
  1532. on 0.3.5.1-alpha.
  1533. - In hs_cache_store_as_client() log an HSDesc we failed to parse at
  1534. "debug" level. Tor used to log it as a warning, which caused very
  1535. long log lines to appear for some users. Fixes bug 29135; bugfix
  1536. on 0.3.2.1-alpha.
  1537. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1538. as a warning. Instead, log it as a protocol warning, because there
  1539. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1540. bugfix on 0.2.5.7-rc.
  1541. o Minor bugfixes (periodic events):
  1542. - Refrain from calling routerlist_remove_old_routers() from
  1543. check_descriptor_callback(). Instead, create a new hourly periodic
  1544. event. Fixes bug 27929; bugfix on 0.2.8.1-alpha.
  1545. o Minor bugfixes (pluggable transports):
  1546. - Make sure that data is continously read from standard output and
  1547. standard error pipes of a pluggable transport child-process, to
  1548. avoid deadlocking when a pipe's buffer is full. Fixes bug 26360;
  1549. bugfix on 0.2.3.6-alpha.
  1550. o Minor bugfixes (rust):
  1551. - Abort on panic in all build profiles, instead of potentially
  1552. unwinding into C code. Fixes bug 27199; bugfix on 0.3.3.1-alpha.
  1553. o Minor bugfixes (scheduler):
  1554. - When re-adding channels to the pending list, check the correct
  1555. channel's sched_heap_idx. This issue has had no effect in mainline
  1556. Tor, but could have led to bugs down the road in improved versions
  1557. of our circuit scheduling code. Fixes bug 29508; bugfix
  1558. on 0.3.2.10.
  1559. o Minor bugfixes (shellcheck):
  1560. - Look for scripts in their correct locations during "make
  1561. shellcheck". Previously we had looked in the wrong place during
  1562. out-of-tree builds. Fixes bug 30263; bugfix on 0.4.0.1-alpha.
  1563. o Minor bugfixes (single onion services):
  1564. - Allow connections to single onion services to remain idle without
  1565. being disconnected. Previously, relays acting as rendezvous points
  1566. for single onion services were mistakenly closing idle rendezvous
  1567. circuits after 60 seconds, thinking that they were unused
  1568. directory-fetching circuits that had served their purpose. Fixes
  1569. bug 29665; bugfix on 0.2.1.26.
  1570. o Minor bugfixes (stats):
  1571. - When ExtraInfoStatistics is 0, stop including PaddingStatistics in
  1572. relay and bridge extra-info documents. Fixes bug 29017; bugfix
  1573. on 0.3.1.1-alpha.
  1574. o Minor bugfixes (testing):
  1575. - Backport the 0.3.4 src/test/test-network.sh to 0.2.9. We need a
  1576. recent test-network.sh to use new chutney features in CI. Fixes
  1577. bug 29703; bugfix on 0.2.9.1-alpha.
  1578. - Fix a test failure on Windows caused by an unexpected "BUG"
  1579. warning in our tests for tor_gmtime_r(-1). Fixes bug 29922; bugfix
  1580. on 0.2.9.3-alpha.
  1581. - Downgrade some LOG_ERR messages in the address/* tests to
  1582. warnings. The LOG_ERR messages were occurring when we had no
  1583. configured network. We were failing the unit tests, because we
  1584. backported 28668 to 0.3.5.8, but did not backport 29530. Fixes bug
  1585. 29530; bugfix on 0.3.5.8.
  1586. - Fix our gcov wrapper script to look for object files at the
  1587. correct locations. Fixes bug 29435; bugfix on 0.3.5.1-alpha.
  1588. - Decrease the false positive rate of stochastic probability
  1589. distribution tests. Fixes bug 29693; bugfix on 0.4.0.1-alpha.
  1590. - Fix intermittent failures on an adaptive padding test. Fixes one
  1591. case of bug 29122; bugfix on 0.4.0.1-alpha.
  1592. - Disable an unstable circuit-padding test that was failing
  1593. intermittently because of an ill-defined small histogram. Such
  1594. histograms will be allowed again after 29298 is implemented. Fixes
  1595. a second case of bug 29122; bugfix on 0.4.0.1-alpha.
  1596. - Detect and suppress "bug" warnings from the util/time test on
  1597. Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
  1598. - Do not log an error-level message if we fail to find an IPv6
  1599. network interface from the unit tests. Fixes bug 29160; bugfix
  1600. on 0.2.7.3-rc.
  1601. - Instead of relying on hs_free_all() to clean up all onion service
  1602. objects in test_build_descriptors(), we now deallocate them one by
  1603. one. This lets Coverity know that we are not leaking memory there
  1604. and fixes CID 1442277. Fixes bug 28989; bugfix on 0.3.5.1-alpha.
  1605. - Check the time in the "Expires" header using approx_time(). Fixes
  1606. bug 30001; bugfix on 0.4.0.4-rc.
  1607. o Minor bugfixes (TLS protocol):
  1608. - When classifying a client's selection of TLS ciphers, if the
  1609. client ciphers are not yet available, do not cache the result.
  1610. Previously, we had cached the unavailability of the cipher list
  1611. and never looked again, which in turn led us to assume that the
  1612. client only supported the ancient V1 link protocol. This, in turn,
  1613. was causing Stem integration tests to stall in some cases. Fixes
  1614. bug 30021; bugfix on 0.2.4.8-alpha.
  1615. o Minor bugfixes (UI):
  1616. - Lower log level of unlink() errors during bootstrap. Fixes bug
  1617. 29930; bugfix on 0.4.0.1-alpha.
  1618. o Minor bugfixes (usability):
  1619. - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
  1620. Some users took this phrasing to mean that the mentioned guard was
  1621. under their control or responsibility, which it is not. Fixes bug
  1622. 28895; bugfix on Tor 0.3.0.1-alpha.
  1623. o Minor bugfixes (Windows, CI):
  1624. - Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit
  1625. Windows Server 2012 R2 job. The remaining 2 jobs still provide
  1626. coverage of 64/32-bit, and Windows Server 2016/2012 R2. Also set
  1627. fast_finish, so failed jobs terminate the build immediately. Fixes
  1628. bug 29601; bugfix on 0.3.5.4-alpha.
  1629. o Code simplification and refactoring:
  1630. - Introduce a connection_dir_buf_add() helper function that detects
  1631. whether compression is in use, and adds a string accordingly.
  1632. Resolves issue 28816.
  1633. - Refactor handle_get_next_bandwidth() to use
  1634. connection_dir_buf_add(). Implements ticket 29897.
  1635. - Reimplement NETINFO cell parsing and generation to rely on
  1636. trunnel-generated wire format handling code. Closes ticket 27325.
  1637. - Remove unnecessary unsafe code from the Rust macro "cstr!". Closes
  1638. ticket 28077.
  1639. - Rework SOCKS wire format handling to rely on trunnel-generated
  1640. parsing/generation code. Resolves ticket 27620.
  1641. - Split out bootstrap progress reporting from control.c into a
  1642. separate file. Part of ticket 27402.
  1643. - The .may_include files that we use to describe our directory-by-
  1644. directory dependency structure now describe a noncircular
  1645. dependency graph over the directories that they cover. Our
  1646. checkIncludes.py tool now enforces this noncircularity. Closes
  1647. ticket 28362.
  1648. o Documentation:
  1649. - Clarify that Tor performs stream isolation among *Port listeners
  1650. by default. Resolves issue 29121.
  1651. - In the manpage entry describing MapAddress torrc setting, use
  1652. example IP addresses from ranges specified for use in documentation
  1653. by RFC 5737. Resolves issue 28623.
  1654. - Mention that you cannot add a new onion service if Tor is already
  1655. running with Sandbox enabled. Closes ticket 28560.
  1656. - Improve ControlPort documentation. Mention that it accepts
  1657. address:port pairs, and can be used multiple times. Closes
  1658. ticket 28805.
  1659. - Document the exact output of "tor --version". Closes ticket 28889.
  1660. o Removed features:
  1661. - Remove the old check-tor script. Resolves issue 29072.
  1662. - Stop responding to the 'GETINFO status/version/num-concurring' and
  1663. 'GETINFO status/version/num-versioning' control port commands, as
  1664. those were deprecated back in 0.2.0.30. Also stop listing them in
  1665. output of 'GETINFO info/names'. Resolves ticket 28757.
  1666. - The scripts used to generate and maintain the list of fallback
  1667. directories have been extracted into a new "fallback-scripts"
  1668. repository. Closes ticket 27914.
  1669. o Testing:
  1670. - Run shellcheck for scripts in the in scripts/ directory. Closes
  1671. ticket 28058.
  1672. - Add unit tests for tokenize_string() and get_next_token()
  1673. functions. Resolves ticket 27625.
  1674. o Code simplification and refactoring (onion service v3):
  1675. - Consolidate the authorized client descriptor cookie computation
  1676. code from client and service into one function. Closes
  1677. ticket 27549.
  1678. o Code simplification and refactoring (shell scripts):
  1679. - Cleanup scan-build.sh to silence shellcheck warnings. Closes
  1680. ticket 28007.
  1681. - Fix issues that shellcheck found in chutney-git-bisect.sh.
  1682. Resolves ticket 28006.
  1683. - Fix issues that shellcheck found in updateRustDependencies.sh.
  1684. Resolves ticket 28012.
  1685. - Fix shellcheck warnings in cov-diff script. Resolves issue 28009.
  1686. - Fix shellcheck warnings in run_calltool.sh. Resolves ticket 28011.
  1687. - Fix shellcheck warnings in run_trunnel.sh. Resolves issue 28010.
  1688. - Fix shellcheck warnings in scripts/test/coverage. Resolves
  1689. issue 28008.
  1690. Changes in version 0.3.5.8 - 2019-02-21
  1691. Tor 0.3.5.8 backports several fixes from later releases, including fixes
  1692. for an annoying SOCKS-parsing bug that affected users in earlier 0.3.5.x
  1693. releases.
  1694. It also includes a fix for a medium-severity security bug affecting Tor
  1695. 0.3.2.1-alpha and later. All Tor instances running an affected release
  1696. should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  1697. o Major bugfixes (cell scheduler, KIST, security):
  1698. - Make KIST consider the outbuf length when computing what it can
  1699. put in the outbuf. Previously, KIST acted as though the outbuf
  1700. were empty, which could lead to the outbuf becoming too full. It
  1701. is possible that an attacker could exploit this bug to cause a Tor
  1702. client or relay to run out of memory and crash. Fixes bug 29168;
  1703. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1704. TROVE-2019-001 and CVE-2019-8955.
  1705. o Major bugfixes (networking, backport from 0.4.0.2-alpha):
  1706. - Gracefully handle empty username/password fields in SOCKS5
  1707. username/password auth messsage and allow SOCKS5 handshake to
  1708. continue. Previously, we had rejected these handshakes, breaking
  1709. certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
  1710. o Minor features (compilation, backport from 0.4.0.2-alpha):
  1711. - Compile correctly when OpenSSL is built with engine support
  1712. disabled, or with deprecated APIs disabled. Closes ticket 29026.
  1713. Patches from "Mangix".
  1714. o Minor features (geoip):
  1715. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  1716. Country database. Closes ticket 29478.
  1717. o Minor features (testing, backport from 0.4.0.2-alpha):
  1718. - Treat all unexpected ERR and BUG messages as test failures. Closes
  1719. ticket 28668.
  1720. o Minor bugfixes (onion service v3, client, backport from 0.4.0.1-alpha):
  1721. - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
  1722. connection waiting for a descriptor that we actually have in the
  1723. cache. It turns out that this can actually happen, though it is
  1724. rare. Now, tor will recover and retry the descriptor. Fixes bug
  1725. 28669; bugfix on 0.3.2.4-alpha.
  1726. o Minor bugfixes (IPv6, backport from 0.4.0.1-alpha):
  1727. - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
  1728. IPv6 socket was bound using an address family of AF_INET instead
  1729. of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
  1730. Kris Katterjohn.
  1731. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  1732. - Update Cargo.lock file to match the version made by the latest
  1733. version of Rust, so that "make distcheck" will pass again. Fixes
  1734. bug 29244; bugfix on 0.3.3.4-alpha.
  1735. o Minor bugfixes (client, clock skew, backport from 0.4.0.1-alpha):
  1736. - Select guards even if the consensus has expired, as long as the
  1737. consensus is still reasonably live. Fixes bug 24661; bugfix
  1738. on 0.3.0.1-alpha.
  1739. o Minor bugfixes (compilation, backport from 0.4.0.1-alpha):
  1740. - Compile correctly on OpenBSD; previously, we were missing some
  1741. headers required in order to detect it properly. Fixes bug 28938;
  1742. bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  1743. o Minor bugfixes (documentation, backport from 0.4.0.2-alpha):
  1744. - Describe the contents of the v3 onion service client authorization
  1745. files correctly: They hold public keys, not private keys. Fixes
  1746. bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
  1747. o Minor bugfixes (logging, backport from 0.4.0.1-alpha):
  1748. - Rework rep_hist_log_link_protocol_counts() to iterate through all
  1749. link protocol versions when logging incoming/outgoing connection
  1750. counts. Tor no longer skips version 5, and we won't have to
  1751. remember to update this function when new link protocol version is
  1752. developed. Fixes bug 28920; bugfix on 0.2.6.10.
  1753. o Minor bugfixes (logging, backport from 0.4.0.2-alpha):
  1754. - Log more information at "warning" level when unable to read a
  1755. private key; log more information at "info" level when unable to
  1756. read a public key. We had warnings here before, but they were lost
  1757. during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
  1758. o Minor bugfixes (misc, backport from 0.4.0.2-alpha):
  1759. - The amount of total available physical memory is now determined
  1760. using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
  1761. when it is defined and a 64-bit variant is not available. Fixes
  1762. bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
  1763. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  1764. - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
  1765. than one private key for a hidden service. Fixes bug 29040; bugfix
  1766. on 0.3.5.1-alpha.
  1767. - In hs_cache_store_as_client() log an HSDesc we failed to parse at
  1768. "debug" level. Tor used to log it as a warning, which caused very
  1769. long log lines to appear for some users. Fixes bug 29135; bugfix
  1770. on 0.3.2.1-alpha.
  1771. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1772. as a warning. Instead, log it as a protocol warning, because there
  1773. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1774. bugfix on 0.2.5.7-rc.
  1775. o Minor bugfixes (tests, directory clients, backport from 0.4.0.1-alpha):
  1776. - Mark outdated dirservers when Tor only has a reasonably live
  1777. consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
  1778. o Minor bugfixes (tests, backport from 0.4.0.2-alpha):
  1779. - Detect and suppress "bug" warnings from the util/time test on
  1780. Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
  1781. - Do not log an error-level message if we fail to find an IPv6
  1782. network interface from the unit tests. Fixes bug 29160; bugfix
  1783. on 0.2.7.3-rc.
  1784. o Minor bugfixes (usability, backport from 0.4.0.1-alpha):
  1785. - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
  1786. Some users took this phrasing to mean that the mentioned guard was
  1787. under their control or responsibility, which it is not. Fixes bug
  1788. 28895; bugfix on Tor 0.3.0.1-alpha.
  1789. Changes in version 0.3.4.11 - 2019-02-21
  1790. Tor 0.3.4.11 is the third stable release in its series. It includes
  1791. a fix for a medium-severity security bug affecting Tor 0.3.2.1-alpha and
  1792. later. All Tor instances running an affected release should upgrade to
  1793. 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  1794. o Major bugfixes (cell scheduler, KIST, security):
  1795. - Make KIST consider the outbuf length when computing what it can
  1796. put in the outbuf. Previously, KIST acted as though the outbuf
  1797. were empty, which could lead to the outbuf becoming too full. It
  1798. is possible that an attacker could exploit this bug to cause a Tor
  1799. client or relay to run out of memory and crash. Fixes bug 29168;
  1800. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1801. TROVE-2019-001 and CVE-2019-8955.
  1802. o Minor features (geoip):
  1803. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  1804. Country database. Closes ticket 29478.
  1805. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  1806. - Update Cargo.lock file to match the version made by the latest
  1807. version of Rust, so that "make distcheck" will pass again. Fixes
  1808. bug 29244; bugfix on 0.3.3.4-alpha.
  1809. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  1810. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1811. as a warning. Instead, log it as a protocol warning, because there
  1812. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1813. bugfix on 0.2.5.7-rc.
  1814. Changes in version 0.3.3.12 - 2019-02-21
  1815. Tor 0.3.3.12 fixes a medium-severity security bug affecting Tor
  1816. 0.3.2.1-alpha and later. All Tor instances running an affected release
  1817. should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  1818. This release marks the end of support for the Tor 0.3.3.x series. We
  1819. recommend that users switch to either the Tor 0.3.4 series (supported
  1820. until at least 10 June 2019), or the Tor 0.3.5 series, which will
  1821. receive long-term support until at least 1 Feb 2022.
  1822. o Major bugfixes (cell scheduler, KIST, security):
  1823. - Make KIST consider the outbuf length when computing what it can
  1824. put in the outbuf. Previously, KIST acted as though the outbuf
  1825. were empty, which could lead to the outbuf becoming too full. It
  1826. is possible that an attacker could exploit this bug to cause a Tor
  1827. client or relay to run out of memory and crash. Fixes bug 29168;
  1828. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1829. TROVE-2019-001 and CVE-2019-8955.
  1830. o Minor features (geoip):
  1831. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  1832. Country database. Closes ticket 29478.
  1833. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  1834. - Update Cargo.lock file to match the version made by the latest
  1835. version of Rust, so that "make distcheck" will pass again. Fixes
  1836. bug 29244; bugfix on 0.3.3.4-alpha.
  1837. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  1838. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1839. as a warning. Instead, log it as a protocol warning, because there
  1840. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1841. bugfix on 0.2.5.7-rc.
  1842. Changes in version 0.3.3.11 - 2019-01-07
  1843. Tor 0.3.3.11 backports numerous fixes from later versions of Tor.
  1844. numerous fixes, including an important fix for anyone using OpenSSL
  1845. 1.1.1. Anyone running an earlier version of Tor 0.3.3 should upgrade
  1846. to this version, or to a later series.
  1847. As a reminder, support the Tor 0.3.3 series will end on 22 Feb 2019.
  1848. We anticipate that this will be the last release of Tor 0.3.3, unless
  1849. some major bug is before then. Some time between now and then, users
  1850. should switch to either the Tor 0.3.4 series (supported until at least
  1851. 10 June 2019), or the Tor 0.3.5 series, which will receive long-term
  1852. support until at least 1 Feb 2022.
  1853. o Major bugfixes (OpenSSL, portability, backport from 0.3.5.5-alpha):
  1854. - Fix our usage of named groups when running as a TLS 1.3 client in
  1855. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  1856. running as a relay, which caused clients to fail to negotiate TLS
  1857. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  1858. support was added).
  1859. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  1860. - Fix a use-after-free error that could be caused by passing Tor an
  1861. impossible set of options that would fail during options_act().
  1862. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  1863. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  1864. - Only run one online rust build in Travis, to reduce network
  1865. errors. Skip offline rust builds on Travis for Linux gcc, because
  1866. they're redundant. Implements ticket 27252.
  1867. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  1868. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  1869. Linux with default settings, because all the non-default builds
  1870. use gcc on Linux. Implements ticket 27252.
  1871. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  1872. - Use the Travis Homebrew addon to install packages on macOS during
  1873. Travis CI. The package list is the same, but the Homebrew addon
  1874. does not do a `brew update` by default. Implements ticket 27738.
  1875. o Minor features (fallback directory list, backport from 0.3.5.6-rc):
  1876. - Replace the 150 fallbacks originally introduced in Tor
  1877. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  1878. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  1879. removed) generated in December 2018. Closes ticket 24803.
  1880. o Minor features (geoip):
  1881. - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
  1882. Country database. Closes ticket 29012.
  1883. o Minor features (OpenSSL bug workaround, backport from 0.3.5.7):
  1884. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  1885. key export function from handling long labels. When this bug is
  1886. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  1887. version of OpenSSL without this bug when it becomes available.
  1888. Closes ticket 28973.
  1889. o Minor bugfixes (relay statistics, backport from 0.3.5.7):
  1890. - Update relay descriptor on bandwidth changes only when the uptime
  1891. is smaller than 24h, in order to reduce the efficiency of guard
  1892. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  1893. o Minor bugfixes (C correctness, backport from 0.3.5.4-alpha):
  1894. - Avoid undefined behavior in an end-of-string check when parsing
  1895. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  1896. on 0.2.0.3-alpha.
  1897. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  1898. - Rewrite our assertion macros so that they no longer suppress the
  1899. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  1900. o Minor bugfixes (compilation, backport from 0.3.5.5-alpha):
  1901. - Initialize a variable unconditionally in aes_new_cipher(), since
  1902. some compilers cannot tell that we always initialize it before
  1903. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  1904. o Minor bugfixes (directory authority, backport from 0.3.5.4-alpha):
  1905. - Log additional info when we get a relay that shares an ed25519 ID
  1906. with a different relay, instead making a BUG() warning. Fixes bug
  1907. 27800; bugfix on 0.3.2.1-alpha.
  1908. o Minor bugfixes (directory permissions, backport form 0.3.5.3-alpha):
  1909. - When a user requests a group-readable DataDirectory, give it to
  1910. them. Previously, when the DataDirectory and the CacheDirectory
  1911. were the same, the default setting (0) for
  1912. CacheDirectoryGroupReadable would override the setting for
  1913. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  1914. on 0.3.3.1-alpha.
  1915. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  1916. - When the onion service directory can't be created or has the wrong
  1917. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  1918. on 0.3.2.1-alpha.
  1919. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  1920. - Close all SOCKS request (for the same .onion) if the newly fetched
  1921. descriptor is unusable. Before that, we would close only the first
  1922. one leaving the other hanging and let to time out by themselves.
  1923. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  1924. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  1925. - Don't warn so loudly when Tor is unable to decode an onion
  1926. descriptor. This can now happen as a normal use case if a client
  1927. gets a descriptor with client authorization but the client is not
  1928. authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
  1929. o Minor bugfixes (onion service v3, backport from 0.3.5.6-rc):
  1930. - When deleting an ephemeral onion service (DEL_ONION), do not close
  1931. any rendezvous circuits in order to let the existing client
  1932. connections finish by themselves or closed by the application. The
  1933. HS v2 is doing that already so now we have the same behavior for
  1934. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  1935. o Minor bugfixes (HTTP tunnel):
  1936. - Fix a bug warning when closing an HTTP tunnel connection due to
  1937. an HTTP request we couldn't handle. Fixes bug 26470; bugfix on
  1938. 0.3.2.1-alpha.
  1939. o Minor bugfixes (memory leaks, backport from 0.3.5.5-alpha):
  1940. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  1941. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  1942. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  1943. - Ensure circuitmux queues are empty before scheduling or sending
  1944. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  1945. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  1946. - Reject protocol names containing bytes other than alphanumeric
  1947. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  1948. on 0.2.9.4-alpha.
  1949. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  1950. - Compute protover votes correctly in the rust version of the
  1951. protover code. Previously, the protover rewrite in 24031 allowed
  1952. repeated votes from the same voter for the same protocol version
  1953. to be counted multiple times in protover_compute_vote(). Fixes bug
  1954. 27649; bugfix on 0.3.3.5-rc.
  1955. - Reject protover names that contain invalid characters. Fixes bug
  1956. 27687; bugfix on 0.3.3.1-alpha.
  1957. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  1958. - protover_all_supported() would attempt to allocate up to 16GB on
  1959. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  1960. bugfix on 0.3.3.5-rc.
  1961. o Minor bugfixes (rust, backport from 0.3.5.4-alpha):
  1962. - Fix a potential null dereference in protover_all_supported(). Add
  1963. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  1964. - Return a string that can be safely freed by C code, not one
  1965. created by the rust allocator, in protover_all_supported(). Fixes
  1966. bug 27740; bugfix on 0.3.3.1-alpha.
  1967. - Fix an API mismatch in the rust implementation of
  1968. protover_compute_vote(). This bug could have caused crashes on any
  1969. directory authorities running Tor with Rust (which we do not yet
  1970. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  1971. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  1972. - If a unit test running in a subprocess exits abnormally or with a
  1973. nonzero status code, treat the test as having failed, even if the
  1974. test reported success. Without this fix, memory leaks don't cause
  1975. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  1976. bugfix on 0.2.2.4-alpha.
  1977. o Minor bugfixes (testing, backport from 0.3.5.4-alpha):
  1978. - Treat backtrace test failures as expected on BSD-derived systems
  1979. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  1980. (FreeBSD failures have been treated as expected since 18204 in
  1981. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  1982. o Minor bugfixes (unit tests, guard selection, backport from 0.3.5.6-rc):
  1983. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  1984. bugfix on 0.3.0.1-alpha.
  1985. Changes in version 0.3.4.10 - 2019-01-07
  1986. Tor 0.3.4.9 is the second stable release in its series; it backports
  1987. numerous fixes, including an important fix for relays, and for anyone
  1988. using OpenSSL 1.1.1. Anyone running an earlier version of Tor 0.3.4
  1989. should upgrade.
  1990. As a reminder, the Tor 0.3.4 series will be supported until 10 June
  1991. 2019. Some time between now and then, users should switch to the Tor
  1992. 0.3.5 series, which will receive long-term support until at least 1
  1993. Feb 2022.
  1994. o Major bugfixes (OpenSSL, portability, backport from 0.3.5.5-alpha):
  1995. - Fix our usage of named groups when running as a TLS 1.3 client in
  1996. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  1997. running as a relay, which caused clients to fail to negotiate TLS
  1998. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  1999. support was added).
  2000. o Major bugfixes (relay, directory, backport from 0.3.5.7):
  2001. - Always reactivate linked connections in the main loop so long as
  2002. any linked connection has been active. Previously, connections
  2003. serving directory information wouldn't get reactivated after the
  2004. first chunk of data was sent (usually 32KB), which would prevent
  2005. clients from bootstrapping. Fixes bug 28912; bugfix on
  2006. 0.3.4.1-alpha. Patch by "cypherpunks3".
  2007. o Minor features (continuous integration, Windows, backport from 0.3.5.6-rc):
  2008. - Always show the configure and test logs, and upload them as build
  2009. artifacts, when building for Windows using Appveyor CI.
  2010. Implements 28459.
  2011. o Minor features (controller, backport from 0.3.5.1-alpha):
  2012. - For purposes of CIRC_BW-based dropped cell detection, track half-
  2013. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  2014. bias check cells to arrive without counting it as dropped until
  2015. either the END arrives, or the windows are empty. Closes
  2016. ticket 25573.
  2017. o Minor features (fallback directory list, backport from 0.3.5.6-rc):
  2018. - Replace the 150 fallbacks originally introduced in Tor
  2019. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  2020. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  2021. removed) generated in December 2018. Closes ticket 24803.
  2022. o Minor features (geoip):
  2023. - Update geoip and geoip6 to the November 6 2018 Maxmind GeoLite2
  2024. Country database. Closes ticket 28395.
  2025. o Minor features (OpenSSL bug workaround, backport from 0.3.5.7):
  2026. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  2027. key export function from handling long labels. When this bug is
  2028. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  2029. version of OpenSSL without this bug when it becomes available.
  2030. Closes ticket 28973.
  2031. o Minor bugfixes (compilation, backport from 0.3.5.5-alpha):
  2032. - Initialize a variable unconditionally in aes_new_cipher(), since
  2033. some compilers cannot tell that we always initialize it before
  2034. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  2035. o Minor bugfixes (connection, relay, backport from 0.3.5.5-alpha):
  2036. - Avoid a logging a BUG() stacktrace when closing connection held
  2037. open because the write side is rate limited but not the read side.
  2038. Now, the connection read side is simply shut down until Tor is
  2039. able to flush the connection and close it. Fixes bug 27750; bugfix
  2040. on 0.3.4.1-alpha.
  2041. o Minor bugfixes (continuous integration, Windows, backport from 0.3.5.5-alpha):
  2042. - Manually configure the zstd compiler options, when building using
  2043. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  2044. not come with a pkg-config file. Fixes bug 28454; bugfix
  2045. on 0.3.4.1-alpha.
  2046. - Stop using an external OpenSSL install, and stop installing MSYS2
  2047. packages, when building using mingw on Appveyor Windows CI. Fixes
  2048. bug 28399; bugfix on 0.3.4.1-alpha.
  2049. o Minor bugfixes (continuous integration, Windows, backport from 0.3.5.6-rc):
  2050. - Explicitly specify the path to the OpenSSL library and do not
  2051. download OpenSSL from Pacman, but instead use the library that is
  2052. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  2053. o Minor bugfixes (directory permissions, backport form 0.3.5.3-alpha):
  2054. - When a user requests a group-readable DataDirectory, give it to
  2055. them. Previously, when the DataDirectory and the CacheDirectory
  2056. were the same, the default setting (0) for
  2057. CacheDirectoryGroupReadable would override the setting for
  2058. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  2059. on 0.3.3.1-alpha.
  2060. o Minor bugfixes (memory leaks, backport from 0.3.5.5-alpha):
  2061. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  2062. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  2063. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  2064. - Don't warn so loudly when Tor is unable to decode an onion
  2065. descriptor. This can now happen as a normal use case if a client
  2066. gets a descriptor with client authorization but the client is not
  2067. authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
  2068. o Minor bugfixes (onion service v3, backport from 0.3.5.6-rc):
  2069. - When deleting an ephemeral onion service (DEL_ONION), do not close
  2070. any rendezvous circuits in order to let the existing client
  2071. connections finish by themselves or closed by the application. The
  2072. HS v2 is doing that already so now we have the same behavior for
  2073. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  2074. o Minor bugfixes (relay statistics, backport from 0.3.5.7):
  2075. - Update relay descriptor on bandwidth changes only when the uptime
  2076. is smaller than 24h, in order to reduce the efficiency of guard
  2077. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  2078. o Minor bugfixes (unit tests, guard selection, backport from 0.3.5.6-rc):
  2079. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  2080. bugfix on 0.3.0.1-alpha.
  2081. Changes in version 0.3.5.7 - 2019-01-07
  2082. Tor 0.3.5.7 is the first stable release in its series; it includes
  2083. compilation and portability fixes, and a fix for a severe problem
  2084. affecting directory caches.
  2085. The Tor 0.3.5 series includes several new features and performance
  2086. improvements, including client authorization for v3 onion services,
  2087. cleanups to bootstrap reporting, support for improved bandwidth-
  2088. measurement tools, experimental support for NSS in place of OpenSSL,
  2089. and much more. It also begins a full reorganization of Tor's code
  2090. layout, for improved modularity and maintainability in the future.
  2091. Finally, there is the usual set of performance improvements and
  2092. bugfixes that we try to do in every release series.
  2093. There are a couple of changes in the 0.3.5 that may affect
  2094. compatibility. First, the default version for newly created onion
  2095. services is now v3. Use the HiddenServiceVersion option if you want to
  2096. override this. Second, some log messages related to bootstrapping have
  2097. changed; if you use stem, you may need to update to the latest version
  2098. so it will recognize them.
  2099. We have designated 0.3.5 as a "long-term support" (LTS) series: we
  2100. will continue to patch major bugs in typical configurations of 0.3.5
  2101. until at least 1 Feb 2022. (We do not plan to provide long-term
  2102. support for embedding, Rust support, NSS support, running a directory
  2103. authority, or unsupported platforms. For these, you will need to stick
  2104. with the latest stable release.)
  2105. Below are the changes since 0.3.4.9. For a complete list of changes
  2106. since 0.3.5.6-rc, see the ChangeLog file.
  2107. o Major features (bootstrap):
  2108. - Don't report directory progress until after a connection to a
  2109. relay or bridge has succeeded. Previously, we'd report 80%
  2110. progress based on cached directory information when we couldn't
  2111. even connect to the network. Closes ticket 27169.
  2112. o Major features (new code layout):
  2113. - Nearly all of Tor's source code has been moved around into more
  2114. logical places. The "common" directory is now divided into a set
  2115. of libraries in "lib", and files in the "or" directory have been
  2116. split into "core" (logic absolutely needed for onion routing),
  2117. "feature" (independent modules in Tor), and "app" (to configure
  2118. and invoke the rest of Tor). See doc/HACKING/CodeStructure.md for
  2119. more information. Closes ticket 26481.
  2120. This refactoring is not complete: although the libraries have been
  2121. refactored to be acyclic, the main body of Tor is still too
  2122. interconnected. We will attempt to improve this in the future.
  2123. o Major features (onion services v3):
  2124. - Implement onion service client authorization at the descriptor
  2125. level: only authorized clients can decrypt a service's descriptor
  2126. to find out how to contact it. A new torrc option was added to
  2127. control this client side: ClientOnionAuthDir <path>. On the
  2128. service side, if the "authorized_clients/" directory exists in the
  2129. onion service directory path, client configurations are read from
  2130. the files within. See the manpage for more details. Closes ticket
  2131. 27547. Patch done by Suphanat Chunhapanya (haxxpop).
  2132. - Improve revision counter generation in next-gen onion services.
  2133. Onion services can now scale by hosting multiple instances on
  2134. different hosts without synchronization between them, which was
  2135. previously impossible because descriptors would get rejected by
  2136. HSDirs. Addresses ticket 25552.
  2137. - Version 3 onion services can now use the per-service
  2138. HiddenServiceExportCircuitID option to differentiate client
  2139. circuits. It communicates with the service by using the HAProxy
  2140. protocol to assign virtual IP addresses to inbound client
  2141. circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
  2142. o Major features (onion services, UI change):
  2143. - For a newly created onion service, the default version is now 3.
  2144. Tor still supports existing version 2 services, but the operator
  2145. now needs to set "HiddenServiceVersion 2" in order to create a new
  2146. version 2 service. For existing services, Tor now learns the
  2147. version by reading the key file. Closes ticket 27215.
  2148. o Major features (portability, cryptography, experimental, TLS):
  2149. - Tor now has the option to compile with the NSS library instead of
  2150. OpenSSL. This feature is experimental, and we expect that bugs may
  2151. remain. It is mainly intended for environments where Tor's
  2152. performance is not CPU-bound, and where NSS is already known to be
  2153. installed. To try it out, configure Tor with the --enable-nss
  2154. flag. Closes tickets 26631, 26815, and 26816.
  2155. If you are experimenting with this option and using an old cached
  2156. consensus, Tor may fail to start. To solve this, delete your
  2157. "cached-consensus" and "cached-microdesc-consensus" files,
  2158. (if present), and restart Tor.
  2159. o Major features (relay, UI change):
  2160. - Relays no longer run as exits by default. If the "ExitRelay"
  2161. option is auto (or unset), and no exit policy is specified with
  2162. ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0.
  2163. Previously in this case, we allowed exit traffic and logged a
  2164. warning message. Closes ticket 21530. Patch by Neel Chauhan.
  2165. - Tor now validates that the ContactInfo config option is valid UTF-
  2166. 8 when parsing torrc. Closes ticket 27428.
  2167. o Major bugfixes (compilation):
  2168. - Fix compilation on ARM (and other less-used CPUs) when compiling
  2169. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  2170. o Major bugfixes (compilation, rust):
  2171. - Rust tests can now build and run successfully with the
  2172. --enable-fragile-hardening option enabled. Doing this currently
  2173. requires the rust beta channel; it will be possible with stable
  2174. rust once Rust version 1.31 is released. Patch from Alex Crichton.
  2175. Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
  2176. o Major bugfixes (directory authority):
  2177. - Actually check that the address we get from DirAuthority
  2178. configuration line is valid IPv4. Explicitly disallow DirAuthority
  2179. address to be a DNS hostname. Fixes bug 26488; bugfix
  2180. on 0.1.2.10-rc.
  2181. o Major bugfixes (embedding, main loop):
  2182. - When DisableNetwork becomes set, actually disable periodic events
  2183. that are already enabled. (Previously, we would refrain from
  2184. enabling new ones, but we would leave the old ones turned on.)
  2185. Fixes bug 28348; bugfix on 0.3.4.1-alpha.
  2186. o Major bugfixes (main loop, bootstrap):
  2187. - Make sure Tor bootstraps and works properly if only the
  2188. ControlPort is set. Prior to this fix, Tor would only bootstrap
  2189. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  2190. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  2191. o Major bugfixes (onion service v3):
  2192. - On an intro point for a version 3 onion service, stop closing
  2193. introduction circuits on a NACK. This lets the client decide
  2194. whether to reuse the circuit or discard it. Previously, we closed
  2195. intro circuits when sending NACKs. Fixes bug 27841; bugfix on
  2196. 0.3.2.1-alpha. Patch by Neel Chaunan.
  2197. o Major bugfixes (OpenSSL, portability):
  2198. - Fix our usage of named groups when running as a TLS 1.3 client in
  2199. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  2200. running as a relay, which caused clients to fail to negotiate TLS
  2201. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  2202. support was added).
  2203. o Major bugfixes (relay bandwidth statistics):
  2204. - When we close relayed circuits, report the data in the circuit
  2205. queues as being written in our relay bandwidth stats. This
  2206. mitigates guard discovery and other attacks that close circuits
  2207. for the explicit purpose of noticing this discrepancy in
  2208. statistics. Fixes bug 23512; bugfix on 0.0.8pre3.
  2209. o Major bugfixes (relay):
  2210. - When our write bandwidth limit is exhausted, stop writing on the
  2211. connection. Previously, we had a typo in the code that would make
  2212. us stop reading instead, leading to relay connections being stuck
  2213. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  2214. on 0.3.4.1-alpha.
  2215. - Always reactivate linked connections in the main loop so long as
  2216. any linked connection has been active. Previously, connections
  2217. serving directory information wouldn't get reactivated after the
  2218. first chunk of data was sent (usually 32KB), which would prevent
  2219. clients from bootstrapping. Fixes bug 28912; bugfix on
  2220. 0.3.4.1-alpha. Patch by "cypherpunks3".
  2221. o Major bugfixes (restart-in-process):
  2222. - Fix a use-after-free error that could be caused by passing Tor an
  2223. impossible set of options that would fail during options_act().
  2224. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  2225. o Minor features (admin tools):
  2226. - Add a new --key-expiration option to print the expiration date of
  2227. the signing cert in an ed25519_signing_cert file. Resolves
  2228. issue 19506.
  2229. o Minor features (build):
  2230. - If you pass the "--enable-pic" option to configure, Tor will try
  2231. to tell the compiler to build position-independent code suitable
  2232. to link into a dynamic library. (The default remains -fPIE, for
  2233. code suitable for a relocatable executable.) Closes ticket 23846.
  2234. o Minor features (code correctness, testing):
  2235. - Tor's build process now includes a "check-includes" make target to
  2236. verify that no module of Tor relies on any headers from a higher-
  2237. level module. We hope to use this feature over time to help
  2238. refactor our codebase. Closes ticket 26447.
  2239. o Minor features (code layout):
  2240. - We have a new "lowest-level" error-handling API for use by code
  2241. invoked from within the logging module. With this interface, the
  2242. logging code is no longer at risk of calling into itself if a
  2243. failure occurs while it is trying to log something. Closes
  2244. ticket 26427.
  2245. o Minor features (compilation):
  2246. - When possible, place our warning flags in a separate file, to
  2247. avoid flooding verbose build logs. Closes ticket 28924.
  2248. - Tor's configure script now supports a --with-malloc= option to
  2249. select your malloc implementation. Supported options are
  2250. "tcmalloc", "jemalloc", "openbsd" (deprecated), and "system" (the
  2251. default). Addresses part of ticket 20424. Based on a patch from
  2252. Alex Xu.
  2253. o Minor features (config):
  2254. - The "auto" keyword in torrc is now case-insensitive. Closes
  2255. ticket 26663.
  2256. o Minor features (continuous integration):
  2257. - Add a Travis CI build for --enable-nss on Linux gcc. Closes
  2258. ticket 27751.
  2259. - Add new CI job to Travis configuration to run stem-based
  2260. integration tests. Closes ticket 27913.
  2261. - Use the Travis Homebrew addon to install packages on macOS during
  2262. Travis CI. The package list is the same, but the Homebrew addon
  2263. does not do a `brew update` by default. Implements ticket 27738.
  2264. - Report what program produced the mysterious core file that we
  2265. occasionally see on Travis CI during make distcheck. Closes
  2266. ticket 28024.
  2267. - Don't do a distcheck with --disable-module-dirauth in Travis.
  2268. Implements ticket 27252.
  2269. - Install libcap-dev and libseccomp2-dev so these optional
  2270. dependencies get tested on Travis CI. Closes ticket 26560.
  2271. - Only run one online rust build in Travis, to reduce network
  2272. errors. Skip offline rust builds on Travis for Linux gcc, because
  2273. they're redundant. Implements ticket 27252.
  2274. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  2275. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  2276. Linux with default settings, because all the non-default builds
  2277. use gcc on Linux. Implements ticket 27252.
  2278. o Minor features (continuous integration, Windows):
  2279. - Always show the configure and test logs, and upload them as build
  2280. artifacts, when building for Windows using Appveyor CI.
  2281. Implements 28459.
  2282. - Build tor on Windows Server 2012 R2 and Windows Server 2016 using
  2283. Appveyor's CI. Closes ticket 28318.
  2284. o Minor features (controller):
  2285. - Emit CIRC_BW events as soon as we detect that we processed an
  2286. invalid or otherwise dropped cell on a circuit. This allows
  2287. vanguards and other controllers to react more quickly to dropped
  2288. cells. Closes ticket 27678.
  2289. - For purposes of CIRC_BW-based dropped cell detection, track half-
  2290. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  2291. bias check cells to arrive without counting it as dropped until
  2292. either the END arrives, or the windows are empty. Closes
  2293. ticket 25573.
  2294. - Implement a 'GETINFO md/all' controller command to enable getting
  2295. all known microdescriptors. Closes ticket 8323.
  2296. - The GETINFO command now support an "uptime" argument, to return
  2297. Tor's uptime in seconds. Closes ticket 25132.
  2298. o Minor features (denial-of-service avoidance):
  2299. - Make our OOM handler aware of the DNS cache so that it doesn't
  2300. fill up the memory. This check is important for our DoS mitigation
  2301. subsystem. Closes ticket 18642. Patch by Neel Chauhan.
  2302. o Minor features (development):
  2303. - Tor's makefile now supports running the "clippy" Rust style tool
  2304. on our Rust code. Closes ticket 22156.
  2305. o Minor features (directory authority):
  2306. - There is no longer an artificial upper limit on the length of
  2307. bandwidth lines. Closes ticket 26223.
  2308. - When a bandwidth file is used to obtain the bandwidth measurements,
  2309. include this bandwidth file headers in the votes. Closes
  2310. ticket 3723.
  2311. - Improved support for networks with only a single authority or a
  2312. single fallback directory. Patch from Gabriel Somlo. Closes
  2313. ticket 25928.
  2314. o Minor features (embedding API):
  2315. - The Tor controller API now supports a function to launch Tor with
  2316. a preconstructed owning controller FD, so that embedding
  2317. applications don't need to manage controller ports and
  2318. authentication. Closes ticket 24204.
  2319. - The Tor controller API now has a function that returns the name
  2320. and version of the backend implementing the API. Closes
  2321. ticket 26947.
  2322. o Minor features (fallback directory list):
  2323. - Replace the 150 fallbacks originally introduced in Tor
  2324. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  2325. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  2326. removed) generated in December 2018. Closes ticket 24803.
  2327. o Minor features (geoip):
  2328. - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
  2329. Country database. Closes ticket 29012.
  2330. o Minor features (memory management):
  2331. - Get Libevent to use the same memory allocator as Tor, by calling
  2332. event_set_mem_functions() during initialization. Resolves
  2333. ticket 8415.
  2334. o Minor features (memory usage):
  2335. - When not using them, store legacy TAP public onion keys in DER-
  2336. encoded format, rather than as expanded public keys. This should
  2337. save several megabytes on typical clients. Closes ticket 27246.
  2338. o Minor features (OpenSSL bug workaround):
  2339. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  2340. key export function from handling long labels. When this bug is
  2341. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  2342. version of OpenSSL without this bug when it becomes available.
  2343. Closes ticket 28973.
  2344. o Minor features (OpenSSL):
  2345. - When possible, use RFC5869 HKDF implementation from OpenSSL rather
  2346. than our own. Resolves ticket 19979.
  2347. o Minor features (performance):
  2348. - Remove about 96% of the work from the function that we run at
  2349. startup to test our curve25519_basepoint implementation. Since
  2350. this function has yet to find an actual failure, we now only run
  2351. it for 8 iterations instead of 200. Based on our profile
  2352. information, this change should save around 8% of our startup time
  2353. on typical desktops, and may have a similar effect on other
  2354. platforms. Closes ticket 28838.
  2355. - Stop re-validating our hardcoded Diffie-Hellman parameters on
  2356. every startup. Doing this wasted time and cycles, especially on
  2357. low-powered devices. Closes ticket 28851.
  2358. o Minor features (Rust, code quality):
  2359. - Improve rust code quality in the rust protover implementation by
  2360. making it more idiomatic. Includes changing an internal API to
  2361. take &str instead of &String. Closes ticket 26492.
  2362. o Minor features (testing):
  2363. - Add scripts/test/chutney-git-bisect.sh, for bisecting using
  2364. chutney. Implements ticket 27211.
  2365. o Minor features (tor-resolve):
  2366. - The tor-resolve utility can now be used with IPv6 SOCKS proxies.
  2367. Side-effect of the refactoring for ticket 26526.
  2368. o Minor features (UI):
  2369. - Log each included configuration file or directory as we read it,
  2370. to provide more visibility about where Tor is reading from. Patch
  2371. from Unto Sten; closes ticket 27186.
  2372. - Lower log level of "Scheduler type KIST has been enabled" to INFO.
  2373. Closes ticket 26703.
  2374. o Minor bugfixes (32-bit OSX and iOS, timing):
  2375. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  2376. difference algorithm for 32-bit Apple platforms. Previously, it
  2377. would overflow when calculating the difference between two times
  2378. more than 47 days apart. Fixes part of bug 27139; bugfix
  2379. on 0.3.4.1-alpha.
  2380. - Improve the precision of our 32-bit millisecond difference
  2381. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  2382. bugfix on 0.3.4.1-alpha.
  2383. - Relax the tolerance on the mainloop/update_time_jumps test when
  2384. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  2385. on 0.3.4.1-alpha.
  2386. o Minor bugfixes (bootstrap):
  2387. - Try harder to get descriptors in non-exit test networks, by using
  2388. the mid weight for the third hop when there are no exits. Fixes
  2389. bug 27237; bugfix on 0.2.6.2-alpha.
  2390. o Minor bugfixes (C correctness):
  2391. - Avoid casting smartlist index to int implicitly, as it may trigger
  2392. a warning (-Wshorten-64-to-32). Fixes bug 26282; bugfix on
  2393. 0.2.3.13-alpha, 0.2.7.1-alpha and 0.2.1.1-alpha.
  2394. - Use time_t for all values in
  2395. predicted_ports_prediction_time_remaining(). Rework the code that
  2396. computes difference between durations/timestamps. Fixes bug 27165;
  2397. bugfix on 0.3.1.1-alpha.
  2398. o Minor bugfixes (client, memory usage):
  2399. - When not running as a directory cache, there is no need to store
  2400. the text of the current consensus networkstatus in RAM.
  2401. Previously, however, clients would store it anyway, at a cost of
  2402. over 5 MB. Now, they do not. Fixes bug 27247; bugfix
  2403. on 0.3.0.1-alpha.
  2404. o Minor bugfixes (client, ReachableAddresses):
  2405. - Instead of adding a "reject *:*" line to ReachableAddresses when
  2406. loading the configuration, add one to the policy after parsing it
  2407. in parse_reachable_addresses(). This prevents extra "reject *.*"
  2408. lines from accumulating on reloads. Fixes bug 20874; bugfix on
  2409. 0.1.1.5-alpha. Patch by Neel Chauhan.
  2410. o Minor bugfixes (code quality):
  2411. - Rename sandbox_getaddrinfo() and other functions to no longer
  2412. misleadingly suggest that they are sandbox-only. Fixes bug 26525;
  2413. bugfix on 0.2.7.1-alpha.
  2414. o Minor bugfixes (code safety):
  2415. - Rewrite our assertion macros so that they no longer suppress the
  2416. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  2417. on 0.0.6.
  2418. o Minor bugfixes (compilation):
  2419. - Initialize a variable unconditionally in aes_new_cipher(), since
  2420. some compilers cannot tell that we always initialize it before
  2421. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  2422. o Minor bugfixes (configuration):
  2423. - Refuse to start with relative file paths and RunAsDaemon set
  2424. (regression from the fix for bug 22731). Fixes bug 28298; bugfix
  2425. on 0.3.3.1-alpha.
  2426. o Minor bugfixes (configuration, Onion Services):
  2427. - In rend_service_parse_port_config(), disallow any input to remain
  2428. after address-port pair was parsed. This will catch address and
  2429. port being whitespace-separated by mistake of the user. Fixes bug
  2430. 27044; bugfix on 0.2.9.10.
  2431. o Minor bugfixes (connection, relay):
  2432. - Avoid a logging a BUG() stacktrace when closing connection held
  2433. open because the write side is rate limited but not the read side.
  2434. Now, the connection read side is simply shut down until Tor is
  2435. able to flush the connection and close it. Fixes bug 27750; bugfix
  2436. on 0.3.4.1-alpha.
  2437. o Minor bugfixes (continuous integration, Windows):
  2438. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  2439. 27464; bugfix on 0.3.4.1-alpha.
  2440. - Install only the necessary mingw packages during our appveyor
  2441. builds. This change makes the build a little faster, and prevents
  2442. a conflict with a preinstalled mingw openssl that appveyor now
  2443. ships. Fixes bugs 27765 and 27943; bugfix on 0.3.4.2-alpha.
  2444. - Explicitly specify the path to the OpenSSL library and do not
  2445. download OpenSSL from Pacman, but instead use the library that is
  2446. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  2447. - Manually configure the zstd compiler options, when building using
  2448. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  2449. not come with a pkg-config file. Fixes bug 28454; bugfix
  2450. on 0.3.4.1-alpha.
  2451. - Stop using an external OpenSSL install, and stop installing MSYS2
  2452. packages, when building using mingw on Appveyor Windows CI. Fixes
  2453. bug 28399; bugfix on 0.3.4.1-alpha.
  2454. o Minor bugfixes (controller):
  2455. - Consider all routerinfo errors other than "not a server" to be
  2456. transient for the purpose of "GETINFO exit-policy/*" controller
  2457. request. Print stacktrace in the unlikely case of failing to
  2458. recompute routerinfo digest. Fixes bug 27034; bugfix
  2459. on 0.3.4.1-alpha.
  2460. o Minor bugfixes (correctness):
  2461. - Fix an unreached code path where we checked the value of
  2462. "hostname" inside send_resolved_hostname_cell(). Previously, we
  2463. used it before checking it; now we check it first. Fixes bug
  2464. 28879; bugfix on 0.1.2.7-alpha.
  2465. o Minor bugfixes (directory connection shutdown):
  2466. - Avoid a double-close when shutting down a stalled directory
  2467. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  2468. o Minor bugfixes (directory permissions):
  2469. - When a user requests a group-readable DataDirectory, give it to
  2470. them. Previously, when the DataDirectory and the CacheDirectory
  2471. were the same, the default setting (0) for
  2472. CacheDirectoryGroupReadable would override the setting for
  2473. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  2474. on 0.3.3.1-alpha.
  2475. o Minor bugfixes (HTTP tunnel):
  2476. - Fix a bug warning when closing an HTTP tunnel connection due to an
  2477. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  2478. on 0.3.2.1-alpha.
  2479. o Minor bugfixes (ipv6):
  2480. - In addrs_in_same_network_family(), we choose the subnet size based
  2481. on the IP version (IPv4 or IPv6). Previously, we chose a fixed
  2482. subnet size of /16 for both IPv4 and IPv6 addresses. Fixes bug
  2483. 15518; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
  2484. o Minor bugfixes (Linux seccomp2 sandbox):
  2485. - Permit the "shutdown()" system call, which is apparently used by
  2486. OpenSSL under some circumstances. Fixes bug 28183; bugfix
  2487. on 0.2.5.1-alpha.
  2488. o Minor bugfixes (logging):
  2489. - Stop talking about the Named flag in log messages. Clients have
  2490. ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix
  2491. on 0.3.2.1-alpha.
  2492. - As a precaution, do an early return from log_addr_has_changed() if
  2493. Tor is running as client. Also, log a stack trace for debugging as
  2494. this function should only be called when Tor runs as server. Fixes
  2495. bug 26892; bugfix on 0.1.1.9-alpha.
  2496. - Refrain from mentioning bug 21018 in the logs, as it is already
  2497. fixed. Fixes bug 25477; bugfix on 0.2.9.8.
  2498. o Minor bugfixes (logging, documentation):
  2499. - When SafeLogging is enabled, scrub IP address in
  2500. channel_tls_process_netinfo_cell(). Also, add a note to manpage
  2501. that scrubbing is not guaranteed on loglevels below Notice. Fixes
  2502. bug 26882; bugfix on 0.2.4.10-alpha.
  2503. o Minor bugfixes (memory leaks):
  2504. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  2505. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  2506. - Fix a small memory leak when calling Tor with --dump-config. Fixes
  2507. bug 27893; bugfix on 0.3.2.1-alpha.
  2508. o Minor bugfixes (netflow padding):
  2509. - Ensure circuitmux queues are empty before scheduling or sending
  2510. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  2511. o Minor bugfixes (onion service v2):
  2512. - Log at level "info", not "warning", in the case that we do not
  2513. have a consensus when a .onion request comes in. This can happen
  2514. normally while bootstrapping. Fixes bug 27040; bugfix
  2515. on 0.2.8.2-alpha.
  2516. o Minor bugfixes (onion service v3):
  2517. - When deleting an ephemeral onion service (DEL_ONION), do not close
  2518. any rendezvous circuits in order to let the existing client
  2519. connections finish by themselves or closed by the application. The
  2520. HS v2 is doing that already so now we have the same behavior for
  2521. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  2522. - Build the service descriptor's signing key certificate before
  2523. uploading, so we always have a fresh one: leaving no chances for
  2524. it to expire service side. Fixes bug 27838; bugfix
  2525. on 0.3.2.1-alpha.
  2526. - Stop dumping a stack trace when trying to connect to an intro
  2527. point without having a descriptor for it. Fixes bug 27774; bugfix
  2528. on 0.3.2.1-alpha.
  2529. - When selecting a v3 rendezvous point, don't only look at the
  2530. protover, but also check whether the curve25519 onion key is
  2531. present. This way we avoid picking a relay that supports the v3
  2532. rendezvous but for which we don't have the microdescriptor. Fixes
  2533. bug 27797; bugfix on 0.3.2.1-alpha.
  2534. - Close all SOCKS request (for the same .onion) if the newly fetched
  2535. descriptor is unusable. Before that, we would close only the first
  2536. one leaving the other hanging and let to time out by themselves.
  2537. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  2538. - When the onion service directory can't be created or has the wrong
  2539. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  2540. on 0.3.2.1-alpha.
  2541. - When replacing a descriptor in the client cache, make sure to
  2542. close all client introduction circuits for the old descriptor, so
  2543. we don't end up with unusable leftover circuits. Fixes bug 27471;
  2544. bugfix on 0.3.2.1-alpha.
  2545. o Minor bugfixes (OS compatibility):
  2546. - Properly handle configuration changes that move a listener to/from
  2547. wildcard IP address. If the first attempt to bind a socket fails,
  2548. close the old listener and try binding the socket again. Fixes bug
  2549. 17873; bugfix on 0.0.8pre-1.
  2550. o Minor bugfixes (performance)::
  2551. - Rework node_is_a_configured_bridge() to no longer call
  2552. node_get_all_orports(), which was performing too many memory
  2553. allocations. Fixes bug 27224; bugfix on 0.2.3.9.
  2554. o Minor bugfixes (protover):
  2555. - Reject protocol names containing bytes other than alphanumeric
  2556. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  2557. on 0.2.9.4-alpha.
  2558. o Minor bugfixes (protover, rust):
  2559. - Reject extra commas in version strings. Fixes bug 27197; bugfix
  2560. on 0.3.3.3-alpha.
  2561. - protover_all_supported() would attempt to allocate up to 16GB on
  2562. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  2563. bugfix on 0.3.3.5-rc.
  2564. - Compute protover votes correctly in the rust version of the
  2565. protover code. Previously, the protover rewrite in 24031 allowed
  2566. repeated votes from the same voter for the same protocol version
  2567. to be counted multiple times in protover_compute_vote(). Fixes bug
  2568. 27649; bugfix on 0.3.3.5-rc.
  2569. - Reject protover names that contain invalid characters. Fixes bug
  2570. 27687; bugfix on 0.3.3.1-alpha.
  2571. o Minor bugfixes (relay shutdown, systemd):
  2572. - Notify systemd of ShutdownWaitLength so it can be set to longer
  2573. than systemd's TimeoutStopSec. In Tor's systemd service file, set
  2574. TimeoutSec to 60 seconds to allow Tor some time to shut down.
  2575. Fixes bug 28113; bugfix on 0.2.6.2-alpha.
  2576. o Minor bugfixes (relay statistics):
  2577. - Update relay descriptor on bandwidth changes only when the uptime
  2578. is smaller than 24h, in order to reduce the efficiency of guard
  2579. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  2580. o Minor bugfixes (relay):
  2581. - Consider the fact that we'll be making direct connections to our
  2582. entry and guard nodes when computing the fraction of nodes that
  2583. have their descriptors. Also, if we are using bridges and there is
  2584. at least one bridge with a full descriptor, treat the fraction of
  2585. guards available as 100%. Fixes bug 25886; bugfix on 0.2.4.10-alpha.
  2586. Patch by Neel Chauhan.
  2587. - Update the message logged on relays when DirCache is disabled.
  2588. Since 0.3.3.5-rc, authorities require DirCache (V2Dir) for the
  2589. Guard flag. Fixes bug 24312; bugfix on 0.3.3.5-rc.
  2590. o Minor bugfixes (testing):
  2591. - Stop running stem's unit tests as part of "make test-stem", but
  2592. continue to run stem's unit and online tests during "make test-
  2593. stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
  2594. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  2595. bugfix on 0.3.0.1-alpha.
  2596. - Make the hs_service tests use the same time source when creating
  2597. the introduction point and when testing it. Now tests work better
  2598. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  2599. on 0.3.2.1-alpha.
  2600. - Revise the "conditionvar_timeout" test so that it succeeds even on
  2601. heavily loaded systems where the test threads are not scheduled
  2602. within 200 msec. Fixes bug 27073; bugfix on 0.2.6.3-alpha.
  2603. - Fix two unit tests to work when HOME environment variable is not
  2604. set. Fixes bug 27096; bugfix on 0.2.8.1-alpha.
  2605. - If a unit test running in a subprocess exits abnormally or with a
  2606. nonzero status code, treat the test as having failed, even if the
  2607. test reported success. Without this fix, memory leaks don't cause
  2608. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  2609. bugfix on 0.2.2.4-alpha.
  2610. - When logging a version mismatch in our openssl_version tests,
  2611. report the actual offending version strings. Fixes bug 26152;
  2612. bugfix on 0.2.9.1-alpha.
  2613. - Fix forking tests on Windows when there is a space somewhere in
  2614. the path. Fixes bug 26437; bugfix on 0.2.2.4-alpha.
  2615. o Minor bugfixes (Windows):
  2616. - Correctly identify Windows 8.1, Windows 10, and Windows Server
  2617. 2008 and later from their NT versions. Fixes bug 28096; bugfix on
  2618. 0.2.2.34; reported by Keifer Bly.
  2619. - On recent Windows versions, the GetVersionEx() function may report
  2620. an earlier Windows version than the running OS. To avoid user
  2621. confusion, add "[or later]" to Tor's version string on affected
  2622. versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported
  2623. by Keifer Bly.
  2624. - Remove Windows versions that were never supported by the
  2625. GetVersionEx() function. Stop duplicating the latest Windows
  2626. version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34;
  2627. reported by Keifer Bly.
  2628. o Code simplification and refactoring:
  2629. - When parsing a port configuration, make it more obvious to static
  2630. analyzer tools that we always initialize the address. Closes
  2631. ticket 28881.
  2632. - Divide more large Tor source files -- especially ones that span
  2633. multiple areas of functionality -- into smaller parts, including
  2634. onion.c and main.c. Closes ticket 26747.
  2635. - Divide the "routerparse.c" module into separate modules for each
  2636. group of parsed objects. Closes ticket 27924.
  2637. - Move protover_rust.c to the same place protover.c was moved to.
  2638. Closes ticket 27814.
  2639. - Split directory.c into separate pieces for client, server, and
  2640. common functionality. Closes ticket 26744.
  2641. - Split the non-statistics-related parts from the rephist.c and
  2642. geoip.c modules. Closes ticket 27892.
  2643. - Split the router.c file into relay-only and shared components, to
  2644. help with future modularization. Closes ticket 27864.
  2645. - Divide the routerlist.c and dirserv.c modules into smaller parts.
  2646. Closes ticket 27799.
  2647. - 'updateFallbackDirs.py' now ignores the blacklist file, as it's not
  2648. longer needed. Closes ticket 26502.
  2649. - Include paths to header files within Tor are now qualified by
  2650. directory within the top-level src directory.
  2651. - Many structures have been removed from the centralized "or.h"
  2652. header, and moved into their own headers. This will allow us to
  2653. reduce the number of places in the code that rely on each
  2654. structure's contents and layout. Closes ticket 26383.
  2655. - Remove ATTR_NONNULL macro from codebase. Resolves ticket 26527.
  2656. - Remove GetAdaptersAddresses_fn_t. The code that used it was
  2657. removed as part of the 26481 refactor. Closes ticket 27467.
  2658. - Rework Tor SOCKS server code to use Trunnel and benefit from
  2659. autogenerated functions for parsing and generating SOCKS wire
  2660. format. New implementation is cleaner, more maintainable and
  2661. should be less prone to heartbleed-style vulnerabilities.
  2662. Implements a significant fraction of ticket 3569.
  2663. - Split sampled_guards_update_from_consensus() and
  2664. select_entry_guard_for_circuit() into subfunctions. In
  2665. entry_guards_update_primary() unite three smartlist enumerations
  2666. into one and move smartlist comparison code out of the function.
  2667. Closes ticket 21349.
  2668. - Tor now assumes that you have standards-conformant stdint.h and
  2669. inttypes.h headers when compiling. Closes ticket 26626.
  2670. - Unify our bloom filter logic. Previously we had two copies of this
  2671. code: one for routerlist filtering, and one for address set
  2672. calculations. Closes ticket 26510.
  2673. - Use the simpler strcmpstart() helper in
  2674. rend_parse_v2_service_descriptor instead of strncmp(). Closes
  2675. ticket 27630.
  2676. - Utility functions that can perform a DNS lookup are now wholly
  2677. separated from those that can't, in separate headers and C
  2678. modules. Closes ticket 26526.
  2679. o Documentation:
  2680. - In the tor-resolve(1) manpage, fix the reference to socks-
  2681. extensions.txt by adding a web URL. Resolves ticket 27853.
  2682. - Mention that we require Python to be 2.7 or newer for some
  2683. integration tests that we ship with Tor. Resolves ticket 27677.
  2684. - Copy paragraph and URL to Tor's code of conduct document from
  2685. CONTRIBUTING to new CODE_OF_CONDUCT file. Resolves ticket 26638.
  2686. - Remove old instructions from INSTALL document. Closes ticket 26588.
  2687. - Warn users that they should not include MyFamily line(s) in their
  2688. torrc when running Tor bridge. Closes ticket 26908.
  2689. o Removed features:
  2690. - Tor no longer supports building with the dmalloc library. For
  2691. debugging memory issues, we suggest using gperftools or msan
  2692. instead. Closes ticket 26426.
  2693. - Tor no longer attempts to run on Windows environments without the
  2694. GetAdaptersAddresses() function. This function has existed since
  2695. Windows XP, which is itself already older than we support.
  2696. - Remove Tor2web functionality for version 2 onion services. The
  2697. Tor2webMode and Tor2webRendezvousPoints options are now obsolete.
  2698. (This feature was never shipped in vanilla Tor and it was only
  2699. possible to use this feature by building the support at compile
  2700. time. Tor2webMode is not implemented for version 3 onion services.)
  2701. Closes ticket 26367.
  2702. o Testing:
  2703. - Increase logging and tag all log entries with timestamps in
  2704. test_rebind.py. Provides diagnostics for issue 28229.
  2705. o Code simplification and refactoring (shared random, dirauth):
  2706. - Change many tor_assert() to use BUG() instead. The idea is to not
  2707. crash a dirauth but rather scream loudly with a stacktrace and let
  2708. it continue run. The shared random subsystem is very resilient and
  2709. if anything wrong happens with it, at worst a non coherent value
  2710. will be put in the vote and discarded by the other authorities.
  2711. Closes ticket 19566.
  2712. o Documentation (onion services):
  2713. - Improve HSv3 client authorization by making some options more
  2714. explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.
  2715. - Document in the man page that changing ClientOnionAuthDir value or
  2716. adding a new file in the directory will not work at runtime upon
  2717. sending a HUP if Sandbox 1. Closes ticket 28128.
  2718. - Note in the man page that the only real way to fully revoke an
  2719. onion service v3 client authorization is by restarting the tor
  2720. process. Closes ticket 28275.
  2721. Changes in version 0.3.4.9 - 2018-11-02
  2722. Tor 0.3.4.9 is the second stable release in its series; it backports
  2723. numerous fixes, including a fix for a bandwidth management bug that
  2724. was causing memory exhaustion on relays. Anyone running an earlier
  2725. version of Tor 0.3.4.9 should upgrade.
  2726. o Major bugfixes (compilation, backport from 0.3.5.3-alpha):
  2727. - Fix compilation on ARM (and other less-used CPUs) when compiling
  2728. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  2729. o Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):
  2730. - Make sure Tor bootstraps and works properly if only the
  2731. ControlPort is set. Prior to this fix, Tor would only bootstrap
  2732. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  2733. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  2734. o Major bugfixes (relay, backport from 0.3.5.3-alpha):
  2735. - When our write bandwidth limit is exhausted, stop writing on the
  2736. connection. Previously, we had a typo in the code that would make
  2737. us stop reading instead, leading to relay connections being stuck
  2738. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  2739. on 0.3.4.1-alpha.
  2740. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  2741. - Fix a use-after-free error that could be caused by passing Tor an
  2742. impossible set of options that would fail during options_act().
  2743. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  2744. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  2745. - Don't do a distcheck with --disable-module-dirauth in Travis.
  2746. Implements ticket 27252.
  2747. - Only run one online rust build in Travis, to reduce network
  2748. errors. Skip offline rust builds on Travis for Linux gcc, because
  2749. they're redundant. Implements ticket 27252.
  2750. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  2751. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  2752. Linux with default settings, because all the non-default builds
  2753. use gcc on Linux. Implements ticket 27252.
  2754. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  2755. - Use the Travis Homebrew addon to install packages on macOS during
  2756. Travis CI. The package list is the same, but the Homebrew addon
  2757. does not do a `brew update` by default. Implements ticket 27738.
  2758. o Minor features (geoip):
  2759. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  2760. Country database. Closes ticket 27991.
  2761. o Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):
  2762. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  2763. difference algorithm for 32-bit Apple platforms. Previously, it
  2764. would overflow when calculating the difference between two times
  2765. more than 47 days apart. Fixes part of bug 27139; bugfix
  2766. on 0.3.4.1-alpha.
  2767. - Improve the precision of our 32-bit millisecond difference
  2768. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  2769. bugfix on 0.3.4.1-alpha.
  2770. - Relax the tolerance on the mainloop/update_time_jumps test when
  2771. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  2772. on 0.3.4.1-alpha.
  2773. o Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):
  2774. - Avoid undefined behavior in an end-of-string check when parsing
  2775. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  2776. on 0.2.0.3-alpha.
  2777. o Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):
  2778. - Only install the necessary mingw packages during our appveyor
  2779. builds. This change makes the build a little faster, and prevents
  2780. a conflict with a preinstalled mingw openssl that appveyor now
  2781. ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.
  2782. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  2783. - Rewrite our assertion macros so that they no longer suppress the
  2784. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  2785. o Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):
  2786. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  2787. 27464; bugfix on 0.3.4.1-alpha.
  2788. o Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):
  2789. - Log additional info when we get a relay that shares an ed25519 ID
  2790. with a different relay, instead making a BUG() warning. Fixes bug
  2791. 27800; bugfix on 0.3.2.1-alpha.
  2792. o Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):
  2793. - Avoid a double-close when shutting down a stalled directory
  2794. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  2795. o Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):
  2796. - Fix a bug warning when closing an HTTP tunnel connection due to an
  2797. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  2798. on 0.3.2.1-alpha.
  2799. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  2800. - Ensure circuitmux queues are empty before scheduling or sending
  2801. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  2802. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  2803. - When the onion service directory can't be created or has the wrong
  2804. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  2805. on 0.3.2.1-alpha.
  2806. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  2807. - Close all SOCKS request (for the same .onion) if the newly fetched
  2808. descriptor is unusable. Before that, we would close only the first
  2809. one leaving the other hanging and let to time out by themselves.
  2810. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  2811. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  2812. - When selecting a v3 rendezvous point, don't only look at the
  2813. protover, but also check whether the curve25519 onion key is
  2814. present. This way we avoid picking a relay that supports the v3
  2815. rendezvous but for which we don't have the microdescriptor. Fixes
  2816. bug 27797; bugfix on 0.3.2.1-alpha.
  2817. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  2818. - Reject protocol names containing bytes other than alphanumeric
  2819. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  2820. on 0.2.9.4-alpha.
  2821. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  2822. - Compute protover votes correctly in the rust version of the
  2823. protover code. Previously, the protover rewrite in 24031 allowed
  2824. repeated votes from the same voter for the same protocol version
  2825. to be counted multiple times in protover_compute_vote(). Fixes bug
  2826. 27649; bugfix on 0.3.3.5-rc.
  2827. - Reject protover names that contain invalid characters. Fixes bug
  2828. 27687; bugfix on 0.3.3.1-alpha.
  2829. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  2830. - protover_all_supported() would attempt to allocate up to 16GB on
  2831. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  2832. bugfix on 0.3.3.5-rc.
  2833. o Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):
  2834. - Fix an API mismatch in the rust implementation of
  2835. protover_compute_vote(). This bug could have caused crashes on any
  2836. directory authorities running Tor with Rust (which we do not yet
  2837. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  2838. o Minor bugfixes (rust, to appear in 0.3.5.4-alpha):
  2839. - Fix a potential null dereference in protover_all_supported(). Add
  2840. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  2841. - Return a string that can be safely freed by C code, not one
  2842. created by the rust allocator, in protover_all_supported(). Fixes
  2843. bug 27740; bugfix on 0.3.3.1-alpha.
  2844. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  2845. - If a unit test running in a subprocess exits abnormally or with a
  2846. nonzero status code, treat the test as having failed, even if the
  2847. test reported success. Without this fix, memory leaks don't cause
  2848. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  2849. bugfix on 0.2.2.4-alpha.
  2850. o Minor bugfixes (testing, backport from 0.3.5.3-alpha):
  2851. - Make the hs_service tests use the same time source when creating
  2852. the introduction point and when testing it. Now tests work better
  2853. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  2854. on 0.3.2.1-alpha.
  2855. o Minor bugfixes (testing, to appear in 0.3.5.4-alpha):
  2856. - Treat backtrace test failures as expected on BSD-derived systems
  2857. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  2858. (FreeBSD failures have been treated as expected since 18204 in
  2859. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  2860. Changes in version 0.2.9.17 - 2018-09-10
  2861. Tor 0.2.9.17 backports numerous bugfixes from later versions of Tor.
  2862. o Minor features (compatibility, backport from 0.3.4.8):
  2863. - Tell OpenSSL to maintain backward compatibility with previous
  2864. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  2865. ciphers are disabled by default. Closes ticket 27344.
  2866. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  2867. - Enable macOS builds in our Travis CI configuration. Closes
  2868. ticket 24629.
  2869. - Install libcap-dev and libseccomp2-dev so these optional
  2870. dependencies get tested on Travis CI. Closes ticket 26560.
  2871. - Run asciidoc during Travis CI. Implements ticket 27087.
  2872. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  2873. o Minor features (geoip):
  2874. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  2875. Country database. Closes ticket 27089.
  2876. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  2877. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  2878. tell the compiler not to include the system malloc implementation.
  2879. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  2880. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  2881. - Silence a spurious compiler warning on the GetAdaptersAddresses
  2882. function pointer cast. This issue is already fixed by 26481 in
  2883. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  2884. bugfix on 0.2.3.11-alpha.
  2885. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  2886. supported, and always fails. Some compilers warn about the
  2887. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  2888. on 0.2.2.23-alpha.
  2889. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  2890. - Don't link or search for pthreads when building for Windows, even
  2891. if we are using build environment (like mingw) that provides a
  2892. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  2893. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  2894. - Skip a pair of unreliable key generation tests on Windows, until
  2895. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  2896. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  2897. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  2898. - Pass the module flags to distcheck configure, and log the flags
  2899. before running configure. (Backported to 0.2.9 and later as a
  2900. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  2901. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  2902. - When a Travis build fails, and showing a log fails, keep trying to
  2903. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  2904. - When we use echo in Travis, don't pass a --flag as the first
  2905. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  2906. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  2907. - When voting for recommended versions, make sure that all of the
  2908. versions are well-formed and parsable. Fixes bug 26485; bugfix
  2909. on 0.1.1.6-alpha.
  2910. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  2911. - Fix a bug in out sandboxing rules for the openat() syscall.
  2912. Previously, no openat() call would be permitted, which would break
  2913. filesystem operations on recent glibc versions. Fixes bug 25440;
  2914. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  2915. o Minor bugfixes (onion services, backport from 0.3.4.8):
  2916. - Silence a spurious compiler warning in
  2917. rend_client_send_introduction(). Fixes bug 27463; bugfix
  2918. on 0.1.1.2-alpha.
  2919. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  2920. - Log a protocol warning when single onion services or Tor2web clients
  2921. fail to authenticate direct connections to relays.
  2922. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  2923. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  2924. - Disable core dumps in test_bt.sh, to avoid failures in "make
  2925. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  2926. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  2927. - Before running make test-network-all, delete old logs and test
  2928. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  2929. on 0.2.7.3-rc.
  2930. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  2931. - Our "tortls/cert_matches_key" unit test no longer relies on
  2932. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  2933. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  2934. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  2935. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  2936. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  2937. 27185; bugfix on 0.2.2.2-alpha.
  2938. Changes in version 0.3.2.12 - 2018-09-10
  2939. Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
  2940. o Minor features (compatibility, backport from 0.3.4.8):
  2941. - Tell OpenSSL to maintain backward compatibility with previous
  2942. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  2943. ciphers are disabled by default. Closes ticket 27344.
  2944. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  2945. - Enable macOS builds in our Travis CI configuration. Closes
  2946. ticket 24629.
  2947. - Install libcap-dev and libseccomp2-dev so these optional
  2948. dependencies get tested on Travis CI. Closes ticket 26560.
  2949. - Run asciidoc during Travis CI. Implements ticket 27087.
  2950. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  2951. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  2952. - Use cargo cache in our Travis CI configuration. Closes
  2953. ticket 26952.
  2954. o Minor features (controller, backport from 0.3.4.6-rc):
  2955. - The control port now exposes the list of HTTPTunnelPorts and
  2956. ExtOrPorts via GETINFO net/listeners/httptunnel and
  2957. net/listeners/extor respectively. Closes ticket 26647.
  2958. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  2959. - Authorities no longer vote to make the subprotocol version
  2960. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  2961. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  2962. o Minor features (geoip):
  2963. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  2964. Country database. Closes ticket 27089.
  2965. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  2966. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  2967. tell the compiler not to include the system malloc implementation.
  2968. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  2969. - Don't try to use a pragma to temporarily disable the
  2970. -Wunused-const-variable warning if the compiler doesn't support
  2971. it. Fixes bug 26785; bugfix on 0.3.2.11.
  2972. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  2973. - Silence a spurious compiler warning on the GetAdaptersAddresses
  2974. function pointer cast. This issue is already fixed by 26481 in
  2975. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  2976. bugfix on 0.2.3.11-alpha.
  2977. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  2978. supported, and always fails. Some compilers warn about the
  2979. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  2980. on 0.2.2.23-alpha.
  2981. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  2982. - Don't link or search for pthreads when building for Windows, even
  2983. if we are using build environment (like mingw) that provides a
  2984. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  2985. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  2986. - Skip a pair of unreliable key generation tests on Windows, until
  2987. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  2988. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  2989. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  2990. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  2991. - Pass the module flags to distcheck configure, and log the flags
  2992. before running configure. (Backported to 0.2.9 and later as a
  2993. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  2994. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  2995. - When a Travis build fails, and showing a log fails, keep trying to
  2996. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  2997. - When we use echo in Travis, don't pass a --flag as the first
  2998. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  2999. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  3000. - When voting for recommended versions, make sure that all of the
  3001. versions are well-formed and parsable. Fixes bug 26485; bugfix
  3002. on 0.1.1.6-alpha.
  3003. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  3004. - Fix a bug in out sandboxing rules for the openat() syscall.
  3005. Previously, no openat() call would be permitted, which would break
  3006. filesystem operations on recent glibc versions. Fixes bug 25440;
  3007. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  3008. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  3009. - Improve the log message when connection initiators fail to
  3010. authenticate direct connections to relays. Fixes bug 26927; bugfix
  3011. on 0.3.0.1-alpha.
  3012. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  3013. - Fix bug that causes services to not ever rotate their descriptors
  3014. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  3015. on 0.3.2.1-alpha.
  3016. o Minor bugfixes (onion services, backport from 0.3.4.8):
  3017. - Silence a spurious compiler warning in
  3018. rend_client_send_introduction(). Fixes bug 27463; bugfix
  3019. on 0.1.1.2-alpha.
  3020. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  3021. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  3022. on 0.3.1.5-alpha.
  3023. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  3024. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  3025. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  3026. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  3027. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  3028. - Log a protocol warning when single onion services or Tor2web clients
  3029. fail to authenticate direct connections to relays.
  3030. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  3031. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  3032. - Disable core dumps in test_bt.sh, to avoid failures in "make
  3033. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  3034. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  3035. - When running make test-network-all, use the mixed+hs-v2 network.
  3036. (A previous fix to chutney removed v3 onion services from the
  3037. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  3038. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  3039. - Before running make test-network-all, delete old logs and test
  3040. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  3041. on 0.2.7.3-rc.
  3042. o Minor bugfixes (testing, openssl compatibility):
  3043. - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
  3044. internals. Previously, it relied on unsupported OpenSSL behavior in
  3045. a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
  3046. bugfix on 0.2.5.1-alpha.
  3047. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  3048. - Our "tortls/cert_matches_key" unit test no longer relies on
  3049. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  3050. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  3051. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  3052. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  3053. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  3054. 27185; bugfix on 0.2.2.2-alpha.
  3055. Changes in version 0.3.3.10 - 2018-09-10
  3056. Tor 0.3.3.10 backports numerous fixes from later versions of Tor.
  3057. o Minor features (bug workaround, backport from 0.3.4.7-rc):
  3058. - Compile correctly on systems that provide the C11 stdatomic.h
  3059. header, but where C11 atomic functions don't actually compile.
  3060. Closes ticket 26779; workaround for Debian issue 903709.
  3061. o Minor features (compatibility, backport from 0.3.4.8):
  3062. - Tell OpenSSL to maintain backward compatibility with previous
  3063. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  3064. ciphers are disabled by default. Closes ticket 27344.
  3065. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  3066. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  3067. - Enable macOS builds in our Travis CI configuration. Closes
  3068. ticket 24629.
  3069. - Install libcap-dev and libseccomp2-dev so these optional
  3070. dependencies get tested on Travis CI. Closes ticket 26560.
  3071. - Run asciidoc during Travis CI. Implements ticket 27087.
  3072. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  3073. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  3074. - Use cargo cache in our Travis CI configuration. Closes
  3075. ticket 26952.
  3076. o Minor features (controller, backport from 0.3.4.6-rc):
  3077. - The control port now exposes the list of HTTPTunnelPorts and
  3078. ExtOrPorts via GETINFO net/listeners/httptunnel and
  3079. net/listeners/extor respectively. Closes ticket 26647.
  3080. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  3081. - Authorities no longer vote to make the subprotocol version
  3082. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  3083. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  3084. o Minor features (geoip):
  3085. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  3086. Country database. Closes ticket 27089.
  3087. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  3088. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  3089. tell the compiler not to include the system malloc implementation.
  3090. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  3091. - Don't try to use a pragma to temporarily disable the
  3092. -Wunused-const-variable warning if the compiler doesn't support
  3093. it. Fixes bug 26785; bugfix on 0.3.2.11.
  3094. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  3095. - Silence a spurious compiler warning on the GetAdaptersAddresses
  3096. function pointer cast. This issue is already fixed by 26481 in
  3097. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  3098. bugfix on 0.2.3.11-alpha.
  3099. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  3100. supported, and always fails. Some compilers warn about the
  3101. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  3102. on 0.2.2.23-alpha.
  3103. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  3104. - Don't link or search for pthreads when building for Windows, even
  3105. if we are using build environment (like mingw) that provides a
  3106. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  3107. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  3108. - Skip a pair of unreliable key generation tests on Windows, until
  3109. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  3110. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  3111. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  3112. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  3113. - Pass the module flags to distcheck configure, and log the flags
  3114. before running configure. (Backported to 0.2.9 and later as a
  3115. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  3116. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  3117. - When a Travis build fails, and showing a log fails, keep trying to
  3118. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  3119. - When we use echo in Travis, don't pass a --flag as the first
  3120. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  3121. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  3122. - When voting for recommended versions, make sure that all of the
  3123. versions are well-formed and parsable. Fixes bug 26485; bugfix
  3124. on 0.1.1.6-alpha.
  3125. o Minor bugfixes (in-process restart, backport from 0.3.4.7-rc):
  3126. - Always call tor_free_all() when leaving tor_run_main(). When we
  3127. did not, restarting tor in-process would cause an assertion
  3128. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  3129. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  3130. - Fix a bug in our sandboxing rules for the openat() syscall.
  3131. Previously, no openat() call would be permitted, which would break
  3132. filesystem operations on recent glibc versions. Fixes bug 25440;
  3133. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  3134. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  3135. - Improve the log message when connection initiators fail to
  3136. authenticate direct connections to relays. Fixes bug 26927; bugfix
  3137. on 0.3.0.1-alpha.
  3138. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  3139. - Fix bug that causes services to not ever rotate their descriptors
  3140. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  3141. on 0.3.2.1-alpha.
  3142. o Minor bugfixes (onion services, backport from 0.3.4.8):
  3143. - Silence a spurious compiler warning in
  3144. rend_client_send_introduction(). Fixes bug 27463; bugfix
  3145. on 0.1.1.2-alpha.
  3146. o Minor bugfixes (portability, backport from 0.3.4.6-rc):
  3147. - Work around two different bugs in the OS X 10.10 and later SDKs
  3148. that would prevent us from successfully targeting earlier versions
  3149. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  3150. o Minor bugfixes (portability, backport from 0.3.4.7-rc):
  3151. - Fix compilation of the unit tests on GNU/Hurd, which does not
  3152. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  3153. from "paulusASol".
  3154. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  3155. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  3156. on 0.3.1.5-alpha.
  3157. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  3158. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  3159. - Protover parsing was accepting the presence of whitespace in
  3160. version strings, which the C implementation would choke on, e.g.
  3161. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  3162. - Protover parsing was ignoring a 2nd hyphen and everything after
  3163. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  3164. on 0.3.3.1-alpha.
  3165. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  3166. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  3167. - cd to ${abs_top_builddir}/src/rust before running cargo in
  3168. src/test/test_rust.sh. This makes the working directory consistent
  3169. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  3170. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  3171. - Log a protocol warning when single onion services or Tor2web clients
  3172. fail to authenticate direct connections to relays.
  3173. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  3174. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  3175. - Disable core dumps in test_bt.sh, to avoid failures in "make
  3176. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  3177. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  3178. - When running make test-network-all, use the mixed+hs-v2 network.
  3179. (A previous fix to chutney removed v3 onion services from the
  3180. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  3181. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  3182. - Before running make test-network-all, delete old logs and test
  3183. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  3184. on 0.2.7.3-rc.
  3185. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  3186. - Our "tortls/cert_matches_key" unit test no longer relies on
  3187. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  3188. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  3189. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  3190. o Minor bugfixes (v3 onion services, backport from 0.3.4.6-rc):
  3191. - Stop sending ed25519 link specifiers in v3 onion service introduce
  3192. cells and descriptors, when the rendezvous or introduction point
  3193. doesn't support ed25519 link authentication. Fixes bug 26627;
  3194. bugfix on 0.3.2.4-alpha.
  3195. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  3196. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  3197. 27185; bugfix on 0.2.2.2-alpha.
  3198. Changes in version 0.3.4.8 - 2018-09-10
  3199. Tor 0.3.4.8 is the first stable release in its series; it includes
  3200. compilation and portability fixes.
  3201. The Tor 0.3.4 series includes improvements for running Tor in
  3202. low-power and embedded environments, which should help performance in
  3203. general. We've begun work on better modularity, and included preliminary
  3204. changes on the directory authority side to accommodate a new bandwidth
  3205. measurement system. We've also integrated more continuous-integration
  3206. systems into our development process, and made corresponding changes to
  3207. Tor's testing infrastructure. Finally, we've continued to refine
  3208. our anti-denial-of-service code.
  3209. Below are the changes since 0.3.3.9. For a list of only the changes
  3210. since 0.3.4.7-rc, see the ChangeLog file.
  3211. o New system requirements:
  3212. - Tor no longer tries to support old operating systems without
  3213. mmap() or some local equivalent. Apparently, compilation on such
  3214. systems has been broken for some time, without anybody noticing or
  3215. complaining. Closes ticket 25398.
  3216. o Major features (directory authority, modularization):
  3217. - The directory authority subsystem has been modularized. The code
  3218. is now located in src/or/dirauth/, and is compiled in by default.
  3219. To disable the module, the configure option
  3220. --disable-module-dirauth has been added. This module may be
  3221. disabled by default in some future release. Closes ticket 25610.
  3222. o Major features (main loop, CPU usage):
  3223. - When Tor is disabled (via DisableNetwork or via hibernation), it
  3224. no longer needs to run any per-second events. This change should
  3225. make it easier for mobile applications to disable Tor while the
  3226. device is sleeping, or Tor is not running. Closes ticket 26063.
  3227. - Tor no longer enables all of its periodic events by default.
  3228. Previously, Tor would enable all possible main loop events,
  3229. regardless of whether it needed them. Furthermore, many of these
  3230. events are now disabled when Tor is hibernating or DisableNetwork
  3231. is set. This is a big step towards reducing client CPU usage by
  3232. reducing the amount of wake-ups the daemon does. Closes tickets
  3233. 25376 and 25762.
  3234. - The bandwidth-limitation logic has been refactored so that
  3235. bandwidth calculations are performed on-demand, rather than every
  3236. TokenBucketRefillInterval milliseconds. This change should improve
  3237. the granularity of our bandwidth calculations, and limit the
  3238. number of times that the Tor process needs to wake up when it is
  3239. idle. Closes ticket 25373.
  3240. - Move responsibility for many operations from a once-per-second
  3241. callback to a callback that is only scheduled as needed. Moving
  3242. this functionality has allowed us to disable the callback when
  3243. Tor's network is disabled. Once enough items are removed from our
  3244. once-per-second callback, we can eliminate it entirely to conserve
  3245. CPU when idle. The functionality removed includes: closing
  3246. connections, circuits, and channels (ticket 25932); consensus
  3247. voting (25937); flushing log callbacks (25951); honoring delayed
  3248. SIGNEWNYM requests (25949); rescanning the consensus cache
  3249. (25931); saving the state file to disk (25948); warning relay
  3250. operators about unreachable ports (25952); and keeping track of
  3251. Tor's uptime (26009).
  3252. o Minor features (accounting):
  3253. - When Tor becomes dormant, it now uses a scheduled event to wake up
  3254. at the right time. Previously, we would use the per-second timer
  3255. to check whether to wake up, but we no longer have any per-second
  3256. timers enabled when the network is disabled. Closes ticket 26064.
  3257. o Minor features (bug workaround):
  3258. - Compile correctly on systems that provide the C11 stdatomic.h
  3259. header, but where C11 atomic functions don't actually compile.
  3260. Closes ticket 26779; workaround for Debian issue 903709.
  3261. o Minor features (code quality):
  3262. - Add optional spell-checking for the Tor codebase, using the
  3263. "misspell" program. To use this feature, run "make check-typos".
  3264. Closes ticket 25024.
  3265. o Minor features (compatibility):
  3266. - Tell OpenSSL to maintain backward compatibility with previous
  3267. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  3268. ciphers are disabled by default. Closes ticket 27344.
  3269. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  3270. the no-deprecated option, and builds correctly with them. Closes
  3271. tickets 19429, 19981, and 25353.
  3272. o Minor features (compilation):
  3273. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  3274. tell the compiler not to include the system malloc implementation.
  3275. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  3276. - Don't try to use a pragma to temporarily disable the
  3277. -Wunused-const-variable warning if the compiler doesn't support
  3278. it. Fixes bug 26785; bugfix on 0.3.2.11.
  3279. - When building Tor, prefer to use Python 3 over Python 2, and more
  3280. recent (contemplated) versions over older ones. Closes
  3281. ticket 26372.
  3282. o Minor features (compression, zstd):
  3283. - When running with zstd, Tor now considers using advanced functions
  3284. that the zstd maintainers have labeled as potentially unstable. To
  3285. prevent breakage, Tor will only use this functionality when the
  3286. runtime version of the zstd library matches the version with which
  3287. Tor was compiled. Closes ticket 25162.
  3288. o Minor features (configuration):
  3289. - The "DownloadSchedule" options have been renamed to end with
  3290. "DownloadInitialDelay". The old names are still allowed, but will
  3291. produce a warning. Comma-separated lists are still permitted for
  3292. these options, but all values after the first are ignored (as they
  3293. have been since 0.2.9). Closes ticket 23354.
  3294. o Minor features (continuous integration):
  3295. - Log the compiler path and version during Appveyor builds.
  3296. Implements ticket 27449.
  3297. - Show config.log and test-suite.log after failed Appveyor builds.
  3298. Also upload the zipped full logs as a build artifact. Implements
  3299. ticket 27430.
  3300. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  3301. - Enable macOS builds in our Travis CI configuration. Closes
  3302. ticket 24629.
  3303. - Install libcap-dev and libseccomp2-dev so these optional
  3304. dependencies get tested on Travis CI. Closes ticket 26560.
  3305. - Only post Appveyor IRC notifications when the build fails.
  3306. Implements ticket 27275.
  3307. - Run asciidoc during Travis CI. Implements ticket 27087.
  3308. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  3309. - Add the necessary configuration files for continuous integration
  3310. testing on Windows, via the Appveyor platform. Closes ticket
  3311. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  3312. o Minor features (continuous integration, rust):
  3313. - Use cargo cache in our Travis CI configuration. Closes
  3314. ticket 26952.
  3315. o Minor features (control port):
  3316. - Introduce GETINFO "current-time/{local,utc}" to return the local
  3317. and UTC times respectively in ISO format. This helps a controller
  3318. like Tor Browser detect a time-related error. Closes ticket 25511.
  3319. Patch by Neel Chauhan.
  3320. - Introduce new fields to the CIRC_BW event. There are two new
  3321. fields in each of the read and written directions. The DELIVERED
  3322. fields report the total valid data on the circuit, as measured by
  3323. the payload sizes of verified and error-checked relay command
  3324. cells. The OVERHEAD fields report the total unused bytes in each
  3325. of these cells. Closes ticket 25903.
  3326. o Minor features (controller):
  3327. - The control port now exposes the list of HTTPTunnelPorts and
  3328. ExtOrPorts via GETINFO net/listeners/httptunnel and
  3329. net/listeners/extor respectively. Closes ticket 26647.
  3330. o Minor features (directory authorities):
  3331. - Stop warning about incomplete bw lines before the first complete
  3332. bw line has been found, so that additional header lines can be
  3333. ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
  3334. - Authorities no longer vote to make the subprotocol version
  3335. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  3336. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  3337. o Minor features (directory authority):
  3338. - Directory authorities now open their key-pinning files as O_SYNC,
  3339. to limit their chances of accidentally writing partial lines.
  3340. Closes ticket 23909.
  3341. o Minor features (directory authority, forward compatibility):
  3342. - Make the lines of the measured bandwidth file able to contain
  3343. their entries in any order. Previously, the node_id entry needed
  3344. to come first. Closes ticket 26004.
  3345. o Minor features (entry guards):
  3346. - Introduce a new torrc option NumPrimaryGuards for controlling the
  3347. number of primary guards. Closes ticket 25843.
  3348. o Minor features (geoip):
  3349. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  3350. Country database. Closes ticket 27089.
  3351. o Minor features (performance):
  3352. - Avoid a needless call to malloc() when processing an incoming
  3353. relay cell. Closes ticket 24914.
  3354. - Make our timing-wheel code run a tiny bit faster on 32-bit
  3355. platforms, by preferring 32-bit math to 64-bit. Closes
  3356. ticket 24688.
  3357. - Avoid a needless malloc()/free() pair every time we handle an ntor
  3358. handshake. Closes ticket 25150.
  3359. o Minor features (Rust, portability):
  3360. - Rust cross-compilation is now supported. Closes ticket 25895.
  3361. o Minor features (testing):
  3362. - Add a unit test for voting_schedule_get_start_of_next_interval().
  3363. Closes ticket 26014, and helps make unit test coverage
  3364. more deterministic.
  3365. - A new unittests module specifically for testing the functions in
  3366. the (new-ish) bridges.c module has been created with new
  3367. unittests, raising the code coverage percentages. Closes 25425.
  3368. - We now have improved testing for addressmap_get_virtual_address()
  3369. function. This should improve our test coverage, and make our test
  3370. coverage more deterministic. Closes ticket 25993.
  3371. o Minor features (timekeeping, circuit scheduling):
  3372. - When keeping track of how busy each circuit have been recently on
  3373. a given connection, use coarse-grained monotonic timers rather
  3374. than gettimeofday(). This change should marginally increase
  3375. accuracy and performance. Implements part of ticket 25927.
  3376. o Minor features (unit tests):
  3377. - Test complete bandwidth measurements files, and test that
  3378. incomplete bandwidth lines only give warnings when the end of the
  3379. header has not been detected. Fixes bug 25947; bugfix
  3380. on 0.2.2.1-alpha
  3381. o Minor bugfixes (bandwidth management):
  3382. - Consider ourselves "low on write bandwidth" if we have exhausted
  3383. our write bandwidth some time in the last second. This was the
  3384. documented behavior before, but the actual behavior was to change
  3385. this value every TokenBucketRefillInterval. Fixes bug 25828;
  3386. bugfix on 0.2.3.5-alpha.
  3387. o Minor bugfixes (C correctness):
  3388. - Add a missing lock acquisition in the shutdown code of the control
  3389. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  3390. Coverity; this is CID 1433643.
  3391. o Minor bugfixes (code style):
  3392. - Fixed multiple includes of transports.h in src/or/connection.c
  3393. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  3394. - Remove the unused variable n_possible from the function
  3395. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  3396. o Minor bugfixes (compilation):
  3397. - Silence a spurious compiler warning on the GetAdaptersAddresses
  3398. function pointer cast. This issue is already fixed by 26481 in
  3399. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  3400. bugfix on 0.2.3.11-alpha.
  3401. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  3402. supported, and always fails. Some compilers warn about the
  3403. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  3404. on 0.2.2.23-alpha.
  3405. - Fix a compilation warning on some versions of GCC when building
  3406. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3407. that the second call will succeed if the first one did. Fixes bug
  3408. 26269; bugfix on 0.2.8.2-alpha.
  3409. - Refrain from compiling unit testing related object files when
  3410. --disable-unittests is set to configure script. Fixes bug 24891;
  3411. bugfix on 0.2.5.1-alpha.
  3412. - The --enable-fatal-warnings flag now affects Rust code as well.
  3413. Closes ticket 26245.
  3414. - Avoid a compiler warning when casting the return value of
  3415. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  3416. 26283; bugfix on 0.2.4.10-alpha.
  3417. o Minor bugfixes (compilation, windows):
  3418. - Don't link or search for pthreads when building for Windows, even
  3419. if we are using build environment (like mingw) that provides a
  3420. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  3421. o Minor bugfixes (continuous integration):
  3422. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  3423. - Skip a pair of unreliable key generation tests on Windows, until
  3424. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  3425. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  3426. o Minor bugfixes (control port):
  3427. - Respond with more human-readable error messages to GETINFO exit-
  3428. policy/* requests. Also, let controller know if an error is
  3429. transient (response code 551) or not (response code 552). Fixes
  3430. bug 25852; bugfix on 0.2.8.1-alpha.
  3431. - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
  3432. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
  3433. on 0.3.3.1-alpha. Patch by "akwizgran".
  3434. - Make CIRC_BW event reflect the total of all data sent on a
  3435. circuit, including padding and dropped cells. Also fix a mis-
  3436. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  3437. bugfix on 0.2.5.2-alpha.
  3438. o Minor bugfixes (correctness, flow control):
  3439. - Upon receiving a stream-level SENDME cell, verify that our window
  3440. has not grown too large. Fixes bug 26214; bugfix on svn
  3441. r54 (pre-0.0.1).
  3442. o Minor bugfixes (directory authority):
  3443. - When voting for recommended versions, make sure that all of the
  3444. versions are well-formed and parsable. Fixes bug 26485; bugfix
  3445. on 0.1.1.6-alpha.
  3446. o Minor bugfixes (directory client):
  3447. - When unverified-consensus is verified, rename it to cached-
  3448. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  3449. - Fixed launching a certificate fetch always during the scheduled
  3450. periodic consensus fetch by fetching only in those cases when
  3451. consensus are waiting for certs. Fixes bug 24740; bugfix
  3452. on 0.2.9.1-alpha.
  3453. o Minor bugfixes (error reporting):
  3454. - Improve tolerance for directory authorities with skewed clocks.
  3455. Previously, an authority with a clock more than 60 seconds ahead
  3456. could cause a client with a correct clock to warn that the
  3457. client's clock was behind. Now the clocks of a majority of
  3458. directory authorities have to be ahead of the client before this
  3459. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  3460. o Minor bugfixes (in-process restart):
  3461. - Always call tor_free_all() when leaving tor_run_main(). When we
  3462. did not, restarting tor in-process would cause an assertion
  3463. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  3464. o Minor bugfixes (Linux seccomp2 sandbox):
  3465. - Fix a bug in our sandboxing rules for the openat() syscall.
  3466. Previously, no openat() call would be permitted, which would break
  3467. filesystem operations on recent glibc versions. Fixes bug 25440;
  3468. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  3469. o Minor bugfixes (logging):
  3470. - Improve the log message when connection initiators fail to
  3471. authenticate direct connections to relays. Fixes bug 26927; bugfix
  3472. on 0.3.0.1-alpha.
  3473. o Minor bugfixes (onion services):
  3474. - Silence a spurious compiler warning in
  3475. rend_client_send_introduction(). Fixes bug 27463; bugfix
  3476. on 0.1.1.2-alpha.
  3477. - Fix bug that causes services to not ever rotate their descriptors
  3478. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  3479. on 0.3.2.1-alpha.
  3480. - Recompute some consensus information after detecting a clock jump,
  3481. or after transitioning from a non-live consensus to a live
  3482. consensus. We do this to avoid having an outdated state, and
  3483. miscalculating the index for next-generation onion services. Fixes
  3484. bug 24977; bugfix on 0.3.2.1-alpha.
  3485. o Minor bugfixes (portability):
  3486. - Fix compilation of the unit tests on GNU/Hurd, which does not
  3487. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  3488. from "paulusASol".
  3489. - Work around two different bugs in the OS X 10.10 and later SDKs
  3490. that would prevent us from successfully targeting earlier versions
  3491. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  3492. - Do not align mmap length, as it is not required by POSIX, and the
  3493. getpagesize function is deprecated. Fixes bug 25399; bugfix
  3494. on 0.1.1.23.
  3495. o Minor bugfixes (portability, FreeBSD):
  3496. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  3497. does not stringify on FreeBSD, so we switch to tor_asprintf().
  3498. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  3499. o Minor bugfixes (relay statistics):
  3500. - When a relay is collecting internal statistics about how many
  3501. create cell requests it has seen of each type, accurately count
  3502. the requests from relays that temporarily fall out of the
  3503. consensus. (To be extra conservative, we were already ignoring
  3504. requests from clients in our counts, and we continue ignoring them
  3505. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  3506. o Minor bugfixes (rust):
  3507. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  3508. on 0.3.1.5-alpha.
  3509. - Protover parsing was accepting the presence of whitespace in
  3510. version strings, which the C implementation would choke on, e.g.
  3511. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  3512. - Protover parsing was ignoring a 2nd hyphen and everything after
  3513. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  3514. on 0.3.3.1-alpha.
  3515. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  3516. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  3517. - cd to ${abs_top_builddir}/src/rust before running cargo in
  3518. src/test/test_rust.sh. This makes the working directory consistent
  3519. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  3520. o Minor bugfixes (single onion services, Tor2web):
  3521. - Log a protocol warning when single onion services or Tor2web
  3522. clients fail to authenticate direct connections to relays. Fixes
  3523. bug 26924; bugfix on 0.2.9.1-alpha.
  3524. o Minor bugfixes (test coverage tools):
  3525. - Update our "cov-diff" script to handle output from the latest
  3526. version of gcov, and to remove extraneous timestamp information
  3527. from its output. Fixes bugs 26101 and 26102; bugfix
  3528. on 0.2.5.1-alpha.
  3529. o Minor bugfixes (testing):
  3530. - Disable core dumps in test_bt.sh, to avoid failures in "make
  3531. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  3532. - When testing workqueue event-cancellation, make sure that we
  3533. actually cancel an event, and that cancel each event with equal
  3534. probability. (It was previously possible, though extremely
  3535. unlikely, for our event-canceling test not to cancel any events.)
  3536. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  3537. - Repeat part of the test in test_client_pick_intro() a number of
  3538. times, to give it consistent coverage. Fixes bug 25996; bugfix
  3539. on 0.3.2.1-alpha.
  3540. - Remove randomness from the hs_common/responsible_hsdirs test, so
  3541. that it always takes the same path through the function it tests.
  3542. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  3543. - Change the behavior of the "channel/outbound" test so that it
  3544. never causes a 10-second rollover for the EWMA circuitmux code.
  3545. Previously, this behavior would happen randomly, and result in
  3546. fluctuating test coverage. Fixes bug 25994; bugfix
  3547. on 0.3.3.1-alpha.
  3548. - Use X509_new() to allocate certificates that will be freed later
  3549. with X509_free(). Previously, some parts of the unit tests had
  3550. used tor_malloc_zero(), which is incorrect, and which caused test
  3551. failures on Windows when they were built with extra hardening.
  3552. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  3553. Marcin Cieślak.
  3554. - While running the circuit_timeout test, fix the PRNG to a
  3555. deterministic AES stream, so that the test coverage from this test
  3556. will itself be deterministic. Fixes bug 25995; bugfix
  3557. on 0.2.2.2-alpha.
  3558. o Minor bugfixes (testing, bootstrap):
  3559. - When calculating bootstrap progress, check exit policies and the
  3560. exit flag. Previously, Tor would only check the exit flag, which
  3561. caused race conditions in small and fast networks like chutney.
  3562. Fixes bug 27236; bugfix on 0.2.6.3-alpha.
  3563. o Minor bugfixes (testing, chutney):
  3564. - When running make test-network-all, use the mixed+hs-v2 network.
  3565. (A previous fix to chutney removed v3 onion services from the
  3566. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  3567. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  3568. - Before running make test-network-all, delete old logs and test
  3569. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  3570. on 0.2.7.3-rc.
  3571. o Minor bugfixes (testing, openssl compatibility):
  3572. - Our "tortls/cert_matches_key" unit test no longer relies on
  3573. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  3574. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  3575. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  3576. o Minor bugfixes (v3 onion services):
  3577. - Stop sending ed25519 link specifiers in v3 onion service introduce
  3578. cells and descriptors, when the rendezvous or introduction point
  3579. doesn't support ed25519 link authentication. Fixes bug 26627;
  3580. bugfix on 0.3.2.4-alpha.
  3581. o Minor bugfixes (vanguards):
  3582. - Allow the last hop in a vanguard circuit to be the same as our
  3583. first, to prevent the adversary from influencing guard node choice
  3584. by choice of last hop. Also prevent the creation of A - B - A
  3585. paths, or A - A paths, which are forbidden by relays. Fixes bug
  3586. 25870; bugfix on 0.3.3.1-alpha.
  3587. o Minor bugfixes (Windows, compilation):
  3588. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  3589. 27185; bugfix on 0.2.2.2-alpha.
  3590. o Code simplification and refactoring:
  3591. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  3592. their functionalities into a single function. Fixes bug 6236;
  3593. bugfix on 0.2.3.6-alpha.
  3594. - We remove the PortForwarding and PortForwardingHelper options,
  3595. related functions, and the port_forwarding tests. These options
  3596. were used by the now-deprecated Vidalia to help ordinary users
  3597. become Tor relays or bridges. Closes ticket 25409. Patch by
  3598. Neel Chauhan.
  3599. - In order to make the OR and dir checking function in router.c less
  3600. confusing we renamed some functions and
  3601. consider_testing_reachability() has been split into
  3602. router_should_check_reachability() and
  3603. router_do_reachability_checks(). Also we improved the documentation
  3604. in some functions. Closes ticket 18918.
  3605. - Initial work to isolate Libevent usage to a handful of modules in
  3606. our codebase, to simplify our call structure, and so that we can
  3607. more easily change event loops in the future if needed. Closes
  3608. ticket 23750.
  3609. - Introduce a function to call getsockname() and return tor_addr_t,
  3610. to save a little complexity throughout the codebase. Closes
  3611. ticket 18105.
  3612. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  3613. as hsdir_index is always present. Also, we move hsdir_index_t into
  3614. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  3615. - Merge functions used for describing nodes and suppress the
  3616. functions that do not allocate memory for the output buffer
  3617. string. NODE_DESC_BUF_LEN constant and format_node_description()
  3618. function cannot be used externally from router.c module anymore.
  3619. Closes ticket 25432. Patch by valentecaio.
  3620. - Our main loop has been simplified so that all important operations
  3621. happen inside events. Previously, some operations had to happen
  3622. outside the event loop, to prevent infinite sequences of event
  3623. activations. Closes ticket 25374.
  3624. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  3625. it in register_intro_circ() and service_intro_point_new(). This
  3626. prevents the digest from being re-calculated each time. Closes
  3627. ticket 23107. Patch by Neel Chauhan.
  3628. - Refactor token-bucket implementations to use a common backend.
  3629. Closes ticket 25766.
  3630. - Remove extern declaration of stats_n_seconds_working variable from
  3631. main, protecting its accesses with get_uptime() and reset_uptime()
  3632. functions. Closes ticket 25081, patch by “valentecaio”.
  3633. - Remove our previous logic for "cached gettimeofday()" -- our
  3634. coarse monotonic timers are fast enough for this purpose, and far
  3635. less error-prone. Implements part of ticket 25927.
  3636. - Remove the return value for fascist_firewall_choose_address_base(),
  3637. and sister functions such as fascist_firewall_choose_address_node()
  3638. and fascist_firewall_choose_address_rs(). Also, while we're here,
  3639. initialize the ap argument as leaving it uninitialized can pose a
  3640. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  3641. - Rename two fields of connection_t struct. timestamp_lastwritten is
  3642. renamed to timestamp_last_write_allowed and timestamp_lastread is
  3643. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  3644. by "valentecaio".
  3645. - Since Tor requires C99, remove our old workaround code for libc
  3646. implementations where free(NULL) doesn't work. Closes ticket 24484.
  3647. - Use our standard rate-limiting code to deal with excessive
  3648. libevent failures, rather than the hand-rolled logic we had
  3649. before. Closes ticket 26016.
  3650. - We remove the return value of node_get_prim_orport() and
  3651. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  3652. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  3653. check for a null address. Closes ticket 23873. Patch by
  3654. Neel Chauhan.
  3655. - We switch to should_record_bridge_info() in
  3656. geoip_note_client_seen() and options_need_geoip_info() instead of
  3657. accessing the configuration values directly. Fixes bug 25290;
  3658. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  3659. o Deprecated features:
  3660. - As we are not recommending 0.2.5 anymore, we require relays that
  3661. once had an ed25519 key associated with their RSA key to always
  3662. have that key, instead of allowing them to drop back to a version
  3663. that didn't support ed25519. This means they need to use a new RSA
  3664. key if they want to downgrade to an older version of tor without
  3665. ed25519. Closes ticket 20522.
  3666. o Removed features:
  3667. - Directory authorities will no longer support voting according to
  3668. any consensus method before consensus method 25. This keeps
  3669. authorities compatible with all authorities running 0.2.9.8 and
  3670. later, and does not break any clients or relays. Implements ticket
  3671. 24378 and proposal 290.
  3672. - The PortForwarding and PortForwardingHelper features have been
  3673. removed. The reasoning is, given that implementations of NAT
  3674. traversal protocols within common consumer grade routers are
  3675. frequently buggy, and that the target audience for a NAT punching
  3676. feature is a perhaps less-technically-inclined relay operator,
  3677. when the helper fails to setup traversal the problems are usually
  3678. deep, ugly, and very router specific, making them horrendously
  3679. impossible for technical support to reliable assist with, and thus
  3680. resulting in frustration all around. Unfortunately, relay
  3681. operators who would like to run relays behind NATs will need to
  3682. become more familiar with the port forwarding configurations on
  3683. their local router. Closes 25409.
  3684. - The TestingEnableTbEmptyEvent option has been removed. It was used
  3685. in testing simulations to measure how often connection buckets
  3686. were emptied, in order to improve our scheduling, but it has not
  3687. been actively used in years. Closes ticket 25760.
  3688. - The old "round-robin" circuit multiplexer (circuitmux)
  3689. implementation has been removed, along with a fairly large set of
  3690. code that existed to support it. It has not been the default
  3691. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  3692. but it still required an unreasonable amount of memory and CPU.
  3693. Closes ticket 25268.
  3694. Changes in version 0.3.3.9 - 2018-07-13
  3695. Tor 0.3.3.9 moves to a new bridge authority, meaning people running
  3696. bridge relays should upgrade.
  3697. o Directory authority changes:
  3698. - The "Bifroest" bridge authority has been retired; the new bridge
  3699. authority is "Serge", and it is operated by George from the
  3700. TorBSD project. Closes ticket 26771.
  3701. Changes in version 0.3.2.11 - 2018-07-13
  3702. Tor 0.3.2.11 moves to a new bridge authority, meaning people running
  3703. bridge relays should upgrade. We also take this opportunity to backport
  3704. other minor fixes.
  3705. o Directory authority changes:
  3706. - The "Bifroest" bridge authority has been retired; the new bridge
  3707. authority is "Serge", and it is operated by George from the
  3708. TorBSD project. Closes ticket 26771.
  3709. o Directory authority changes (backport from 0.3.3.7):
  3710. - Add an IPv6 address for the "dannenberg" directory authority.
  3711. Closes ticket 26343.
  3712. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  3713. - When directory authorities read a zero-byte bandwidth file, they
  3714. would previously log a warning with the contents of an
  3715. uninitialised buffer. They now log a warning about the empty file
  3716. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  3717. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  3718. - Correctly detect when onion services get disabled after HUP. Fixes
  3719. bug 25761; bugfix on 0.3.2.1.
  3720. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  3721. - Explicitly permit the poll() system call when the Linux
  3722. seccomp2-based sandbox is enabled: apparently, some versions of
  3723. libc use poll() when calling getpwnam(). Closes ticket 25313.
  3724. o Minor feature (continuous integration, backport from 0.3.3.5-rc):
  3725. - Update the Travis CI configuration to use the stable Rust channel,
  3726. now that we have decided to require that. Closes ticket 25714.
  3727. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  3728. - Our .travis.yml configuration now includes support for testing the
  3729. results of "make distcheck". (It's not uncommon for "make check"
  3730. to pass but "make distcheck" to fail.) Closes ticket 25814.
  3731. - Our Travis CI configuration now integrates with the Coveralls
  3732. coverage analysis tool. Closes ticket 25818.
  3733. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  3734. - Add several checks to detect whether Tor relays are uploading
  3735. their descriptors without specifying why they regenerated them.
  3736. Diagnostic for ticket 25686.
  3737. o Minor features (compilation, backport from 0.3.4.4-rc):
  3738. - When building Tor, prefer to use Python 3 over Python 2, and more
  3739. recent (contemplated) versions over older ones. Closes
  3740. ticket 26372.
  3741. o Minor features (geoip):
  3742. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  3743. Country database. Closes ticket 26674.
  3744. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  3745. - Upon receiving a malformed connected cell, stop processing the
  3746. cell immediately. Previously we would mark the connection for
  3747. close, but continue processing the cell as if the connection were
  3748. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  3749. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  3750. - Allow the nanosleep() system call, which glibc uses to implement
  3751. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  3752. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  3753. - When running the hs_ntor_ref.py test, make sure only to pass
  3754. strings (rather than "bytes" objects) to the Python subprocess
  3755. module. Python 3 on Windows seems to require this. Fixes bug
  3756. 26535; bugfix on 0.3.1.1-alpha.
  3757. - When running the ntor_ref.py test, make sure only to pass strings
  3758. (rather than "bytes" objects) to the Python subprocess module.
  3759. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  3760. on 0.2.5.5-alpha.
  3761. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  3762. - Work around a change in OpenSSL 1.1.1 where return values that
  3763. would previously indicate "no password" now indicate an empty
  3764. password. Without this workaround, Tor instances running with
  3765. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  3766. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  3767. o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
  3768. - Document that the PerConnBW{Rate,Burst} options will fall back to
  3769. their corresponding consensus parameters only if those parameters
  3770. are set. Previously we had claimed that these values would always
  3771. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  3772. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  3773. - Fix a compilation warning on some versions of GCC when building
  3774. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3775. that the second call will succeed if the first one did. Fixes bug
  3776. 26269; bugfix on 0.2.8.2-alpha.
  3777. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  3778. - Don't consider Tor running as a client if the ControlPort is open,
  3779. but no actual client ports are open. Fixes bug 26062; bugfix
  3780. on 0.2.9.4-alpha.
  3781. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  3782. - Prevent a possible out-of-bounds smartlist read in
  3783. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  3784. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  3785. - Fix a very unlikely (impossible, we believe) null pointer
  3786. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  3787. Coverity; this is CID 1430932.
  3788. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  3789. - Fix a memory leak when a v3 onion service is configured and gets a
  3790. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  3791. - When parsing the descriptor signature, look for the token plus an
  3792. extra white-space at the end. This is more correct but also will
  3793. allow us to support new fields that might start with "signature".
  3794. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  3795. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  3796. - Relays now correctly block attempts to re-extend to the previous
  3797. relay by Ed25519 identity. Previously they would warn in this
  3798. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  3799. on 0.3.0.1-alpha.
  3800. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  3801. - Avoid a crash when running with DirPort set but ORPort turned off.
  3802. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  3803. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  3804. - Silence unused-const-variable warnings in zstd.h with some GCC
  3805. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  3806. o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
  3807. - Avoid intermittent test failures due to a test that had relied on
  3808. onion service introduction point creation finishing within 5
  3809. seconds of real clock time. Fixes bug 25450; bugfix
  3810. on 0.3.1.3-alpha.
  3811. o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
  3812. - Fix a C99 compliance issue in our configuration script that caused
  3813. compilation issues when compiling Tor with certain versions of
  3814. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  3815. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  3816. - Fix a number of small memory leaks identified by coverity. Fixes
  3817. bug 26467; bugfix on numerous Tor versions.
  3818. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  3819. - Move the list of default directory authorities to its own file.
  3820. Closes ticket 24854. Patch by "beastr0".
  3821. Changes in version 0.2.9.16 - 2018-07-13
  3822. Tor 0.2.9.16 moves to a new bridge authority, meaning people running
  3823. bridge relays should upgrade. We also take this opportunity to backport
  3824. other minor fixes.
  3825. o Directory authority changes:
  3826. - The "Bifroest" bridge authority has been retired; the new bridge
  3827. authority is "Serge", and it is operated by George from the
  3828. TorBSD project. Closes ticket 26771.
  3829. o Directory authority changes (backport from 0.3.3.7):
  3830. - Add an IPv6 address for the "dannenberg" directory authority.
  3831. Closes ticket 26343.
  3832. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  3833. - When directory authorities read a zero-byte bandwidth file, they
  3834. would previously log a warning with the contents of an
  3835. uninitialised buffer. They now log a warning about the empty file
  3836. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  3837. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  3838. - Explicitly permit the poll() system call when the Linux
  3839. seccomp2-based sandbox is enabled: apparently, some versions of
  3840. libc use poll() when calling getpwnam(). Closes ticket 25313.
  3841. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  3842. - Our .travis.yml configuration now includes support for testing the
  3843. results of "make distcheck". (It's not uncommon for "make check"
  3844. to pass but "make distcheck" to fail.) Closes ticket 25814.
  3845. - Our Travis CI configuration now integrates with the Coveralls
  3846. coverage analysis tool. Closes ticket 25818.
  3847. o Minor features (compilation, backport from 0.3.4.4-rc):
  3848. - When building Tor, prefer to use Python 3 over Python 2, and more
  3849. recent (contemplated) versions over older ones. Closes
  3850. ticket 26372.
  3851. o Minor features (geoip):
  3852. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  3853. Country database. Closes ticket 26674.
  3854. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  3855. - Upon receiving a malformed connected cell, stop processing the
  3856. cell immediately. Previously we would mark the connection for
  3857. close, but continue processing the cell as if the connection were
  3858. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  3859. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  3860. - Allow the nanosleep() system call, which glibc uses to implement
  3861. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  3862. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  3863. - When running the ntor_ref.py test, make sure only to pass strings
  3864. (rather than "bytes" objects) to the Python subprocess module.
  3865. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  3866. on 0.2.5.5-alpha.
  3867. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  3868. - Work around a change in OpenSSL 1.1.1 where return values that
  3869. would previously indicate "no password" now indicate an empty
  3870. password. Without this workaround, Tor instances running with
  3871. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  3872. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  3873. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  3874. - Fix a compilation warning on some versions of GCC when building
  3875. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3876. that the second call will succeed if the first one did. Fixes bug
  3877. 26269; bugfix on 0.2.8.2-alpha.
  3878. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  3879. - Don't consider Tor running as a client if the ControlPort is open,
  3880. but no actual client ports are open. Fixes bug 26062; bugfix
  3881. on 0.2.9.4-alpha.
  3882. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  3883. - Prevent a possible out-of-bounds smartlist read in
  3884. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  3885. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  3886. - Fix a very unlikely (impossible, we believe) null pointer
  3887. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  3888. Coverity; this is CID 1430932.
  3889. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  3890. - Fix a number of small memory leaks identified by coverity. Fixes
  3891. bug 26467; bugfix on numerous Tor versions.
  3892. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  3893. - Move the list of default directory authorities to its own file.
  3894. Closes ticket 24854. Patch by "beastr0".
  3895. Changes in version 0.3.3.8 - 2018-07-09
  3896. Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
  3897. fixes for a memory leak affecting directory authorities.
  3898. o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
  3899. - Stop leaking memory on directory authorities when planning to
  3900. vote. This bug was crashing authorities by exhausting their
  3901. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  3902. o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
  3903. - Make sure that failing tests in Rust will actually cause the build
  3904. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  3905. on 0.3.3.4-alpha.
  3906. o Minor features (compilation, backport from 0.3.4.4-rc):
  3907. - When building Tor, prefer to use Python 3 over Python 2, and more
  3908. recent (contemplated) versions over older ones. Closes
  3909. ticket 26372.
  3910. o Minor features (geoip):
  3911. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  3912. Country database. Closes ticket 26674.
  3913. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  3914. - Add several checks to detect whether Tor relays are uploading
  3915. their descriptors without specifying why they regenerated them.
  3916. Diagnostic for ticket 25686.
  3917. o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
  3918. - Don't count path selection failures as circuit build failures.
  3919. This change should eliminate cases where Tor blames its guard or
  3920. the network for situations like insufficient microdescriptors
  3921. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  3922. on 0.3.3.1-alpha.
  3923. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  3924. - Fix a compilation warning on some versions of GCC when building
  3925. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3926. that the second call will succeed if the first one did. Fixes bug
  3927. 26269; bugfix on 0.2.8.2-alpha.
  3928. o Minor bugfixes (control port, backport from 0.3.4.4-rc):
  3929. - Handle the HSADDRESS= argument to the HSPOST command properly.
  3930. (Previously, this argument was misparsed and thus ignored.) Fixes
  3931. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  3932. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  3933. - Fix a number of small memory leaks identified by coverity. Fixes
  3934. bug 26467; bugfix on numerous Tor versions.
  3935. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  3936. - Relays now correctly block attempts to re-extend to the previous
  3937. relay by Ed25519 identity. Previously they would warn in this
  3938. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  3939. on 0.3.0.1-alpha.
  3940. o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
  3941. - When shutting down, Tor now clears all the flags in the control.c
  3942. module. This should prevent a bug where authentication cookies are
  3943. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  3944. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  3945. - When running the hs_ntor_ref.py test, make sure only to pass
  3946. strings (rather than "bytes" objects) to the Python subprocess
  3947. module. Python 3 on Windows seems to require this. Fixes bug
  3948. 26535; bugfix on 0.3.1.1-alpha.
  3949. - When running the ntor_ref.py test, make sure only to pass strings
  3950. (rather than "bytes" objects) to the Python subprocess module.
  3951. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  3952. on 0.2.5.5-alpha.
  3953. Changes in version 0.3.3.7 - 2018-06-12
  3954. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  3955. fixes for bugs affecting compatibility and stability.
  3956. o Directory authority changes:
  3957. - Add an IPv6 address for the "dannenberg" directory authority.
  3958. Closes ticket 26343.
  3959. o Minor features (geoip):
  3960. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  3961. Country database. Closes ticket 26351.
  3962. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  3963. - Work around a change in OpenSSL 1.1.1 where return values that
  3964. would previously indicate "no password" now indicate an empty
  3965. password. Without this workaround, Tor instances running with
  3966. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  3967. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  3968. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  3969. - Silence unused-const-variable warnings in zstd.h with some GCC
  3970. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  3971. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  3972. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  3973. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  3974. miscounting the total number of circuits for these field values.)
  3975. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  3976. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  3977. - Prevent a possible out-of-bounds smartlist read in
  3978. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  3979. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  3980. - Only select relays when they have the descriptors we prefer to use
  3981. for them. This change fixes a bug where we could select a relay
  3982. because it had _some_ descriptor, but reject it later with a
  3983. nonfatal assertion error because it didn't have the exact one we
  3984. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  3985. Changes in version 0.3.3.6 - 2018-05-22
  3986. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  3987. backports several important fixes from the 0.3.4.1-alpha.
  3988. The Tor 0.3.3 series includes controller support and other
  3989. improvements for v3 onion services, official support for embedding Tor
  3990. within other applications, and our first non-trivial module written in
  3991. the Rust programming language. (Rust is still not enabled by default
  3992. when building Tor.) And as usual, there are numerous other smaller
  3993. bugfixes, features, and improvements.
  3994. Below are the changes since 0.3.2.10. For a list of only the changes
  3995. since 0.3.3.5-rc, see the ChangeLog file.
  3996. o New system requirements:
  3997. - When built with Rust, Tor now depends on version 0.2.39 of the
  3998. libc crate. Closes tickets 25310 and 25664.
  3999. o Major features (embedding):
  4000. - There is now a documented stable API for programs that need to
  4001. embed Tor. See tor_api.h for full documentation and known bugs.
  4002. Closes ticket 23684.
  4003. - Tor now has support for restarting in the same process.
  4004. Controllers that run Tor using the "tor_api.h" interface can now
  4005. restart Tor after Tor has exited. This support is incomplete,
  4006. however: we fixed crash bugs that prevented it from working at
  4007. all, but many bugs probably remain, including a possibility of
  4008. security issues. Implements ticket 24581.
  4009. o Major features (IPv6, directory documents):
  4010. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  4011. consensus. This information makes it easier for IPv6 clients to
  4012. bootstrap and choose reachable entry guards. Implements
  4013. ticket 23826.
  4014. - Add consensus method 28, which removes IPv6 ORPorts from
  4015. microdescriptors. Now that the consensus contains IPv6 ORPorts,
  4016. they are redundant in microdescs. This change will be used by Tor
  4017. clients on 0.2.8.x and later. (That is to say, with all Tor
  4018. clients that have IPv6 bootstrap and guard support.) Implements
  4019. ticket 23828.
  4020. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  4021. set by different numbers of authorities. Fixes 23870
  4022. on 0.2.4.1-alpha.
  4023. o Major features (onion service v3, control port):
  4024. - The control port now supports commands and events for v3 onion
  4025. services. It is now possible to create ephemeral v3 services using
  4026. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  4027. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  4028. DEL_ONION) have been extended to support v3 onion services. Closes
  4029. ticket 20699; implements proposal 284.
  4030. o Major features (onion services):
  4031. - Provide torrc options to pin the second and third hops of onion
  4032. service circuits to a list of nodes. The option HSLayer2Guards
  4033. pins the second hop, and the option HSLayer3Guards pins the third
  4034. hop. These options are for use in conjunction with experiments
  4035. with "vanguards" for preventing guard enumeration attacks. Closes
  4036. ticket 13837.
  4037. - When v3 onion service clients send introduce cells, they now
  4038. include the IPv6 address of the rendezvous point, if it has one.
  4039. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  4040. in future Tor versions, IPv6-only v3 single onion services will be
  4041. able to use IPv6 addresses to connect directly to the rendezvous
  4042. point. Closes ticket 23577. Patch by Neel Chauhan.
  4043. o Major features (relay):
  4044. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  4045. operator to use a more reasonable ("reduced") exit policy, rather
  4046. than the default one. If you want to run an exit node without
  4047. thinking too hard about which ports to allow, this one is for you.
  4048. Closes ticket 13605. Patch from Neel Chauhan.
  4049. o Major features (rust, portability, experimental):
  4050. - Tor now ships with an optional implementation of one of its
  4051. smaller modules (protover.c) in the Rust programming language. To
  4052. try it out, install a Rust build environment, and configure Tor
  4053. with "--enable-rust --enable-cargo-online-mode". This should not
  4054. cause any user-visible changes, but should help us gain more
  4055. experience with Rust, and plan future Rust integration work.
  4056. Implementation by Chelsea Komlo. Closes ticket 22840.
  4057. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  4058. - When directory authorities read a zero-byte bandwidth file, they
  4059. would previously log a warning with the contents of an
  4060. uninitialised buffer. They now log a warning about the empty file
  4061. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  4062. o Major bugfixes (security, directory authority, denial-of-service):
  4063. - Fix a bug that could have allowed an attacker to force a directory
  4064. authority to use up all its RAM by passing it a maliciously
  4065. crafted protocol versions string. Fixes bug 25517; bugfix on
  4066. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  4067. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  4068. - Avoid a rare assertion failure in the circuit build timeout code
  4069. if we fail to allow any circuits to actually complete. Fixes bug
  4070. 25733; bugfix on 0.2.2.2-alpha.
  4071. o Major bugfixes (netflow padding):
  4072. - Stop adding unneeded channel padding right after we finish
  4073. flushing to a connection that has been trying to flush for many
  4074. seconds. Instead, treat all partial or complete flushes as
  4075. activity on the channel, which will defer the time until we need
  4076. to add padding. This fix should resolve confusing and scary log
  4077. messages like "Channel padding timeout scheduled 221453ms in the
  4078. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  4079. o Major bugfixes (networking):
  4080. - Tor will no longer reject IPv6 address strings from Tor Browser
  4081. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  4082. 25036, bugfix on Tor 0.3.1.2.
  4083. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  4084. - Correctly detect when onion services get disabled after HUP. Fixes
  4085. bug 25761; bugfix on 0.3.2.1.
  4086. o Major bugfixes (performance, load balancing):
  4087. - Directory authorities no longer vote in favor of the Guard flag
  4088. for relays without directory support. Starting in Tor
  4089. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  4090. Guard position, leading to increasingly broken load balancing for
  4091. the 5%-or-so of Guards that don't advertise directory support.
  4092. Fixes bug 22310; bugfix on 0.3.0.6.
  4093. o Major bugfixes (relay):
  4094. - If we have failed to connect to a relay and received a connection
  4095. refused, timeout, or similar error (at the TCP level), do not try
  4096. that same address/port again for 60 seconds after the failure has
  4097. occurred. Fixes bug 24767; bugfix on 0.0.6.
  4098. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  4099. - Impose a limit on circuit cell queue size. The limit can be
  4100. controlled by a consensus parameter. Fixes bug 25226; bugfix
  4101. on 0.2.4.14-alpha.
  4102. o Minor features (cleanup):
  4103. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  4104. when it stops. Closes ticket 23271.
  4105. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  4106. - Avoid some compilation warnings with recent versions of LibreSSL.
  4107. Closes ticket 26006.
  4108. o Minor features (config options):
  4109. - Change the way the default value for MaxMemInQueues is calculated.
  4110. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  4111. more. Otherwise we use the former value of 75%. Closes
  4112. ticket 24782.
  4113. o Minor features (continuous integration):
  4114. - Update the Travis CI configuration to use the stable Rust channel,
  4115. now that we have decided to require that. Closes ticket 25714.
  4116. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  4117. - Our .travis.yml configuration now includes support for testing the
  4118. results of "make distcheck". (It's not uncommon for "make check"
  4119. to pass but "make distcheck" to fail.) Closes ticket 25814.
  4120. - Our Travis CI configuration now integrates with the Coveralls
  4121. coverage analysis tool. Closes ticket 25818.
  4122. o Minor features (defensive programming):
  4123. - Most of the functions in Tor that free objects have been replaced
  4124. with macros that free the objects and set the corresponding
  4125. pointers to NULL. This change should help prevent a large class of
  4126. dangling pointer bugs. Closes ticket 24337.
  4127. - Where possible, the tor_free() macro now only evaluates its input
  4128. once. Part of ticket 24337.
  4129. - Check that microdesc ed25519 ids are non-zero in
  4130. node_get_ed25519_id() before returning them. Implements ticket
  4131. 24001, patch by "aruna1234".
  4132. o Minor features (directory authority):
  4133. - When directory authorities are unable to add signatures to a
  4134. pending consensus, log the reason why. Closes ticket 24849.
  4135. o Minor features (embedding):
  4136. - Tor can now start with a preauthenticated control connection
  4137. created by the process that launched it. This feature is meant for
  4138. use by programs that want to launch and manage a Tor process
  4139. without allowing other programs to manage it as well. For more
  4140. information, see the __OwningControllerFD option documented in
  4141. control-spec.txt. Closes ticket 23900.
  4142. - On most errors that would cause Tor to exit, it now tries to
  4143. return from the tor_main() function, rather than calling the
  4144. system exit() function. Most users won't notice a difference here,
  4145. but it should be significant for programs that run Tor inside a
  4146. separate thread: they should now be able to survive Tor's exit
  4147. conditions rather than having Tor shut down the entire process.
  4148. Closes ticket 23848.
  4149. - Applications that want to embed Tor can now tell Tor not to
  4150. register any of its own POSIX signal handlers, using the
  4151. __DisableSignalHandlers option. Closes ticket 24588.
  4152. o Minor features (fallback directory list):
  4153. - Avoid selecting fallbacks that change their IP addresses too
  4154. often. Select more fallbacks by ignoring the Guard flag, and
  4155. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  4156. a lower bandwidth, and a higher number of fallbacks per operator
  4157. (5% of the list). Implements ticket 24785.
  4158. - Update the fallback whitelist and blacklist based on opt-ins and
  4159. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  4160. and 24695.
  4161. o Minor features (fallback directory mirror configuration):
  4162. - Add a nickname to each fallback in a C comment. This makes it
  4163. easier for operators to find their relays, and allows stem to use
  4164. nicknames to identify fallbacks. Implements ticket 24600.
  4165. - Add a type and version header to the fallback directory mirror
  4166. file. Also add a delimiter to the end of each fallback entry. This
  4167. helps external parsers like stem and Relay Search. Implements
  4168. ticket 24725.
  4169. - Add an extrainfo cache flag for each fallback in a C comment. This
  4170. allows stem to use fallbacks to fetch extra-info documents, rather
  4171. than using authorities. Implements ticket 22759.
  4172. - Add the generateFallbackDirLine.py script for automatically
  4173. generating fallback directory mirror lines from relay fingerprints.
  4174. No more typos! Add the lookupFallbackDirContact.py script for
  4175. automatically looking up operator contact info from relay
  4176. fingerprints. Implements ticket 24706, patch by teor and atagar.
  4177. - Reject any fallback directory mirror that serves an expired
  4178. consensus. Implements ticket 20942, patch by "minik".
  4179. - Remove commas and equals signs from external string inputs to the
  4180. fallback list. This avoids format confusion attacks. Implements
  4181. ticket 24726.
  4182. - Remove the "weight=10" line from fallback directory mirror
  4183. entries. Ticket 24681 will maintain the current fallback weights
  4184. by changing Tor's default fallback weight to 10. Implements
  4185. ticket 24679.
  4186. - Stop logging excessive information about fallback netblocks.
  4187. Implements ticket 24791.
  4188. o Minor features (forward-compatibility):
  4189. - If a relay supports some link authentication protocol that we do
  4190. not recognize, then include that relay's ed25519 key when telling
  4191. other relays to extend to it. Previously, we treated future
  4192. versions as if they were too old to support ed25519 link
  4193. authentication. Closes ticket 20895.
  4194. o Minor features (geoip):
  4195. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  4196. database. Closes ticket 26104.
  4197. o Minor features (heartbeat):
  4198. - Add onion service information to our heartbeat logs, displaying
  4199. stats about the activity of configured onion services. Closes
  4200. ticket 24896.
  4201. o Minor features (instrumentation, development):
  4202. - Add the MainloopStats option to allow developers to get
  4203. instrumentation information from the main event loop via the
  4204. heartbeat messages. We hope to use this to improve Tor's behavior
  4205. when it's trying to sleep. Closes ticket 24605.
  4206. o Minor features (IPv6):
  4207. - Make IPv6-only clients wait for microdescs for relays, even if we
  4208. were previously using descriptors (or were using them as a bridge)
  4209. and have a cached descriptor for them. Implements ticket 23827.
  4210. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  4211. them, rather than waiting to download microdescriptors. Implements
  4212. ticket 23827.
  4213. o Minor features (log messages):
  4214. - Improve log message in the out-of-memory handler to include
  4215. information about memory usage from the different compression
  4216. backends. Closes ticket 25372.
  4217. - Improve a warning message that happens when we fail to re-parse an
  4218. old router because of an expired certificate. Closes ticket 20020.
  4219. - Make the log more quantitative when we hit MaxMemInQueues
  4220. threshold exposing some values. Closes ticket 24501.
  4221. o Minor features (logging):
  4222. - Clarify the log messages produced when getrandom() or a related
  4223. entropy-generation mechanism gives an error. Closes ticket 25120.
  4224. - Added support for the Android logging subsystem. Closes
  4225. ticket 24362.
  4226. o Minor features (performance):
  4227. - Support predictive circuit building for onion service circuits
  4228. with multiple layers of guards. Closes ticket 23101.
  4229. - Use stdatomic.h where available, rather than mutexes, to implement
  4230. atomic_counter_t. Closes ticket 23953.
  4231. o Minor features (performance, 32-bit):
  4232. - Improve performance on 32-bit systems by avoiding 64-bit division
  4233. when calculating the timestamp in milliseconds for channel padding
  4234. computations. Implements ticket 24613.
  4235. - Improve performance on 32-bit systems by avoiding 64-bit division
  4236. when timestamping cells and buffer chunks for OOM calculations.
  4237. Implements ticket 24374.
  4238. o Minor features (performance, OSX, iOS):
  4239. - Use the mach_approximate_time() function (when available) to
  4240. implement coarse monotonic time. Having a coarse time function
  4241. should avoid a large number of system calls, and improve
  4242. performance slightly, especially under load. Closes ticket 24427.
  4243. o Minor features (performance, windows):
  4244. - Improve performance on Windows Vista and Windows 7 by adjusting
  4245. TCP send window size according to the recommendation from
  4246. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  4247. from Vort.
  4248. o Minor features (sandbox):
  4249. - Explicitly permit the poll() system call when the Linux
  4250. seccomp2-based sandbox is enabled: apparently, some versions of
  4251. libc use poll() when calling getpwnam(). Closes ticket 25313.
  4252. o Minor features (storage, configuration):
  4253. - Users can store cached directory documents somewhere other than
  4254. the DataDirectory by using the CacheDirectory option. Similarly,
  4255. the storage location for relay's keys can be overridden with the
  4256. KeyDirectory option. Closes ticket 22703.
  4257. o Minor features (testing):
  4258. - Add a "make test-rust" target to run the rust tests only. Closes
  4259. ticket 25071.
  4260. o Minor features (testing, debugging, embedding):
  4261. - For development purposes, Tor now has a mode in which it runs for
  4262. a few seconds, then stops, and starts again without exiting the
  4263. process. This mode is meant to help us debug various issues with
  4264. ticket 23847. To use this feature, compile with
  4265. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  4266. environment variable. This is expected to crash a lot, and is
  4267. really meant for developers only. It will likely be removed in a
  4268. future release. Implements ticket 24583.
  4269. o Minor bugfixes (build, rust):
  4270. - Fix output of autoconf checks to display success messages for Rust
  4271. dependencies and a suitable rustc compiler version. Fixes bug
  4272. 24612; bugfix on 0.3.1.3-alpha.
  4273. - Don't pass the --quiet option to cargo: it seems to suppress some
  4274. errors, which is not what we want to do when building. Fixes bug
  4275. 24518; bugfix on 0.3.1.7.
  4276. - Build correctly when building from outside Tor's source tree with
  4277. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  4278. on 0.3.1.7.
  4279. o Minor bugfixes (C correctness):
  4280. - Fix a very unlikely (impossible, we believe) null pointer
  4281. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  4282. Coverity; this is CID 1430932.
  4283. o Minor bugfixes (channel, client):
  4284. - Better identify client connection when reporting to the geoip
  4285. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  4286. o Minor bugfixes (circuit, cannibalization):
  4287. - Don't cannibalize preemptively-built circuits if we no longer
  4288. recognize their first hop. This situation can happen if our Guard
  4289. relay went off the consensus after the circuit was created. Fixes
  4290. bug 24469; bugfix on 0.0.6.
  4291. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  4292. - Don't consider Tor running as a client if the ControlPort is open,
  4293. but no actual client ports are open. Fixes bug 26062; bugfix
  4294. on 0.2.9.4-alpha.
  4295. o Minor bugfixes (compilation):
  4296. - Fix a C99 compliance issue in our configuration script that caused
  4297. compilation issues when compiling Tor with certain versions of
  4298. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  4299. o Minor bugfixes (controller):
  4300. - Restore the correct operation of the RESOLVE command, which had
  4301. been broken since we added the ability to enable/disable DNS on
  4302. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  4303. - Avoid a (nonfatal) assertion failure when extending a one-hop
  4304. circuit from the controller to become a multihop circuit. Fixes
  4305. bug 24903; bugfix on 0.2.5.2-alpha.
  4306. o Minor bugfixes (correctness):
  4307. - Remove a nonworking, unnecessary check to see whether a circuit
  4308. hop's identity digest was set when the circuit failed. Fixes bug
  4309. 24927; bugfix on 0.2.4.4-alpha.
  4310. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  4311. - Upon receiving a malformed connected cell, stop processing the
  4312. cell immediately. Previously we would mark the connection for
  4313. close, but continue processing the cell as if the connection were
  4314. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  4315. o Minor bugfixes (directory authorities, IPv6):
  4316. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  4317. set the IPv6 address to the unspecified IPv6 address, and
  4318. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  4319. on 0.2.4.1-alpha.
  4320. o Minor bugfixes (documentation):
  4321. - Document that the PerConnBW{Rate,Burst} options will fall back to
  4322. their corresponding consensus parameters only if those parameters
  4323. are set. Previously we had claimed that these values would always
  4324. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  4325. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  4326. - Stop saying in the manual that clients cache ipv4 dns answers from
  4327. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  4328. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  4329. we forgot to say so in the man page. Fixes bug 26052; bugfix
  4330. on 0.3.2.6-alpha.
  4331. o Minor bugfixes (exit relay DNS retries):
  4332. - Re-attempt timed-out DNS queries 3 times before failure, since our
  4333. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  4334. slightly more timeouts per resolver when an exit has multiple
  4335. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  4336. o Minor bugfixes (fallback directory mirrors):
  4337. - Make updateFallbackDirs.py search harder for python. (Some OSs
  4338. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  4339. on 0.2.8.1-alpha.
  4340. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  4341. - When hibernating, close connections normally and allow them to
  4342. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  4343. bug 7267.
  4344. - Do not attempt to launch self-reachability tests when entering
  4345. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  4346. - Resolve several bugs related to descriptor fetching on bridge
  4347. clients with bandwidth accounting enabled. (This combination is
  4348. not recommended!) Fixes a case of bug 12062; bugfix
  4349. on 0.2.0.3-alpha.
  4350. - When hibernating, do not attempt to launch DNS checks. Fixes a
  4351. case of bug 12062; bugfix on 0.1.2.2-alpha.
  4352. - When hibernating, do not try to upload or download descriptors.
  4353. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  4354. o Minor bugfixes (IPv6, bridges):
  4355. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  4356. bugfix on 0.2.8.2-alpha.
  4357. - Tor now sets IPv6 address in the routerstatus as well as in the
  4358. router descriptors when updating addresses for a bridge. Closes
  4359. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  4360. o Minor bugfixes (Linux seccomp2 sandbox):
  4361. - When running with the sandbox enabled, reload configuration files
  4362. correctly even when %include was used. Previously we would crash.
  4363. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  4364. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  4365. - Allow the nanosleep() system call, which glibc uses to implement
  4366. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  4367. o Minor bugfixes (logging):
  4368. - Fix a (mostly harmless) race condition when invoking
  4369. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  4370. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  4371. o Minor bugfixes (man page, SocksPort):
  4372. - Remove dead code from the old "SocksSocket" option, and rename
  4373. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old
  4374. option still works, but is deprecated. Fixes bug 24343; bugfix
  4375. on 0.2.6.3.
  4376. o Minor bugfixes (memory leaks):
  4377. - Avoid possible at-exit memory leaks related to use of Libevent's
  4378. event_base_once() function. (This function tends to leak memory if
  4379. the event_base is closed before the event fires.) Fixes bug 24584;
  4380. bugfix on 0.2.8.1-alpha.
  4381. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  4382. on 0.2.1.1-alpha.
  4383. o Minor bugfixes (network IPv6 test):
  4384. - Tor's test scripts now check if "ping -6 ::1" works when the user
  4385. runs "make test-network-all". Fixes bug 24677; bugfix on
  4386. 0.2.9.3-alpha. Patch by "ffmancera".
  4387. o Minor bugfixes (networking):
  4388. - string_is_valid_hostname() will not consider IP strings to be
  4389. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  4390. o Minor bugfixes (onion service v3):
  4391. - Avoid an assertion failure when the next onion service descriptor
  4392. rotation type is out of sync with the consensus's valid-after
  4393. time. Instead, log a warning message with extra information, so we
  4394. can better hunt down the cause of this assertion. Fixes bug 25306;
  4395. bugfix on 0.3.2.1-alpha.
  4396. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  4397. - Fix a memory leak when a v3 onion service is configured and gets a
  4398. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  4399. - When parsing the descriptor signature, look for the token plus an
  4400. extra white-space at the end. This is more correct but also will
  4401. allow us to support new fields that might start with "signature".
  4402. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  4403. o Minor bugfixes (onion services):
  4404. - If we are configured to offer a single onion service, don't log
  4405. long-term established one hop rendezvous points in the heartbeat.
  4406. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  4407. o Minor bugfixes (performance):
  4408. - Reduce the number of circuits that will be opened at once during
  4409. the circuit build timeout phase. This is done by increasing the
  4410. idle timeout to 3 minutes, and lowering the maximum number of
  4411. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  4412. on 0.3.1.1-alpha.
  4413. - Avoid calling protocol_list_supports_protocol() from inside tight
  4414. loops when running with cached routerinfo_t objects. Instead,
  4415. summarize the relevant protocols as flags in the routerinfo_t, as
  4416. we do for routerstatus_t objects. This change simplifies our code
  4417. a little, and saves a large amount of short-term memory allocation
  4418. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  4419. o Minor bugfixes (performance, timeouts):
  4420. - Consider circuits for timeout as soon as they complete a hop. This
  4421. is more accurate than applying the timeout in
  4422. circuit_expire_building() because that function is only called
  4423. once per second, which is now too slow for typical timeouts on the
  4424. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  4425. - Use onion service circuits (and other circuits longer than 3 hops)
  4426. to calculate a circuit build timeout. Previously, Tor only
  4427. calculated its build timeout based on circuits that planned to be
  4428. exactly 3 hops long. With this change, we include measurements
  4429. from all circuits at the point where they complete their third
  4430. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  4431. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  4432. - Avoid a crash when running with DirPort set but ORPort turned off.
  4433. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  4434. o Minor bugfixes (Rust FFI):
  4435. - Fix a minor memory leak which would happen whenever the C code
  4436. would call the Rust implementation of
  4437. protover_get_supported_protocols(). This was due to the C version
  4438. returning a static string, whereas the Rust version newly allocated
  4439. a CString to pass across the FFI boundary. Consequently, the C
  4440. code was not expecting to need to free() what it was given. Fixes
  4441. bug 25127; bugfix on 0.3.2.1-alpha.
  4442. o Minor bugfixes (spelling):
  4443. - Use the "misspell" tool to detect and fix typos throughout the
  4444. source code. Fixes bug 23650; bugfix on various versions of Tor.
  4445. Patch from Deepesh Pathak.
  4446. o Minor bugfixes (testing):
  4447. - Avoid intermittent test failures due to a test that had relied on
  4448. onion service introduction point creation finishing within 5
  4449. seconds of real clock time. Fixes bug 25450; bugfix
  4450. on 0.3.1.3-alpha.
  4451. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  4452. bugfix on 0.2.3.1-alpha.
  4453. o Minor bugfixes (unit test, monotonic time):
  4454. - Increase a constant (1msec to 10msec) in the monotonic time test
  4455. that makes sure the nsec/usec/msec times read are synchronized.
  4456. This change was needed to accommodate slow systems like armel or
  4457. when the clock_gettime() is not a VDSO on the running kernel.
  4458. Fixes bug 25113; bugfix on 0.2.9.1.
  4459. o Code simplification and refactoring:
  4460. - Move the list of default directory authorities to its own file.
  4461. Closes ticket 24854. Patch by "beastr0".
  4462. - Remove the old (deterministic) directory retry logic entirely:
  4463. We've used exponential backoff exclusively for some time. Closes
  4464. ticket 23814.
  4465. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  4466. ticket 25108.
  4467. - Remove a series of counters used to track circuit extend attempts
  4468. and connection status but that in reality we aren't using for
  4469. anything other than stats logged by a SIGUSR1 signal. Closes
  4470. ticket 25163.
  4471. - Remove /usr/athena from search path in configure.ac. Closes
  4472. ticket 24363.
  4473. - Remove duplicate code in node_has_curve25519_onion_key() and
  4474. node_get_curve25519_onion_key(), and add a check for a zero
  4475. microdesc curve25519 onion key. Closes ticket 23966, patch by
  4476. "aruna1234" and teor.
  4477. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  4478. memory allocations with large numbers of OR connections (e.g.
  4479. relays). Closes ticket 24119.
  4480. - Separate the function that deletes ephemeral files when Tor
  4481. stops gracefully.
  4482. - Small changes to Tor's buf_t API to make it suitable for use as a
  4483. general-purpose safe string constructor. Closes ticket 22342.
  4484. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  4485. avoid source code identifier confusion. Closes ticket 24467.
  4486. - The tor_git_revision[] constant no longer needs to be redeclared
  4487. by everything that links against the rest of Tor. Done as part of
  4488. ticket 23845, to simplify our external API.
  4489. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  4490. introduced in ticket 23577 to access the curve25519 public keys
  4491. rather than accessing it directly. Closes ticket 23760. Patch by
  4492. Neel Chauhan.
  4493. - Add a function to log channels' scheduler state changes to aid
  4494. debugging efforts. Closes ticket 24531.
  4495. o Documentation:
  4496. - Improved the documentation of AccountingStart parameter. Closes
  4497. ticket 23635.
  4498. - Update the documentation for "Log" to include the current list of
  4499. logging domains. Closes ticket 25378.
  4500. - Add documentation on how to build tor with Rust dependencies
  4501. without having to be online. Closes ticket 22907; bugfix
  4502. on 0.3.0.3-alpha.
  4503. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  4504. traffic. Closes ticket 24318.
  4505. - Document that OutboundBindAddress doesn't apply to DNS requests.
  4506. Closes ticket 22145. Patch from Aruna Maurya.
  4507. o Code simplification and refactoring (channels):
  4508. - Remove the incoming and outgoing channel queues. These were never
  4509. used, but still took up a step in our fast path.
  4510. - The majority of the channel unit tests have been rewritten and the
  4511. code coverage has now been raised to 83.6% for channel.c. Closes
  4512. ticket 23709.
  4513. - Remove other dead code from the channel subsystem: All together,
  4514. this cleanup has removed more than 1500 lines of code overall and
  4515. adding very little except for unit test.
  4516. o Code simplification and refactoring (circuit rendezvous):
  4517. - Split the client-side rendezvous circuit lookup into two
  4518. functions: one that returns only established circuits and another
  4519. that returns all kinds of circuits. Closes ticket 23459.
  4520. o Code simplification and refactoring (controller):
  4521. - Make most of the variables in networkstatus_getinfo_by_purpose()
  4522. const. Implements ticket 24489.
  4523. o Documentation (backport from 0.3.4.1-alpha):
  4524. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  4525. ticket 25857. Patch from "CTassisF".
  4526. o Documentation (man page):
  4527. - The HiddenServiceVersion torrc option accepts only one number:
  4528. either version 2 or 3. Closes ticket 25026; bugfix
  4529. on 0.3.2.2-alpha.
  4530. o Documentation (manpage, denial of service):
  4531. - Provide more detail about the denial-of-service options, by
  4532. listing each mitigation and explaining how they relate. Closes
  4533. ticket 25248.
  4534. Changes in version 0.3.1.10 - 2018-03-03
  4535. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  4536. security issues.
  4537. It includes an important security fix for a remote crash attack
  4538. against directory authorities, tracked as TROVE-2018-001.
  4539. This release also backports our new system for improved resistance to
  4540. denial-of-service attacks against relays.
  4541. This release also fixes several minor bugs and annoyances from
  4542. earlier releases.
  4543. All directory authorities should upgrade to one of the versions
  4544. released today. Relays running 0.3.1.x may wish to update to one of
  4545. the versions released today, for the DoS mitigations.
  4546. Please note: according to our release calendar, Tor 0.3.1 will no
  4547. longer be supported after 1 July 2018. If you will be running Tor
  4548. after that date, you should make sure to plan to upgrade to the latest
  4549. stable version, or downgrade to 0.2.9 (which will receive long-term
  4550. support).
  4551. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  4552. - Fix a protocol-list handling bug that could be used to remotely crash
  4553. directory authorities with a null-pointer exception. Fixes bug 25074;
  4554. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  4555. CVE-2018-0490.
  4556. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  4557. - Give relays some defenses against the recent network overload. We
  4558. start with three defenses (default parameters in parentheses).
  4559. First: if a single client address makes too many concurrent
  4560. connections (>100), hang up on further connections. Second: if a
  4561. single client address makes circuits too quickly (more than 3 per
  4562. second, with an allowed burst of 90) while also having too many
  4563. connections open (3), refuse new create cells for the next while
  4564. (1-2 hours). Third: if a client asks to establish a rendezvous
  4565. point to you directly, ignore the request. These defenses can be
  4566. manually controlled by new torrc options, but relays will also
  4567. take guidance from consensus parameters, so there's no need to
  4568. configure anything manually. Implements ticket 24902.
  4569. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  4570. - Update the sandbox rules so that they should now work correctly
  4571. with Glibc 2.26. Closes ticket 24315.
  4572. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  4573. - Fix an "off by 2" error in counting rendezvous failures on the
  4574. onion service side. While we thought we would stop the rendezvous
  4575. attempt after one failed circuit, we were actually making three
  4576. circuit attempts before giving up. Now switch to a default of 2,
  4577. and allow the consensus parameter "hs_service_max_rdv_failures" to
  4578. override. Fixes bug 24895; bugfix on 0.0.6.
  4579. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  4580. - Add Link protocol version 5 to the supported protocols list. Fixes
  4581. bug 25070; bugfix on 0.3.1.1-alpha.
  4582. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  4583. - Fix a set of false positives where relays would consider
  4584. connections to other relays as being client-only connections (and
  4585. thus e.g. deserving different link padding schemes) if those
  4586. relays fell out of the consensus briefly. Now we look only at the
  4587. initial handshake and whether the connection authenticated as a
  4588. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  4589. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  4590. - Make our OOM handler aware of the geoip client history cache so it
  4591. doesn't fill up the memory. This check is important for IPv6 and
  4592. our DoS mitigation subsystem. Closes ticket 25122.
  4593. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  4594. - Change relay bandwidth reporting stats interval from 4 hours to 24
  4595. hours in order to reduce the efficiency of guard discovery
  4596. attacks. Fixes ticket 23856.
  4597. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  4598. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  4599. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  4600. since they neither disabled TLS 1.3 nor enabled any of the
  4601. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  4602. Closes ticket 24978.
  4603. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  4604. - The fallback directory list has been re-generated based on the
  4605. current status of the network. Tor uses fallback directories to
  4606. bootstrap when it doesn't yet have up-to-date directory
  4607. information. Closes ticket 24801.
  4608. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  4609. prefer to bootstrap from fallback directory mirrors. This is a
  4610. follow-up to 24679, which removed weights from the default
  4611. fallbacks. Implements ticket 24681.
  4612. o Minor features (geoip):
  4613. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  4614. Country database.
  4615. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  4616. - Use the actual observed address of an incoming relay connection,
  4617. not the canonical address of the relay from its descriptor, when
  4618. making decisions about how to handle the incoming connection.
  4619. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  4620. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  4621. - Directory authorities, when refusing a descriptor from a rejected
  4622. relay, now explicitly tell the relay (in its logs) to set a valid
  4623. ContactInfo address and contact the bad-relays@ mailing list.
  4624. Fixes bug 25170; bugfix on 0.2.9.1.
  4625. o Minor bugfixes (address selection, backport from 0.3.2.9):
  4626. - When the fascist_firewall_choose_address_ functions don't find a
  4627. reachable address, set the returned address to the null address
  4628. and port. This is a precautionary measure, because some callers do
  4629. not check the return value. Fixes bug 24736; bugfix
  4630. on 0.2.8.2-alpha.
  4631. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  4632. - Fetch descriptors aggressively whenever we lack enough to build
  4633. circuits, regardless of how many descriptors we are missing.
  4634. Previously, we would delay launching the fetch when we had fewer
  4635. than 15 missing descriptors, even if some of those descriptors
  4636. were blocking circuits from building. Fixes bug 23985; bugfix on
  4637. 0.1.1.11-alpha. The effects of this bug became worse in
  4638. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4639. primary guards as a reason to delay circuits.
  4640. - Don't try fetching microdescriptors from relays that have failed
  4641. to deliver them in the past. Fixes bug 23817; bugfix
  4642. on 0.3.0.1-alpha.
  4643. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  4644. - Fix a signed/unsigned comparison warning introduced by our fix to
  4645. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  4646. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  4647. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4648. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4649. on 0.2.5.1-alpha.
  4650. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  4651. - Fix a possible crash on malformed consensus. If a consensus had
  4652. contained an unparseable protocol line, it could have made clients
  4653. and relays crash with a null-pointer exception. To exploit this
  4654. issue, however, an attacker would need to be able to subvert the
  4655. directory authority system. Fixes bug 25251; bugfix on
  4656. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  4657. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  4658. - Recover better from empty or corrupt files in the consensus cache
  4659. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  4660. - When a consensus diff calculation is only partially successful,
  4661. only record the successful parts as having succeeded. Partial
  4662. success can happen if (for example) one compression method fails
  4663. but the others succeed. Previously we misrecorded all the
  4664. calculations as having succeeded, which would later cause a
  4665. nonfatal assertion failure. Fixes bug 24086; bugfix
  4666. on 0.3.1.1-alpha.
  4667. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  4668. - Tor now updates its guard state when it reads a consensus
  4669. regardless of whether it's missing descriptors. That makes tor use
  4670. its primary guards to fetch descriptors in some edge cases where
  4671. it would previously have used fallback directories. Fixes bug
  4672. 23862; bugfix on 0.3.0.1-alpha.
  4673. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  4674. - Don't treat inability to store a cached consensus object as a bug:
  4675. it can happen normally when we are out of disk space. Fixes bug
  4676. 24859; bugfix on 0.3.1.1-alpha.
  4677. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  4678. - When queuing DESTROY cells on a channel, only queue the circuit-id
  4679. and reason fields: not the entire 514-byte cell. This fix should
  4680. help mitigate any bugs or attacks that fill up these queues, and
  4681. free more RAM for other uses. Fixes bug 24666; bugfix
  4682. on 0.2.5.1-alpha.
  4683. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  4684. - When closing a connection via close_connection_immediately(), we
  4685. mark it as "not blocked on bandwidth", to prevent later calls from
  4686. trying to unblock it, and give it permission to read. This fixes a
  4687. backtrace warning that can happen on relays under various
  4688. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4689. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  4690. - When selecting relays by bandwidth, avoid a rounding error that
  4691. could sometimes cause load to be imbalanced incorrectly.
  4692. Previously, we would always round upwards; now, we round towards
  4693. the nearest integer. This had the biggest effect when a relay's
  4694. weight adjustments should have given it weight 0, but it got
  4695. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4696. - When calculating the fraction of nodes that have descriptors, and
  4697. all nodes in the network have zero bandwidths, count the number of
  4698. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4699. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4700. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4701. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  4702. - Improve the performance of our consensus-diff application code
  4703. when Tor is built with the --enable-fragile-hardening option set.
  4704. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  4705. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  4706. - Don't exit the Tor process if setrlimit() fails to change the file
  4707. limit (which can happen sometimes on some versions of OSX). Fixes
  4708. bug 21074; bugfix on 0.0.9pre5.
  4709. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  4710. - Fix a bug in the bit-counting parts of our timing-wheel code on
  4711. MSVC. (Note that MSVC is still not a supported build platform, due
  4712. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  4713. on 0.2.9.1-alpha.
  4714. o Minor bugfixes (relay, partial backport):
  4715. - Make the internal channel_is_client() function look at what sort
  4716. of connection handshake the other side used, rather than whether
  4717. the other side ever sent a create_fast cell to us. Backports part
  4718. of the fixes from bugs 22805 and 24898.
  4719. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  4720. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  4721. 0.2.9.4-alpha.
  4722. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  4723. bugfix on 0.2.9.4-alpha.
  4724. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  4725. - Update the "rust dependencies" submodule to be a project-level
  4726. repository, rather than a user repository. Closes ticket 25323.
  4727. Changes in version 0.2.9.15 - 2018-03-03
  4728. Tor 0.2.9.15 backports important security and stability bugfixes from
  4729. later Tor releases.
  4730. It includes an important security fix for a remote crash attack
  4731. against directory authorities, tracked as TROVE-2018-001.
  4732. This release also backports our new system for improved resistance to
  4733. denial-of-service attacks against relays.
  4734. This release also fixes several minor bugs and annoyances from
  4735. earlier releases.
  4736. All directory authorities should upgrade to one of the versions
  4737. released today. Relays running 0.2.9.x may wish to update to one of
  4738. the versions released today, for the DoS mitigations.
  4739. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  4740. - Fix a protocol-list handling bug that could be used to remotely crash
  4741. directory authorities with a null-pointer exception. Fixes bug 25074;
  4742. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  4743. CVE-2018-0490.
  4744. o Major features (denial-of-service mitigation):
  4745. - Give relays some defenses against the recent network overload. We
  4746. start with three defenses (default parameters in parentheses).
  4747. First: if a single client address makes too many concurrent
  4748. connections (>100), hang up on further connections. Second: if a
  4749. single client address makes circuits too quickly (more than 3 per
  4750. second, with an allowed burst of 90) while also having too many
  4751. connections open (3), refuse new create cells for the next while
  4752. (1-2 hours). Third: if a client asks to establish a rendezvous
  4753. point to you directly, ignore the request. These defenses can be
  4754. manually controlled by new torrc options, but relays will also
  4755. take guidance from consensus parameters, so there's no need to
  4756. configure anything manually. Implements ticket 24902.
  4757. o Major bugfixes (bootstrapping):
  4758. - Fetch descriptors aggressively whenever we lack enough to build
  4759. circuits, regardless of how many descriptors we are missing.
  4760. Previously, we would delay launching the fetch when we had fewer
  4761. than 15 missing descriptors, even if some of those descriptors
  4762. were blocking circuits from building. Fixes bug 23985; bugfix on
  4763. 0.1.1.11-alpha. The effects of this bug became worse in
  4764. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4765. primary guards as a reason to delay circuits.
  4766. o Major bugfixes (onion services, retry behavior):
  4767. - Fix an "off by 2" error in counting rendezvous failures on the
  4768. onion service side. While we thought we would stop the rendezvous
  4769. attempt after one failed circuit, we were actually making three
  4770. circuit attempts before giving up. Now switch to a default of 2,
  4771. and allow the consensus parameter "hs_service_max_rdv_failures" to
  4772. override. Fixes bug 24895; bugfix on 0.0.6.
  4773. o Minor feature (relay statistics):
  4774. - Change relay bandwidth reporting stats interval from 4 hours to 24
  4775. hours in order to reduce the efficiency of guard discovery
  4776. attacks. Fixes ticket 23856.
  4777. o Minor features (compatibility, OpenSSL):
  4778. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  4779. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  4780. since they neither disabled TLS 1.3 nor enabled any of the
  4781. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  4782. Closes ticket 24978.
  4783. o Minor features (denial-of-service avoidance):
  4784. - Make our OOM handler aware of the geoip client history cache so it
  4785. doesn't fill up the memory. This check is important for IPv6 and
  4786. our DoS mitigation subsystem. Closes ticket 25122.
  4787. o Minor features (fallback directory mirrors):
  4788. - The fallback directory list has been re-generated based on the
  4789. current status of the network. Tor uses fallback directories to
  4790. bootstrap when it doesn't yet have up-to-date directory
  4791. information. Closes ticket 24801.
  4792. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  4793. prefer to bootstrap from fallback directory mirrors. This is a
  4794. follow-up to 24679, which removed weights from the default
  4795. fallbacks. Implements ticket 24681.
  4796. o Minor features (geoip):
  4797. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  4798. Country database.
  4799. o Minor features (linux seccomp2 sandbox):
  4800. - Update the sandbox rules so that they should now work correctly
  4801. with Glibc 2.26. Closes ticket 24315.
  4802. o Minor bugfix (channel connection):
  4803. - Use the actual observed address of an incoming relay connection,
  4804. not the canonical address of the relay from its descriptor, when
  4805. making decisions about how to handle the incoming connection.
  4806. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  4807. o Minor bugfix (directory authority):
  4808. - Directory authorities, when refusing a descriptor from a rejected
  4809. relay, now explicitly tell the relay (in its logs) to set a valid
  4810. ContactInfo address and contact the bad-relays@ mailing list.
  4811. Fixes bug 25170; bugfix on 0.2.9.1.
  4812. o Minor bugfixes (address selection):
  4813. - When the fascist_firewall_choose_address_ functions don't find a
  4814. reachable address, set the returned address to the null address
  4815. and port. This is a precautionary measure, because some callers do
  4816. not check the return value. Fixes bug 24736; bugfix
  4817. on 0.2.8.2-alpha.
  4818. o Minor bugfixes (compilation):
  4819. - Fix a signed/unsigned comparison warning introduced by our fix to
  4820. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  4821. o Minor bugfixes (control port, linux seccomp2 sandbox):
  4822. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4823. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4824. on 0.2.5.1-alpha.
  4825. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  4826. - Fix a possible crash on malformed consensus. If a consensus had
  4827. contained an unparseable protocol line, it could have made clients
  4828. and relays crash with a null-pointer exception. To exploit this
  4829. issue, however, an attacker would need to be able to subvert the
  4830. directory authority system. Fixes bug 25251; bugfix on
  4831. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  4832. o Minor bugfixes (memory usage):
  4833. - When queuing DESTROY cells on a channel, only queue the circuit-id
  4834. and reason fields: not the entire 514-byte cell. This fix should
  4835. help mitigate any bugs or attacks that fill up these queues, and
  4836. free more RAM for other uses. Fixes bug 24666; bugfix
  4837. on 0.2.5.1-alpha.
  4838. o Minor bugfixes (network layer):
  4839. - When closing a connection via close_connection_immediately(), we
  4840. mark it as "not blocked on bandwidth", to prevent later calls from
  4841. trying to unblock it, and give it permission to read. This fixes a
  4842. backtrace warning that can happen on relays under various
  4843. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4844. o Minor bugfixes (OSX):
  4845. - Don't exit the Tor process if setrlimit() fails to change the file
  4846. limit (which can happen sometimes on some versions of OSX). Fixes
  4847. bug 21074; bugfix on 0.0.9pre5.
  4848. o Minor bugfixes (path selection):
  4849. - When selecting relays by bandwidth, avoid a rounding error that
  4850. could sometimes cause load to be imbalanced incorrectly.
  4851. Previously, we would always round upwards; now, we round towards
  4852. the nearest integer. This had the biggest effect when a relay's
  4853. weight adjustments should have given it weight 0, but it got
  4854. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4855. - When calculating the fraction of nodes that have descriptors, and
  4856. all nodes in the network have zero bandwidths, count the number of
  4857. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4858. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4859. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4860. o Minor bugfixes (portability, msvc):
  4861. - Fix a bug in the bit-counting parts of our timing-wheel code on
  4862. MSVC. (Note that MSVC is still not a supported build platform, due
  4863. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  4864. on 0.2.9.1-alpha.
  4865. o Minor bugfixes (relay):
  4866. - Make the internal channel_is_client() function look at what sort
  4867. of connection handshake the other side used, rather than whether
  4868. the other side ever sent a create_fast cell to us. Backports part
  4869. of the fixes from bugs 22805 and 24898.
  4870. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  4871. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  4872. 0.2.9.4-alpha.
  4873. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  4874. bugfix on 0.2.9.4-alpha.
  4875. Changes in version 0.3.2.10 - 2018-03-03
  4876. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  4877. backports a number of bugfixes, including important fixes for security
  4878. issues.
  4879. It includes an important security fix for a remote crash attack
  4880. against directory authorities, tracked as TROVE-2018-001.
  4881. Additionally, it backports a fix for a bug whose severity we have
  4882. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  4883. triggered in order to crash relays with a use-after-free pattern. As
  4884. such, we are now tracking that bug as TROVE-2018-002 and
  4885. CVE-2018-0491, and backporting it to earlier releases. This bug
  4886. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  4887. 0.3.3.1-alpha.
  4888. This release also backports our new system for improved resistance to
  4889. denial-of-service attacks against relays.
  4890. This release also fixes several minor bugs and annoyances from
  4891. earlier releases.
  4892. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  4893. today, for the fix to TROVE-2018-002. Directory authorities should
  4894. also upgrade. (Relays on earlier versions might want to update too for
  4895. the DoS mitigations.)
  4896. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  4897. - Fix a protocol-list handling bug that could be used to remotely crash
  4898. directory authorities with a null-pointer exception. Fixes bug 25074;
  4899. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  4900. CVE-2018-0490.
  4901. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  4902. - Avoid adding the same channel twice in the KIST scheduler pending
  4903. list, which could lead to remote denial-of-service use-after-free
  4904. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  4905. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  4906. - Give relays some defenses against the recent network overload. We
  4907. start with three defenses (default parameters in parentheses).
  4908. First: if a single client address makes too many concurrent
  4909. connections (>100), hang up on further connections. Second: if a
  4910. single client address makes circuits too quickly (more than 3 per
  4911. second, with an allowed burst of 90) while also having too many
  4912. connections open (3), refuse new create cells for the next while
  4913. (1-2 hours). Third: if a client asks to establish a rendezvous
  4914. point to you directly, ignore the request. These defenses can be
  4915. manually controlled by new torrc options, but relays will also
  4916. take guidance from consensus parameters, so there's no need to
  4917. configure anything manually. Implements ticket 24902.
  4918. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  4919. - Fix an "off by 2" error in counting rendezvous failures on the
  4920. onion service side. While we thought we would stop the rendezvous
  4921. attempt after one failed circuit, we were actually making three
  4922. circuit attempts before giving up. Now switch to a default of 2,
  4923. and allow the consensus parameter "hs_service_max_rdv_failures" to
  4924. override. Fixes bug 24895; bugfix on 0.0.6.
  4925. - New-style (v3) onion services now obey the "max rendezvous circuit
  4926. attempts" logic. Previously they would make as many rendezvous
  4927. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  4928. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  4929. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  4930. - Add Link protocol version 5 to the supported protocols list. Fixes
  4931. bug 25070; bugfix on 0.3.1.1-alpha.
  4932. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  4933. - Fix a set of false positives where relays would consider
  4934. connections to other relays as being client-only connections (and
  4935. thus e.g. deserving different link padding schemes) if those
  4936. relays fell out of the consensus briefly. Now we look only at the
  4937. initial handshake and whether the connection authenticated as a
  4938. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  4939. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  4940. - The scheduler subsystem was failing to promptly notice changes in
  4941. consensus parameters, making it harder to switch schedulers
  4942. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  4943. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  4944. - Make our OOM handler aware of the geoip client history cache so it
  4945. doesn't fill up the memory. This check is important for IPv6 and
  4946. our DoS mitigation subsystem. Closes ticket 25122.
  4947. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  4948. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  4949. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  4950. since they neither disabled TLS 1.3 nor enabled any of the
  4951. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  4952. Closes ticket 24978.
  4953. o Minor features (geoip):
  4954. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  4955. Country database.
  4956. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  4957. - When logging a failure to create an onion service's descriptor,
  4958. also log what the problem with the descriptor was. Diagnostic
  4959. for ticket 24972.
  4960. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  4961. - Use the actual observed address of an incoming relay connection,
  4962. not the canonical address of the relay from its descriptor, when
  4963. making decisions about how to handle the incoming connection.
  4964. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  4965. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  4966. - Fix a possible crash on malformed consensus. If a consensus had
  4967. contained an unparseable protocol line, it could have made clients
  4968. and relays crash with a null-pointer exception. To exploit this
  4969. issue, however, an attacker would need to be able to subvert the
  4970. directory authority system. Fixes bug 25251; bugfix on
  4971. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  4972. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  4973. - Directory authorities, when refusing a descriptor from a rejected
  4974. relay, now explicitly tell the relay (in its logs) to set a valid
  4975. ContactInfo address and contact the bad-relays@ mailing list.
  4976. Fixes bug 25170; bugfix on 0.2.9.1.
  4977. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  4978. - When building with Rust on OSX, link against libresolv, to work
  4979. around the issue at https://github.com/rust-lang/rust/issues/46797.
  4980. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  4981. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  4982. - Remove a BUG() statement when a client fetches an onion descriptor
  4983. that has a lower revision counter than the one in its cache. This
  4984. can happen in normal circumstances due to HSDir desync. Fixes bug
  4985. 24976; bugfix on 0.3.2.1-alpha.
  4986. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  4987. - Don't treat inability to store a cached consensus object as a bug:
  4988. it can happen normally when we are out of disk space. Fixes bug
  4989. 24859; bugfix on 0.3.1.1-alpha.
  4990. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  4991. - Improve the performance of our consensus-diff application code
  4992. when Tor is built with the --enable-fragile-hardening option set.
  4993. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  4994. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  4995. - Don't exit the Tor process if setrlimit() fails to change the file
  4996. limit (which can happen sometimes on some versions of OSX). Fixes
  4997. bug 21074; bugfix on 0.0.9pre5.
  4998. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  4999. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  5000. 0.2.9.4-alpha.
  5001. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  5002. bugfix on 0.2.9.4-alpha.
  5003. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  5004. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  5005. 25005; bugfix on 0.3.2.7-rc.
  5006. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  5007. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  5008. version, when deciding whether a consensus entry can support the
  5009. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  5010. bugfix on 0.3.2.1-alpha.
  5011. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  5012. - Update the "rust dependencies" submodule to be a project-level
  5013. repository, rather than a user repository. Closes ticket 25323.
  5014. o Documentation (backport from 0.3.3.1-alpha)
  5015. - Document that operators who run more than one relay or bridge are
  5016. expected to set MyFamily and ContactInfo correctly. Closes
  5017. ticket 24526.
  5018. Changes in version 0.3.2.9 - 2018-01-09
  5019. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  5020. The 0.3.2 series includes our long-anticipated new onion service
  5021. design, with numerous security features. (For more information, see
  5022. our blog post at https://blog.torproject.org/fall-harvest.) We also
  5023. have a new circuit scheduler algorithm for improved performance on
  5024. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  5025. along with many smaller features and bugfixes.
  5026. Per our stable release policy, we plan to support each stable release
  5027. series for at least the next nine months, or for three months after
  5028. the first stable release of the next series: whichever is longer. If
  5029. you need a release with long-term support, we recommend that you stay
  5030. with the 0.2.9 series.
  5031. Below is a list of the changes since 0.3.1.7. For a list of all
  5032. changes since 0.3.2.8-rc, see the ChangeLog file.
  5033. o Directory authority changes:
  5034. - Add "Bastet" as a ninth directory authority to the default list.
  5035. Closes ticket 23910.
  5036. - The directory authority "Longclaw" has changed its IP address.
  5037. Closes ticket 23592.
  5038. - Remove longclaw's IPv6 address, as it will soon change. Authority
  5039. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  5040. 3/8 directory authorities with IPv6 addresses, but there are also
  5041. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  5042. - Add an IPv6 address for the "bastet" directory authority. Closes
  5043. ticket 24394.
  5044. o Major features (next-generation onion services):
  5045. - Tor now supports the next-generation onion services protocol for
  5046. clients and services! As part of this release, the core of
  5047. proposal 224 has been implemented and is available for
  5048. experimentation and testing by our users. This newer version of
  5049. onion services ("v3") features many improvements over the legacy
  5050. system, including:
  5051. a) Better crypto (replaced SHA1/DH/RSA1024
  5052. with SHA3/ed25519/curve25519)
  5053. b) Improved directory protocol, leaking much less information to
  5054. directory servers.
  5055. c) Improved directory protocol, with smaller surface for
  5056. targeted attacks.
  5057. d) Better onion address security against impersonation.
  5058. e) More extensible introduction/rendezvous protocol.
  5059. f) A cleaner and more modular codebase.
  5060. You can identify a next-generation onion address by its length:
  5061. they are 56 characters long, as in
  5062. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  5063. In the future, we will release more options and features for v3
  5064. onion services, but we first need a testing period, so that the
  5065. current codebase matures and becomes more robust. Planned features
  5066. include: offline keys, advanced client authorization, improved
  5067. guard algorithms, and statistics. For full details, see
  5068. proposal 224.
  5069. Legacy ("v2") onion services will still work for the foreseeable
  5070. future, and will remain the default until this new codebase gets
  5071. tested and hardened. Service operators who want to experiment with
  5072. the new system can use the 'HiddenServiceVersion 3' torrc
  5073. directive along with the regular onion service configuration
  5074. options. For more information, see our blog post at
  5075. "https://blog.torproject.org/fall-harvest". Enjoy!
  5076. o Major feature (scheduler, channel):
  5077. - Tor now uses new schedulers to decide which circuits should
  5078. deliver cells first, in order to improve congestion at relays. The
  5079. first type is called "KIST" ("Kernel Informed Socket Transport"),
  5080. and is only available on Linux-like systems: it uses feedback from
  5081. the kernel to prevent the kernel's TCP buffers from growing too
  5082. full. The second new scheduler type is called "KISTLite": it
  5083. behaves the same as KIST, but runs on systems without kernel
  5084. support for inspecting TCP implementation details. The old
  5085. scheduler is still available, under the name "Vanilla". To change
  5086. the default scheduler preference order, use the new "Schedulers"
  5087. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  5088. Matt Traudt implemented KIST, based on research by Rob Jansen,
  5089. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  5090. more information, see the design paper at
  5091. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  5092. followup implementation paper at https://arxiv.org/abs/1709.01044.
  5093. Closes ticket 12541. For more information, see our blog post at
  5094. "https://blog.torproject.org/kist-and-tell".
  5095. o Major bugfixes (security, general):
  5096. - Fix a denial of service bug where an attacker could use a
  5097. malformed directory object to cause a Tor instance to pause while
  5098. OpenSSL would try to read a passphrase from the terminal. (Tor
  5099. instances run without a terminal, which is the case for most Tor
  5100. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5101. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5102. Found by OSS-Fuzz as testcase 6360145429790720.
  5103. o Major bugfixes (security, directory authority):
  5104. - Fix a denial of service issue where an attacker could crash a
  5105. directory authority using a malformed router descriptor. Fixes bug
  5106. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5107. and CVE-2017-8820.
  5108. o Major bugfixes (security, onion service v2):
  5109. - Fix a use-after-free error that could crash v2 Tor onion services
  5110. when they failed to open circuits while expiring introduction
  5111. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5112. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5113. - When checking for replays in the INTRODUCE1 cell data for a
  5114. (legacy) onion service, correctly detect replays in the RSA-
  5115. encrypted part of the cell. We were previously checking for
  5116. replays on the entire cell, but those can be circumvented due to
  5117. the malleability of Tor's legacy hybrid encryption. This fix helps
  5118. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5119. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5120. and CVE-2017-8819.
  5121. o Major bugfixes (security, relay):
  5122. - When running as a relay, make sure that we never build a path
  5123. through ourselves, even in the case where we have somehow lost the
  5124. version of our descriptor appearing in the consensus. Fixes part
  5125. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5126. as TROVE-2017-012 and CVE-2017-8822.
  5127. - When running as a relay, make sure that we never choose ourselves
  5128. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  5129. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  5130. o Major bugfixes (bootstrapping):
  5131. - Fetch descriptors aggressively whenever we lack enough to build
  5132. circuits, regardless of how many descriptors we are missing.
  5133. Previously, we would delay launching the fetch when we had fewer
  5134. than 15 missing descriptors, even if some of those descriptors
  5135. were blocking circuits from building. Fixes bug 23985; bugfix on
  5136. 0.1.1.11-alpha. The effects of this bug became worse in
  5137. 0.3.0.3-alpha, when we began treating missing descriptors from our
  5138. primary guards as a reason to delay circuits.
  5139. - Don't try fetching microdescriptors from relays that have failed
  5140. to deliver them in the past. Fixes bug 23817; bugfix
  5141. on 0.3.0.1-alpha.
  5142. o Major bugfixes (circuit prediction):
  5143. - Fix circuit prediction logic so that a client doesn't treat a port
  5144. as being "handled" by a circuit if that circuit already has
  5145. isolation settings on it. This change should make Tor clients more
  5146. responsive by improving their chances of having a pre-created
  5147. circuit ready for use when a request arrives. Fixes bug 18859;
  5148. bugfix on 0.2.3.3-alpha.
  5149. o Major bugfixes (exit relays, DNS):
  5150. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5151. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5152. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5153. identifying and finding a workaround to this bug and to Moritz,
  5154. Arthur Edelstein, and Roger for helping to track it down and
  5155. analyze it.
  5156. o Major bugfixes (relay, crash, assertion failure):
  5157. - Fix a timing-based assertion failure that could occur when the
  5158. circuit out-of-memory handler freed a connection's output buffer.
  5159. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  5160. o Major bugfixes (usability, control port):
  5161. - Report trusted clock skew indications as bootstrap errors, so
  5162. controllers can more easily alert users when their clocks are
  5163. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  5164. o Minor features (bridge):
  5165. - Bridge relays can now set the BridgeDistribution config option to
  5166. add a "bridge-distribution-request" line to their bridge
  5167. descriptor, which tells BridgeDB how they'd like their bridge
  5168. address to be given out. (Note that as of Oct 2017, BridgeDB does
  5169. not yet implement this feature.) As a side benefit, this feature
  5170. provides a way to distinguish bridge descriptors from non-bridge
  5171. descriptors. Implements tickets 18329.
  5172. - When handling the USERADDR command on an ExtOrPort, warn when the
  5173. transports provides a USERADDR with no port. In a future version,
  5174. USERADDR commands of this format may be rejected. Detects problems
  5175. related to ticket 23080.
  5176. o Minor features (bug detection):
  5177. - Log a warning message with a stack trace for any attempt to call
  5178. get_options() during option validation. This pattern has caused
  5179. subtle bugs in the past. Closes ticket 22281.
  5180. o Minor features (build, compilation):
  5181. - The "check-changes" feature is now part of the "make check" tests;
  5182. we'll use it to try to prevent misformed changes files from
  5183. accumulating. Closes ticket 23564.
  5184. - Tor builds should now fail if there are any mismatches between the
  5185. C type representing a configuration variable and the C type the
  5186. data-driven parser uses to store a value there. Previously, we
  5187. needed to check these by hand, which sometimes led to mistakes.
  5188. Closes ticket 23643.
  5189. o Minor features (client):
  5190. - You can now use Tor as a tunneled HTTP proxy: use the new
  5191. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  5192. requests. Closes ticket 22407.
  5193. - Add an extra check to make sure that we always use the newer guard
  5194. selection code for picking our guards. Closes ticket 22779.
  5195. - When downloading (micro)descriptors, don't split the list into
  5196. multiple requests unless we want at least 32 descriptors.
  5197. Previously, we split at 4, not 32, which led to significant
  5198. overhead in HTTP request size and degradation in compression
  5199. performance. Closes ticket 23220.
  5200. - Improve log messages when missing descriptors for primary guards.
  5201. Resolves ticket 23670.
  5202. o Minor features (command line):
  5203. - Add a new commandline option, --key-expiration, which prints when
  5204. the current signing key is going to expire. Implements ticket
  5205. 17639; patch by Isis Lovecruft.
  5206. o Minor features (control port):
  5207. - If an application tries to use the control port as an HTTP proxy,
  5208. respond with a meaningful "This is the Tor control port" message,
  5209. and log the event. Closes ticket 1667. Patch from Ravi
  5210. Chandra Padmala.
  5211. - Provide better error message for GETINFO desc/(id|name) when not
  5212. fetching router descriptors. Closes ticket 5847. Patch by
  5213. Kevin Butler.
  5214. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  5215. whether Tor will try to download router descriptors and
  5216. microdescriptors respectively. Closes ticket 22684.
  5217. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  5218. so controllers can tell whether the geoip databases are loaded.
  5219. Closes ticket 23237.
  5220. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  5221. events. Closes ticket 19254. Patch by "DonnchaC".
  5222. o Minor features (development support):
  5223. - Developers can now generate a call-graph for Tor using the
  5224. "calltool" python program, which post-processes object dumps. It
  5225. should work okay on many Linux and OSX platforms, and might work
  5226. elsewhere too. To run it, install calltool from
  5227. https://gitweb.torproject.org/user/nickm/calltool.git and run
  5228. "make callgraph". Closes ticket 19307.
  5229. o Minor features (directory authority):
  5230. - Make the "Exit" flag assignment only depend on whether the exit
  5231. policy allows connections to ports 80 and 443. Previously relays
  5232. would get the Exit flag if they allowed connections to one of
  5233. these ports and also port 6667. Resolves ticket 23637.
  5234. o Minor features (ed25519):
  5235. - Add validation function to checks for torsion components in
  5236. ed25519 public keys, used by prop224 client-side code. Closes
  5237. ticket 22006. Math help by Ian Goldberg.
  5238. o Minor features (exit relay, DNS):
  5239. - Improve the clarity and safety of the log message from evdns when
  5240. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  5241. o Minor features (fallback directory mirrors):
  5242. - The fallback directory list has been re-generated based on the
  5243. current status of the network. Tor uses fallback directories to
  5244. bootstrap when it doesn't yet have up-to-date directory
  5245. information. Closes ticket 24801.
  5246. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  5247. prefer to bootstrap from fallback directory mirrors. This is a
  5248. follow-up to 24679, which removed weights from the default
  5249. fallbacks. Implements ticket 24681.
  5250. o Minor features (geoip):
  5251. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  5252. Country database.
  5253. o Minor features (integration, hardening):
  5254. - Add a new NoExec option to prevent Tor from running other
  5255. programs. When this option is set to 1, Tor will never try to run
  5256. another program, regardless of the settings of
  5257. PortForwardingHelper, ClientTransportPlugin, or
  5258. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  5259. without restarting Tor. Closes ticket 22976.
  5260. o Minor features (linux seccomp2 sandbox):
  5261. - Update the sandbox rules so that they should now work correctly
  5262. with Glibc 2.26. Closes ticket 24315.
  5263. o Minor features (logging):
  5264. - Provide better warnings when the getrandom() syscall fails. Closes
  5265. ticket 24500.
  5266. - Downgrade a pair of log messages that could occur when an exit's
  5267. resolver gave us an unusual (but not forbidden) response. Closes
  5268. ticket 24097.
  5269. - Improve the message we log when re-enabling circuit build timeouts
  5270. after having received a consensus. Closes ticket 20963.
  5271. - Log more circuit information whenever we are about to try to
  5272. package a relay cell on a circuit with a nonexistent n_chan.
  5273. Attempt to diagnose ticket 8185.
  5274. - Improve info-level log identification of particular circuits, to
  5275. help with debugging. Closes ticket 23645.
  5276. - Improve the warning message for specifying a relay by nickname.
  5277. The previous message implied that nickname registration was still
  5278. part of the Tor network design, which it isn't. Closes
  5279. ticket 20488.
  5280. - If the sandbox filter fails to load, suggest to the user that
  5281. their kernel might not support seccomp2. Closes ticket 23090.
  5282. o Minor features (onion service, circuit, logging):
  5283. - Improve logging of many callsite in the circuit subsystem to print
  5284. the circuit identifier(s).
  5285. - Log when we cleanup an intro point from a service so we know when
  5286. and for what reason it happened. Closes ticket 23604.
  5287. o Minor features (portability):
  5288. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  5289. (It doesn't yet work with the sandbox enabled.) Closes
  5290. ticket 24424.
  5291. - Check at configure time whether uint8_t is the same type as
  5292. unsigned char. Lots of existing code already makes this
  5293. assumption, and there could be strict aliasing issues if the
  5294. assumption is violated. Closes ticket 22410.
  5295. o Minor features (relay):
  5296. - When choosing which circuits can be expired as unused, consider
  5297. circuits from clients even if those clients used regular CREATE
  5298. cells to make them; and do not consider circuits from relays even
  5299. if they were made with CREATE_FAST. Part of ticket 22805.
  5300. - Reject attempts to use relative file paths when RunAsDaemon is
  5301. set. Previously, Tor would accept these, but the directory-
  5302. changing step of RunAsDaemon would give strange and/or confusing
  5303. results. Closes ticket 22731.
  5304. o Minor features (relay statistics):
  5305. - Change relay bandwidth reporting stats interval from 4 hours to 24
  5306. hours in order to reduce the efficiency of guard discovery
  5307. attacks. Fixes ticket 23856.
  5308. o Minor features (reverted deprecations):
  5309. - The ClientDNSRejectInternalAddresses flag can once again be set in
  5310. non-testing Tor networks, so long as they do not use the default
  5311. directory authorities. This change also removes the deprecation of
  5312. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  5313. o Minor features (robustness):
  5314. - Change several fatal assertions when flushing buffers into non-
  5315. fatal assertions, to prevent any recurrence of 23690.
  5316. o Minor features (startup, safety):
  5317. - When configured to write a PID file, Tor now exits if it is unable
  5318. to do so. Previously, it would warn and continue. Closes
  5319. ticket 20119.
  5320. o Minor features (static analysis):
  5321. - The BUG() macro has been changed slightly so that Coverity no
  5322. longer complains about dead code if the bug is impossible. Closes
  5323. ticket 23054.
  5324. o Minor features (testing):
  5325. - Our fuzzing tests now test the encrypted portions of v3 onion
  5326. service descriptors. Implements more of 21509.
  5327. - Add a unit test to make sure that our own generated platform
  5328. string will be accepted by directory authorities. Closes
  5329. ticket 22109.
  5330. - The default chutney network tests now include tests for the v3
  5331. onion service design. Make sure you have the latest version of
  5332. chutney if you want to run these. Closes ticket 22437.
  5333. - Add a unit test to verify that we can parse a hardcoded v2 onion
  5334. service descriptor. Closes ticket 15554.
  5335. o Minor bugfixes (address selection):
  5336. - When the fascist_firewall_choose_address_ functions don't find a
  5337. reachable address, set the returned address to the null address
  5338. and port. This is a precautionary measure, because some callers do
  5339. not check the return value. Fixes bug 24736; bugfix
  5340. on 0.2.8.2-alpha.
  5341. o Minor bugfixes (bootstrapping):
  5342. - When warning about state file clock skew, report the correct
  5343. direction for the detected skew. Fixes bug 23606; bugfix
  5344. on 0.2.8.1-alpha.
  5345. o Minor bugfixes (bridge clients, bootstrap):
  5346. - Retry directory downloads when we get our first bridge descriptor
  5347. during bootstrap or while reconnecting to the network. Keep
  5348. retrying every time we get a bridge descriptor, until we have a
  5349. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  5350. - Stop delaying bridge descriptor fetches when we have cached bridge
  5351. descriptors. Instead, only delay bridge descriptor fetches when we
  5352. have at least one reachable bridge. Fixes part of bug 24367;
  5353. bugfix on 0.2.0.3-alpha.
  5354. - Stop delaying directory fetches when we have cached bridge
  5355. descriptors. Instead, only delay bridge descriptor fetches when
  5356. all our bridges are definitely unreachable. Fixes part of bug
  5357. 24367; bugfix on 0.2.0.3-alpha.
  5358. o Minor bugfixes (bridge):
  5359. - Overwrite the bridge address earlier in the process of retrieving
  5360. its descriptor, to make sure we reach it on the configured
  5361. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  5362. o Minor bugfixes (build, compilation):
  5363. - Fix a compilation warning when building with zstd support on
  5364. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  5365. and fixed by Andreas Stieger.
  5366. - When searching for OpenSSL, don't accept any OpenSSL library that
  5367. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  5368. Additionally, look in /usr/local/opt/openssl, if it's present.
  5369. These changes together repair the default build on OSX systems
  5370. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  5371. - Fix a signed/unsigned comparison warning introduced by our fix to
  5372. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  5373. - Fix a memory leak warning in one of the libevent-related
  5374. configuration tests that could occur when manually specifying
  5375. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  5376. Found and patched by Alex Xu.
  5377. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  5378. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5379. o Minor bugfixes (certificate handling):
  5380. - Fix a time handling bug in Tor certificates set to expire after
  5381. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  5382. Coverity as CID 1415728.
  5383. o Minor bugfixes (client):
  5384. - By default, do not enable storage of client-side DNS values. These
  5385. values were unused by default previously, but they should not have
  5386. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  5387. o Minor bugfixes (client, usability):
  5388. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  5389. SOCKS4a requests that contain IP address strings, even when
  5390. SafeSocks in enabled, as this prevents user from connecting to
  5391. known IP addresses without relying on DNS for resolving. SafeSocks
  5392. still rejects SOCKS connections that connect to IP addresses when
  5393. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  5394. bugfix on Tor 0.2.6.2-alpha.
  5395. o Minor bugfixes (code correctness):
  5396. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  5397. Previously we used ntohs(), which happens to behave the same on
  5398. all the platforms we support, but which isn't really correct.
  5399. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  5400. - For defense-in-depth, make the controller's write_escaped_data()
  5401. function robust to extremely long inputs. Fixes bug 19281; bugfix
  5402. on 0.1.1.1-alpha. Reported by Guido Vranken.
  5403. - Fix several places in our codebase where a C compiler would be
  5404. likely to eliminate a check, based on assuming that undefined
  5405. behavior had not happened elsewhere in the code. These cases are
  5406. usually a sign of redundant checking or dubious arithmetic. Found
  5407. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  5408. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  5409. Tor versions.
  5410. o Minor bugfixes (compression):
  5411. - Handle a pathological case when decompressing Zstandard data when
  5412. the output buffer size is zero. Fixes bug 23551; bugfix
  5413. on 0.3.1.1-alpha.
  5414. o Minor bugfixes (consensus expiry):
  5415. - Check for adequate directory information correctly. Previously, Tor
  5416. would reconsider whether it had sufficient directory information
  5417. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  5418. o Minor bugfixes (control port, linux seccomp2 sandbox):
  5419. - Avoid a crash when attempting to use the seccomp2 sandbox together
  5420. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  5421. on 0.2.5.1-alpha.
  5422. o Minor bugfixes (control port, onion services):
  5423. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  5424. HS_DESC event when a service is not able to upload a descriptor.
  5425. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  5426. o Minor bugfixes (directory cache):
  5427. - Recover better from empty or corrupt files in the consensus cache
  5428. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  5429. - When a consensus diff calculation is only partially successful,
  5430. only record the successful parts as having succeeded. Partial
  5431. success can happen if (for example) one compression method fails
  5432. but the others succeed. Previously we misrecorded all the
  5433. calculations as having succeeded, which would later cause a
  5434. nonfatal assertion failure. Fixes bug 24086; bugfix
  5435. on 0.3.1.1-alpha.
  5436. o Minor bugfixes (directory client):
  5437. - On failure to download directory information, delay retry attempts
  5438. by a random amount based on the "decorrelated jitter" algorithm.
  5439. Our previous delay algorithm tended to produce extra-long delays
  5440. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  5441. o Minor bugfixes (directory protocol):
  5442. - Directory servers now include a "Date:" http header for response
  5443. codes other than 200. Clients starting with a skewed clock and a
  5444. recent consensus were getting "304 Not modified" responses from
  5445. directory authorities, so without the Date header, the client
  5446. would never hear about a wrong clock. Fixes bug 23499; bugfix
  5447. on 0.0.8rc1.
  5448. - Make clients wait for 6 seconds before trying to download a
  5449. consensus from an authority. Fixes bug 17750; bugfix
  5450. on 0.2.8.1-alpha.
  5451. o Minor bugfixes (documentation):
  5452. - Document better how to read gcov, and what our gcov postprocessing
  5453. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  5454. - Fix manpage to not refer to the obsolete (and misspelled)
  5455. UseEntryGuardsAsDirectoryGuards parameter in the description of
  5456. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  5457. o Minor bugfixes (DoS-resistance):
  5458. - If future code asks if there are any running bridges, without
  5459. checking if bridges are enabled, log a BUG warning rather than
  5460. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  5461. o Minor bugfixes (entry guards):
  5462. - Tor now updates its guard state when it reads a consensus
  5463. regardless of whether it's missing descriptors. That makes tor use
  5464. its primary guards to fetch descriptors in some edge cases where
  5465. it would previously have used fallback directories. Fixes bug
  5466. 23862; bugfix on 0.3.0.1-alpha.
  5467. o Minor bugfixes (format strictness):
  5468. - Restrict several data formats to decimal. Previously, the
  5469. BuildTimeHistogram entries in the state file, the "bw=" entries in
  5470. the bandwidth authority file, and the process IDs passed to the
  5471. __OwningControllerProcess option could all be specified in hex or
  5472. octal as well as in decimal. This was not an intentional feature.
  5473. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  5474. and 0.2.2.28-beta.
  5475. o Minor bugfixes (heartbeat):
  5476. - If we fail to write a heartbeat message, schedule a retry for the
  5477. minimum heartbeat interval number of seconds in the future. Fixes
  5478. bug 19476; bugfix on 0.2.3.1-alpha.
  5479. o Minor bugfixes (logging):
  5480. - Suppress a log notice when relay descriptors arrive. We already
  5481. have a bootstrap progress for this so no need to log notice
  5482. everytime tor receives relay descriptors. Microdescriptors behave
  5483. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  5484. - Remove duplicate log messages regarding opening non-local
  5485. SocksPorts upon parsing config and opening listeners at startup.
  5486. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  5487. - Use a more comprehensible log message when telling the user
  5488. they've excluded every running exit node. Fixes bug 7890; bugfix
  5489. on 0.2.2.25-alpha.
  5490. - When logging the number of descriptors we intend to download per
  5491. directory request, do not log a number higher than then the number
  5492. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  5493. on 0.1.1.8-alpha.
  5494. - When warning about a directory owned by the wrong user, log the
  5495. actual name of the user owning the directory. Previously, we'd log
  5496. the name of the process owner twice. Fixes bug 23487; bugfix
  5497. on 0.2.9.1-alpha.
  5498. - Fix some messages on unexpected errors from the seccomp2 library.
  5499. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  5500. - The tor specification says hop counts are 1-based, so fix two log
  5501. messages that mistakenly logged 0-based hop counts. Fixes bug
  5502. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  5503. Credit to Xiaofan Li for reporting this issue.
  5504. o Minor bugfixes (logging, relay shutdown, annoyance):
  5505. - When a circuit is marked for close, do not attempt to package any
  5506. cells for channels on that circuit. Previously, we would detect
  5507. this condition lower in the call stack, when we noticed that the
  5508. circuit had no attached channel, and log an annoying message.
  5509. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5510. o Minor bugfixes (memory safety, defensive programming):
  5511. - Clear the target address when node_get_prim_orport() returns
  5512. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  5513. o Minor bugfixes (memory usage):
  5514. - When queuing DESTROY cells on a channel, only queue the circuit-id
  5515. and reason fields: not the entire 514-byte cell. This fix should
  5516. help mitigate any bugs or attacks that fill up these queues, and
  5517. free more RAM for other uses. Fixes bug 24666; bugfix
  5518. on 0.2.5.1-alpha.
  5519. o Minor bugfixes (network layer):
  5520. - When closing a connection via close_connection_immediately(), we
  5521. mark it as "not blocked on bandwidth", to prevent later calls from
  5522. trying to unblock it, and give it permission to read. This fixes a
  5523. backtrace warning that can happen on relays under various
  5524. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  5525. o Minor bugfixes (onion services):
  5526. - The introduction circuit was being timed out too quickly while
  5527. waiting for the rendezvous circuit to complete. Keep the intro
  5528. circuit around longer instead of timing out and reopening new ones
  5529. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  5530. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  5531. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  5532. on 0.3.1.1-alpha.
  5533. - When handling multiple SOCKS request for the same .onion address,
  5534. only fetch the service descriptor once.
  5535. - Avoid a possible double close of a circuit by the intro point on
  5536. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  5537. bugfix on 0.3.0.1-alpha.
  5538. - When reloading configured onion services, copy all information
  5539. from the old service object. Previously, some data was omitted,
  5540. causing delays in descriptor upload, and other bugs. Fixes bug
  5541. 23790; bugfix on 0.2.1.9-alpha.
  5542. o Minor bugfixes (path selection):
  5543. - When selecting relays by bandwidth, avoid a rounding error that
  5544. could sometimes cause load to be imbalanced incorrectly.
  5545. Previously, we would always round upwards; now, we round towards
  5546. the nearest integer. This had the biggest effect when a relay's
  5547. weight adjustments should have given it weight 0, but it got
  5548. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  5549. - When calculating the fraction of nodes that have descriptors, and
  5550. all nodes in the network have zero bandwidths, count the number of
  5551. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  5552. - Actually log the total bandwidth in compute_weighted_bandwidths().
  5553. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  5554. o Minor bugfixes (portability):
  5555. - Stop using the PATH_MAX variable, which is not defined on GNU
  5556. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  5557. - Fix a bug in the bit-counting parts of our timing-wheel code on
  5558. MSVC. (Note that MSVC is still not a supported build platform, due
  5559. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  5560. on 0.2.9.1-alpha.
  5561. o Minor bugfixes (relay):
  5562. - When uploading our descriptor for the first time after startup,
  5563. report the reason for uploading as "Tor just started" rather than
  5564. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  5565. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5566. relays, to prevent spurious address resolutions and descriptor
  5567. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5568. bugfix on in 0.2.8.1-alpha.
  5569. - Avoid a crash when transitioning from client mode to bridge mode.
  5570. Previously, we would launch the worker threads whenever our
  5571. "public server" mode changed, but not when our "server" mode
  5572. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5573. o Minor bugfixes (testing):
  5574. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  5575. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  5576. - Test that IPv6-only clients can use microdescriptors when running
  5577. "make test-network-all". Requires chutney master 61c28b9 or later.
  5578. Closes ticket 24109.
  5579. - Prevent scripts/test/coverage from attempting to move gcov output
  5580. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  5581. - Capture and detect several "Result does not fit" warnings in unit
  5582. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  5583. on 0.2.9.3-alpha.
  5584. - Fix additional channelpadding unit test failures by using mocked
  5585. time instead of actual time for all tests. Fixes bug 23608; bugfix
  5586. on 0.3.1.1-alpha.
  5587. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  5588. to correctly handle cases where a caller gives it an RSA key of
  5589. under 160 bits. (This is not actually a bug in Tor itself, but
  5590. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  5591. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  5592. - Fix a broken unit test for the OutboundAddress option: the parsing
  5593. function was never returning an error on failure. Fixes bug 23366;
  5594. bugfix on 0.3.0.3-alpha.
  5595. - Fix a signed-integer overflow in the unit tests for
  5596. dir/download_status_random_backoff, which was untriggered until we
  5597. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  5598. o Minor bugfixes (usability, control port):
  5599. - Stop making an unnecessary routerlist check in NETINFO clock skew
  5600. detection; this was preventing clients from reporting NETINFO clock
  5601. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  5602. o Code simplification and refactoring:
  5603. - Remove various ways of testing circuits and connections for
  5604. "clientness"; instead, favor channel_is_client(). Part of
  5605. ticket 22805.
  5606. - Extract the code for handling newly-open channels into a separate
  5607. function from the general code to handle channel state
  5608. transitions. This change simplifies our callgraph, reducing the
  5609. size of the largest strongly connected component by roughly a
  5610. factor of two. Closes ticket 22608.
  5611. - Remove dead code for largely unused statistics on the number of
  5612. times we've attempted various public key operations. Fixes bug
  5613. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  5614. - Remove several now-obsolete functions for asking about old
  5615. variants directory authority status. Closes ticket 22311; patch
  5616. from "huyvq".
  5617. - Remove some of the code that once supported "Named" and "Unnamed"
  5618. routers. Authorities no longer vote for these flags. Closes
  5619. ticket 22215.
  5620. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  5621. and old hidden services, to indicate that they aren't suitable for
  5622. new protocols or formats. Closes ticket 23026.
  5623. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  5624. 22521. Patch from Neel Chauhan.
  5625. - Split the enormous circuit_send_next_onion_skin() function into
  5626. multiple subfunctions. Closes ticket 22804.
  5627. - Split the portions of the buffer.c module that handle particular
  5628. protocols into separate modules. Part of ticket 23149.
  5629. - Use our test macros more consistently, to produce more useful
  5630. error messages when our unit tests fail. Add coccinelle patches to
  5631. allow us to re-check for test macro uses. Closes ticket 22497.
  5632. o Deprecated features:
  5633. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  5634. now deprecated; they do not apply to relays, and they have had no
  5635. effect on clients since 0.2.8.x. Closes ticket 19704.
  5636. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  5637. only applies to direct unencrypted HTTP connections to your
  5638. directory server, which your Tor probably isn't using. Closes
  5639. ticket 20575.
  5640. o Documentation:
  5641. - Add notes in man page regarding OS support for the various
  5642. scheduler types. Attempt to use less jargon in the scheduler
  5643. section. Closes ticket 24254.
  5644. - Clarify that the Address option is entirely about setting an
  5645. advertised IPv4 address. Closes ticket 18891.
  5646. - Clarify the manpage's use of the term "address" to clarify what
  5647. kind of address is intended. Closes ticket 21405.
  5648. - Document that onion service subdomains are allowed, and ignored.
  5649. Closes ticket 18736.
  5650. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  5651. kernels. Closes ticket 22677.
  5652. - Document all values of PublishServerDescriptor in the manpage.
  5653. Closes ticket 15645.
  5654. - Improve the documentation for the directory port part of the
  5655. DirAuthority line. Closes ticket 20152.
  5656. - Restore documentation for the authorities' "approved-routers"
  5657. file. Closes ticket 21148.
  5658. o Removed features:
  5659. - The AllowDotExit option has been removed as unsafe. It has been
  5660. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  5661. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  5662. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  5663. Closes ticket 21031.
  5664. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  5665. nobody was using it any longer. Closes ticket 22377.
  5666. Changes in version 0.3.1.9 - 2017-12-01:
  5667. Tor 0.3.1.9 backports important security and stability fixes from the
  5668. 0.3.2 development series. All Tor users should upgrade to this
  5669. release, or to another of the releases coming out today.
  5670. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5671. - Fix a denial of service bug where an attacker could use a
  5672. malformed directory object to cause a Tor instance to pause while
  5673. OpenSSL would try to read a passphrase from the terminal. (Tor
  5674. instances run without a terminal, which is the case for most Tor
  5675. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5676. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5677. Found by OSS-Fuzz as testcase 6360145429790720.
  5678. - Fix a denial of service issue where an attacker could crash a
  5679. directory authority using a malformed router descriptor. Fixes bug
  5680. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5681. and CVE-2017-8820.
  5682. - When checking for replays in the INTRODUCE1 cell data for a
  5683. (legacy) onion service, correctly detect replays in the RSA-
  5684. encrypted part of the cell. We were previously checking for
  5685. replays on the entire cell, but those can be circumvented due to
  5686. the malleability of Tor's legacy hybrid encryption. This fix helps
  5687. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5688. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5689. and CVE-2017-8819.
  5690. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5691. - Fix a use-after-free error that could crash v2 Tor onion services
  5692. when they failed to open circuits while expiring introduction
  5693. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5694. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5695. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5696. - When running as a relay, make sure that we never build a path
  5697. through ourselves, even in the case where we have somehow lost the
  5698. version of our descriptor appearing in the consensus. Fixes part
  5699. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5700. as TROVE-2017-012 and CVE-2017-8822.
  5701. - When running as a relay, make sure that we never choose ourselves
  5702. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  5703. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  5704. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  5705. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5706. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5707. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5708. identifying and finding a workaround to this bug and to Moritz,
  5709. Arthur Edelstein, and Roger for helping to track it down and
  5710. analyze it.
  5711. o Minor features (bridge):
  5712. - Bridges now include notice in their descriptors that they are
  5713. bridges, and notice of their distribution status, based on their
  5714. publication settings. Implements ticket 18329. For more fine-
  5715. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5716. or later.
  5717. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5718. - Add an IPv6 address for the "bastet" directory authority. Closes
  5719. ticket 24394.
  5720. o Minor features (geoip):
  5721. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5722. Country database.
  5723. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  5724. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5725. relays, to prevent spurious address resolutions and descriptor
  5726. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5727. bugfix on in 0.2.8.1-alpha.
  5728. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  5729. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  5730. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5731. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  5732. - When a circuit is marked for close, do not attempt to package any
  5733. cells for channels on that circuit. Previously, we would detect
  5734. this condition lower in the call stack, when we noticed that the
  5735. circuit had no attached channel, and log an annoying message.
  5736. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5737. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  5738. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  5739. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  5740. on 0.3.1.1-alpha.
  5741. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  5742. - Avoid a crash when transitioning from client mode to bridge mode.
  5743. Previously, we would launch the worker threads whenever our
  5744. "public server" mode changed, but not when our "server" mode
  5745. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5746. Changes in version 0.3.0.13 - 2017-12-01
  5747. Tor 0.3.0.13 backports important security and stability bugfixes from
  5748. later Tor releases. All Tor users should upgrade to this release, or
  5749. to another of the releases coming out today.
  5750. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  5751. 2018. If you need a release with long-term support, please stick with
  5752. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5753. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5754. - Fix a denial of service bug where an attacker could use a
  5755. malformed directory object to cause a Tor instance to pause while
  5756. OpenSSL would try to read a passphrase from the terminal. (Tor
  5757. instances run without a terminal, which is the case for most Tor
  5758. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5759. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5760. Found by OSS-Fuzz as testcase 6360145429790720.
  5761. - Fix a denial of service issue where an attacker could crash a
  5762. directory authority using a malformed router descriptor. Fixes bug
  5763. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5764. and CVE-2017-8820.
  5765. - When checking for replays in the INTRODUCE1 cell data for a
  5766. (legacy) onion service, correctly detect replays in the RSA-
  5767. encrypted part of the cell. We were previously checking for
  5768. replays on the entire cell, but those can be circumvented due to
  5769. the malleability of Tor's legacy hybrid encryption. This fix helps
  5770. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5771. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5772. and CVE-2017-8819.
  5773. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5774. - Fix a use-after-free error that could crash v2 Tor onion services
  5775. when they failed to open circuits while expiring introduction
  5776. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5777. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5778. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5779. - When running as a relay, make sure that we never build a path
  5780. through ourselves, even in the case where we have somehow lost the
  5781. version of our descriptor appearing in the consensus. Fixes part
  5782. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5783. as TROVE-2017-012 and CVE-2017-8822.
  5784. - When running as a relay, make sure that we never choose ourselves
  5785. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  5786. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  5787. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  5788. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5789. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5790. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5791. identifying and finding a workaround to this bug and to Moritz,
  5792. Arthur Edelstein, and Roger for helping to track it down and
  5793. analyze it.
  5794. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  5795. - Enable a couple of pieces of Windows hardening: one
  5796. (HeapEnableTerminationOnCorruption) that has been on-by-default
  5797. since Windows 8, and unavailable before Windows 7; and one
  5798. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  5799. affect us, but shouldn't do any harm. Closes ticket 21953.
  5800. o Minor features (bridge, backport from 0.3.1.9):
  5801. - Bridges now include notice in their descriptors that they are
  5802. bridges, and notice of their distribution status, based on their
  5803. publication settings. Implements ticket 18329. For more fine-
  5804. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5805. or later.
  5806. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5807. - Add an IPv6 address for the "bastet" directory authority. Closes
  5808. ticket 24394.
  5809. o Minor features (geoip):
  5810. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5811. Country database.
  5812. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  5813. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5814. relays, to prevent spurious address resolutions and descriptor
  5815. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5816. bugfix on in 0.2.8.1-alpha.
  5817. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  5818. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  5819. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5820. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  5821. - When a circuit is marked for close, do not attempt to package any
  5822. cells for channels on that circuit. Previously, we would detect
  5823. this condition lower in the call stack, when we noticed that the
  5824. circuit had no attached channel, and log an annoying message.
  5825. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5826. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  5827. - Avoid a crash when transitioning from client mode to bridge mode.
  5828. Previously, we would launch the worker threads whenever our
  5829. "public server" mode changed, but not when our "server" mode
  5830. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5831. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  5832. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5833. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5834. Changes in version 0.2.9.14 - 2017-12-01
  5835. Tor 0.3.0.13 backports important security and stability bugfixes from
  5836. later Tor releases. All Tor users should upgrade to this release, or
  5837. to another of the releases coming out today.
  5838. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  5839. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5840. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5841. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5842. identifying and finding a workaround to this bug and to Moritz,
  5843. Arthur Edelstein, and Roger for helping to track it down and
  5844. analyze it.
  5845. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5846. - Fix a denial of service bug where an attacker could use a
  5847. malformed directory object to cause a Tor instance to pause while
  5848. OpenSSL would try to read a passphrase from the terminal. (Tor
  5849. instances run without a terminal, which is the case for most Tor
  5850. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5851. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5852. Found by OSS-Fuzz as testcase 6360145429790720.
  5853. - Fix a denial of service issue where an attacker could crash a
  5854. directory authority using a malformed router descriptor. Fixes bug
  5855. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5856. and CVE-2017-8820.
  5857. - When checking for replays in the INTRODUCE1 cell data for a
  5858. (legacy) onion service, correctly detect replays in the RSA-
  5859. encrypted part of the cell. We were previously checking for
  5860. replays on the entire cell, but those can be circumvented due to
  5861. the malleability of Tor's legacy hybrid encryption. This fix helps
  5862. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5863. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5864. and CVE-2017-8819.
  5865. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5866. - Fix a use-after-free error that could crash v2 Tor onion services
  5867. when they failed to open circuits while expiring introduction
  5868. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5869. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5870. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5871. - When running as a relay, make sure that we never build a path
  5872. through ourselves, even in the case where we have somehow lost the
  5873. version of our descriptor appearing in the consensus. Fixes part
  5874. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5875. as TROVE-2017-012 and CVE-2017-8822.
  5876. o Minor features (bridge, backport from 0.3.1.9):
  5877. - Bridges now include notice in their descriptors that they are
  5878. bridges, and notice of their distribution status, based on their
  5879. publication settings. Implements ticket 18329. For more fine-
  5880. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5881. or later.
  5882. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5883. - Add an IPv6 address for the "bastet" directory authority. Closes
  5884. ticket 24394.
  5885. o Minor features (geoip):
  5886. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5887. Country database.
  5888. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  5889. - Enable a couple of pieces of Windows hardening: one
  5890. (HeapEnableTerminationOnCorruption) that has been on-by-default
  5891. since Windows 8, and unavailable before Windows 7; and one
  5892. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  5893. affect us, but shouldn't do any harm. Closes ticket 21953.
  5894. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  5895. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5896. relays, to prevent spurious address resolutions and descriptor
  5897. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5898. bugfix on in 0.2.8.1-alpha.
  5899. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  5900. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  5901. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5902. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  5903. - When a circuit is marked for close, do not attempt to package any
  5904. cells for channels on that circuit. Previously, we would detect
  5905. this condition lower in the call stack, when we noticed that the
  5906. circuit had no attached channel, and log an annoying message.
  5907. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5908. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  5909. - Avoid a crash when transitioning from client mode to bridge mode.
  5910. Previously, we would launch the worker threads whenever our
  5911. "public server" mode changed, but not when our "server" mode
  5912. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5913. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  5914. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5915. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5916. Changes in version 0.2.8.17 - 2017-12-01
  5917. Tor 0.2.8.17 backports important security and stability bugfixes from
  5918. later Tor releases. All Tor users should upgrade to this release, or
  5919. to another of the releases coming out today.
  5920. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  5921. 2018. If you need a release with long-term support, please upgrade with
  5922. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5923. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5924. - Fix a denial of service bug where an attacker could use a
  5925. malformed directory object to cause a Tor instance to pause while
  5926. OpenSSL would try to read a passphrase from the terminal. (Tor
  5927. instances run without a terminal, which is the case for most Tor
  5928. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5929. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5930. Found by OSS-Fuzz as testcase 6360145429790720.
  5931. - When checking for replays in the INTRODUCE1 cell data for a
  5932. (legacy) onion service, correctly detect replays in the RSA-
  5933. encrypted part of the cell. We were previously checking for
  5934. replays on the entire cell, but those can be circumvented due to
  5935. the malleability of Tor's legacy hybrid encryption. This fix helps
  5936. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5937. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5938. and CVE-2017-8819.
  5939. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5940. - Fix a use-after-free error that could crash v2 Tor onion services
  5941. when they failed to open circuits while expiring introduction
  5942. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5943. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5944. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5945. - When running as a relay, make sure that we never build a path through
  5946. ourselves, even in the case where we have somehow lost the version of
  5947. our descriptor appearing in the consensus. Fixes part of bug 21534;
  5948. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  5949. and CVE-2017-8822.
  5950. o Minor features (bridge, backport from 0.3.1.9):
  5951. - Bridges now include notice in their descriptors that they are
  5952. bridges, and notice of their distribution status, based on their
  5953. publication settings. Implements ticket 18329. For more fine-
  5954. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5955. or later.
  5956. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5957. - Add an IPv6 address for the "bastet" directory authority. Closes
  5958. ticket 24394.
  5959. o Minor features (geoip):
  5960. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5961. Country database.
  5962. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  5963. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5964. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5965. Changes in version 0.2.5.16 - 2017-12-01
  5966. Tor 0.2.5.13 backports important security and stability bugfixes from
  5967. later Tor releases. All Tor users should upgrade to this release, or
  5968. to another of the releases coming out today.
  5969. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  5970. 2018. If you need a release with long-term support, please upgrade to
  5971. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5972. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5973. - Fix a denial of service bug where an attacker could use a
  5974. malformed directory object to cause a Tor instance to pause while
  5975. OpenSSL would try to read a passphrase from the terminal. (Tor
  5976. instances run without a terminal, which is the case for most Tor
  5977. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5978. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5979. Found by OSS-Fuzz as testcase 6360145429790720.
  5980. - When checking for replays in the INTRODUCE1 cell data for a
  5981. (legacy) onion service, correctly detect replays in the RSA-
  5982. encrypted part of the cell. We were previously checking for
  5983. replays on the entire cell, but those can be circumvented due to
  5984. the malleability of Tor's legacy hybrid encryption. This fix helps
  5985. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5986. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5987. and CVE-2017-8819.
  5988. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5989. - When running as a relay, make sure that we never build a path
  5990. through ourselves, even in the case where we have somehow lost the
  5991. version of our descriptor appearing in the consensus. Fixes part
  5992. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5993. as TROVE-2017-012 and CVE-2017-8822.
  5994. o Minor features (bridge, backport from 0.3.1.9):
  5995. - Bridges now include notice in their descriptors that they are
  5996. bridges, and notice of their distribution status, based on their
  5997. publication settings. Implements ticket 18329. For more fine-
  5998. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5999. or later.
  6000. o Minor features (geoip):
  6001. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  6002. Country database.
  6003. Changes in version 0.2.5.15 - 2017-10-25
  6004. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  6005. series. It also adds a new directory authority, Bastet.
  6006. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  6007. 2018. If you need a release with long-term support, please upgrade to
  6008. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  6009. o Directory authority changes:
  6010. - Add "Bastet" as a ninth directory authority to the default list.
  6011. Closes ticket 23910.
  6012. - The directory authority "Longclaw" has changed its IP address.
  6013. Closes ticket 23592.
  6014. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  6015. - Avoid an assertion failure bug affecting our implementation of
  6016. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6017. handling of "0xx" differs from what we had expected. Fixes bug
  6018. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6019. o Minor features (geoip):
  6020. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6021. Country database.
  6022. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  6023. - Fix a memset() off the end of an array when packing cells. This
  6024. bug should be harmless in practice, since the corrupted bytes are
  6025. still in the same structure, and are always padding bytes,
  6026. ignored, or immediately overwritten, depending on compiler
  6027. behavior. Nevertheless, because the memset()'s purpose is to make
  6028. sure that any other cell-handling bugs can't expose bytes to the
  6029. network, we need to fix it. Fixes bug 22737; bugfix on
  6030. 0.2.4.11-alpha. Fixes CID 1401591.
  6031. o Build features (backport from 0.3.1.5-alpha):
  6032. - Tor's repository now includes a Travis Continuous Integration (CI)
  6033. configuration file (.travis.yml). This is meant to help new
  6034. developers and contributors who fork Tor to a Github repository be
  6035. better able to test their changes, and understand what we expect
  6036. to pass. To use this new build feature, you must fork Tor to your
  6037. Github account, then go into the "Integrations" menu in the
  6038. repository settings for your fork and enable Travis, then push
  6039. your changes. Closes ticket 22636.
  6040. Changes in version 0.2.8.16 - 2017-10-25
  6041. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  6042. series, including a bugfix for a crash issue that had affected relays
  6043. under memory pressure. It also adds a new directory authority, Bastet.
  6044. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  6045. 2018. If you need a release with long-term support, please stick with
  6046. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  6047. o Directory authority changes:
  6048. - Add "Bastet" as a ninth directory authority to the default list.
  6049. Closes ticket 23910.
  6050. - The directory authority "Longclaw" has changed its IP address.
  6051. Closes ticket 23592.
  6052. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6053. - Fix a timing-based assertion failure that could occur when the
  6054. circuit out-of-memory handler freed a connection's output buffer.
  6055. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6056. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6057. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6058. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6059. 3/8 directory authorities with IPv6 addresses, but there are also
  6060. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6061. o Minor features (geoip):
  6062. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6063. Country database.
  6064. Changes in version 0.2.9.13 - 2017-10-25
  6065. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  6066. series, including a bugfix for a crash issue that had affected relays
  6067. under memory pressure. It also adds a new directory authority, Bastet.
  6068. o Directory authority changes:
  6069. - Add "Bastet" as a ninth directory authority to the default list.
  6070. Closes ticket 23910.
  6071. - The directory authority "Longclaw" has changed its IP address.
  6072. Closes ticket 23592.
  6073. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6074. - Fix a timing-based assertion failure that could occur when the
  6075. circuit out-of-memory handler freed a connection's output buffer.
  6076. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6077. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6078. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6079. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6080. 3/8 directory authorities with IPv6 addresses, but there are also
  6081. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6082. o Minor features (geoip):
  6083. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6084. Country database.
  6085. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  6086. - When a directory authority rejects a descriptor or extrainfo with
  6087. a given digest, mark that digest as undownloadable, so that we do
  6088. not attempt to download it again over and over. We previously
  6089. tried to avoid downloading such descriptors by other means, but we
  6090. didn't notice if we accidentally downloaded one anyway. This
  6091. behavior became problematic in 0.2.7.2-alpha, when authorities
  6092. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  6093. on 0.2.1.19-alpha.
  6094. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  6095. - Clear the address when node_get_prim_orport() returns early.
  6096. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  6097. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  6098. - When running as a Windows service, set the ID of the main thread
  6099. correctly. Failure to do so made us fail to send log messages to
  6100. the controller in 0.2.1.16-rc, slowed down controller event
  6101. delivery in 0.2.7.3-rc and later, and crash with an assertion
  6102. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  6103. Patch and diagnosis from "Vort".
  6104. Changes in version 0.3.0.12 - 2017-10-25
  6105. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  6106. series, including a bugfix for a crash issue that had affected relays
  6107. under memory pressure. It also adds a new directory authority, Bastet.
  6108. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  6109. 2018. If you need a release with long-term support, please stick with
  6110. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  6111. o Directory authority changes:
  6112. - Add "Bastet" as a ninth directory authority to the default list.
  6113. Closes ticket 23910.
  6114. - The directory authority "Longclaw" has changed its IP address.
  6115. Closes ticket 23592.
  6116. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6117. - Fix a timing-based assertion failure that could occur when the
  6118. circuit out-of-memory handler freed a connection's output buffer.
  6119. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6120. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6121. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6122. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6123. 3/8 directory authorities with IPv6 addresses, but there are also
  6124. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6125. o Minor features (geoip):
  6126. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6127. Country database.
  6128. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  6129. - When a directory authority rejects a descriptor or extrainfo with
  6130. a given digest, mark that digest as undownloadable, so that we do
  6131. not attempt to download it again over and over. We previously
  6132. tried to avoid downloading such descriptors by other means, but we
  6133. didn't notice if we accidentally downloaded one anyway. This
  6134. behavior became problematic in 0.2.7.2-alpha, when authorities
  6135. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  6136. on 0.2.1.19-alpha.
  6137. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  6138. - Avoid a possible double close of a circuit by the intro point on
  6139. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  6140. bugfix on 0.3.0.1-alpha.
  6141. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  6142. - Clear the address when node_get_prim_orport() returns early.
  6143. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  6144. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  6145. - When running as a Windows service, set the ID of the main thread
  6146. correctly. Failure to do so made us fail to send log messages to
  6147. the controller in 0.2.1.16-rc, slowed down controller event
  6148. delivery in 0.2.7.3-rc and later, and crash with an assertion
  6149. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  6150. Patch and diagnosis from "Vort".
  6151. Changes in version 0.3.1.8 - 2017-10-25
  6152. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  6153. It includes several bugfixes, including a bugfix for a crash issue
  6154. that had affected relays under memory pressure. It also adds
  6155. a new directory authority, Bastet.
  6156. o Directory authority changes:
  6157. - Add "Bastet" as a ninth directory authority to the default list.
  6158. Closes ticket 23910.
  6159. - The directory authority "Longclaw" has changed its IP address.
  6160. Closes ticket 23592.
  6161. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6162. - Fix a timing-based assertion failure that could occur when the
  6163. circuit out-of-memory handler freed a connection's output buffer.
  6164. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6165. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6166. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6167. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6168. 3/8 directory authorities with IPv6 addresses, but there are also
  6169. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6170. o Minor features (geoip):
  6171. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6172. Country database.
  6173. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  6174. - Fix a compilation warning when building with zstd support on
  6175. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  6176. and fixed by Andreas Stieger.
  6177. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  6178. - Handle a pathological case when decompressing Zstandard data when
  6179. the output buffer size is zero. Fixes bug 23551; bugfix
  6180. on 0.3.1.1-alpha.
  6181. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  6182. - Remove the length limit on HTTP status lines that authorities can
  6183. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  6184. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  6185. - Avoid a possible double close of a circuit by the intro point on
  6186. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  6187. bugfix on 0.3.0.1-alpha.
  6188. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  6189. - Clear the address when node_get_prim_orport() returns early.
  6190. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  6191. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  6192. - Fix additional channelpadding unit test failures by using mocked
  6193. time instead of actual time for all tests. Fixes bug 23608; bugfix
  6194. on 0.3.1.1-alpha.
  6195. Changes in version 0.2.8.15 - 2017-09-18
  6196. Tor 0.2.8.15 backports a collection of bugfixes from later
  6197. Tor series.
  6198. Most significantly, it includes a fix for TROVE-2017-008, a
  6199. security bug that affects hidden services running with the
  6200. SafeLogging option disabled. For more information, see
  6201. https://trac.torproject.org/projects/tor/ticket/23490
  6202. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  6203. 2018. We suggest that you upgrade to the latest stable release if
  6204. possible. If you can't, we recommend that you upgrade at least to
  6205. 0.2.9, which will be supported until 2020.
  6206. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  6207. - Avoid an assertion failure bug affecting our implementation of
  6208. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6209. handling of "0xx" differs from what we had expected. Fixes bug
  6210. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6211. o Minor features:
  6212. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6213. Country database.
  6214. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  6215. - Backport a fix for an "unused variable" warning that appeared
  6216. in some versions of mingw. Fixes bug 22838; bugfix on
  6217. 0.2.8.1-alpha.
  6218. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  6219. - Fix a memset() off the end of an array when packing cells. This
  6220. bug should be harmless in practice, since the corrupted bytes are
  6221. still in the same structure, and are always padding bytes,
  6222. ignored, or immediately overwritten, depending on compiler
  6223. behavior. Nevertheless, because the memset()'s purpose is to make
  6224. sure that any other cell-handling bugs can't expose bytes to the
  6225. network, we need to fix it. Fixes bug 22737; bugfix on
  6226. 0.2.4.11-alpha. Fixes CID 1401591.
  6227. o Build features (backport from 0.3.1.5-alpha):
  6228. - Tor's repository now includes a Travis Continuous Integration (CI)
  6229. configuration file (.travis.yml). This is meant to help new
  6230. developers and contributors who fork Tor to a Github repository be
  6231. better able to test their changes, and understand what we expect
  6232. to pass. To use this new build feature, you must fork Tor to your
  6233. Github account, then go into the "Integrations" menu in the
  6234. repository settings for your fork and enable Travis, then push
  6235. your changes. Closes ticket 22636.
  6236. Changes in version 0.2.9.12 - 2017-09-18
  6237. Tor 0.2.9.12 backports a collection of bugfixes from later
  6238. Tor series.
  6239. Most significantly, it includes a fix for TROVE-2017-008, a
  6240. security bug that affects hidden services running with the
  6241. SafeLogging option disabled. For more information, see
  6242. https://trac.torproject.org/projects/tor/ticket/23490
  6243. o Major features (security, backport from 0.3.0.2-alpha):
  6244. - Change the algorithm used to decide DNS TTLs on client and server
  6245. side, to better resist DNS-based correlation attacks like the
  6246. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  6247. Feamster. Now relays only return one of two possible DNS TTL
  6248. values, and clients are willing to believe DNS TTL values up to 3
  6249. hours long. Closes ticket 19769.
  6250. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  6251. - Fix a rare crash when sending a begin cell on a circuit whose
  6252. linked directory connection had already been closed. Fixes bug
  6253. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  6254. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  6255. - Fix a bug that prevented exit nodes from caching DNS records for
  6256. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  6257. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  6258. - Fix a typo that had prevented TPROXY-based transparent proxying
  6259. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6260. Patch from "d4fq0fQAgoJ".
  6261. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  6262. - Avoid an assertion failure bug affecting our implementation of
  6263. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6264. handling of "0xx" differs from what we had expected. Fixes bug
  6265. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6266. o Minor features (code style, backport from 0.3.1.3-alpha):
  6267. - Add "Falls through" comments to our codebase, in order to silence
  6268. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  6269. Stieger. Closes ticket 22446.
  6270. o Minor features (geoip):
  6271. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6272. Country database.
  6273. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  6274. - Roll over monthly accounting at the configured hour and minute,
  6275. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6276. Found by Andrey Karpov with PVS-Studio.
  6277. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  6278. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  6279. bugfix on 0.2.8.1-alpha.
  6280. - Fix warnings when building with libscrypt and openssl scrypt support
  6281. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  6282. - When building with certain versions the mingw C header files, avoid
  6283. float-conversion warnings when calling the C functions isfinite(),
  6284. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  6285. o Minor bugfixes (compilation, backport from 0.3.1.7):
  6286. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  6287. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  6288. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  6289. - Backport a fix for an "unused variable" warning that appeared
  6290. in some versions of mingw. Fixes bug 22838; bugfix on
  6291. 0.2.8.1-alpha.
  6292. o Minor bugfixes (controller, backport from 0.3.1.7):
  6293. - Do not crash when receiving a HSPOST command with an empty body.
  6294. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  6295. - Do not crash when receiving a POSTDESCRIPTOR command with an
  6296. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  6297. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  6298. - Avoid Coverity build warnings related to our BUG() macro. By
  6299. default, Coverity treats BUG() as the Linux kernel does: an
  6300. instant abort(). We need to override that so our BUG() macro
  6301. doesn't prevent Coverity from analyzing functions that use it.
  6302. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  6303. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  6304. - Fix a memset() off the end of an array when packing cells. This
  6305. bug should be harmless in practice, since the corrupted bytes are
  6306. still in the same structure, and are always padding bytes,
  6307. ignored, or immediately overwritten, depending on compiler
  6308. behavior. Nevertheless, because the memset()'s purpose is to make
  6309. sure that any other cell-handling bugs can't expose bytes to the
  6310. network, we need to fix it. Fixes bug 22737; bugfix on
  6311. 0.2.4.11-alpha. Fixes CID 1401591.
  6312. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  6313. - When setting the maximum number of connections allowed by the OS,
  6314. always allow some extra file descriptors for other files. Fixes
  6315. bug 22797; bugfix on 0.2.0.10-alpha.
  6316. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  6317. - Avoid a sandbox failure when trying to re-bind to a socket and
  6318. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  6319. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  6320. - Permit the fchmod system call, to avoid crashing on startup when
  6321. starting with the seccomp2 sandbox and an unexpected set of
  6322. permissions on the data directory or its contents. Fixes bug
  6323. 22516; bugfix on 0.2.5.4-alpha.
  6324. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  6325. - Avoid a double-marked-circuit warning that could happen when we
  6326. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  6327. on 0.1.0.1-rc.
  6328. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  6329. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6330. whitespace). Disallowing whitespace prevents differential version
  6331. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6332. and part of 21508; bugfix on 0.0.8pre1.
  6333. o Build features (backport from 0.3.1.5-alpha):
  6334. - Tor's repository now includes a Travis Continuous Integration (CI)
  6335. configuration file (.travis.yml). This is meant to help new
  6336. developers and contributors who fork Tor to a Github repository be
  6337. better able to test their changes, and understand what we expect
  6338. to pass. To use this new build feature, you must fork Tor to your
  6339. Github account, then go into the "Integrations" menu in the
  6340. repository settings for your fork and enable Travis, then push
  6341. your changes. Closes ticket 22636.
  6342. Changes in version 0.3.0.11 - 2017-09-18
  6343. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  6344. series.
  6345. Most significantly, it includes a fix for TROVE-2017-008, a
  6346. security bug that affects hidden services running with the
  6347. SafeLogging option disabled. For more information, see
  6348. https://trac.torproject.org/projects/tor/ticket/23490
  6349. o Minor features (code style, backport from 0.3.1.7):
  6350. - Add "Falls through" comments to our codebase, in order to silence
  6351. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  6352. Stieger. Closes ticket 22446.
  6353. o Minor features:
  6354. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6355. Country database.
  6356. o Minor bugfixes (compilation, backport from 0.3.1.7):
  6357. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  6358. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  6359. o Minor bugfixes (controller, backport from 0.3.1.7):
  6360. - Do not crash when receiving a HSPOST command with an empty body.
  6361. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  6362. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  6363. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  6364. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  6365. - When setting the maximum number of connections allowed by the OS,
  6366. always allow some extra file descriptors for other files. Fixes
  6367. bug 22797; bugfix on 0.2.0.10-alpha.
  6368. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  6369. - Remove a forgotten debugging message when an introduction point
  6370. successfully establishes a hidden service prop224 circuit with
  6371. a client.
  6372. - Change three other log_warn() for an introduction point to
  6373. protocol warnings, because they can be failure from the network
  6374. and are not relevant to the operator. Fixes bug 23078; bugfix on
  6375. 0.3.0.1-alpha and 0.3.0.2-alpha.
  6376. Changes in version 0.3.1.7 - 2017-09-18
  6377. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  6378. With the 0.3.1 series, Tor now serves and downloads directory
  6379. information in more compact formats, to save on bandwidth overhead. It
  6380. also contains a new padding system to resist netflow-based traffic
  6381. analysis, and experimental support for building parts of Tor in Rust
  6382. (though no parts of Tor are in Rust yet). There are also numerous
  6383. small features, bugfixes on earlier release series, and groundwork for
  6384. the hidden services revamp of 0.3.2.
  6385. This release also includes a fix for TROVE-2017-008, a security bug
  6386. that affects hidden services running with the SafeLogging option
  6387. disabled. For more information, see
  6388. https://trac.torproject.org/projects/tor/ticket/23490
  6389. Per our stable release policy, we plan to support each stable release
  6390. series for at least the next nine months, or for three months after
  6391. the first stable release of the next series: whichever is longer. If
  6392. you need a release with long-term support, we recommend that you stay
  6393. with the 0.2.9 series.
  6394. Below is a list of the changes since 0.3.0. For a list of all
  6395. changes since 0.3.1.6-rc, see the ChangeLog file.
  6396. o New dependencies:
  6397. - To build with zstd and lzma support, Tor now requires the
  6398. pkg-config tool at build time.
  6399. o Major bugfixes (security, hidden services, loggging):
  6400. - Fix a bug where we could log uninitialized stack when a certain
  6401. hidden service error occurred while SafeLogging was disabled.
  6402. Fixes bug #23490; bugfix on 0.2.7.2-alpha.
  6403. This is also tracked as TROVE-2017-008 and CVE-2017-0380.
  6404. o Major features (build system, continuous integration):
  6405. - Tor's repository now includes a Travis Continuous Integration (CI)
  6406. configuration file (.travis.yml). This is meant to help new
  6407. developers and contributors who fork Tor to a Github repository be
  6408. better able to test their changes, and understand what we expect
  6409. to pass. To use this new build feature, you must fork Tor to your
  6410. Github account, then go into the "Integrations" menu in the
  6411. repository settings for your fork and enable Travis, then push
  6412. your changes. Closes ticket 22636.
  6413. o Major features (directory protocol):
  6414. - Tor relays and authorities can now serve clients an abbreviated
  6415. version of the consensus document, containing only the changes
  6416. since an older consensus document that the client holds. Clients
  6417. now request these documents when available. When both client and
  6418. server use this new protocol, they will use far less bandwidth (up
  6419. to 94% less) to keep the client's consensus up-to-date. Implements
  6420. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  6421. - Tor can now compress directory traffic with lzma or with zstd
  6422. compression algorithms, which can deliver better bandwidth
  6423. performance. Because lzma is computationally expensive, it's only
  6424. used for documents that can be compressed once and served many
  6425. times. Support for these algorithms requires that tor is built
  6426. with the libzstd and/or liblzma libraries available. Implements
  6427. proposal 278; closes ticket 21662.
  6428. - Relays now perform the more expensive compression operations, and
  6429. consensus diff generation, in worker threads. This separation
  6430. avoids delaying the main thread when a new consensus arrives.
  6431. o Major features (experimental):
  6432. - Tor can now build modules written in Rust. To turn this on, pass
  6433. the "--enable-rust" flag to the configure script. It's not time to
  6434. get excited yet: currently, there is no actual Rust functionality
  6435. beyond some simple glue code, and a notice at startup to tell you
  6436. that Rust is running. Still, we hope that programmers and
  6437. packagers will try building Tor with Rust support, so that we can
  6438. find issues and solve portability problems. Closes ticket 22106.
  6439. o Major features (traffic analysis resistance):
  6440. - Connections between clients and relays now send a padding cell in
  6441. each direction every 1.5 to 9.5 seconds (tunable via consensus
  6442. parameters). This padding will not resist specialized
  6443. eavesdroppers, but it should be enough to make many ISPs' routine
  6444. network flow logging less useful in traffic analysis against
  6445. Tor users.
  6446. Padding is negotiated using Tor's link protocol, so both relays
  6447. and clients must upgrade for this to take effect. Clients may
  6448. still send padding despite the relay's version by setting
  6449. ConnectionPadding 1 in torrc, and may disable padding by setting
  6450. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  6451. users with the torrc option ReducedConnectionPadding. Implements
  6452. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  6453. - Relays will publish 24 hour totals of padding and non-padding cell
  6454. counts to their extra-info descriptors, unless PaddingStatistics 0
  6455. is set in torrc. These 24 hour totals are also rounded to
  6456. multiples of 10000.
  6457. o Major bugfixes (hidden service, relay, security):
  6458. - Fix a remotely triggerable assertion failure when a hidden service
  6459. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  6460. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  6461. - Fix a remotely triggerable assertion failure caused by receiving a
  6462. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6463. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6464. on 0.2.2.1-alpha.
  6465. o Major bugfixes (path selection, security):
  6466. - When choosing which guard to use for a circuit, avoid the exit's
  6467. family along with the exit itself. Previously, the new guard
  6468. selection logic avoided the exit, but did not consider its family.
  6469. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  6470. 006 and CVE-2017-0377.
  6471. o Major bugfixes (connection usage):
  6472. - We use NETINFO cells to try to determine if both relays involved
  6473. in a connection will agree on the canonical status of that
  6474. connection. We prefer the connections where this is the case for
  6475. extend cells, and try to close connections where relays disagree
  6476. on their canonical status early. Also, we now prefer the oldest
  6477. valid connection for extend cells. These two changes should reduce
  6478. the number of long-term connections that are kept open between
  6479. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  6480. - Relays now log hourly statistics (look for
  6481. "channel_check_for_duplicates" lines) on the total number of
  6482. connections to other relays. If the number of connections per
  6483. relay is unexpectedly large, this log message is at notice level.
  6484. Otherwise it is at info.
  6485. o Major bugfixes (entry guards):
  6486. - When starting with an old consensus, do not add new entry guards
  6487. unless the consensus is "reasonably live" (under 1 day old). Fixes
  6488. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  6489. - Don't block bootstrapping when a primary bridge is offline and we
  6490. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  6491. 21969; bugfix on 0.3.0.3-alpha.
  6492. o Major bugfixes (linux TPROXY support):
  6493. - Fix a typo that had prevented TPROXY-based transparent proxying
  6494. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6495. Patch from "d4fq0fQAgoJ".
  6496. o Major bugfixes (openbsd, denial-of-service):
  6497. - Avoid an assertion failure bug affecting our implementation of
  6498. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6499. handling of "0xx" differs from what we had expected. Fixes bug
  6500. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6501. o Major bugfixes (relay, link handshake):
  6502. - When performing the v3 link handshake on a TLS connection, report
  6503. that we have the x509 certificate that we actually used on that
  6504. connection, even if we have changed certificates since that
  6505. connection was first opened. Previously, we would claim to have
  6506. used our most recent x509 link certificate, which would sometimes
  6507. make the link handshake fail. Fixes one case of bug 22460; bugfix
  6508. on 0.2.3.6-alpha.
  6509. o Major bugfixes (relays, key management):
  6510. - Regenerate link and authentication certificates whenever the key
  6511. that signs them changes; also, regenerate link certificates
  6512. whenever the signed key changes. Previously, these processes were
  6513. only weakly coupled, and we relays could (for minutes to hours)
  6514. wind up with an inconsistent set of keys and certificates, which
  6515. other relays would not accept. Fixes two cases of bug 22460;
  6516. bugfix on 0.3.0.1-alpha.
  6517. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  6518. send the certificate that matches the x509 certificate that we
  6519. used on the TLS connection. Previously, there was a race condition
  6520. if the TLS context rotated after we began the TLS handshake but
  6521. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  6522. on 0.3.0.1-alpha.
  6523. o Minor features (security, windows):
  6524. - Enable a couple of pieces of Windows hardening: one
  6525. (HeapEnableTerminationOnCorruption) that has been on-by-default
  6526. since Windows 8, and unavailable before Windows 7; and one
  6527. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  6528. affect us, but shouldn't do any harm. Closes ticket 21953.
  6529. o Minor features (bridge authority):
  6530. - Add "fingerprint" lines to the networkstatus-bridges file produced
  6531. by bridge authorities. Closes ticket 22207.
  6532. o Minor features (code style):
  6533. - Add "Falls through" comments to our codebase, in order to silence
  6534. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  6535. Stieger. Closes ticket 22446.
  6536. o Minor features (config options):
  6537. - Allow "%include" directives in torrc configuration files. These
  6538. directives import the settings from other files, or from all the
  6539. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  6540. - Make SAVECONF return an error when overwriting a torrc that has
  6541. includes. Using SAVECONF with the FORCE option will allow it to
  6542. overwrite torrc even if includes are used. Related to ticket 1922.
  6543. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  6544. will work without the FORCE option. Related to ticket 1922.
  6545. o Minor features (controller):
  6546. - Warn the first time that a controller requests data in the long-
  6547. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  6548. o Minor features (defaults):
  6549. - The default value for UseCreateFast is now 0: clients which
  6550. haven't yet received a consensus document will now use a proper
  6551. ntor handshake to talk to their directory servers whenever they
  6552. can. Closes ticket 21407.
  6553. - Onion key rotation and expiry intervals are now defined as a
  6554. network consensus parameter, per proposal 274. The default
  6555. lifetime of an onion key is increased from 7 to 28 days. Old onion
  6556. keys will expire after 7 days by default. This change will make
  6557. consensus diffs much smaller, and save significant bandwidth.
  6558. Closes ticket 21641.
  6559. o Minor features (defensive programming):
  6560. - Create a pair of consensus parameters, nf_pad_tor2web and
  6561. nf_pad_single_onion, to disable netflow padding in the consensus
  6562. for non-anonymous connections in case the overhead is high. Closes
  6563. ticket 17857.
  6564. o Minor features (diagnostic):
  6565. - Add a stack trace to the bug warnings that can be logged when
  6566. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  6567. attempt for bug 23105.
  6568. - Add logging messages to try to diagnose a rare bug that seems to
  6569. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  6570. think this is happening because of incorrect system clocks, but
  6571. we'd like to know for certain. Diagnostic for bug 22466.
  6572. - Avoid an assertion failure, and log a better error message, when
  6573. unable to remove a file from the consensus cache on Windows.
  6574. Attempts to mitigate and diagnose bug 22752.
  6575. o Minor features (directory authority):
  6576. - Improve the message that authorities report to relays that present
  6577. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  6578. Closes ticket 22348.
  6579. o Minor features (directory cache, consensus diff):
  6580. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  6581. operators with low-resource environments to adjust the number of
  6582. consensuses they'll store and generate diffs from. Most cache
  6583. operators should leave it unchanged. Helps to work around
  6584. bug 22883.
  6585. o Minor features (fallback directory list):
  6586. - Update the fallback directory mirror whitelist and blacklist based
  6587. on operator emails. Closes task 21121.
  6588. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6589. December 2016 (of which ~126 were still functional) with a list of
  6590. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6591. 2017. Resolves ticket 21564.
  6592. o Minor features (geoip):
  6593. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6594. Country database.
  6595. o Minor features (hidden services, logging):
  6596. - Log a message when a hidden service descriptor has fewer
  6597. introduction points than specified in
  6598. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  6599. - Log a message when a hidden service reaches its introduction point
  6600. circuit limit, and when that limit is reset. Follow up to ticket
  6601. 21594; closes ticket 21622.
  6602. - Warn user if multiple entries in EntryNodes and at least one
  6603. HiddenService are used together. Pinning EntryNodes along with a
  6604. hidden service can be possibly harmful; for instance see ticket
  6605. 14917 or 21155. Closes ticket 21155.
  6606. o Minor features (linux seccomp2 sandbox):
  6607. - We now have a document storage backend compatible with the Linux
  6608. seccomp2 sandbox. This backend is used for consensus documents and
  6609. diffs between them; in the long term, we'd like to use it for
  6610. unparseable directory material too. Closes ticket 21645
  6611. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  6612. from 1MB to 16MB. This was necessary with the glibc allocator in
  6613. order to allow worker threads to allocate more memory -- which in
  6614. turn is necessary because of our new use of worker threads for
  6615. compression. Closes ticket 22096.
  6616. o Minor features (logging):
  6617. - Log files are no longer created world-readable by default.
  6618. (Previously, most distributors would store the logs in a non-
  6619. world-readable location to prevent inappropriate access. This
  6620. change is an extra precaution.) Closes ticket 21729; patch
  6621. from toralf.
  6622. o Minor features (performance):
  6623. - Our Keccak (SHA-3) implementation now accesses memory more
  6624. efficiently, especially on little-endian systems. Closes
  6625. ticket 21737.
  6626. - Add an O(1) implementation of channel_find_by_global_id(), to
  6627. speed some controller functions.
  6628. o Minor features (relay, configuration):
  6629. - The MyFamily option may now be repeated as many times as desired,
  6630. for relays that want to configure large families. Closes ticket
  6631. 4998; patch by Daniel Pinto.
  6632. o Minor features (relay, performance):
  6633. - Always start relays with at least two worker threads, to prevent
  6634. priority inversion on slow tasks. Part of the fix for bug 22883.
  6635. - Allow background work to be queued with different priorities, so
  6636. that a big pile of slow low-priority jobs will not starve out
  6637. higher priority jobs. This lays the groundwork for a fix for
  6638. bug 22883.
  6639. o Minor features (safety):
  6640. - Add an explicit check to extrainfo_parse_entry_from_string() for
  6641. NULL inputs. We don't believe this can actually happen, but it may
  6642. help silence a warning from the Clang analyzer. Closes
  6643. ticket 21496.
  6644. o Minor features (testing):
  6645. - Add more tests for compression backend initialization. Closes
  6646. ticket 22286.
  6647. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  6648. When Tor is compiled with this option, we disable a number of
  6649. redundant memory-safety failsafes that are intended to stop bugs
  6650. from becoming security issues. This makes it easier to hunt for
  6651. bugs that would be security issues without the failsafes turned
  6652. on. Closes ticket 21439.
  6653. - Add a general event-tracing instrumentation support to Tor. This
  6654. subsystem will enable developers and researchers to add fine-
  6655. grained instrumentation to their Tor instances, for use when
  6656. examining Tor network performance issues. There are no trace
  6657. events yet, and event-tracing is off by default unless enabled at
  6658. compile time. Implements ticket 13802.
  6659. - Improve our version parsing tests: add tests for typical version
  6660. components, add tests for invalid versions, including numeric
  6661. range and non-numeric prefixes. Unit tests 21278, 21450, and
  6662. 21507. Partially implements 21470.
  6663. o Minor bugfixes (bandwidth accounting):
  6664. - Roll over monthly accounting at the configured hour and minute,
  6665. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6666. Found by Andrey Karpov with PVS-Studio.
  6667. o Minor bugfixes (code correctness):
  6668. - Accurately identify client connections by their lack of peer
  6669. authentication. This means that we bail out earlier if asked to
  6670. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  6671. on 0.2.4.23.
  6672. o Minor bugfixes (compilation warnings):
  6673. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  6674. 22915; bugfix on 0.2.8.1-alpha.
  6675. - Fix warnings when building with libscrypt and openssl scrypt
  6676. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  6677. - When building with certain versions of the mingw C header files,
  6678. avoid float-conversion warnings when calling the C functions
  6679. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  6680. on 0.2.8.1-alpha.
  6681. o Minor bugfixes (compilation):
  6682. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  6683. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  6684. o Minor bugfixes (compression):
  6685. - When spooling compressed data to an output buffer, don't try to
  6686. spool more data when there is no more data to spool and we are not
  6687. trying to flush the input. Previously, we would sometimes launch
  6688. compression requests with nothing to do, which interferes with our
  6689. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  6690. o Minor bugfixes (configuration):
  6691. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  6692. bug 22252; bugfix on 0.2.9.3-alpha.
  6693. o Minor bugfixes (connection lifespan):
  6694. - Allow more control over how long TLS connections are kept open:
  6695. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  6696. single option called CircuitsAvailableTimeout. Also, allow the
  6697. consensus to control the default values for both this preference
  6698. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  6699. bugfix on 0.2.5.5-alpha.
  6700. - Increase the initial circuit build timeout testing frequency, to
  6701. help ensure that ReducedConnectionPadding clients finish learning
  6702. a timeout before their orconn would expire. The initial testing
  6703. rate was set back in the days of TAP and before the Tor Browser
  6704. updater, when we had to be much more careful about new clients
  6705. making lots of circuits. With this change, a circuit build timeout
  6706. is learned in about 15-20 minutes, instead of 100-120 minutes.
  6707. o Minor bugfixes (controller):
  6708. - Do not crash when receiving a HSPOST command with an empty body.
  6709. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  6710. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  6711. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  6712. - GETINFO onions/current and onions/detached no longer respond with
  6713. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  6714. - Trigger HS descriptor events on the control port when the client
  6715. fails to pick a hidden service directory for a hidden service.
  6716. This can happen if all the hidden service directories are in
  6717. ExcludeNodes, or they have all been queried within the last 15
  6718. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  6719. o Minor bugfixes (correctness):
  6720. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6721. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6722. o Minor bugfixes (coverity build support):
  6723. - Avoid Coverity build warnings related to our BUG() macro. By
  6724. default, Coverity treats BUG() as the Linux kernel does: an
  6725. instant abort(). We need to override that so our BUG() macro
  6726. doesn't prevent Coverity from analyzing functions that use it.
  6727. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  6728. o Minor bugfixes (defensive programming):
  6729. - Detect and break out of infinite loops in our compression code. We
  6730. don't think that any such loops exist now, but it's best to be
  6731. safe. Closes ticket 22672.
  6732. - Fix a memset() off the end of an array when packing cells. This
  6733. bug should be harmless in practice, since the corrupted bytes are
  6734. still in the same structure, and are always padding bytes,
  6735. ignored, or immediately overwritten, depending on compiler
  6736. behavior. Nevertheless, because the memset()'s purpose is to make
  6737. sure that any other cell-handling bugs can't expose bytes to the
  6738. network, we need to fix it. Fixes bug 22737; bugfix on
  6739. 0.2.4.11-alpha. Fixes CID 1401591.
  6740. o Minor bugfixes (directory authority):
  6741. - When a directory authority rejects a descriptor or extrainfo with
  6742. a given digest, mark that digest as undownloadable, so that we do
  6743. not attempt to download it again over and over. We previously
  6744. tried to avoid downloading such descriptors by other means, but we
  6745. didn't notice if we accidentally downloaded one anyway. This
  6746. behavior became problematic in 0.2.7.2-alpha, when authorities
  6747. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  6748. on 0.2.1.19-alpha.
  6749. - When rejecting a router descriptor for running an obsolete version
  6750. of Tor without ntor support, warn about the obsolete tor version,
  6751. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  6752. - Prevent the shared randomness subsystem from asserting when
  6753. initialized by a bridge authority with an incomplete configuration
  6754. file. Fixes bug 21586; bugfix on 0.2.9.8.
  6755. o Minor bugfixes (error reporting, windows):
  6756. - When formatting Windows error messages, use the English format to
  6757. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  6758. Patch from "Vort".
  6759. o Minor bugfixes (exit-side DNS):
  6760. - Fix an untriggerable assertion that checked the output of a
  6761. libevent DNS error, so that the assertion actually behaves as
  6762. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  6763. Karpov using PVS-Studio.
  6764. o Minor bugfixes (fallback directories):
  6765. - Make the usage example in updateFallbackDirs.py actually work, and
  6766. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  6767. - Decrease the guard flag average required to be a fallback. This
  6768. allows us to keep relays that have their guard flag removed when
  6769. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6770. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  6771. bugfix on 0.2.8.1-alpha.
  6772. - Make sure fallback directory mirrors have the same address, port,
  6773. and relay identity key for at least 30 days before they are
  6774. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6775. o Minor bugfixes (file limits, osx):
  6776. - When setting the maximum number of connections allowed by the OS,
  6777. always allow some extra file descriptors for other files. Fixes
  6778. bug 22797; bugfix on 0.2.0.10-alpha.
  6779. o Minor bugfixes (hidden services):
  6780. - Increase the number of circuits that a service is allowed to
  6781. open over a specific period of time. The value was lower than it
  6782. should be (8 vs 12) in the normal case of 3 introduction points.
  6783. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  6784. - Fix a BUG warning during HSv3 descriptor decoding that could be
  6785. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  6786. on 0.3.0.1-alpha. Bug found by "haxxpop".
  6787. - Stop printing a cryptic warning when a hidden service gets a
  6788. request to connect to a virtual port that it hasn't configured.
  6789. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  6790. - Simplify hidden service descriptor creation by using an existing
  6791. flag to check if an introduction point is established. Fixes bug
  6792. 21599; bugfix on 0.2.7.2-alpha.
  6793. o Minor bugfixes (link handshake):
  6794. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  6795. months, and regenerate it when it is within one month of expiring.
  6796. Previously, we had generated this certificate at startup with a
  6797. ten-year lifetime, but that could lead to weird behavior when Tor
  6798. was started with a grossly inaccurate clock. Mitigates bug 22466;
  6799. mitigation on 0.3.0.1-alpha.
  6800. o Minor bugfixes (linux seccomp2 sandbox):
  6801. - Avoid a sandbox failure when trying to re-bind to a socket and
  6802. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  6803. - Permit the fchmod system call, to avoid crashing on startup when
  6804. starting with the seccomp2 sandbox and an unexpected set of
  6805. permissions on the data directory or its contents. Fixes bug
  6806. 22516; bugfix on 0.2.5.4-alpha.
  6807. o Minor bugfixes (logging):
  6808. - When decompressing, do not warn if we fail to decompress using a
  6809. compression method that we merely guessed. Fixes part of bug
  6810. 22670; bugfix on 0.1.1.14-alpha.
  6811. - When decompressing, treat mismatch between content-encoding and
  6812. actual compression type as a protocol warning. Fixes part of bug
  6813. 22670; bugfix on 0.1.1.9-alpha.
  6814. - Downgrade "assigned_to_cpuworker failed" message to info-level
  6815. severity. In every case that can reach it, either a better warning
  6816. has already been logged, or no warning is warranted. Fixes bug
  6817. 22356; bugfix on 0.2.6.3-alpha.
  6818. - Log a better message when a directory authority replies to an
  6819. upload with an unexpected status code. Fixes bug 11121; bugfix
  6820. on 0.1.0.1-rc.
  6821. - Downgrade a log statement about unexpected relay cells from "bug"
  6822. to "protocol warning", because there is at least one use case
  6823. where it can be triggered by a buggy tor implementation. Fixes bug
  6824. 21293; bugfix on 0.1.1.14-alpha.
  6825. o Minor bugfixes (logging, relay):
  6826. - Remove a forgotten debugging message when an introduction point
  6827. successfully establishes a hidden service prop224 circuit with
  6828. a client.
  6829. - Change three other log_warn() for an introduction point to
  6830. protocol warnings, because they can be failure from the network
  6831. and are not relevant to the operator. Fixes bug 23078; bugfix on
  6832. 0.3.0.1-alpha and 0.3.0.2-alpha.
  6833. o Minor bugfixes (relay):
  6834. - Inform the geoip and rephist modules about all requests, even on
  6835. relays that are only fetching microdescriptors. Fixes a bug
  6836. related to 21585; bugfix on 0.3.0.1-alpha.
  6837. o Minor bugfixes (memory leaks):
  6838. - Fix a small memory leak at exit from the backtrace handler code.
  6839. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  6840. - When directory authorities reject a router descriptor due to
  6841. keypinning, free the router descriptor rather than leaking the
  6842. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  6843. - Fix a small memory leak when validating a configuration that uses
  6844. two or more AF_UNIX sockets for the same port type. Fixes bug
  6845. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  6846. o Minor bugfixes (process behavior):
  6847. - When exiting because of an error, always exit with a nonzero exit
  6848. status. Previously, we would fail to report an error in our exit
  6849. status in cases related to __OwningControllerProcess failure,
  6850. lockfile contention, and Ed25519 key initialization. Fixes bug
  6851. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  6852. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  6853. from "huyvq".
  6854. o Minor bugfixes (robustness, error handling):
  6855. - Improve our handling of the cases where OpenSSL encounters a
  6856. memory error while encoding keys and certificates. We haven't
  6857. observed these errors in the wild, but if they do happen, we now
  6858. detect and respond better. Fixes bug 19418; bugfix on all versions
  6859. of Tor. Reported by Guido Vranken.
  6860. o Minor bugfixes (testing):
  6861. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  6862. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  6863. - Use unbuffered I/O for utility functions around the
  6864. process_handle_t type. This fixes unit test failures reported on
  6865. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  6866. - Make display of captured unit test log messages consistent. Fixes
  6867. bug 21510; bugfix on 0.2.9.3-alpha.
  6868. - Make test-network.sh always call chutney's test-network.sh.
  6869. Previously, this only worked on systems which had bash installed,
  6870. due to some bash-specific code in the script. Fixes bug 19699;
  6871. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  6872. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  6873. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  6874. - The unit tests now pass on systems where localhost is misconfigured
  6875. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  6876. on 0.0.9pre2.
  6877. o Minor bugfixes (voting consistency):
  6878. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6879. whitespace). Disallowing whitespace prevents differential version
  6880. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6881. and part of 21508; bugfix on 0.0.8pre1.
  6882. o Minor bugfixes (Windows service):
  6883. - When running as a Windows service, set the ID of the main thread
  6884. correctly. Failure to do so made us fail to send log messages to
  6885. the controller in 0.2.1.16-rc, slowed down controller event
  6886. delivery in 0.2.7.3-rc and later, and crash with an assertion
  6887. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  6888. Patch and diagnosis from "Vort".
  6889. o Minor bugfixes (windows, relay):
  6890. - Resolve "Failure from drain_fd: No error" warnings on Windows
  6891. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  6892. o Code simplification and refactoring:
  6893. - Break up the 630-line function connection_dir_client_reached_eof()
  6894. into a dozen smaller functions. This change should help
  6895. maintainability and readability of the client directory code.
  6896. - Isolate our use of the openssl headers so that they are only
  6897. included from our crypto wrapper modules, and from tests that
  6898. examine those modules' internals. Closes ticket 21841.
  6899. - Simplify our API to launch directory requests, making it more
  6900. extensible and less error-prone. Now it's easier to add extra
  6901. headers to directory requests. Closes ticket 21646.
  6902. - Our base64 decoding functions no longer overestimate the output
  6903. space that they need when parsing unpadded inputs. Closes
  6904. ticket 17868.
  6905. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  6906. Resolves ticket 22213.
  6907. - The logic that directory caches use to spool request to clients,
  6908. serving them one part at a time so as not to allocate too much
  6909. memory, has been refactored for consistency. Previously there was
  6910. a separate spooling implementation per type of spoolable data. Now
  6911. there is one common spooling implementation, with extensible data
  6912. types. Closes ticket 21651.
  6913. - Tor's compression module now supports multiple backends. Part of
  6914. the implementation for proposal 278; closes ticket 21663.
  6915. o Documentation:
  6916. - Add a manpage description for the key-pinning-journal file. Closes
  6917. ticket 22347.
  6918. - Correctly note that bandwidth accounting values are stored in the
  6919. state file, and the bw_accounting file is now obsolete. Closes
  6920. ticket 16082.
  6921. - Document more of the files in the Tor data directory, including
  6922. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  6923. approved-routers, sr-random, and diff-cache. Found while fixing
  6924. ticket 22347.
  6925. - Clarify the manpage for the (deprecated) torify script. Closes
  6926. ticket 6892.
  6927. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  6928. Closes ticket 21873.
  6929. - Correct documentation about the default DataDirectory value.
  6930. Closes ticket 21151.
  6931. - Document the default behavior of NumEntryGuards and
  6932. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  6933. on 0.3.0.1-alpha.
  6934. - Document key=value pluggable transport arguments for Bridge lines
  6935. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  6936. - Note that bandwidth-limiting options don't affect TCP headers or
  6937. DNS. Closes ticket 17170.
  6938. o Removed features (configuration options, all in ticket 22060):
  6939. - These configuration options are now marked Obsolete, and no longer
  6940. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  6941. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  6942. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  6943. in 0.2.9.2-alpha and have now been removed. The previous default
  6944. behavior is now always chosen; the previous (less secure) non-
  6945. default behavior is now unavailable.
  6946. - CloseHSClientCircuitsImmediatelyOnTimeout and
  6947. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  6948. 0.2.9.2-alpha and now have been removed. HS circuits never close
  6949. on circuit build timeout; they have a longer timeout period.
  6950. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  6951. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  6952. (and others) to configure listen-only and advertise-only addresses.
  6953. o Removed features (tools):
  6954. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  6955. used it to help people detect RSA keys that were generated by
  6956. versions of Debian affected by CVE-2008-0166. But those keys have
  6957. been out of circulation for ages, and this tool is no longer
  6958. required. Closes ticket 21842.
  6959. Changes in version 0.3.0.10 - 2017-08-02
  6960. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  6961. from the current Tor alpha series. OpenBSD users and TPROXY users
  6962. should upgrade; others are probably okay sticking with 0.3.0.9.
  6963. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  6964. - Tor's repository now includes a Travis Continuous Integration (CI)
  6965. configuration file (.travis.yml). This is meant to help new
  6966. developers and contributors who fork Tor to a Github repository be
  6967. better able to test their changes, and understand what we expect
  6968. to pass. To use this new build feature, you must fork Tor to your
  6969. Github account, then go into the "Integrations" menu in the
  6970. repository settings for your fork and enable Travis, then push
  6971. your changes. Closes ticket 22636.
  6972. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  6973. - Fix a typo that had prevented TPROXY-based transparent proxying
  6974. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6975. Patch from "d4fq0fQAgoJ".
  6976. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  6977. - Avoid an assertion failure bug affecting our implementation of
  6978. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6979. handling of "0xbar" differs from what we had expected. Fixes bug
  6980. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6981. o Minor features (backport from 0.3.1.5-alpha):
  6982. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  6983. Country database.
  6984. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  6985. - Roll over monthly accounting at the configured hour and minute,
  6986. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6987. Found by Andrey Karpov with PVS-Studio.
  6988. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  6989. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  6990. bugfix on 0.2.8.1-alpha.
  6991. - Fix warnings when building with libscrypt and openssl scrypt
  6992. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  6993. - When building with certain versions of the mingw C header files,
  6994. avoid float-conversion warnings when calling the C functions
  6995. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  6996. on 0.2.8.1-alpha.
  6997. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  6998. - Backport a fix for an "unused variable" warning that appeared
  6999. in some versions of mingw. Fixes bug 22838; bugfix on
  7000. 0.2.8.1-alpha.
  7001. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  7002. - Avoid Coverity build warnings related to our BUG() macro. By
  7003. default, Coverity treats BUG() as the Linux kernel does: an
  7004. instant abort(). We need to override that so our BUG() macro
  7005. doesn't prevent Coverity from analyzing functions that use it.
  7006. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  7007. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  7008. - When rejecting a router descriptor for running an obsolete version
  7009. of Tor without ntor support, warn about the obsolete tor version,
  7010. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  7011. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  7012. - Avoid a sandbox failure when trying to re-bind to a socket and
  7013. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  7014. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  7015. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  7016. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  7017. Changes in version 0.3.0.9 - 2017-06-29
  7018. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  7019. to use a guard that was in the same network family as a chosen exit
  7020. relay. This is a security regression; all clients running earlier
  7021. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  7022. 0.3.1.4-alpha.
  7023. This release also backports several other bugfixes from the 0.3.1.x
  7024. series.
  7025. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  7026. - When choosing which guard to use for a circuit, avoid the exit's
  7027. family along with the exit itself. Previously, the new guard
  7028. selection logic avoided the exit, but did not consider its family.
  7029. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  7030. 006 and CVE-2017-0377.
  7031. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  7032. - Don't block bootstrapping when a primary bridge is offline and we
  7033. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  7034. 21969; bugfix on 0.3.0.3-alpha.
  7035. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  7036. - When starting with an old consensus, do not add new entry guards
  7037. unless the consensus is "reasonably live" (under 1 day old). Fixes
  7038. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  7039. o Minor features (geoip):
  7040. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  7041. Country database.
  7042. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  7043. - Reject version numbers with non-numeric prefixes (such as +, -, or
  7044. whitespace). Disallowing whitespace prevents differential version
  7045. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  7046. and part of 21508; bugfix on 0.0.8pre1.
  7047. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  7048. - Permit the fchmod system call, to avoid crashing on startup when
  7049. starting with the seccomp2 sandbox and an unexpected set of
  7050. permissions on the data directory or its contents. Fixes bug
  7051. 22516; bugfix on 0.2.5.4-alpha.
  7052. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  7053. - Fix a memset() off the end of an array when packing cells. This
  7054. bug should be harmless in practice, since the corrupted bytes are
  7055. still in the same structure, and are always padding bytes,
  7056. ignored, or immediately overwritten, depending on compiler
  7057. behavior. Nevertheless, because the memset()'s purpose is to make
  7058. sure that any other cell-handling bugs can't expose bytes to the
  7059. network, we need to fix it. Fixes bug 22737; bugfix on
  7060. 0.2.4.11-alpha. Fixes CID 1401591.
  7061. Changes in version 0.3.0.8 - 2017-06-08
  7062. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  7063. remotely crash a hidden service with an assertion failure. Anyone
  7064. running a hidden service should upgrade to this version, or to some
  7065. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  7066. Tor 0.3.0.8 also includes fixes for several key management bugs
  7067. that sometimes made relays unreliable, as well as several other
  7068. bugfixes described below.
  7069. o Major bugfixes (hidden service, relay, security, backport
  7070. from 0.3.1.3-alpha):
  7071. - Fix a remotely triggerable assertion failure when a hidden service
  7072. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  7073. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  7074. - Fix a remotely triggerable assertion failure caused by receiving a
  7075. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7076. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7077. on 0.2.2.1-alpha.
  7078. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  7079. - When performing the v3 link handshake on a TLS connection, report
  7080. that we have the x509 certificate that we actually used on that
  7081. connection, even if we have changed certificates since that
  7082. connection was first opened. Previously, we would claim to have
  7083. used our most recent x509 link certificate, which would sometimes
  7084. make the link handshake fail. Fixes one case of bug 22460; bugfix
  7085. on 0.2.3.6-alpha.
  7086. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  7087. - Regenerate link and authentication certificates whenever the key
  7088. that signs them changes; also, regenerate link certificates
  7089. whenever the signed key changes. Previously, these processes were
  7090. only weakly coupled, and we relays could (for minutes to hours)
  7091. wind up with an inconsistent set of keys and certificates, which
  7092. other relays would not accept. Fixes two cases of bug 22460;
  7093. bugfix on 0.3.0.1-alpha.
  7094. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  7095. send the certificate that matches the x509 certificate that we
  7096. used on the TLS connection. Previously, there was a race condition
  7097. if the TLS context rotated after we began the TLS handshake but
  7098. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  7099. on 0.3.0.1-alpha.
  7100. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  7101. - Stop rejecting v3 hidden service descriptors because their size
  7102. did not match an old padding rule. Fixes bug 22447; bugfix on
  7103. tor-0.3.0.1-alpha.
  7104. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  7105. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  7106. December 2016 (of which ~126 were still functional) with a list of
  7107. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  7108. 2017. Resolves ticket 21564.
  7109. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  7110. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  7111. bug 22252; bugfix on 0.2.9.3-alpha.
  7112. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  7113. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7114. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7115. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  7116. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  7117. months, and regenerate it when it is within one month of expiring.
  7118. Previously, we had generated this certificate at startup with a
  7119. ten-year lifetime, but that could lead to weird behavior when Tor
  7120. was started with a grossly inaccurate clock. Mitigates bug 22466;
  7121. mitigation on 0.3.0.1-alpha.
  7122. o Minor bugfixes (memory leak, directory authority, backport from
  7123. 0.3.1.2-alpha):
  7124. - When directory authorities reject a router descriptor due to
  7125. keypinning, free the router descriptor rather than leaking the
  7126. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  7127. Changes in version 0.2.9.11 - 2017-06-08
  7128. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  7129. remotely crash a hidden service with an assertion failure. Anyone
  7130. running a hidden service should upgrade to this version, or to some
  7131. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7132. are not affected by TROVE-2017-004.)
  7133. Tor 0.2.9.11 also backports fixes for several key management bugs
  7134. that sometimes made relays unreliable, as well as several other
  7135. bugfixes described below.
  7136. o Major bugfixes (hidden service, relay, security, backport
  7137. from 0.3.1.3-alpha):
  7138. - Fix a remotely triggerable assertion failure caused by receiving a
  7139. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7140. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7141. on 0.2.2.1-alpha.
  7142. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  7143. - When performing the v3 link handshake on a TLS connection, report
  7144. that we have the x509 certificate that we actually used on that
  7145. connection, even if we have changed certificates since that
  7146. connection was first opened. Previously, we would claim to have
  7147. used our most recent x509 link certificate, which would sometimes
  7148. make the link handshake fail. Fixes one case of bug 22460; bugfix
  7149. on 0.2.3.6-alpha.
  7150. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  7151. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  7152. December 2016 (of which ~126 were still functional) with a list of
  7153. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  7154. 2017. Resolves ticket 21564.
  7155. o Minor features (future-proofing, backport from 0.3.0.7):
  7156. - Tor no longer refuses to download microdescriptors or descriptors if
  7157. they are listed as "published in the future". This change will
  7158. eventually allow us to stop listing meaningful "published" dates
  7159. in microdescriptor consensuses, and thereby allow us to reduce the
  7160. resources required to download consensus diffs by over 50%.
  7161. Implements part of ticket 21642; implements part of proposal 275.
  7162. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  7163. - Directory authorities now reject relays running versions
  7164. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  7165. suffer from bug 20499 and don't keep their consensus cache
  7166. up-to-date. Resolves ticket 20509.
  7167. o Minor features (geoip):
  7168. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7169. Country database.
  7170. o Minor bugfixes (control port, backport from 0.3.0.6):
  7171. - The GETINFO extra-info/digest/<digest> command was broken because
  7172. of a wrong base16 decode return value check, introduced when
  7173. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  7174. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  7175. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7176. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7177. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  7178. - The getpid() system call is now permitted under the Linux seccomp2
  7179. sandbox, to avoid crashing with versions of OpenSSL (and other
  7180. libraries) that attempt to learn the process's PID by using the
  7181. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  7182. on 0.2.5.1-alpha.
  7183. o Minor bugfixes (memory leak, directory authority, backport
  7184. from 0.3.1.2-alpha):
  7185. - When directory authorities reject a router descriptor due to
  7186. keypinning, free the router descriptor rather than leaking the
  7187. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  7188. Changes in version 0.2.8.14 - 2017-06-08
  7189. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  7190. remotely crash a hidden service with an assertion failure. Anyone
  7191. running a hidden service should upgrade to this version, or to some
  7192. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7193. are not affected by TROVE-2017-004.)
  7194. o Major bugfixes (hidden service, relay, security):
  7195. - Fix a remotely triggerable assertion failure caused by receiving a
  7196. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7197. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7198. on 0.2.2.1-alpha.
  7199. o Minor features (geoip):
  7200. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7201. Country database.
  7202. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  7203. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  7204. December 2016 (of which ~126 were still functional) with a list of
  7205. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  7206. 2017. Resolves ticket 21564.
  7207. o Minor bugfixes (correctness):
  7208. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7209. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7210. Changes in version 0.2.7.8 - 2017-06-08
  7211. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  7212. remotely crash a hidden service with an assertion failure. Anyone
  7213. running a hidden service should upgrade to this version, or to some
  7214. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7215. are not affected by TROVE-2017-004.)
  7216. o Major bugfixes (hidden service, relay, security):
  7217. - Fix a remotely triggerable assertion failure caused by receiving a
  7218. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7219. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7220. on 0.2.2.1-alpha.
  7221. o Minor features (geoip):
  7222. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7223. Country database.
  7224. o Minor bugfixes (correctness):
  7225. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7226. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7227. Changes in version 0.2.6.12 - 2017-06-08
  7228. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  7229. remotely crash a hidden service with an assertion failure. Anyone
  7230. running a hidden service should upgrade to this version, or to some
  7231. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7232. are not affected by TROVE-2017-004.)
  7233. o Major bugfixes (hidden service, relay, security):
  7234. - Fix a remotely triggerable assertion failure caused by receiving a
  7235. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7236. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7237. on 0.2.2.1-alpha.
  7238. o Minor features (geoip):
  7239. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7240. Country database.
  7241. o Minor bugfixes (correctness):
  7242. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7243. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7244. Changes in version 0.2.5.14 - 2017-06-08
  7245. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  7246. remotely crash a hidden service with an assertion failure. Anyone
  7247. running a hidden service should upgrade to this version, or to some
  7248. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7249. are not affected by TROVE-2017-004.)
  7250. o Major bugfixes (hidden service, relay, security):
  7251. - Fix a remotely triggerable assertion failure caused by receiving a
  7252. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7253. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7254. on 0.2.2.1-alpha.
  7255. o Minor features (geoip):
  7256. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7257. Country database.
  7258. o Minor bugfixes (correctness):
  7259. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7260. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7261. Changes in version 0.2.4.29 - 2017-06-08
  7262. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  7263. remotely crash a hidden service with an assertion failure. Anyone
  7264. running a hidden service should upgrade to this version, or to some
  7265. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7266. are not affected by TROVE-2017-004.)
  7267. o Major bugfixes (hidden service, relay, security):
  7268. - Fix a remotely triggerable assertion failure caused by receiving a
  7269. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7270. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7271. on 0.2.2.1-alpha.
  7272. o Minor features (geoip):
  7273. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7274. Country database.
  7275. o Minor bugfixes (correctness):
  7276. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7277. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7278. Changes in version 0.3.0.7 - 2017-05-15
  7279. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  7280. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  7281. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  7282. clients are not affected.
  7283. o Major bugfixes (hidden service directory, security):
  7284. - Fix an assertion failure in the hidden service directory code, which
  7285. could be used by an attacker to remotely cause a Tor relay process to
  7286. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  7287. should upgrade. This security issue is tracked as TROVE-2017-002.
  7288. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  7289. o Minor features:
  7290. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7291. Country database.
  7292. o Minor features (future-proofing):
  7293. - Tor no longer refuses to download microdescriptors or descriptors
  7294. if they are listed as "published in the future". This change will
  7295. eventually allow us to stop listing meaningful "published" dates
  7296. in microdescriptor consensuses, and thereby allow us to reduce the
  7297. resources required to download consensus diffs by over 50%.
  7298. Implements part of ticket 21642; implements part of proposal 275.
  7299. o Minor bugfixes (Linux seccomp2 sandbox):
  7300. - The getpid() system call is now permitted under the Linux seccomp2
  7301. sandbox, to avoid crashing with versions of OpenSSL (and other
  7302. libraries) that attempt to learn the process's PID by using the
  7303. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  7304. on 0.2.5.1-alpha.
  7305. Changes in version 0.3.0.6 - 2017-04-26
  7306. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  7307. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  7308. authenticate their link connections to relays, rather than the old
  7309. RSA1024 keys that they used before. (Circuit crypto has been
  7310. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  7311. the guard selection and replacement algorithm to behave more robustly
  7312. in the presence of unreliable networks, and to resist guard-
  7313. capture attacks.
  7314. This series also includes numerous other small features and bugfixes,
  7315. along with more groundwork for the upcoming hidden-services revamp.
  7316. Per our stable release policy, we plan to support the Tor 0.3.0
  7317. release series for at least the next nine months, or for three months
  7318. after the first stable release of the 0.3.1 series: whichever is
  7319. longer. If you need a release with long-term support, we recommend
  7320. that you stay with the 0.2.9 series.
  7321. Below are the changes since 0.2.9.10. For a list of only the changes
  7322. since 0.3.0.5-rc, see the ChangeLog file.
  7323. o Major features (directory authority, security):
  7324. - The default for AuthDirPinKeys is now 1: directory authorities
  7325. will reject relays where the RSA identity key matches a previously
  7326. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  7327. o Major features (guard selection algorithm):
  7328. - Tor's guard selection algorithm has been redesigned from the
  7329. ground up, to better support unreliable networks and restrictive
  7330. sets of entry nodes, and to better resist guard-capture attacks by
  7331. hostile local networks. Implements proposal 271; closes
  7332. ticket 19877.
  7333. o Major features (next-generation hidden services):
  7334. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  7335. prop224 aka "Next Generation Hidden Services". Service and clients
  7336. don't use this functionality yet. Closes ticket 19043. Based on
  7337. initial code by Alec Heifetz.
  7338. - Relays now support the HSDir version 3 protocol, so that they can
  7339. can store and serve v3 descriptors. This is part of the next-
  7340. generation onion service work detailed in proposal 224. Closes
  7341. ticket 17238.
  7342. o Major features (protocol, ed25519 identity keys):
  7343. - Clients now support including Ed25519 identity keys in the EXTEND2
  7344. cells they generate. By default, this is controlled by a consensus
  7345. parameter, currently disabled. You can turn this feature on for
  7346. testing by setting ExtendByEd25519ID in your configuration. This
  7347. might make your traffic appear different than the traffic
  7348. generated by other users, however. Implements part of ticket
  7349. 15056; part of proposal 220.
  7350. - Relays now understand requests to extend to other relays by their
  7351. Ed25519 identity keys. When an Ed25519 identity key is included in
  7352. an EXTEND2 cell, the relay will only extend the circuit if the
  7353. other relay can prove ownership of that identity. Implements part
  7354. of ticket 15056; part of proposal 220.
  7355. - Relays now use Ed25519 to prove their Ed25519 identities and to
  7356. one another, and to clients. This algorithm is faster and more
  7357. secure than the RSA-based handshake we've been doing until now.
  7358. Implements the second big part of proposal 220; Closes
  7359. ticket 15055.
  7360. o Major features (security):
  7361. - Change the algorithm used to decide DNS TTLs on client and server
  7362. side, to better resist DNS-based correlation attacks like the
  7363. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  7364. Feamster. Now relays only return one of two possible DNS TTL
  7365. values, and clients are willing to believe DNS TTL values up to 3
  7366. hours long. Closes ticket 19769.
  7367. o Major bugfixes (client, onion service, also in 0.2.9.9):
  7368. - Fix a client-side onion service reachability bug, where multiple
  7369. socks requests to an onion service (or a single slow request)
  7370. could cause us to mistakenly mark some of the service's
  7371. introduction points as failed, and we cache that failure so
  7372. eventually we run out and can't reach the service. Also resolves a
  7373. mysterious "Remote server sent bogus reason code 65021" log
  7374. warning. The bug was introduced in ticket 17218, where we tried to
  7375. remember the circuit end reason as a uint16_t, which mangled
  7376. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7377. bugfix on 0.2.8.1-alpha.
  7378. o Major bugfixes (crash, directory connections):
  7379. - Fix a rare crash when sending a begin cell on a circuit whose
  7380. linked directory connection had already been closed. Fixes bug
  7381. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  7382. o Major bugfixes (directory authority):
  7383. - During voting, when marking a relay as a probable sybil, do not
  7384. clear its BadExit flag: sybils can still be bad in other ways
  7385. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  7386. on 0.2.0.13-alpha.
  7387. o Major bugfixes (DNS):
  7388. - Fix a bug that prevented exit nodes from caching DNS records for
  7389. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  7390. o Major bugfixes (IPv6 Exits):
  7391. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  7392. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  7393. exit policy rejects that port on more than an IPv6 /16 of
  7394. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  7395. which rejected a relay's own IPv6 address by default. Fixes bug
  7396. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  7397. o Major bugfixes (parsing):
  7398. - Fix an integer underflow bug when comparing malformed Tor
  7399. versions. This bug could crash Tor when built with
  7400. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7401. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7402. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7403. on 0.0.8pre1. Found by OSS-Fuzz.
  7404. - When parsing a malformed content-length field from an HTTP
  7405. message, do not read off the end of the buffer. This bug was a
  7406. potential remote denial-of-service attack against Tor clients and
  7407. relays. A workaround was released in October 2016, to prevent this
  7408. bug from crashing Tor. This is a fix for the underlying issue,
  7409. which should no longer matter (if you applied the earlier patch).
  7410. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  7411. using AFL (http://lcamtuf.coredump.cx/afl/).
  7412. o Major bugfixes (scheduler):
  7413. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  7414. caused the channel scheduler to behave more or less randomly,
  7415. rather than preferring channels with higher-priority circuits.
  7416. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  7417. o Major bugfixes (security, also in 0.2.9.9):
  7418. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7419. --enable-expensive-hardening is provided." This hardening option,
  7420. like others, can turn survivable bugs into crashes--and having it
  7421. on by default made a (relatively harmless) integer overflow bug
  7422. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  7423. bugfix on 0.2.9.1-alpha.
  7424. o Minor feature (client):
  7425. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  7426. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  7427. o Minor feature (fallback scripts):
  7428. - Add a check_existing mode to updateFallbackDirs.py, which checks
  7429. if fallbacks in the hard-coded list are working. Closes ticket
  7430. 20174. Patch by haxxpop.
  7431. o Minor feature (protocol versioning):
  7432. - Add new protocol version for proposal 224. HSIntro now advertises
  7433. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  7434. o Minor features (ciphersuite selection):
  7435. - Allow relays to accept a wider range of ciphersuites, including
  7436. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  7437. - Clients now advertise a list of ciphersuites closer to the ones
  7438. preferred by Firefox. Closes part of ticket 15426.
  7439. o Minor features (controller):
  7440. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  7441. shared-random values to the controller. Closes ticket 19925.
  7442. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  7443. rather than "unrecognized." Closes ticket 20389; patch from
  7444. Ivan Markin.
  7445. o Minor features (controller, configuration):
  7446. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  7447. and so on, now comes with a __*Port variant that will not be saved
  7448. to the torrc file by the controller's SAVECONF command. This
  7449. change allows TorBrowser to set up a single-use domain socket for
  7450. each time it launches Tor. Closes ticket 20956.
  7451. - The GETCONF command can now query options that may only be
  7452. meaningful in context-sensitive lists. This allows the controller
  7453. to query the mixed SocksPort/__SocksPort style options introduced
  7454. in feature 20956. Implements ticket 21300.
  7455. o Minor features (diagnostic, directory client):
  7456. - Warn when we find an unexpected inconsistency in directory
  7457. download status objects. Prevents some negative consequences of
  7458. bug 20593.
  7459. o Minor features (directory authorities):
  7460. - Directory authorities now reject descriptors that claim to be
  7461. malformed versions of Tor. Helps prevent exploitation of
  7462. bug 21278.
  7463. - Reject version numbers with components that exceed INT32_MAX.
  7464. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  7465. Fixes bug 21450; bugfix on 0.0.8pre1.
  7466. o Minor features (directory authority):
  7467. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  7468. default) to control whether authorities should try to probe relays
  7469. by their Ed25519 link keys. This option will go away in a few
  7470. releases--unless we encounter major trouble in our ed25519 link
  7471. protocol rollout, in which case it will serve as a safety option.
  7472. o Minor features (directory cache):
  7473. - Relays and bridges will now refuse to serve the consensus they
  7474. have if they know it is too old for a client to use. Closes
  7475. ticket 20511.
  7476. o Minor features (ed25519 link handshake):
  7477. - Advertise support for the ed25519 link handshake using the
  7478. subprotocol-versions mechanism, so that clients can tell which
  7479. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  7480. o Minor features (entry guards):
  7481. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  7482. break regression tests.
  7483. - Require UseEntryGuards when UseBridges is set, in order to make
  7484. sure bridges aren't bypassed. Resolves ticket 20502.
  7485. o Minor features (fallback directories):
  7486. - Allow 3 fallback relays per operator, which is safe now that we
  7487. are choosing 200 fallback relays. Closes ticket 20912.
  7488. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  7489. weight for each candidate fallback. Closes ticket 20878.
  7490. - Display the relay fingerprint when downloading consensuses from
  7491. fallbacks. Closes ticket 20908.
  7492. - Exclude relays affected by bug 20499 from the fallback list.
  7493. Exclude relays from the fallback list if they are running versions
  7494. known to be affected by bug 20499, or if in our tests they deliver
  7495. a stale consensus (i.e. one that expired more than 24 hours ago).
  7496. Closes ticket 20539.
  7497. - Make it easier to change the output sort order of fallbacks.
  7498. Closes ticket 20822.
  7499. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  7500. ticket 18828.
  7501. - Require fallback directories to have the same address and port for
  7502. 7 days (now that we have enough relays with this stability).
  7503. Relays whose OnionOO stability timer is reset on restart by bug
  7504. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  7505. this issue. Closes ticket 20880; maintains short-term fix
  7506. in 0.2.8.2-alpha.
  7507. - Require fallbacks to have flags for 90% of the time (weighted
  7508. decaying average), rather than 95%. This allows at least 73% of
  7509. clients to bootstrap in the first 5 seconds without contacting an
  7510. authority. Part of ticket 18828.
  7511. - Select 200 fallback directories for each release. Closes
  7512. ticket 20881.
  7513. o Minor features (fingerprinting resistance, authentication):
  7514. - Extend the length of RSA keys used for TLS link authentication to
  7515. 2048 bits. (These weren't used for forward secrecy; for forward
  7516. secrecy, we used P256.) Closes ticket 13752.
  7517. o Minor features (geoip):
  7518. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  7519. Country database.
  7520. o Minor features (geoip, also in 0.2.9.9):
  7521. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7522. Country database.
  7523. o Minor features (infrastructure):
  7524. - Implement smartlist_add_strdup() function. Replaces the use of
  7525. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  7526. o Minor features (linting):
  7527. - Enhance the changes file linter to warn on Tor versions that are
  7528. prefixed with "tor-". Closes ticket 21096.
  7529. o Minor features (logging):
  7530. - In several places, describe unset ed25519 keys as "<unset>",
  7531. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  7532. o Minor features (portability, compilation):
  7533. - Autoconf now checks to determine if OpenSSL structures are opaque,
  7534. instead of explicitly checking for OpenSSL version numbers. Part
  7535. of ticket 21359.
  7536. - Support building with recent LibreSSL code that uses opaque
  7537. structures. Closes ticket 21359.
  7538. o Minor features (relay):
  7539. - We now allow separation of exit and relay traffic to different
  7540. source IP addresses, using the OutboundBindAddressExit and
  7541. OutboundBindAddressOR options respectively. Closes ticket 17975.
  7542. Written by Michael Sonntag.
  7543. o Minor features (reliability, crash):
  7544. - Try better to detect problems in buffers where they might grow (or
  7545. think they have grown) over 2 GB in size. Diagnostic for
  7546. bug 21369.
  7547. o Minor features (testing):
  7548. - During 'make test-network-all', if tor logs any warnings, ask
  7549. chutney to output them. Requires a recent version of chutney with
  7550. the 21572 patch. Implements 21570.
  7551. o Minor bugfix (control protocol):
  7552. - The reply to a "GETINFO config/names" request via the control
  7553. protocol now spells the type "Dependent" correctly. This is a
  7554. breaking change in the control protocol. (The field seems to be
  7555. ignored by the most common known controllers.) Fixes bug 18146;
  7556. bugfix on 0.1.1.4-alpha.
  7557. - The GETINFO extra-info/digest/<digest> command was broken because
  7558. of a wrong base16 decode return value check, introduced when
  7559. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  7560. o Minor bugfix (logging):
  7561. - Don't recommend the use of Tor2web in non-anonymous mode.
  7562. Recommending Tor2web is a bad idea because the client loses all
  7563. anonymity. Tor2web should only be used in specific cases by users
  7564. who *know* and understand the issues. Fixes bug 21294; bugfix
  7565. on 0.2.9.3-alpha.
  7566. o Minor bugfixes (bug resilience):
  7567. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  7568. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  7569. Hans Jerry Illikainen.
  7570. o Minor bugfixes (build):
  7571. - Replace obsolete Autoconf macros with their modern equivalent and
  7572. prevent similar issues in the future. Fixes bug 20990; bugfix
  7573. on 0.1.0.1-rc.
  7574. o Minor bugfixes (certificate expiration time):
  7575. - Avoid using link certificates that don't become valid till some
  7576. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  7577. o Minor bugfixes (client):
  7578. - Always recover from failures in extend_info_from_node(), in an
  7579. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  7580. bugfix on 0.2.3.1-alpha.
  7581. - When clients that use bridges start up with a cached consensus on
  7582. disk, they were ignoring it and downloading a new one. Now they
  7583. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  7584. o Minor bugfixes (code correctness):
  7585. - Repair a couple of (unreachable or harmless) cases of the risky
  7586. comparison-by-subtraction pattern that caused bug 21278.
  7587. o Minor bugfixes (config):
  7588. - Don't assert on startup when trying to get the options list and
  7589. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  7590. options so of course they aren't ready yet. Fixes bug 21062;
  7591. bugfix on 0.2.9.3-alpha.
  7592. o Minor bugfixes (configuration):
  7593. - Accept non-space whitespace characters after the severity level in
  7594. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  7595. - Support "TByte" and "TBytes" units in options given in bytes.
  7596. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  7597. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  7598. o Minor bugfixes (configure, autoconf):
  7599. - Rename the configure option --enable-expensive-hardening to
  7600. --enable-fragile-hardening. Expensive hardening makes the tor
  7601. daemon abort when some kinds of issues are detected. Thus, it
  7602. makes tor more at risk of remote crashes but safer against RCE or
  7603. heartbleed bug category. We now try to explain this issue in a
  7604. message from the configure script. Fixes bug 21290; bugfix
  7605. on 0.2.5.4-alpha.
  7606. o Minor bugfixes (consensus weight):
  7607. - Add new consensus method that initializes bw weights to 1 instead
  7608. of 0. This prevents a zero weight from making it all the way to
  7609. the end (happens in small testing networks) and causing an error.
  7610. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  7611. o Minor bugfixes (crash prevention):
  7612. - Fix an (currently untriggerable, but potentially dangerous) crash
  7613. bug when base32-encoding inputs whose sizes are not a multiple of
  7614. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  7615. o Minor bugfixes (dead code):
  7616. - Remove a redundant check for PidFile changes at runtime in
  7617. options_transition_allowed(): this check is already performed
  7618. regardless of whether the sandbox is active. Fixes bug 21123;
  7619. bugfix on 0.2.5.4-alpha.
  7620. o Minor bugfixes (descriptors):
  7621. - Correctly recognise downloaded full descriptors as valid, even
  7622. when using microdescriptors as circuits. This affects clients with
  7623. FetchUselessDescriptors set, and may affect directory authorities.
  7624. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  7625. o Minor bugfixes (directory mirrors):
  7626. - Allow relays to use directory mirrors without a DirPort: these
  7627. relays need to be contacted over their ORPorts using a begindir
  7628. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  7629. - Clarify the message logged when a remote relay is unexpectedly
  7630. missing an ORPort or DirPort: users were confusing this with a
  7631. local port. Fixes another case of bug 20711; bugfix
  7632. on 0.2.8.2-alpha.
  7633. o Minor bugfixes (directory system):
  7634. - Bridges and relays now use microdescriptors (like clients do)
  7635. rather than old-style router descriptors. Now bridges will blend
  7636. in with clients in terms of the circuits they build. Fixes bug
  7637. 6769; bugfix on 0.2.3.2-alpha.
  7638. - Download all consensus flavors, descriptors, and authority
  7639. certificates when FetchUselessDescriptors is set, regardless of
  7640. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  7641. on all recent tor versions.
  7642. o Minor bugfixes (documentation):
  7643. - Update the tor manual page to document every option that can not
  7644. be changed while tor is running. Fixes bug 21122.
  7645. o Minor bugfixes (ed25519 certificates):
  7646. - Correctly interpret ed25519 certificates that would expire some
  7647. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  7648. o Minor bugfixes (fallback directories):
  7649. - Avoid checking fallback candidates' DirPorts if they are down in
  7650. OnionOO. When a relay operator has multiple relays, this
  7651. prioritizes relays that are up over relays that are down. Fixes
  7652. bug 20926; bugfix on 0.2.8.3-alpha.
  7653. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  7654. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  7655. - Stop failing when a relay has no uptime data in
  7656. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  7657. o Minor bugfixes (hidden service):
  7658. - Clean up the code for expiring intro points with no associated
  7659. circuits. It was causing, rarely, a service with some expiring
  7660. introduction points to not open enough additional introduction
  7661. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  7662. - Resolve two possible underflows which could lead to creating and
  7663. closing a lot of introduction point circuits in a non-stop loop.
  7664. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  7665. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  7666. because we're not a bridge or relay. Instead, we preserve whatever
  7667. value the user set (or didn't set). Fixes bug 21150; bugfix
  7668. on 0.2.6.2-alpha.
  7669. o Minor bugfixes (hidden services):
  7670. - Make hidden services check for failed intro point connections,
  7671. even when they have exceeded their intro point creation limit.
  7672. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  7673. - Make hidden services with 8 to 10 introduction points check for
  7674. failed circuits immediately after startup. Previously, they would
  7675. wait for 5 minutes before performing their first checks. Fixes bug
  7676. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  7677. - Stop ignoring misconfigured hidden services. Instead, refuse to
  7678. start tor until the misconfigurations have been corrected. Fixes
  7679. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  7680. and earlier.
  7681. o Minor bugfixes (IPv6):
  7682. - Make IPv6-using clients try harder to find an IPv6 directory
  7683. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  7684. - When IPv6 addresses have not been downloaded yet (microdesc
  7685. consensus documents don't list relay IPv6 addresses), use hard-
  7686. coded addresses for authorities, fallbacks, and configured
  7687. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  7688. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  7689. o Minor bugfixes (memory leak at exit):
  7690. - Fix a small harmless memory leak at exit of the previously unused
  7691. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  7692. on 0.2.7.2-alpha.
  7693. o Minor bugfixes (onion services):
  7694. - Allow the number of introduction points to be as low as 0, rather
  7695. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  7696. o Minor bugfixes (portability):
  7697. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  7698. It is supported by OpenBSD itself, and also by most OpenBSD
  7699. variants (such as Bitrig). Fixes bug 20980; bugfix
  7700. on 0.1.2.1-alpha.
  7701. o Minor bugfixes (portability, also in 0.2.9.9):
  7702. - Avoid crashing when Tor is built using headers that contain
  7703. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7704. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7705. on 0.2.9.1-alpha.
  7706. - Fix Libevent detection on platforms without Libevent 1 headers
  7707. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7708. o Minor bugfixes (relay):
  7709. - Avoid a double-marked-circuit warning that could happen when we
  7710. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  7711. on 0.1.0.1-rc.
  7712. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  7713. initializing the keys would reset the DataDirectory to 0700
  7714. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  7715. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  7716. o Minor bugfixes (testing):
  7717. - Fix Raspbian build issues related to missing socket errno in
  7718. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch by "hein".
  7719. - Remove undefined behavior from the backtrace generator by removing
  7720. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  7721. - Use bash in src/test/test-network.sh. This ensures we reliably
  7722. call chutney's newer tools/test-network.sh when available. Fixes
  7723. bug 21562; bugfix on 0.2.9.1-alpha.
  7724. o Minor bugfixes (tor-resolve):
  7725. - The tor-resolve command line tool now rejects hostnames over 255
  7726. characters in length. Previously, it would silently truncate them,
  7727. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7728. Patch by "junglefowl".
  7729. o Minor bugfixes (unit tests):
  7730. - Allow the unit tests to pass even when DNS lookups of bogus
  7731. addresses do not fail as expected. Fixes bug 20862 and 20863;
  7732. bugfix on unit tests introduced in 0.2.8.1-alpha
  7733. through 0.2.9.4-alpha.
  7734. o Minor bugfixes (util):
  7735. - When finishing writing a file to disk, if we were about to replace
  7736. the file with the temporary file created before and we fail to
  7737. replace it, remove the temporary file so it doesn't stay on disk.
  7738. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  7739. o Minor bugfixes (Windows services):
  7740. - Be sure to initialize the monotonic time subsystem before using
  7741. it, even when running as an NT service. Fixes bug 21356; bugfix
  7742. on 0.2.9.1-alpha.
  7743. o Minor bugfixes (Windows):
  7744. - Check for getpagesize before using it to mmap files. This fixes
  7745. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  7746. 0.1.2.1-alpha. Reported by "ice".
  7747. o Code simplification and refactoring:
  7748. - Abolish all global guard context in entrynodes.c; replace with new
  7749. guard_selection_t structure as preparation for proposal 271.
  7750. Closes ticket 19858.
  7751. - Extract magic numbers in circuituse.c into defined variables.
  7752. - Introduce rend_service_is_ephemeral() that tells if given onion
  7753. service is ephemeral. Replace unclear NULL-checkings for service
  7754. directory with this function. Closes ticket 20526.
  7755. - Refactor circuit_is_available_for_use to remove unnecessary check.
  7756. - Refactor circuit_predict_and_launch_new for readability and
  7757. testability. Closes ticket 18873.
  7758. - Refactor code to manipulate global_origin_circuit_list into
  7759. separate functions. Closes ticket 20921.
  7760. - Refactor large if statement in purpose_needs_anonymity to use
  7761. switch statement instead. Closes part of ticket 20077.
  7762. - Refactor the hashing API to return negative values for errors, as
  7763. is done as throughout the codebase. Closes ticket 20717.
  7764. - Remove data structures that were used to index or_connection
  7765. objects by their RSA identity digests. These structures are fully
  7766. redundant with the similar structures used in the
  7767. channel abstraction.
  7768. - Remove duplicate code in the channel_write_*cell() functions.
  7769. Closes ticket 13827; patch from Pingl.
  7770. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  7771. use only purpose_needs_anonymity. Closes part of ticket 20077.
  7772. - The code to generate and parse EXTEND and EXTEND2 cells has been
  7773. replaced with code automatically generated by the
  7774. "trunnel" utility.
  7775. o Documentation (formatting):
  7776. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  7777. blocks were incorrectly appearing. Closes ticket 20885.
  7778. o Documentation (man page):
  7779. - Clarify many options in tor.1 and add some min/max values for
  7780. HiddenService options. Closes ticket 21058.
  7781. o Documentation:
  7782. - Change '1' to 'weight_scale' in consensus bw weights calculation
  7783. comments, as that is reality. Closes ticket 20273. Patch
  7784. from pastly.
  7785. - Clarify that when ClientRejectInternalAddresses is enabled (which
  7786. is the default), multicast DNS hostnames for machines on the local
  7787. network (of the form *.local) are also rejected. Closes
  7788. ticket 17070.
  7789. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  7790. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix on 0.2.5.6-alpha.
  7791. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  7792. 20622; bugfix on 0.2.5.1-alpha.
  7793. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  7794. - Stop the man page from incorrectly stating that HiddenServiceDir
  7795. must already exist. Fixes 20486.
  7796. - Update the description of the directory server options in the
  7797. manual page, to clarify that a relay no longer needs to set
  7798. DirPort in order to be a directory cache. Closes ticket 21720.
  7799. o Removed features:
  7800. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  7801. limit for relays running on a single IP applies to authority IP
  7802. addresses as well as to non-authority IP addresses. Closes
  7803. ticket 20960.
  7804. - The UseDirectoryGuards torrc option no longer exists: all users
  7805. that use entry guards will also use directory guards. Related to
  7806. proposal 271; implements part of ticket 20831.
  7807. o Testing:
  7808. - Add tests for networkstatus_compute_bw_weights_v10.
  7809. - Add unit tests circuit_predict_and_launch_new.
  7810. - Extract dummy_origin_circuit_new so it can be used by other
  7811. test functions.
  7812. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  7813. from "overcaffeinated".
  7814. - Perform the coding style checks when running the tests and fail
  7815. when coding style violations are found. Closes ticket 5500.
  7816. Changes in version 0.2.8.13 - 2017-03-03
  7817. Tor 0.2.8.13 backports a security fix from later Tor
  7818. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  7819. this release, if for some reason they cannot upgrade to a later
  7820. release series, and if they build Tor with the --enable-expensive-hardening
  7821. option.
  7822. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  7823. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  7824. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  7825. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  7826. - Fix an integer underflow bug when comparing malformed Tor
  7827. versions. This bug could crash Tor when built with
  7828. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7829. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7830. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7831. on 0.0.8pre1. Found by OSS-Fuzz.
  7832. o Minor features (geoip):
  7833. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7834. Country database.
  7835. Changes in version 0.2.7.7 - 2017-03-03
  7836. Tor 0.2.7.7 backports a number of security fixes from later Tor
  7837. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  7838. this release, if for some reason they cannot upgrade to a later
  7839. release series.
  7840. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  7841. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  7842. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  7843. o Directory authority changes (backport from 0.2.8.5-rc):
  7844. - Urras is no longer a directory authority. Closes ticket 19271.
  7845. o Directory authority changes (backport from 0.2.9.2-alpha):
  7846. - The "Tonga" bridge authority has been retired; the new bridge
  7847. authority is "Bifroest". Closes tickets 19728 and 19690.
  7848. o Directory authority key updates (backport from 0.2.8.1-alpha):
  7849. - Update the V3 identity key for the dannenberg directory authority:
  7850. it was changed on 18 November 2015. Closes task 17906. Patch
  7851. by "teor".
  7852. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  7853. - Fix a bug in parsing that could cause clients to read a single
  7854. byte past the end of an allocated region. This bug could be used
  7855. to cause hardened clients (built with --enable-expensive-hardening)
  7856. to crash if they tried to visit a hostile hidden service. Non-
  7857. hardened clients are only affected depending on the details of
  7858. their platform's memory allocator. Fixes bug 21018; bugfix on
  7859. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7860. 2016-12-002 and as CVE-2016-1254.
  7861. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  7862. - Stop a crash that could occur when a client running with DNSPort
  7863. received a query with multiple address types, and the first
  7864. address type was not supported. Found and fixed by Scott Dial.
  7865. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  7866. - Prevent a class of security bugs caused by treating the contents
  7867. of a buffer chunk as if they were a NUL-terminated string. At
  7868. least one such bug seems to be present in all currently used
  7869. versions of Tor, and would allow an attacker to remotely crash
  7870. most Tor instances, especially those compiled with extra compiler
  7871. hardening. With this defense in place, such bugs can't crash Tor,
  7872. though we should still fix them as they occur. Closes ticket
  7873. 20384 (TROVE-2016-10-001).
  7874. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  7875. - Avoid a difficult-to-trigger heap corruption attack when extending
  7876. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  7877. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  7878. Reported by Guido Vranken.
  7879. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  7880. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  7881. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  7882. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  7883. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  7884. pointer to the previous (uninitialized) key value. The impact here
  7885. should be limited to a difficult-to-trigger crash, if OpenSSL is
  7886. running an engine that makes key generation failures possible, or
  7887. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  7888. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  7889. Baishakhi Ray.
  7890. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  7891. - Fix an integer underflow bug when comparing malformed Tor
  7892. versions. This bug could crash Tor when built with
  7893. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7894. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7895. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7896. on 0.0.8pre1. Found by OSS-Fuzz.
  7897. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  7898. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  7899. zero size. Check size argument to memwipe() for underflow. Fixes
  7900. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  7901. patch by "teor".
  7902. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  7903. - Make Tor survive errors involving connections without a
  7904. corresponding event object. Previously we'd fail with an
  7905. assertion; now we produce a log message. Related to bug 16248.
  7906. o Minor features (geoip):
  7907. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7908. Country database.
  7909. Changes in version 0.2.6.11 - 2017-03-03
  7910. Tor 0.2.6.11 backports a number of security fixes from later Tor
  7911. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  7912. this release, if for some reason they cannot upgrade to a later
  7913. release series.
  7914. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  7915. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  7916. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  7917. o Directory authority changes (backport from 0.2.8.5-rc):
  7918. - Urras is no longer a directory authority. Closes ticket 19271.
  7919. o Directory authority changes (backport from 0.2.9.2-alpha):
  7920. - The "Tonga" bridge authority has been retired; the new bridge
  7921. authority is "Bifroest". Closes tickets 19728 and 19690.
  7922. o Directory authority key updates (backport from 0.2.8.1-alpha):
  7923. - Update the V3 identity key for the dannenberg directory authority:
  7924. it was changed on 18 November 2015. Closes task 17906. Patch
  7925. by "teor".
  7926. o Major features (security fixes, backport from 0.2.9.4-alpha):
  7927. - Prevent a class of security bugs caused by treating the contents
  7928. of a buffer chunk as if they were a NUL-terminated string. At
  7929. least one such bug seems to be present in all currently used
  7930. versions of Tor, and would allow an attacker to remotely crash
  7931. most Tor instances, especially those compiled with extra compiler
  7932. hardening. With this defense in place, such bugs can't crash Tor,
  7933. though we should still fix them as they occur. Closes ticket
  7934. 20384 (TROVE-2016-10-001).
  7935. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  7936. - Fix a bug in parsing that could cause clients to read a single
  7937. byte past the end of an allocated region. This bug could be used
  7938. to cause hardened clients (built with --enable-expensive-hardening)
  7939. to crash if they tried to visit a hostile hidden service. Non-
  7940. hardened clients are only affected depending on the details of
  7941. their platform's memory allocator. Fixes bug 21018; bugfix on
  7942. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7943. 2016-12-002 and as CVE-2016-1254.
  7944. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  7945. - Stop a crash that could occur when a client running with DNSPort
  7946. received a query with multiple address types, and the first
  7947. address type was not supported. Found and fixed by Scott Dial.
  7948. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  7949. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  7950. - Fix an error that could cause us to read 4 bytes before the
  7951. beginning of an openssl string. This bug could be used to cause
  7952. Tor to crash on systems with unusual malloc implementations, or
  7953. systems with unusual hardening installed. Fixes bug 17404; bugfix
  7954. on 0.2.3.6-alpha.
  7955. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  7956. - Avoid a difficult-to-trigger heap corruption attack when extending
  7957. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  7958. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  7959. Reported by Guido Vranken.
  7960. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  7961. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  7962. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  7963. o Major bugfixes (guard selection, backport from 0.2.7.6):
  7964. - Actually look at the Guard flag when selecting a new directory
  7965. guard. When we implemented the directory guard design, we
  7966. accidentally started treating all relays as if they have the Guard
  7967. flag during guard selection, leading to weaker anonymity and worse
  7968. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  7969. by Mohsen Imani.
  7970. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  7971. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  7972. pointer to the previous (uninitialized) key value. The impact here
  7973. should be limited to a difficult-to-trigger crash, if OpenSSL is
  7974. running an engine that makes key generation failures possible, or
  7975. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  7976. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  7977. Baishakhi Ray.
  7978. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  7979. - Fix an integer underflow bug when comparing malformed Tor
  7980. versions. This bug could crash Tor when built with
  7981. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7982. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7983. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7984. on 0.0.8pre1. Found by OSS-Fuzz.
  7985. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  7986. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  7987. zero size. Check size argument to memwipe() for underflow. Fixes
  7988. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  7989. patch by "teor".
  7990. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  7991. - Make Tor survive errors involving connections without a
  7992. corresponding event object. Previously we'd fail with an
  7993. assertion; now we produce a log message. Related to bug 16248.
  7994. o Minor features (geoip):
  7995. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7996. Country database.
  7997. o Minor bugfixes (compilation, backport from 0.2.7.6):
  7998. - Fix a compilation warning with Clang 3.6: Do not check the
  7999. presence of an address which can never be NULL. Fixes bug 17781.
  8000. Changes in version 0.2.5.13 - 2017-03-03
  8001. Tor 0.2.5.13 backports a number of security fixes from later Tor
  8002. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  8003. this release, if for some reason they cannot upgrade to a later
  8004. release series.
  8005. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  8006. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  8007. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  8008. o Directory authority changes (backport from 0.2.8.5-rc):
  8009. - Urras is no longer a directory authority. Closes ticket 19271.
  8010. o Directory authority changes (backport from 0.2.9.2-alpha):
  8011. - The "Tonga" bridge authority has been retired; the new bridge
  8012. authority is "Bifroest". Closes tickets 19728 and 19690.
  8013. o Directory authority key updates (backport from 0.2.8.1-alpha):
  8014. - Update the V3 identity key for the dannenberg directory authority:
  8015. it was changed on 18 November 2015. Closes task 17906. Patch
  8016. by "teor".
  8017. o Major features (security fixes, backport from 0.2.9.4-alpha):
  8018. - Prevent a class of security bugs caused by treating the contents
  8019. of a buffer chunk as if they were a NUL-terminated string. At
  8020. least one such bug seems to be present in all currently used
  8021. versions of Tor, and would allow an attacker to remotely crash
  8022. most Tor instances, especially those compiled with extra compiler
  8023. hardening. With this defense in place, such bugs can't crash Tor,
  8024. though we should still fix them as they occur. Closes ticket
  8025. 20384 (TROVE-2016-10-001).
  8026. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  8027. - Fix a bug in parsing that could cause clients to read a single
  8028. byte past the end of an allocated region. This bug could be used
  8029. to cause hardened clients (built with --enable-expensive-hardening)
  8030. to crash if they tried to visit a hostile hidden service. Non-
  8031. hardened clients are only affected depending on the details of
  8032. their platform's memory allocator. Fixes bug 21018; bugfix on
  8033. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  8034. 2016-12-002 and as CVE-2016-1254.
  8035. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  8036. - Stop a crash that could occur when a client running with DNSPort
  8037. received a query with multiple address types, and the first
  8038. address type was not supported. Found and fixed by Scott Dial.
  8039. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  8040. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  8041. - Fix an error that could cause us to read 4 bytes before the
  8042. beginning of an openssl string. This bug could be used to cause
  8043. Tor to crash on systems with unusual malloc implementations, or
  8044. systems with unusual hardening installed. Fixes bug 17404; bugfix
  8045. on 0.2.3.6-alpha.
  8046. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  8047. - Avoid a difficult-to-trigger heap corruption attack when extending
  8048. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  8049. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  8050. Reported by Guido Vranken.
  8051. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  8052. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  8053. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  8054. o Major bugfixes (guard selection, backport from 0.2.7.6):
  8055. - Actually look at the Guard flag when selecting a new directory
  8056. guard. When we implemented the directory guard design, we
  8057. accidentally started treating all relays as if they have the Guard
  8058. flag during guard selection, leading to weaker anonymity and worse
  8059. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  8060. by Mohsen Imani.
  8061. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  8062. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  8063. pointer to the previous (uninitialized) key value. The impact here
  8064. should be limited to a difficult-to-trigger crash, if OpenSSL is
  8065. running an engine that makes key generation failures possible, or
  8066. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  8067. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  8068. Baishakhi Ray.
  8069. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  8070. - Fix an integer underflow bug when comparing malformed Tor
  8071. versions. This bug could crash Tor when built with
  8072. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  8073. 0.2.9.8, which were built with -ftrapv by default. In other cases
  8074. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  8075. on 0.0.8pre1. Found by OSS-Fuzz.
  8076. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  8077. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  8078. zero size. Check size argument to memwipe() for underflow. Fixes
  8079. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  8080. patch by "teor".
  8081. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  8082. - Make Tor survive errors involving connections without a
  8083. corresponding event object. Previously we'd fail with an
  8084. assertion; now we produce a log message. Related to bug 16248.
  8085. o Minor features (geoip):
  8086. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  8087. Country database.
  8088. o Minor bugfixes (compilation, backport from 0.2.7.6):
  8089. - Fix a compilation warning with Clang 3.6: Do not check the
  8090. presence of an address which can never be NULL. Fixes bug 17781.
  8091. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  8092. - Check for failures from crypto_early_init, and refuse to continue.
  8093. A previous typo meant that we could keep going with an
  8094. uninitialized crypto library, and would have OpenSSL initialize
  8095. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  8096. when implementing ticket 4900. Patch by "teor".
  8097. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  8098. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8099. a client authorized hidden service. Fixes bug 15823; bugfix
  8100. on 0.2.1.6-alpha.
  8101. Changes in version 0.2.4.28 - 2017-03-03
  8102. Tor 0.2.4.28 backports a number of security fixes from later Tor
  8103. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  8104. this release, if for some reason they cannot upgrade to a later
  8105. release series.
  8106. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  8107. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  8108. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  8109. o Directory authority changes (backport from 0.2.8.5-rc):
  8110. - Urras is no longer a directory authority. Closes ticket 19271.
  8111. o Directory authority changes (backport from 0.2.9.2-alpha):
  8112. - The "Tonga" bridge authority has been retired; the new bridge
  8113. authority is "Bifroest". Closes tickets 19728 and 19690.
  8114. o Directory authority key updates (backport from 0.2.8.1-alpha):
  8115. - Update the V3 identity key for the dannenberg directory authority:
  8116. it was changed on 18 November 2015. Closes task 17906. Patch
  8117. by "teor".
  8118. o Major features (security fixes, backport from 0.2.9.4-alpha):
  8119. - Prevent a class of security bugs caused by treating the contents
  8120. of a buffer chunk as if they were a NUL-terminated string. At
  8121. least one such bug seems to be present in all currently used
  8122. versions of Tor, and would allow an attacker to remotely crash
  8123. most Tor instances, especially those compiled with extra compiler
  8124. hardening. With this defense in place, such bugs can't crash Tor,
  8125. though we should still fix them as they occur. Closes ticket
  8126. 20384 (TROVE-2016-10-001).
  8127. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  8128. - Fix a bug in parsing that could cause clients to read a single
  8129. byte past the end of an allocated region. This bug could be used
  8130. to cause hardened clients (built with --enable-expensive-hardening)
  8131. to crash if they tried to visit a hostile hidden service. Non-
  8132. hardened clients are only affected depending on the details of
  8133. their platform's memory allocator. Fixes bug 21018; bugfix on
  8134. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  8135. 2016-12-002 and as CVE-2016-1254.
  8136. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  8137. - Fix an error that could cause us to read 4 bytes before the
  8138. beginning of an openssl string. This bug could be used to cause
  8139. Tor to crash on systems with unusual malloc implementations, or
  8140. systems with unusual hardening installed. Fixes bug 17404; bugfix
  8141. on 0.2.3.6-alpha.
  8142. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  8143. - Avoid a difficult-to-trigger heap corruption attack when extending
  8144. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  8145. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  8146. Reported by Guido Vranken.
  8147. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  8148. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  8149. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  8150. o Major bugfixes (guard selection, backport from 0.2.7.6):
  8151. - Actually look at the Guard flag when selecting a new directory
  8152. guard. When we implemented the directory guard design, we
  8153. accidentally started treating all relays as if they have the Guard
  8154. flag during guard selection, leading to weaker anonymity and worse
  8155. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  8156. by Mohsen Imani.
  8157. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  8158. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  8159. pointer to the previous (uninitialized) key value. The impact here
  8160. should be limited to a difficult-to-trigger crash, if OpenSSL is
  8161. running an engine that makes key generation failures possible, or
  8162. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  8163. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  8164. Baishakhi Ray.
  8165. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  8166. - Fix an integer underflow bug when comparing malformed Tor
  8167. versions. This bug could crash Tor when built with
  8168. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  8169. 0.2.9.8, which were built with -ftrapv by default. In other cases
  8170. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  8171. on 0.0.8pre1. Found by OSS-Fuzz.
  8172. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  8173. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  8174. zero size. Check size argument to memwipe() for underflow. Fixes
  8175. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  8176. patch by "teor".
  8177. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  8178. - Make Tor survive errors involving connections without a
  8179. corresponding event object. Previously we'd fail with an
  8180. assertion; now we produce a log message. Related to bug 16248.
  8181. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  8182. - Make it harder for attackers to overload hidden services with
  8183. introductions, by blocking multiple introduction requests on the
  8184. same circuit. Resolves ticket 15515.
  8185. o Minor features (geoip):
  8186. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  8187. Country database.
  8188. o Minor bugfixes (compilation, backport from 0.2.7.6):
  8189. - Fix a compilation warning with Clang 3.6: Do not check the
  8190. presence of an address which can never be NULL. Fixes bug 17781.
  8191. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  8192. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8193. a client authorized hidden service. Fixes bug 15823; bugfix
  8194. on 0.2.1.6-alpha.
  8195. Changes in version 0.2.9.10 - 2017-03-01
  8196. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  8197. includes fixes for some major issues affecting directory authorities,
  8198. LibreSSL compatibility, and IPv6 correctness.
  8199. The Tor 0.2.9.x release series is now marked as a long-term-support
  8200. series. We intend to backport security fixes to 0.2.9.x until at
  8201. least January of 2020.
  8202. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  8203. - During voting, when marking a relay as a probable sybil, do not
  8204. clear its BadExit flag: sybils can still be bad in other ways
  8205. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  8206. on 0.2.0.13-alpha.
  8207. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  8208. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  8209. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  8210. exit policy rejects that port on more than an IPv6 /16 of
  8211. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  8212. which rejected a relay's own IPv6 address by default. Fixes bug
  8213. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  8214. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  8215. - Fix an integer underflow bug when comparing malformed Tor
  8216. versions. This bug could crash Tor when built with
  8217. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  8218. 0.2.9.8, which were built with -ftrapv by default. In other cases
  8219. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  8220. on 0.0.8pre1. Found by OSS-Fuzz.
  8221. o Minor features (directory authorities, also in 0.3.0.4-rc):
  8222. - Directory authorities now reject descriptors that claim to be
  8223. malformed versions of Tor. Helps prevent exploitation of
  8224. bug 21278.
  8225. - Reject version numbers with components that exceed INT32_MAX.
  8226. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  8227. Fixes bug 21450; bugfix on 0.0.8pre1.
  8228. o Minor features (geoip):
  8229. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  8230. Country database.
  8231. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  8232. - Autoconf now checks to determine if OpenSSL structures are opaque,
  8233. instead of explicitly checking for OpenSSL version numbers. Part
  8234. of ticket 21359.
  8235. - Support building with recent LibreSSL code that uses opaque
  8236. structures. Closes ticket 21359.
  8237. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  8238. - Repair a couple of (unreachable or harmless) cases of the risky
  8239. comparison-by-subtraction pattern that caused bug 21278.
  8240. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  8241. - The tor-resolve command line tool now rejects hostnames over 255
  8242. characters in length. Previously, it would silently truncate them,
  8243. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  8244. Patch by "junglefowl".
  8245. Changes in version 0.2.9.9 - 2017-01-23
  8246. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  8247. cause relays and clients to crash, even if they were not built with
  8248. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  8249. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  8250. version should upgrade.
  8251. This release also resolves a client-side onion service reachability
  8252. bug, and resolves a pair of small portability issues.
  8253. o Major bugfixes (security):
  8254. - Downgrade the "-ftrapv" option from "always on" to "only on when
  8255. --enable-expensive-hardening is provided." This hardening option,
  8256. like others, can turn survivable bugs into crashes -- and having
  8257. it on by default made a (relatively harmless) integer overflow bug
  8258. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  8259. bugfix on 0.2.9.1-alpha.
  8260. o Major bugfixes (client, onion service):
  8261. - Fix a client-side onion service reachability bug, where multiple
  8262. socks requests to an onion service (or a single slow request)
  8263. could cause us to mistakenly mark some of the service's
  8264. introduction points as failed, and we cache that failure so
  8265. eventually we run out and can't reach the service. Also resolves a
  8266. mysterious "Remote server sent bogus reason code 65021" log
  8267. warning. The bug was introduced in ticket 17218, where we tried to
  8268. remember the circuit end reason as a uint16_t, which mangled
  8269. negative values. Partially fixes bug 21056 and fixes bug 20307;
  8270. bugfix on 0.2.8.1-alpha.
  8271. o Minor features (geoip):
  8272. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  8273. Country database.
  8274. o Minor bugfixes (portability):
  8275. - Avoid crashing when Tor is built using headers that contain
  8276. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  8277. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  8278. on 0.2.9.1-alpha.
  8279. - Fix Libevent detection on platforms without Libevent 1 headers
  8280. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  8281. Changes in version 0.2.8.12 - 2016-12-19
  8282. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  8283. below) where Tor clients could crash when attempting to visit a
  8284. hostile hidden service. Clients are recommended to upgrade as packages
  8285. become available for their systems.
  8286. It also includes an updated list of fallback directories, backported
  8287. from 0.2.9.
  8288. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  8289. backported to 0.2.8 in the future.
  8290. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  8291. - Fix a bug in parsing that could cause clients to read a single
  8292. byte past the end of an allocated region. This bug could be used
  8293. to cause hardened clients (built with --enable-expensive-hardening)
  8294. to crash if they tried to visit a hostile hidden service. Non-
  8295. hardened clients are only affected depending on the details of
  8296. their platform's memory allocator. Fixes bug 21018; bugfix on
  8297. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  8298. 2016-12-002 and as CVE-2016-1254.
  8299. o Minor features (fallback directory list, backported from 0.2.9.8):
  8300. - Replace the 81 remaining fallbacks of the 100 originally
  8301. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  8302. fallbacks (123 new, 54 existing, 27 removed) generated in December
  8303. 2016. Resolves ticket 20170.
  8304. o Minor features (geoip, backported from 0.2.9.7-rc):
  8305. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  8306. Country database.
  8307. Changes in version 0.2.9.8 - 2016-12-19
  8308. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  8309. The Tor 0.2.9 series makes mandatory a number of security features
  8310. that were formerly optional. It includes support for a new shared-
  8311. randomness protocol that will form the basis for next generation
  8312. hidden services, includes a single-hop hidden service mode for
  8313. optimizing .onion services that don't actually want to be hidden,
  8314. tries harder not to overload the directory authorities with excessive
  8315. downloads, and supports a better protocol versioning scheme for
  8316. improved compatibility with other implementations of the Tor protocol.
  8317. And of course, there are numerous other bugfixes and improvements.
  8318. This release also includes a fix for a medium-severity issue (bug
  8319. 21018 below) where Tor clients could crash when attempting to visit a
  8320. hostile hidden service. Clients are recommended to upgrade as packages
  8321. become available for their systems.
  8322. Below are listed the changes since Tor 0.2.8.11. For a list of
  8323. changes since 0.2.9.7-rc, see the ChangeLog file.
  8324. o New system requirements:
  8325. - When building with OpenSSL, Tor now requires version 1.0.1 or
  8326. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  8327. OpenSSL team, and should not be used. Closes ticket 20303.
  8328. - Tor now requires Libevent version 2.0.10-stable or later. Older
  8329. versions of Libevent have less efficient backends for several
  8330. platforms, and lack the DNS code that we use for our server-side
  8331. DNS support. This implements ticket 19554.
  8332. - Tor now requires zlib version 1.2 or later, for security,
  8333. efficiency, and (eventually) gzip support. (Back when we started,
  8334. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  8335. released in 2003. We recommend the latest version.)
  8336. o Deprecated features:
  8337. - A number of DNS-cache-related sub-options for client ports are now
  8338. deprecated for security reasons, and may be removed in a future
  8339. version of Tor. (We believe that client-side DNS caching is a bad
  8340. idea for anonymity, and you should not turn it on.) The options
  8341. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  8342. UseIPv4Cache, and UseIPv6Cache.
  8343. - A number of options are deprecated for security reasons, and may
  8344. be removed in a future version of Tor. The options are:
  8345. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  8346. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  8347. CloseHSClientCircuitsImmediatelyOnTimeout,
  8348. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  8349. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  8350. UseNTorHandshake, and WarnUnsafeSocks.
  8351. - The *ListenAddress options are now deprecated as unnecessary: the
  8352. corresponding *Port options should be used instead. These options
  8353. may someday be removed. The affected options are:
  8354. ControlListenAddress, DNSListenAddress, DirListenAddress,
  8355. NATDListenAddress, ORListenAddress, SocksListenAddress,
  8356. and TransListenAddress.
  8357. o Major bugfixes (parsing, security, new since 0.2.9.7-rc):
  8358. - Fix a bug in parsing that could cause clients to read a single
  8359. byte past the end of an allocated region. This bug could be used
  8360. to cause hardened clients (built with --enable-expensive-hardening)
  8361. to crash if they tried to visit a hostile hidden service. Non-
  8362. hardened clients are only affected depending on the details of
  8363. their platform's memory allocator. Fixes bug 21018; bugfix on
  8364. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  8365. 2016-12-002 and as CVE-2016-1254.
  8366. o Major features (build, hardening):
  8367. - Tor now builds with -ftrapv by default on compilers that support
  8368. it. This option detects signed integer overflow (which C forbids),
  8369. and turns it into a hard-failure. We do not apply this option to
  8370. code that needs to run in constant time to avoid side-channels;
  8371. instead, we use -fwrapv in that code. Closes ticket 17983.
  8372. - When --enable-expensive-hardening is selected, stop applying the
  8373. clang/gcc sanitizers to code that needs to run in constant time.
  8374. Although we are aware of no introduced side-channels, we are not
  8375. able to prove that there are none. Related to ticket 17983.
  8376. o Major features (circuit building, security):
  8377. - Authorities, relays, and clients now require ntor keys in all
  8378. descriptors, for all hops (except for rare hidden service protocol
  8379. cases), for all circuits, and for all other roles. Part of
  8380. ticket 19163.
  8381. - Authorities, relays, and clients only use ntor, except for
  8382. rare cases in the hidden service protocol. Part of ticket 19163.
  8383. o Major features (compilation):
  8384. - Our big list of extra GCC warnings is now enabled by default when
  8385. building with GCC (or with anything like Clang that claims to be
  8386. GCC-compatible). To make all warnings into fatal compilation
  8387. errors, pass --enable-fatal-warnings to configure. Closes
  8388. ticket 19044.
  8389. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  8390. turn on C and POSIX extensions. (Previously, we attempted to do
  8391. this on an ad hoc basis.) Closes ticket 19139.
  8392. o Major features (directory authorities, hidden services):
  8393. - Directory authorities can now perform the shared randomness
  8394. protocol specified by proposal 250. Using this protocol, directory
  8395. authorities generate a global fresh random value every day. In the
  8396. future, this value will be used by hidden services to select
  8397. HSDirs. This release implements the directory authority feature;
  8398. the hidden service side will be implemented in the future as part
  8399. of proposal 224. Resolves ticket 16943; implements proposal 250.
  8400. o Major features (downloading, random exponential backoff):
  8401. - When we fail to download an object from a directory service, wait
  8402. for an (exponentially increasing) randomized amount of time before
  8403. retrying, rather than a fixed interval as we did before. This
  8404. prevents a group of Tor instances from becoming too synchronized,
  8405. or a single Tor instance from becoming too predictable, in its
  8406. download schedule. Closes ticket 15942.
  8407. o Major features (resource management):
  8408. - Tor can now notice it is about to run out of sockets, and
  8409. preemptively close connections of lower priority. (This feature is
  8410. off by default for now, since the current prioritizing method is
  8411. yet not mature enough. You can enable it by setting
  8412. "DisableOOSCheck 0", but watch out: it might close some sockets
  8413. you would rather have it keep.) Closes ticket 18640.
  8414. o Major features (single-hop "hidden" services):
  8415. - Add experimental HiddenServiceSingleHopMode and
  8416. HiddenServiceNonAnonymousMode options. When both are set to 1,
  8417. every hidden service on that Tor instance becomes a non-anonymous
  8418. Single Onion Service. Single Onions make one-hop (direct)
  8419. connections to their introduction and rendezvous points. One-hop
  8420. circuits make Single Onion servers easily locatable, but clients
  8421. remain location-anonymous. This is compatible with the existing
  8422. hidden service implementation, and works on the current Tor
  8423. network without any changes to older relays or clients. Implements
  8424. proposal 260, completes ticket 17178. Patch by teor and asn.
  8425. o Major features (subprotocol versions):
  8426. - Tor directory authorities now vote on a set of recommended
  8427. "subprotocol versions", and on a set of required subprotocol
  8428. versions. Clients and relays that lack support for a _required_
  8429. subprotocol version will not start; those that lack support for a
  8430. _recommended_ subprotocol version will warn the user to upgrade.
  8431. This change allows compatible implementations of the Tor protocol(s)
  8432. to exist without pretending to be 100% bug-compatible with
  8433. particular releases of Tor itself. Closes ticket 19958; implements
  8434. part of proposal 264.
  8435. o Major bugfixes (circuit building):
  8436. - Hidden service client-to-intro-point and service-to-rendezvous-
  8437. point circuits use the TAP key supplied by the protocol, to avoid
  8438. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  8439. o Major bugfixes (download scheduling):
  8440. - Avoid resetting download status for consensuses hourly, since we
  8441. already have another, smarter retry mechanism. Fixes bug 8625;
  8442. bugfix on 0.2.0.9-alpha.
  8443. - If a consensus expires while we are waiting for certificates to
  8444. download, stop waiting for certificates.
  8445. - If we stop waiting for certificates less than a minute after we
  8446. started downloading them, do not consider the certificate download
  8447. failure a separate failure. Fixes bug 20533; bugfix
  8448. on 0.2.0.9-alpha.
  8449. - When using exponential backoff in test networks, use a lower
  8450. exponent, so the delays do not vary as much. This helps test
  8451. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  8452. o Major bugfixes (exit policies):
  8453. - Avoid disclosing exit outbound bind addresses, configured port
  8454. bind addresses, and local interface addresses in relay descriptors
  8455. by default under ExitPolicyRejectPrivate. Instead, only reject
  8456. these (otherwise unlisted) addresses if
  8457. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  8458. 0.2.7.2-alpha. Patch by teor.
  8459. o Major bugfixes (hidden services):
  8460. - Allow Tor clients with appropriate controllers to work with
  8461. FetchHidServDescriptors set to 0. Previously, this option also
  8462. disabled descriptor cache lookup, thus breaking hidden services
  8463. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  8464. - Clients now require hidden services to include the TAP keys for
  8465. their intro points in the hidden service descriptor. This prevents
  8466. an inadvertent upgrade to ntor, which a malicious hidden service
  8467. could use to distinguish clients by consensus version. Fixes bug
  8468. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  8469. o Major bugfixes (relay, resolver, logging):
  8470. - For relays that don't know their own address, avoid attempting a
  8471. local hostname resolve for each descriptor we download. This
  8472. will cut down on the number of "Success: chose address 'x.x.x.x'"
  8473. log lines, and also avoid confusing clock jumps if the resolver
  8474. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  8475. o Minor features (port flags):
  8476. - Add new flags to the *Port options to give finer control over which
  8477. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  8478. and the synthetic flag OnionTrafficOnly, which is equivalent to
  8479. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  8480. 18693; patch by "teor".
  8481. o Minor features (build, hardening):
  8482. - Detect and work around a libclang_rt problem that would prevent
  8483. clang from finding __mulodi4() on some 32-bit platforms, and thus
  8484. keep -ftrapv from linking on those systems. Closes ticket 19079.
  8485. - When building on a system without runtime support for the runtime
  8486. hardening options, try to log a useful warning at configuration
  8487. time, rather than an incomprehensible warning at link time. If
  8488. expensive hardening was requested, this warning becomes an error.
  8489. Closes ticket 18895.
  8490. o Minor features (client, directory):
  8491. - Since authorities now omit all routers that lack the Running and
  8492. Valid flags, we assume that any relay listed in the consensus must
  8493. have those flags. Closes ticket 20001; implements part of
  8494. proposal 272.
  8495. o Minor features (code safety):
  8496. - In our integer-parsing functions, ensure that the maximum value we
  8497. allow is no smaller than the minimum value. Closes ticket 19063;
  8498. patch from "U+039b".
  8499. o Minor features (compilation, portability):
  8500. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  8501. ticket 20241.
  8502. o Minor features (config):
  8503. - Warn users when descriptor and port addresses are inconsistent.
  8504. Mitigates bug 13953; patch by teor.
  8505. o Minor features (controller):
  8506. - Allow controllers to configure basic client authorization on
  8507. hidden services when they create them with the ADD_ONION controller
  8508. command. Implements ticket 15588. Patch by "special".
  8509. - Fire a STATUS_SERVER controller event whenever the hibernation
  8510. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  8511. - Implement new GETINFO queries for all downloads that use
  8512. download_status_t to schedule retries. This allows controllers to
  8513. examine the schedule for pending downloads. Closes ticket 19323.
  8514. o Minor features (development tools, etags):
  8515. - Teach the "make tags" Makefile target how to correctly find
  8516. "MOCK_IMPL" function definitions. Patch from nherring; closes
  8517. ticket 16869.
  8518. o Minor features (directory authority):
  8519. - After voting, if the authorities decide that a relay is not
  8520. "Valid", they no longer include it in the consensus at all. Closes
  8521. ticket 20002; implements part of proposal 272.
  8522. - Directory authorities now only give the Guard flag to a relay if
  8523. they are also giving it the Stable flag. This change allows us to
  8524. simplify path selection for clients. It should have minimal effect
  8525. in practice, since >99% of Guards already have the Stable flag.
  8526. Implements ticket 18624.
  8527. - Directory authorities now write their v3-status-votes file out to
  8528. disk earlier in the consensus process, so we have a record of the
  8529. votes even if we abort the consensus process. Resolves
  8530. ticket 19036.
  8531. o Minor features (fallback directory list, new since 0.2.9.7-rc):
  8532. - Replace the 81 remaining fallbacks of the 100 originally
  8533. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  8534. fallbacks (123 new, 54 existing, 27 removed) generated in December
  8535. 2016. Resolves ticket 20170.
  8536. o Minor features (hidden service):
  8537. - Stop being so strict about the payload length of "rendezvous1"
  8538. cells. We used to be locked in to the "TAP" handshake length, and
  8539. now we can handle better handshakes like "ntor". Resolves
  8540. ticket 18998.
  8541. o Minor features (infrastructure, time):
  8542. - Tor now includes an improved timer backend, so that we can
  8543. efficiently support tens or hundreds of thousands of concurrent
  8544. timers, as will be needed for some of our planned anti-traffic-
  8545. analysis work. This code is based on William Ahern's "timeout.c"
  8546. project, which implements a "tickless hierarchical timing wheel".
  8547. Closes ticket 18365.
  8548. - Tor now uses the operating system's monotonic timers (where
  8549. available) for internal fine-grained timing. Previously we would
  8550. look at the system clock, and then attempt to compensate for the
  8551. clock running backwards. Closes ticket 18908.
  8552. o Minor features (logging):
  8553. - Add a set of macros to check nonfatal assertions, for internal
  8554. use. Migrating more of our checks to these should help us avoid
  8555. needless crash bugs. Closes ticket 18613.
  8556. - Provide a more useful warning message when configured with an
  8557. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  8558. - When dumping unparseable router descriptors, optionally store them
  8559. in separate files, named by digest, up to a configurable size
  8560. limit. You can change the size limit by setting the
  8561. MaxUnparseableDescSizeToLog option, and disable this feature by
  8562. setting that option to 0. Closes ticket 18322.
  8563. o Minor features (performance):
  8564. - Change the "optimistic data" extension from "off by default" to
  8565. "on by default". The default was ordinarily overridden by a
  8566. consensus option, but when clients were bootstrapping for the
  8567. first time, they would not have a consensus to get the option
  8568. from. Changing this default saves a round-trip during startup.
  8569. Closes ticket 18815.
  8570. o Minor features (relay, usability):
  8571. - When the directory authorities refuse a bad relay's descriptor,
  8572. encourage the relay operator to contact us. Many relay operators
  8573. won't notice this line in their logs, but it's a win if even a few
  8574. learn why we don't like what their relay was doing. Resolves
  8575. ticket 18760.
  8576. o Minor features (security, TLS):
  8577. - Servers no longer support clients that lack AES ciphersuites.
  8578. (3DES is no longer considered an acceptable cipher.) We believe
  8579. that no such Tor clients currently exist, since Tor has required
  8580. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  8581. o Minor features (testing):
  8582. - Disable memory protections on OpenBSD when performing our unit
  8583. tests for memwipe(). The test deliberately invokes undefined
  8584. behavior, and the OpenBSD protections interfere with this. Patch
  8585. from "rubiate". Closes ticket 20066.
  8586. - Move the test-network.sh script to chutney, and modify tor's test-
  8587. network.sh to call the (newer) chutney version when available.
  8588. Resolves ticket 19116. Patch by teor.
  8589. - Use the lcov convention for marking lines as unreachable, so that
  8590. we don't count them when we're generating test coverage data.
  8591. Update our coverage tools to understand this convention. Closes
  8592. ticket 16792.
  8593. - Our link-handshake unit tests now check that when invalid
  8594. handshakes fail, they fail with the error messages we expected.
  8595. - Our unit testing code that captures log messages no longer
  8596. prevents them from being written out if the user asked for them
  8597. (by passing --debug or --info or --notice or --warn to the "test"
  8598. binary). This change prevents us from missing unexpected log
  8599. messages simply because we were looking for others. Related to
  8600. ticket 19999.
  8601. - The unit tests now log all warning messages with the "BUG" flag.
  8602. Previously, they only logged errors by default. This change will
  8603. help us make our testing code more correct, and make sure that we
  8604. only hit this code when we mean to. In the meantime, however,
  8605. there will be more warnings in the unit test logs than before.
  8606. This is preparatory work for ticket 19999.
  8607. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  8608. assertion as a test failure.
  8609. - We've done significant work to make the unit tests run faster.
  8610. o Minor features (testing, ipv6):
  8611. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  8612. tests. Remove bridges+hs, as it's somewhat redundant. This
  8613. requires a recent chutney version that supports IPv6 clients,
  8614. relays, and authorities. Closes ticket 20069; patch by teor.
  8615. - Add the single-onion and single-onion-ipv6 chutney targets to
  8616. "make test-network-all". This requires a recent chutney version
  8617. with the single onion network flavors (git c72a652 or later).
  8618. Closes ticket 20072; patch by teor.
  8619. o Minor features (Tor2web):
  8620. - Make Tor2web clients respect ReachableAddresses. This feature was
  8621. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  8622. 0.2.8.7. Implements feature 20034. Patch by teor.
  8623. o Minor features (unix domain sockets):
  8624. - When configuring a unix domain socket for a SocksPort,
  8625. ControlPort, or Hidden service, you can now wrap the address in
  8626. quotes, using C-style escapes inside the quotes. This allows unix
  8627. domain socket paths to contain spaces. Resolves ticket 18753.
  8628. o Minor features (user interface):
  8629. - Tor now supports the ability to declare options deprecated, so
  8630. that we can recommend that people stop using them. Previously, this
  8631. was done in an ad-hoc way. There is a new --list-deprecated-options
  8632. command-line option to list all of the deprecated options. Closes
  8633. ticket 19820.
  8634. o Minor features (virtual addresses):
  8635. - Increase the maximum number of bits for the IPv6 virtual network
  8636. prefix from 16 to 104. In this way, the condition for address
  8637. allocation is less restrictive. Closes ticket 20151; feature
  8638. on 0.2.4.7-alpha.
  8639. o Minor bug fixes (circuits):
  8640. - Use the CircuitBuildTimeout option whenever
  8641. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  8642. the option when a user disabled it, but not when it was disabled
  8643. because some other option was set. Fixes bug 20073; bugfix on
  8644. 0.2.4.12-alpha. Patch by teor.
  8645. o Minor bugfixes (build):
  8646. - The current Git revision when building from a local repository is
  8647. now detected correctly when using git worktrees. Fixes bug 20492;
  8648. bugfix on 0.2.3.9-alpha.
  8649. o Minor bugfixes (relay address discovery):
  8650. - Stop reordering IP addresses returned by the OS. This makes it
  8651. more likely that Tor will guess the same relay IP address every
  8652. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  8653. Reported by René Mayrhofer, patch by "cypherpunks".
  8654. o Minor bugfixes (memory allocation):
  8655. - Change how we allocate memory for large chunks on buffers, to
  8656. avoid a (currently impossible) integer overflow, and to waste less
  8657. space when allocating unusually large chunks. Fixes bug 20081;
  8658. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  8659. o Minor bugfixes (bootstrap):
  8660. - Remember the directory server we fetched the consensus or previous
  8661. certificates from, and use it to fetch future authority
  8662. certificates. This change improves bootstrapping performance.
  8663. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  8664. o Minor bugfixes (circuits):
  8665. - Make sure extend_info_from_router() is only called on servers.
  8666. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  8667. o Minor bugfixes (client, fascistfirewall):
  8668. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  8669. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  8670. o Minor bugfixes (client, unix domain sockets):
  8671. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  8672. the client address is meaningless. Fixes bug 20261; bugfix
  8673. on 0.2.6.3-alpha.
  8674. o Minor bugfixes (code style):
  8675. - Fix an integer signedness conversion issue in the case conversion
  8676. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  8677. o Minor bugfixes (compilation):
  8678. - Build correctly on versions of libevent2 without support for
  8679. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  8680. on 0.2.5.4-alpha.
  8681. - When building with Clang, use a full set of GCC warnings.
  8682. (Previously, we included only a subset, because of the way we
  8683. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  8684. - Detect Libevent2 functions correctly on systems that provide
  8685. libevent2, but where libevent1 is linked with -levent. Fixes bug
  8686. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  8687. - Run correctly when built on Windows build environments that
  8688. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  8689. o Minor bugfixes (configuration):
  8690. - When parsing quoted configuration values from the torrc file,
  8691. handle Windows line endings correctly. Fixes bug 19167; bugfix on
  8692. 0.2.0.16-alpha. Patch from "Pingl".
  8693. o Minor bugfixes (directory authority):
  8694. - Authorities now sort the "package" lines in their votes, for ease
  8695. of debugging. (They are already sorted in consensus documents.)
  8696. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  8697. - Die with a more useful error when the operator forgets to place
  8698. the authority_signing_key file into the keys directory. This
  8699. avoids an uninformative assert & traceback about having an invalid
  8700. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  8701. - When allowing private addresses, mark Exits that only exit to
  8702. private locations as such. Fixes bug 20064; bugfix
  8703. on 0.2.2.9-alpha.
  8704. - When parsing a detached signature, make sure we use the length of
  8705. the digest algorithm instead of a hardcoded DIGEST256_LEN in
  8706. order to avoid comparing bytes out-of-bounds with a smaller digest
  8707. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  8708. o Minor bugfixes (getpass):
  8709. - Defensively fix a non-triggerable heap corruption at do_getpass()
  8710. to protect ourselves from mistakes in the future. Fixes bug
  8711. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  8712. by nherring.
  8713. o Minor bugfixes (guard selection):
  8714. - Don't mark guards as unreachable if connection_connect() fails.
  8715. That function fails for local reasons, so it shouldn't reveal
  8716. anything about the status of the guard. Fixes bug 14334; bugfix
  8717. on 0.2.3.10-alpha.
  8718. - Use a single entry guard even if the NumEntryGuards consensus
  8719. parameter is not provided. Fixes bug 17688; bugfix
  8720. on 0.2.5.6-alpha.
  8721. o Minor bugfixes (hidden services):
  8722. - Increase the minimum number of internal circuits we preemptively
  8723. build from 2 to 3, so a circuit is available when a client
  8724. connects to another onion service. Fixes bug 13239; bugfix
  8725. on 0.1.0.1-rc.
  8726. - Allow hidden services to run on IPv6 addresses even when the
  8727. IPv6Exit option is not set. Fixes bug 18357; bugfix
  8728. on 0.2.4.7-alpha.
  8729. - Stop logging intro point details to the client log on certain
  8730. error conditions. Fixed as part of bug 20012; bugfix on
  8731. 0.2.4.8-alpha. Patch by teor.
  8732. - When deleting an ephemeral hidden service, close its intro points
  8733. even if they are not completely open. Fixes bug 18604; bugfix
  8734. on 0.2.7.1-alpha.
  8735. - When configuring hidden services, check every hidden service
  8736. directory's permissions. Previously, we only checked the last
  8737. hidden service. Fixes bug 20529; bugfix on 0.2.6.2-alpha.
  8738. o Minor bugfixes (IPv6, testing):
  8739. - Check for IPv6 correctly on Linux when running test networks.
  8740. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  8741. o Minor bugfixes (Linux seccomp2 sandbox):
  8742. - Add permission to run the sched_yield() and sigaltstack() system
  8743. calls, in order to support versions of Tor compiled with asan or
  8744. ubsan code that use these calls. Now "sandbox 1" and
  8745. "--enable-expensive-hardening" should be compatible on more
  8746. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  8747. o Minor bugfixes (logging):
  8748. - Downgrade a harmless log message about the
  8749. pending_entry_connections list from "warn" to "info". Mitigates
  8750. bug 19926.
  8751. - Log a more accurate message when we fail to dump a microdescriptor.
  8752. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  8753. - When logging a directory ownership mismatch, log the owning
  8754. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  8755. - When we are unable to remove the bw_accounting file, do not warn
  8756. if the reason we couldn't remove it was that it didn't exist.
  8757. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from pastly.
  8758. o Minor bugfixes (memory leak):
  8759. - Fix a series of slow memory leaks related to parsing torrc files
  8760. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  8761. - Avoid a small memory leak when informing worker threads about
  8762. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  8763. - Fix a small memory leak when receiving AF_UNIX connections on a
  8764. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  8765. - When moving a signed descriptor object from a source to an
  8766. existing destination, free the allocated memory inside that
  8767. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  8768. - Fix a memory leak and use-after-free error when removing entries
  8769. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  8770. 0.2.5.5-alpha. Patch from "cypherpunks".
  8771. - Fix a small, uncommon memory leak that could occur when reading a
  8772. truncated ed25519 key file. Fixes bug 18956; bugfix
  8773. on 0.2.6.1-alpha.
  8774. o Minor bugfixes (option parsing):
  8775. - Count unix sockets when counting client listeners (SOCKS, Trans,
  8776. NATD, and DNS). This has no user-visible behavior changes: these
  8777. options are set once, and never read. Required for correct
  8778. behavior in ticket 17178. Fixes bug 19677; bugfix on
  8779. 0.2.6.3-alpha. Patch by teor.
  8780. o Minor bugfixes (options):
  8781. - Check the consistency of UseEntryGuards and EntryNodes more
  8782. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  8783. by teor.
  8784. - Stop changing the configured value of UseEntryGuards on
  8785. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  8786. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  8787. Patch by teor.
  8788. o Minor bugfixes (relay):
  8789. - Ensure relays don't make multiple connections during bootstrap.
  8790. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  8791. - Do not try to parallelize workers more than 16x without the user
  8792. explicitly configuring us to do so, even if we do detect more than
  8793. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  8794. o Minor bugfixes (testing):
  8795. - The test-stem and test-network makefile targets now depend only on
  8796. the tor binary that they are testing. Previously, they depended on
  8797. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  8798. patch from "cypherpunks".
  8799. - Allow clients to retry HSDirs much faster in test networks. Fixes
  8800. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  8801. - Avoid a unit test failure on systems with over 16 detectable CPU
  8802. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  8803. - Let backtrace tests work correctly under AddressSanitizer:
  8804. disable ASAN's detection of segmentation faults while running
  8805. test_bt.sh, so that we can make sure that our own backtrace
  8806. generation code works. Fixes bug 18934; bugfix
  8807. on 0.2.5.2-alpha. Patch from "cypherpunks".
  8808. - Fix the test-network-all target on out-of-tree builds by using the
  8809. correct path to the test driver script. Fixes bug 19421; bugfix
  8810. on 0.2.7.3-rc.
  8811. - Stop spurious failures in the local interface address discovery
  8812. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  8813. Neel Chauhan.
  8814. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  8815. removed the ECDH ciphers which caused the tests to fail on
  8816. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  8817. - The tor_tls_server_info_callback unit test no longer crashes when
  8818. debug-level logging is turned on. Fixes bug 20041; bugfix
  8819. on 0.2.8.1-alpha.
  8820. o Minor bugfixes (time):
  8821. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  8822. bugfix on all released tor versions.
  8823. - When computing the difference between two times in milliseconds,
  8824. we now round to the nearest millisecond correctly. Previously, we
  8825. could sometimes round in the wrong direction. Fixes bug 19428;
  8826. bugfix on 0.2.2.2-alpha.
  8827. o Minor bugfixes (Tor2web):
  8828. - Prevent Tor2web clients from running hidden services: these services
  8829. are not anonymous due to the one-hop client paths. Fixes bug
  8830. 19678. Patch by teor.
  8831. o Minor bugfixes (user interface):
  8832. - Display a more accurate number of suppressed messages in the log
  8833. rate-limiter. Previously, there was a potential integer overflow
  8834. in the counter. Now, if the number of messages hits a maximum, the
  8835. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  8836. on 0.2.4.11-alpha.
  8837. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  8838. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  8839. o Code simplification and refactoring:
  8840. - Remove redundant declarations of the MIN macro. Closes
  8841. ticket 18889.
  8842. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  8843. Closes ticket 18462; patch from "icanhasaccount".
  8844. - Split the 600-line directory_handle_command_get function into
  8845. separate functions for different URL types. Closes ticket 16698.
  8846. o Documentation:
  8847. - Add module-level internal documentation for 36 C files that
  8848. previously didn't have a high-level overview. Closes ticket 20385.
  8849. - Correct the IPv6 syntax in our documentation for the
  8850. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  8851. - Correct the minimum bandwidth value in torrc.sample, and queue a
  8852. corresponding change for torrc.minimal. Closes ticket 20085.
  8853. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  8854. ticket 19153. Patch from "U+039b".
  8855. - Module-level documentation for several more modules. Closes
  8856. tickets 19287 and 19290.
  8857. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  8858. 19504; bugfix on 0.2.7.3-rc.
  8859. - Document the default PathsNeededToBuildCircuits value that's used
  8860. by clients when the directory authorities don't set
  8861. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 0.2.4.10-alpha.
  8862. Patch by teor, reported by Jesse V.
  8863. - Fix manual for the User option: it takes a username, not a UID.
  8864. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  8865. a manpage!).
  8866. - Fix the description of the --passphrase-fd option in the
  8867. tor-gencert manpage. The option is used to pass the number of a
  8868. file descriptor to read the passphrase from, not to read the file
  8869. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  8870. o Removed code:
  8871. - We no longer include the (dead, deprecated) bufferevent code in
  8872. Tor. Closes ticket 19450. Based on a patch from "U+039b".
  8873. o Removed features:
  8874. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  8875. "GETINFO dir-usage" controller request, which were only available
  8876. via a compile-time option in Tor anyway. Feature was added in
  8877. 0.2.2.1-alpha. Resolves ticket 19035.
  8878. - There is no longer a compile-time option to disable support for
  8879. TransPort. (If you don't want TransPort, just don't use it.) Patch
  8880. from "U+039b". Closes ticket 19449.
  8881. o Testing:
  8882. - Run more workqueue tests as part of "make check". These had
  8883. previously been implemented, but you needed to know special
  8884. command-line options to enable them.
  8885. - We now have unit tests for our code to reject zlib "compression
  8886. bombs". (Fortunately, the code works fine.)
  8887. Changes in version 0.2.8.11 - 2016-12-08
  8888. Tor 0.2.8.11 backports fixes for additional portability issues that
  8889. could prevent Tor from building correctly on OSX Sierra, or with
  8890. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  8891. with 0.2.8.10.
  8892. o Minor bugfixes (portability):
  8893. - Avoid compilation errors when building on OSX Sierra. Sierra began
  8894. to support the getentropy() and clock_gettime() APIs, but created
  8895. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  8896. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  8897. monotonic time interfaces. Fixes bug 20865. Bugfix
  8898. on 0.2.8.1-alpha.
  8899. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  8900. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  8901. architectures. Closes ticket 20588.
  8902. Changes in version 0.2.8.10 - 2016-12-02
  8903. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  8904. unusable after they left standby mode. It also backports fixes for
  8905. a few portability issues and a small but problematic memory leak.
  8906. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  8907. - When Tor leaves standby because of a new application request, open
  8908. circuits as needed to serve that request. Previously, we would
  8909. potentially wait a very long time. Fixes part of bug 19969; bugfix
  8910. on 0.2.8.1-alpha.
  8911. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  8912. - Clients now respond to new application stream requests immediately
  8913. when they arrive, rather than waiting up to one second before
  8914. starting to handle them. Fixes part of bug 19969; bugfix
  8915. on 0.2.8.1-alpha.
  8916. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  8917. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  8918. successfully targeting earlier versions of OSX. Resolves
  8919. ticket 20235.
  8920. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  8921. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  8922. 20551; bugfix on 0.2.1.1-alpha.
  8923. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  8924. - Work around a memory leak in OpenSSL 1.1 when encoding public
  8925. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  8926. o Minor features (geoip):
  8927. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  8928. Country database.
  8929. Changes in version 0.2.8.9 - 2016-10-17
  8930. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  8931. of Tor that would allow a remote attacker to crash a Tor client,
  8932. hidden service, relay, or authority. All Tor users should upgrade to
  8933. this version, or to 0.2.9.4-alpha. Patches will be released for older
  8934. versions of Tor.
  8935. o Major features (security fixes, also in 0.2.9.4-alpha):
  8936. - Prevent a class of security bugs caused by treating the contents
  8937. of a buffer chunk as if they were a NUL-terminated string. At
  8938. least one such bug seems to be present in all currently used
  8939. versions of Tor, and would allow an attacker to remotely crash
  8940. most Tor instances, especially those compiled with extra compiler
  8941. hardening. With this defense in place, such bugs can't crash Tor,
  8942. though we should still fix them as they occur. Closes ticket
  8943. 20384 (TROVE-2016-10-001).
  8944. o Minor features (geoip):
  8945. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  8946. Country database.
  8947. Changes in version 0.2.8.8 - 2016-09-23
  8948. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  8949. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  8950. who select public relays as their bridges.
  8951. o Major bugfixes (crash):
  8952. - Fix a complicated crash bug that could affect Tor clients
  8953. configured to use bridges when replacing a networkstatus consensus
  8954. in which one of their bridges was mentioned. OpenBSD users saw
  8955. more crashes here, but all platforms were potentially affected.
  8956. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  8957. o Major bugfixes (relay, OOM handler):
  8958. - Fix a timing-dependent assertion failure that could occur when we
  8959. tried to flush from a circuit after having freed its cells because
  8960. of an out-of-memory condition. Fixes bug 20203; bugfix on
  8961. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  8962. this one.
  8963. o Minor feature (fallback directories):
  8964. - Remove broken fallbacks from the hard-coded fallback directory
  8965. list. Closes ticket 20190; patch by teor.
  8966. o Minor features (geoip):
  8967. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  8968. Country database.
  8969. Changes in version 0.2.8.7 - 2016-08-24
  8970. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  8971. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  8972. who sets the ReachableAddresses option, and all bridges, are strongly
  8973. encouraged to upgrade.
  8974. o Directory authority changes:
  8975. - The "Tonga" bridge authority has been retired; the new bridge
  8976. authority is "Bifroest". Closes tickets 19728 and 19690.
  8977. o Major bugfixes (client, security):
  8978. - Only use the ReachableAddresses option to restrict the first hop
  8979. in a path. In earlier versions of 0.2.8.x, it would apply to
  8980. every hop in the path, with a possible degradation in anonymity
  8981. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8982. 19973; bugfix on 0.2.8.2-alpha.
  8983. o Minor features (geoip):
  8984. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8985. Country database.
  8986. o Minor bugfixes (compilation):
  8987. - Remove an inappropriate "inline" in tortls.c that was causing
  8988. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8989. on 0.2.8.1-alpha.
  8990. o Minor bugfixes (fallback directories):
  8991. - Avoid logging a NULL string pointer when loading fallback
  8992. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8993. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8994. Changes in version 0.2.8.6 - 2016-08-02
  8995. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  8996. The Tor 0.2.8 series improves client bootstrapping performance,
  8997. completes the authority-side implementation of improved identity
  8998. keys for relays, and includes numerous bugfixes and performance
  8999. improvements throughout the program. This release continues to
  9000. improve the coverage of Tor's test suite. For a full list of
  9001. changes since Tor 0.2.7, see the ReleaseNotes file.
  9002. Below is a list of the changes since Tor 0.2.7.
  9003. o New system requirements:
  9004. - Tor no longer attempts to support platforms where the "time_t"
  9005. type is unsigned. (To the best of our knowledge, only OpenVMS does
  9006. this, and Tor has never actually built on OpenVMS.) Closes
  9007. ticket 18184.
  9008. - Tor no longer supports versions of OpenSSL with a broken
  9009. implementation of counter mode. (This bug was present in OpenSSL
  9010. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  9011. longer runs with, these versions.
  9012. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  9013. later (released in 2008 and 2009 respectively). If you are
  9014. building Tor from the git repository instead of from the source
  9015. distribution, and your tools are older than this, you will need to
  9016. upgrade. Closes ticket 17732.
  9017. o Directory authority changes:
  9018. - Update the V3 identity key for the dannenberg directory authority:
  9019. it was changed on 18 November 2015. Closes task 17906. Patch
  9020. by teor.
  9021. - Urras is no longer a directory authority. Closes ticket 19271.
  9022. o Major features (directory system):
  9023. - Include a trial list of default fallback directories, based on an
  9024. opt-in survey of suitable relays. Doing this should make clients
  9025. bootstrap more quickly and reliably, and reduce the load on the
  9026. directory authorities. Closes ticket 15775. Patch by teor.
  9027. Candidates identified using an OnionOO script by weasel, teor,
  9028. gsathya, and karsten.
  9029. - Previously only relays that explicitly opened a directory port
  9030. (DirPort) accepted directory requests from clients. Now all
  9031. relays, with and without a DirPort, accept and serve tunneled
  9032. directory requests that they receive through their ORPort. You can
  9033. disable this behavior using the new DirCache option. Closes
  9034. ticket 12538.
  9035. - When bootstrapping multiple consensus downloads at a time, use the
  9036. first one that starts downloading, and close the rest. This
  9037. reduces failures when authorities or fallback directories are slow
  9038. or down. Together with the code for feature 15775, this feature
  9039. should reduces failures due to fallback churn. Implements ticket
  9040. 4483. Patch by teor. Implements IPv4 portions of proposal 210 by
  9041. mikeperry and teor.
  9042. o Major features (security, Linux):
  9043. - When Tor starts as root on Linux and is told to switch user ID, it
  9044. can now retain the capability to bind to low ports. By default,
  9045. Tor will do this only when it's switching user ID and some low
  9046. ports have been configured. You can change this behavior with the
  9047. new option KeepBindCapabilities. Closes ticket 8195.
  9048. o Major bugfixes (client, bootstrapping):
  9049. - Check if bootstrap consensus downloads are still needed when the
  9050. linked connection attaches. This prevents tor making unnecessary
  9051. begindir-style connections, which are the only directory
  9052. connections tor clients make since the fix for 18483 was merged.
  9053. - Fix some edge cases where consensus download connections may not
  9054. have been closed, even though they were not needed. Related to fix
  9055. for 18809.
  9056. - Make relays retry consensus downloads the correct number of times,
  9057. rather than the more aggressive client retry count. Fixes part of
  9058. ticket 18809.
  9059. o Major bugfixes (dns proxy mode, crash):
  9060. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  9061. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  9062. o Major bugfixes (ed25519, voting):
  9063. - Actually enable support for authorities to match routers by their
  9064. Ed25519 identities. Previously, the code had been written, but
  9065. some debugging code that had accidentally been left in the
  9066. codebase made it stay turned off. Fixes bug 17702; bugfix
  9067. on 0.2.7.2-alpha.
  9068. - When collating votes by Ed25519 identities, authorities now
  9069. include a "NoEdConsensus" flag if the ed25519 value (or lack
  9070. thereof) for a server does not reflect the majority consensus.
  9071. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  9072. - When generating a vote with keypinning disabled, never include two
  9073. entries for the same ed25519 identity. This bug was causing
  9074. authorities to generate votes that they could not parse when a
  9075. router violated key pinning by changing its RSA identity but
  9076. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  9077. 18318. Bugfix on 0.2.7.2-alpha.
  9078. o Major bugfixes (key management):
  9079. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  9080. pointer to the previous (uninitialized) key value. The impact here
  9081. should be limited to a difficult-to-trigger crash, if OpenSSL is
  9082. running an engine that makes key generation failures possible, or
  9083. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  9084. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  9085. Baishakhi Ray.
  9086. o Major bugfixes (security, client, DNS proxy):
  9087. - Stop a crash that could occur when a client running with DNSPort
  9088. received a query with multiple address types, and the first
  9089. address type was not supported. Found and fixed by Scott Dial.
  9090. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  9091. o Major bugfixes (security, compilation):
  9092. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  9093. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  9094. cause a compiler warning, thereby making other checks fail, and
  9095. needlessly disabling compiler-hardening support. Fixes one case of
  9096. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  9097. - Repair hardened builds under the clang compiler. Previously, our
  9098. use of _FORTIFY_SOURCE would conflict with clang's address
  9099. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  9100. o Major bugfixes (security, pointers):
  9101. - Avoid a difficult-to-trigger heap corruption attack when extending
  9102. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  9103. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  9104. Reported by Guido Vranken.
  9105. o Major bugfixes (testing):
  9106. - Fix a bug that would block 'make test-network-all' on systems where
  9107. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  9108. o Major bugfixes (user interface):
  9109. - Correctly give a warning in the cases where a relay is specified
  9110. by nickname, and one such relay is found, but it is not officially
  9111. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  9112. o Minor features (accounting):
  9113. - Added two modes to the AccountingRule option: One for limiting
  9114. only the number of bytes sent ("AccountingRule out"), and one for
  9115. limiting only the number of bytes received ("AccountingRule in").
  9116. Closes ticket 15989; patch from "unixninja92".
  9117. o Minor features (bug-resistance):
  9118. - Make Tor survive errors involving connections without a
  9119. corresponding event object. Previously we'd fail with an
  9120. assertion; now we produce a log message. Related to bug 16248.
  9121. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  9122. level code, to harden against accidental failures to NUL-
  9123. terminate. Part of ticket 17852. Patch from jsturgix. Found
  9124. with Flawfinder.
  9125. o Minor features (build):
  9126. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  9127. as having possible IPFW support. Closes ticket 18448. Patch from
  9128. Steven Chamberlain.
  9129. - Since our build process now uses "make distcheck", we no longer
  9130. force "make dist" to depend on "make check". Closes ticket 17893;
  9131. patch from "cypherpunks".
  9132. - Tor now builds once again with the recent OpenSSL 1.1 development
  9133. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev). We have been
  9134. tracking OpenSSL 1.1 development as it has progressed, and fixing
  9135. numerous compatibility issues as they arose. See tickets
  9136. 17549, 17921, 17984, 19499, and 18286.
  9137. - When building manual pages, set the timezone to "UTC", so that the
  9138. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  9139. Patch from intrigeri.
  9140. o Minor features (clients):
  9141. - Make clients, onion services, and bridge relays always use an
  9142. encrypted begindir connection for directory requests. Resolves
  9143. ticket 18483. Patch by teor.
  9144. o Minor features (controller):
  9145. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  9146. controllers can examine the the reject rules added by
  9147. ExitPolicyRejectPrivate. This makes it easier for stem to display
  9148. exit policies.
  9149. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  9150. tickets 16774 and 17817. Patch by George Tankersley.
  9151. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  9152. service descriptor from a service's local hidden service
  9153. descriptor cache. Closes ticket 14846.
  9154. o Minor features (crypto):
  9155. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  9156. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  9157. George Tankersley.
  9158. - Improve performance when hashing non-multiple of 8 sized buffers,
  9159. based on Andrew Moon's public domain SipHash-2-4 implementation.
  9160. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  9161. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  9162. p is a safe prime, and g is a suitable generator. Closes
  9163. ticket 18221.
  9164. - When allocating a digest state object, allocate no more space than
  9165. we actually need. Previously, we would allocate as much space as
  9166. the state for the largest algorithm would need. This change saves
  9167. up to 672 bytes per circuit. Closes ticket 17796.
  9168. o Minor features (directory downloads):
  9169. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  9170. directory mirrors. The default is 1; set it to 0 to disable
  9171. fallbacks. Implements ticket 17576. Patch by teor.
  9172. - Wait for busy authorities and fallback directories to become non-
  9173. busy when bootstrapping. (A similar change was made in 6c443e987d
  9174. for directory caches chosen from the consensus.) Closes ticket
  9175. 17864; patch by teor.
  9176. o Minor features (geoip):
  9177. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  9178. Country database.
  9179. o Minor features (hidden service directory):
  9180. - Streamline relay-side hsdir handling: when relays consider whether
  9181. to accept an uploaded hidden service descriptor, they no longer
  9182. check whether they are one of the relays in the network that is
  9183. "supposed" to handle that descriptor. Implements ticket 18332.
  9184. o Minor features (IPv6):
  9185. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  9186. to 1, tor prefers IPv6 directory addresses.
  9187. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  9188. avoids using IPv4 for client OR and directory connections.
  9189. - Add address policy assume_action support for IPv6 addresses.
  9190. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  9191. FallbackDir torrc options, to specify an IPv6 address for an
  9192. authority or fallback directory. Add hard-coded ipv6 addresses for
  9193. directory authorities that have them. Closes ticket 17327; patch
  9194. from Nick Mathewson and teor.
  9195. - Allow users to configure directory authorities and fallback
  9196. directory servers with IPv6 addresses and ORPorts. Resolves
  9197. ticket 6027.
  9198. - Limit IPv6 mask bits to 128.
  9199. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  9200. 17638; bugfix on 0.0.2pre8. Patch by teor.
  9201. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  9202. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  9203. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  9204. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  9205. almost always a bug. Closes ticket 17863; patch by teor.
  9206. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  9207. 17060; bugfix on 0.2.1.3-alpha. Patch by teor.
  9208. o Minor features (Linux seccomp2 sandbox):
  9209. - Reject attempts to change our Address with "Sandbox 1" enabled.
  9210. Changing Address with Sandbox turned on would never actually work,
  9211. but previously it would fail in strange and confusing ways. Found
  9212. while fixing 18548.
  9213. o Minor features (logging):
  9214. - When logging to syslog, allow a tag to be added to the syslog
  9215. identity (the string prepended to every log message). The tag can
  9216. be configured with SyslogIdentityTag and defaults to none. Setting
  9217. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  9218. ticket 17194.
  9219. o Minor features (portability):
  9220. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  9221. patch from <logan@hackers.mu>.
  9222. o Minor features (relay, address discovery):
  9223. - Add a family argument to get_interface_addresses_raw() and
  9224. subfunctions to make network interface address interogation more
  9225. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  9226. types of interfaces from the operating system. Resolves
  9227. ticket 17950.
  9228. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  9229. fails to enumerate interface addresses using the platform-specific
  9230. API, have it rely on the UDP socket fallback technique to try and
  9231. find out what IP addresses (both IPv4 and IPv6) our machine has.
  9232. Resolves ticket 17951.
  9233. o Minor features (replay cache):
  9234. - The replay cache now uses SHA256 instead of SHA1. Implements
  9235. feature 8961. Patch by teor, issue reported by rransom.
  9236. o Minor features (robustness):
  9237. - Exit immediately with an error message if the code attempts to use
  9238. Libevent without having initialized it. This should resolve some
  9239. frequently-made mistakes in our unit tests. Closes ticket 18241.
  9240. o Minor features (security, clock):
  9241. - Warn when the system clock appears to move back in time (when the
  9242. state file was last written in the future). Tor doesn't know that
  9243. consensuses have expired if the clock is in the past. Patch by
  9244. teor. Implements ticket 17188.
  9245. o Minor features (security, exit policies):
  9246. - ExitPolicyRejectPrivate now rejects more private addresses by
  9247. default. Specifically, it now rejects the relay's outbound bind
  9248. addresses (if configured), and the relay's configured port
  9249. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  9250. 0.2.0.11-alpha. Patch by teor.
  9251. o Minor features (security, memory erasure):
  9252. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  9253. zero size. Check size argument to memwipe() for underflow. Fixes
  9254. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  9255. patch by teor.
  9256. - Set the unused entries in a smartlist to NULL. This helped catch
  9257. a (harmless) bug, and shouldn't affect performance too much.
  9258. Implements ticket 17026.
  9259. - Use SecureMemoryWipe() function to securely clean memory on
  9260. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  9261. Implements feature 17986.
  9262. - Use explicit_bzero or memset_s when present. Previously, we'd use
  9263. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  9264. from <logan@hackers.mu> and <selven@hackers.mu>.
  9265. o Minor features (security, RNG):
  9266. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  9267. positively are not allowed to fail. Previously we depended on
  9268. internal details of OpenSSL's behavior. Closes ticket 17686.
  9269. - Never use the system entropy output directly for anything besides
  9270. seeding the PRNG. When we want to generate important keys, instead
  9271. of using system entropy directly, we now hash it with the PRNG
  9272. stream. This may help resist certain attacks based on broken OS
  9273. entropy implementations. Closes part of ticket 17694.
  9274. - Use modern system calls (like getentropy() or getrandom()) to
  9275. generate strong entropy on platforms that have them. Closes
  9276. ticket 13696.
  9277. o Minor features (security, win32):
  9278. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  9279. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  9280. by teor.
  9281. o Minor features (unix domain sockets):
  9282. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  9283. Unix domain sockets without checking the permissions on the parent
  9284. directory. (Tor checks permissions by default because some
  9285. operating systems only check permissions on the parent directory.
  9286. However, some operating systems do look at permissions on the
  9287. socket, and tor's default check is unneeded.) Closes ticket 18458.
  9288. Patch by weasel.
  9289. o Minor features (unix file permissions):
  9290. - Defer creation of Unix sockets until after setuid. This avoids
  9291. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  9292. CapabilityBoundingSet, or chown and fowner when using SELinux.
  9293. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9294. - If any directory created by Tor is marked as group readable, the
  9295. filesystem group is allowed to be either the default GID or the
  9296. root user. Allowing root to read the DataDirectory prevents the
  9297. need for CAP_READ_SEARCH when using systemd's
  9298. CapabilityBoundingSet, or dac_read_search when using SELinux.
  9299. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9300. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  9301. 1, the DataDirectory will be made readable by the default GID.
  9302. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9303. o Minor bugfixes (accounting):
  9304. - The max bandwidth when using 'AccountRule sum' is now correctly
  9305. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  9306. from "unixninja92".
  9307. o Minor bugfixes (assert, portability):
  9308. - Fix an assertion failure in memarea.c on systems where "long" is
  9309. shorter than the size of a pointer. Fixes bug 18716; bugfix
  9310. on 0.2.1.1-alpha.
  9311. o Minor bugfixes (bootstrap):
  9312. - Consistently use the consensus download schedule for authority
  9313. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  9314. o Minor bugfixes (build):
  9315. - Avoid spurious failures from configure files related to calling
  9316. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  9317. 0.2.0.1-alpha. Patch from "cypherpunks".
  9318. - Do not link the unit tests against both the testing and non-
  9319. testing versions of the static libraries. Fixes bug 18490; bugfix
  9320. on 0.2.7.1-alpha.
  9321. - Resolve warnings when building on systems that are concerned with
  9322. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  9323. and 0.2.6.1-alpha.
  9324. - Silence spurious clang-scan warnings in the ed25519_donna code by
  9325. explicitly initializing some objects. Fixes bug 18384; bugfix on
  9326. 0.2.7.2-alpha. Patch by teor.
  9327. - When libscrypt.h is found, but no libscrypt library can be linked,
  9328. treat libscrypt as absent. Fixes bug 19161; bugfix
  9329. on 0.2.6.1-alpha.
  9330. - Cause the unit tests to compile correctly on mingw64 versions that
  9331. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  9332. - Don't try to use the pthread_condattr_setclock() function unless
  9333. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  9334. 17819; bugfix on 0.2.6.3-alpha.
  9335. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  9336. on 0.2.5.2-alpha.
  9337. - Fix search for libevent libraries on OpenBSD (and other systems
  9338. that install libevent 1 and libevent 2 in parallel). Fixes bug
  9339. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  9340. - Isolate environment variables meant for tests from the rest of the
  9341. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  9342. - Mark all object files that include micro-revision.i as depending
  9343. on it, so as to make parallel builds more reliable. Fixes bug
  9344. 17826; bugfix on 0.2.5.1-alpha.
  9345. - Remove config.log only from make distclean, not from make clean.
  9346. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  9347. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  9348. on 0.0.2pre8.
  9349. - Remove an #endif from configure.ac so that we correctly detect the
  9350. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  9351. on 0.2.0.13-alpha.
  9352. o Minor bugfixes (client, bootstrap):
  9353. - Count receipt of new microdescriptors as progress towards
  9354. bootstrapping. Previously, with EntryNodes set, Tor might not
  9355. successfully repopulate the guard set on bootstrapping. Fixes bug
  9356. 16825; bugfix on 0.2.3.1-alpha.
  9357. o Minor bugfixes (code correctness):
  9358. - Fix a bad memory handling bug that would occur if we had queued a
  9359. cell on a channel's incoming queue. Fortunately, we can't actually
  9360. queue a cell like that as our code is constructed today, but it's
  9361. best to avoid this kind of error, even if there isn't any code
  9362. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  9363. - Assert that allocated memory held by the reputation code is freed
  9364. according to its internal counters. Fixes bug 17753; bugfix
  9365. on 0.1.1.1-alpha.
  9366. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  9367. bugfix on 0.0.6.
  9368. - Update to the latest version of Trunnel, which tries harder to
  9369. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  9370. by clang address sanitizer. Fixes bug 18373; bugfix
  9371. on 0.2.7.2-alpha.
  9372. - When closing an entry connection, generate a warning if we should
  9373. have sent an end cell for it but we haven't. Fixes bug 17876;
  9374. bugfix on 0.2.3.2-alpha.
  9375. o Minor bugfixes (configuration):
  9376. - Fix a tiny memory leak when parsing a port configuration ending in
  9377. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  9378. o Minor bugfixes (containers):
  9379. - If we somehow attempt to construct a heap with more than
  9380. 1073741822 elements, avoid an integer overflow when maintaining
  9381. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  9382. o Minor bugfixes (controller, microdescriptors):
  9383. - Make GETINFO dir/status-vote/current/consensus conform to the
  9384. control specification by returning "551 Could not open cached
  9385. consensus..." when not caching consensuses. Fixes bug 18920;
  9386. bugfix on 0.2.2.6-alpha.
  9387. o Minor bugfixes (crypto):
  9388. - Check the return value of HMAC() and assert on failure. Fixes bug
  9389. 17658; bugfix on 0.2.3.6-alpha. Patch by teor.
  9390. o Minor bugfixes (directories):
  9391. - When fetching extrainfo documents, compare their SHA256 digests
  9392. and Ed25519 signing key certificates with the routerinfo that led
  9393. us to fetch them, rather than with the most recent routerinfo.
  9394. Otherwise we generate many spurious warnings about mismatches.
  9395. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  9396. - When generating a URL for a directory server on an IPv6 address,
  9397. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  9398. on 0.2.3.9-alpha. Patch from Malek.
  9399. o Minor bugfixes (downloading):
  9400. - Predict more correctly whether we'll be downloading over HTTP when
  9401. we determine the maximum length of a URL. This should avoid a
  9402. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  9403. bug 19191.
  9404. o Minor bugfixes (exit policies, security):
  9405. - Refresh an exit relay's exit policy when interface addresses
  9406. change. Previously, tor only refreshed the exit policy when the
  9407. configured external address changed. Fixes bug 18208; bugfix on
  9408. 0.2.7.3-rc. Patch by teor.
  9409. o Minor bugfixes (fallback directories):
  9410. - Mark fallbacks as "too busy" when they return a 503 response,
  9411. rather than just marking authorities. Fixes bug 17572; bugfix on
  9412. 0.2.4.7-alpha. Patch by teor.
  9413. - When requesting extrainfo descriptors from a trusted directory
  9414. server, check whether it is an authority or a fallback directory
  9415. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  9416. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  9417. o Minor bugfixes (hidden service, client):
  9418. - Handle the case where the user makes several fast consecutive
  9419. requests to the same .onion address. Previously, the first six
  9420. requests would each trigger a descriptor fetch, each picking a
  9421. directory (there are 6 overall) and the seventh one would fail
  9422. because no directories were left, thereby triggering a close on
  9423. all current directory connections asking for the hidden service.
  9424. The solution here is to not close the connections if we have
  9425. pending directory fetches. Fixes bug 15937; bugfix
  9426. on 0.2.7.1-alpha.
  9427. o Minor bugfixes (hidden service, control port):
  9428. - Add the onion address to the HS_DESC event for the UPLOADED action
  9429. both on success or failure. It was previously hardcoded with
  9430. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  9431. o Minor bugfixes (hidden service, directory):
  9432. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  9433. publish attempts. Suggested by ticket 18332.
  9434. o Minor bugfixes (IPv6):
  9435. - Update the limits in max_dl_per_request for IPv6 address length.
  9436. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  9437. o Minor bugfixes (Linux seccomp2 sandbox):
  9438. - Allow more syscalls when running with "Sandbox 1" enabled:
  9439. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  9440. some systems, these are required for Tor to start. Fixes bug
  9441. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  9442. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  9443. so that get_interface_address6_via_udp_socket_hack() can work.
  9444. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  9445. - Allow the setrlimit syscall, and the prlimit and prlimit64
  9446. syscalls, which some libc implementations use under the hood.
  9447. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  9448. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  9449. enabled and no DNS resolvers configured. This should help TAILS
  9450. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  9451. - Fix a crash when using offline master ed25519 keys with the Linux
  9452. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  9453. - Allow statistics to be written to disk when "Sandbox 1" is
  9454. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  9455. 0.2.6.1-alpha respectively.
  9456. o Minor bugfixes (logging):
  9457. - In log messages that include a function name, use __FUNCTION__
  9458. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  9459. with clang __PRETTY_FUNCTION__ has extra information we don't
  9460. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  9461. der Woerdt.
  9462. - Remove needless quotes from a log message about unparseable
  9463. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  9464. - Scrub service name in "unrecognized service ID" log messages.
  9465. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  9466. - When logging information about an unparsable networkstatus vote or
  9467. consensus, do not say "vote" when we mean consensus. Fixes bug
  9468. 18368; bugfix on 0.2.0.8-alpha.
  9469. - When we can't generate a signing key because OfflineMasterKey is
  9470. set, do not imply that we should have been able to load it. Fixes
  9471. bug 18133; bugfix on 0.2.7.2-alpha.
  9472. - When logging a malformed hostname received through socks4, scrub
  9473. it if SafeLogging says we should. Fixes bug 17419; bugfix
  9474. on 0.1.1.16-rc.
  9475. o Minor bugfixes (memory safety):
  9476. - Avoid freeing an uninitialized pointer when opening a socket fails
  9477. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  9478. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  9479. by teor.
  9480. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  9481. 18672; bugfix on 0.2.5.1-alpha.
  9482. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  9483. on 0.2.0.1-alpha.
  9484. o Minor bugfixes (pluggable transports):
  9485. - Avoid reporting a spurious error when we decide that we don't need
  9486. to terminate a pluggable transport because it has already exited.
  9487. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  9488. o Minor bugfixes (pointer arithmetic):
  9489. - Fix a bug in memarea_alloc() that could have resulted in remote
  9490. heap write access, if Tor had ever passed an unchecked size to
  9491. memarea_alloc(). Fortunately, all the sizes we pass to
  9492. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  9493. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  9494. Guido Vranken.
  9495. o Minor bugfixes (private directory):
  9496. - Prevent a race condition when creating private directories. Fixes
  9497. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  9498. Patch from jsturgix. Found with Flawfinder.
  9499. o Minor bugfixes (relays):
  9500. - Check that both the ORPort and DirPort (if present) are reachable
  9501. before publishing a relay descriptor. Otherwise, relays publish a
  9502. descriptor with DirPort 0 when the DirPort reachability test takes
  9503. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  9504. on 0.1.0.1-rc. Reported by "starlight", patch by teor.
  9505. - Resolve some edge cases where we might launch an ORPort
  9506. reachability check even when DisableNetwork is set. Noticed while
  9507. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  9508. o Minor bugfixes (relays, hidden services):
  9509. - Refuse connection requests to private OR addresses unless
  9510. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  9511. then refuse to send any cells to a private address. Fixes bugs
  9512. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by teor.
  9513. o Minor bugfixes (security, hidden services):
  9514. - Prevent hidden services connecting to client-supplied rendezvous
  9515. addresses that are reserved as internal or multicast. Fixes bug
  9516. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  9517. o Minor bugfixes (statistics):
  9518. - Consistently check for overflow in round_*_to_next_multiple_of
  9519. functions, and add unit tests with additional and maximal values.
  9520. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  9521. - Handle edge cases in the laplace functions: avoid division by
  9522. zero, avoid taking the log of zero, and silence clang type
  9523. conversion warnings using round and trunc. Add unit tests for edge
  9524. cases with maximal values. Fixes part of bug 13192; bugfix
  9525. on 0.2.6.2-alpha.
  9526. - We now include consensus downloads via IPv6 in our directory-
  9527. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  9528. o Minor bugfixes (test networks, IPv6):
  9529. - Allow internal IPv6 addresses in descriptors in test networks.
  9530. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  9531. by karsten.
  9532. o Minor bugfixes (testing):
  9533. - Check the full results of SHA256 and SHA512 digests in the unit
  9534. tests. Bugfix on 0.2.2.4-alpha. Patch by teor.
  9535. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  9536. on 0.2.4.8-alpha.
  9537. - Fix a small memory leak that would occur when the
  9538. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  9539. bugfix on 0.2.5.2-alpha.
  9540. - Make unit tests pass on IPv6-only systems, and systems without
  9541. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  9542. bugfix on 0.2.7.3-rc. Patch by teor.
  9543. - The test for log_heartbeat was incorrectly failing in timezones
  9544. with non-integer offsets. Instead of comparing the end of the time
  9545. string against a constant, compare it to the output of
  9546. format_local_iso_time when given the correct input. Fixes bug
  9547. 18039; bugfix on 0.2.5.4-alpha.
  9548. - We no longer disable assertions in the unit tests when coverage is
  9549. enabled. Instead, we require you to say --disable-asserts-in-tests
  9550. to the configure script if you need assertions disabled in the
  9551. unit tests (for example, if you want to perform branch coverage).
  9552. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  9553. o Minor bugfixes (time handling):
  9554. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  9555. field. Otherwise, our unit tests crash on Windows. Fixes bug
  9556. 18977; bugfix on 0.2.2.25-alpha.
  9557. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  9558. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  9559. 0.0.2pre14. Patch by teor.
  9560. o Minor bugfixes (tor-gencert):
  9561. - Correctly handle the case where an authority operator enters a
  9562. passphrase but sends an EOF before sending a newline. Fixes bug
  9563. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  9564. o Code simplification and refactoring:
  9565. - Clean up a little duplicated code in
  9566. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  9567. from "pfrankw".
  9568. - Decouple the list of streams waiting to be attached to circuits
  9569. from the overall connection list. This change makes it possible to
  9570. attach streams quickly while simplifying Tor's callgraph and
  9571. avoiding O(N) scans of the entire connection list. Closes
  9572. ticket 17590.
  9573. - Extract the more complicated parts of circuit_mark_for_close()
  9574. into a new function that we run periodically before circuits are
  9575. freed. This change removes more than half of the functions
  9576. currently in the "blob". Closes ticket 17218.
  9577. - Move logging of redundant policy entries in
  9578. policies_parse_exit_policy_internal into its own function. Closes
  9579. ticket 17608; patch from "juce".
  9580. - Quote all the string interpolations in configure.ac -- even those
  9581. which we are pretty sure can't contain spaces. Closes ticket
  9582. 17744. Patch from zerosion.
  9583. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  9584. use them. Closes ticket 17926.
  9585. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  9586. inplace, so there's no need to have a separate implementation for
  9587. the non-inplace code. Closes ticket 18258. Patch from Malek.
  9588. - Simplify return types for some crypto functions that can't
  9589. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  9590. - When a direct directory request fails immediately on launch,
  9591. instead of relaunching that request from inside the code that
  9592. launches it, instead mark the connection for teardown. This change
  9593. simplifies Tor's callback and prevents the directory-request
  9594. launching code from invoking itself recursively. Closes
  9595. ticket 17589.
  9596. o Documentation:
  9597. - Add a description of the correct use of the '--keygen' command-
  9598. line option. Closes ticket 17583; based on text by 's7r'.
  9599. - Change build messages to refer to "Fedora" instead of "Fedora
  9600. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  9601. Patches from "icanhasaccount" and "cypherpunks".
  9602. - Document the contents of the 'datadir/keys' subdirectory in the
  9603. manual page. Closes ticket 17621.
  9604. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  9605. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  9606. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  9607. - Mention torspec URL in the manpage and point the reader to it
  9608. whenever we mention a document that belongs in torspce. Fixes
  9609. issue 17392.
  9610. - Stop recommending use of nicknames to identify relays in our
  9611. MapAddress documentation. Closes ticket 18312.
  9612. o Removed features:
  9613. - Remove client-side support for connecting to Tor relays running
  9614. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  9615. the v3 TLS handshake protocol, and are no longer allowed on the
  9616. Tor network. Implements the client side of ticket 11150. Based on
  9617. patches by Tom van der Woerdt.
  9618. - We no longer maintain an internal freelist in memarea.c.
  9619. Allocators should be good enough to make this code unnecessary,
  9620. and it's doubtful that it ever had any performance benefit.
  9621. o Testing:
  9622. - Add unit tests to check for common RNG failure modes, such as
  9623. returning all zeroes, identical values, or incrementing values
  9624. (OpenSSL's rand_predictable feature). Patch by teor.
  9625. - Always test both ed25519 backends, so that we can be sure that our
  9626. batch-open replacement code works. Part of ticket 16794.
  9627. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  9628. portion of ticket 16831.
  9629. - Fix several warnings from clang's address sanitizer produced in
  9630. the unit tests.
  9631. - Log more information when the backtrace tests fail. Closes ticket
  9632. 17892. Patch from "cypherpunks."
  9633. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  9634. util_format.c, directory.c, and options_validate.c. Closes tickets
  9635. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  9636. Ola Bini.
  9637. - Treat backtrace test failures as expected on FreeBSD until we
  9638. solve bug 17808. Closes ticket 18204.
  9639. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  9640. Patch from Reinaldo de Souza Jr.
  9641. Changes in version 0.2.7.6 - 2015-12-10
  9642. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  9643. well as a minor bug in hidden service reliability.
  9644. o Major bugfixes (guard selection):
  9645. - Actually look at the Guard flag when selecting a new directory
  9646. guard. When we implemented the directory guard design, we
  9647. accidentally started treating all relays as if they have the Guard
  9648. flag during guard selection, leading to weaker anonymity and worse
  9649. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  9650. by Mohsen Imani.
  9651. o Minor features (geoip):
  9652. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  9653. Country database.
  9654. o Minor bugfixes (compilation):
  9655. - When checking for net/pfvar.h, include netinet/in.h if possible.
  9656. This fixes transparent proxy detection on OpenBSD. Fixes bug
  9657. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  9658. - Fix a compilation warning with Clang 3.6: Do not check the
  9659. presence of an address which can never be NULL. Fixes bug 17781.
  9660. o Minor bugfixes (correctness):
  9661. - When displaying an IPv6 exit policy, include the mask bits
  9662. correctly even when the number is greater than 31. Fixes bug
  9663. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  9664. - The wrong list was used when looking up expired intro points in a
  9665. rend service object, causing what we think could be reachability
  9666. issues for hidden services, and triggering a BUG log. Fixes bug
  9667. 16702; bugfix on 0.2.7.2-alpha.
  9668. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  9669. bug 17722; bugfix on 0.2.7.2-alpha.
  9670. Changes in version 0.2.7.5 - 2015-11-20
  9671. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  9672. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  9673. tirelessly to advocate human rights regardless of national borders,
  9674. and oppose the encroachments of mass surveillance. He opposed national
  9675. exceptionalism, he brought clarity to legal and policy debates, he
  9676. understood and predicted the impact of mass surveillance on the world,
  9677. and he laid the groundwork for resisting it. While serving on the Tor
  9678. Project's board of directors, he brought us his uncompromising focus
  9679. on technical excellence in the service of humankind. Caspar was an
  9680. inimitable force for good and a wonderful friend. He was kind,
  9681. humorous, generous, gallant, and believed we should protect one
  9682. another without exception. We honor him here for his ideals, his
  9683. efforts, and his accomplishments. Please honor his memory with works
  9684. that would make him proud.
  9685. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  9686. The 0.2.7 series adds a more secure identity key type for relays,
  9687. improves cryptography performance, resolves several longstanding
  9688. hidden-service performance issues, improves controller support for
  9689. hidden services, and includes small bugfixes and performance
  9690. improvements throughout the program. This release series also includes
  9691. more tests than before, and significant simplifications to which parts
  9692. of Tor invoke which others. For a full list of changes, see below.
  9693. o New system requirements:
  9694. - Tor no longer includes workarounds to support Libevent versions
  9695. before 1.3e. Libevent 2.0 or later is recommended. Closes
  9696. ticket 15248.
  9697. - Tor no longer supports copies of OpenSSL that are missing support
  9698. for Elliptic Curve Cryptography. (We began using ECC when
  9699. available in 0.2.4.8-alpha, for more safe and efficient key
  9700. negotiation.) In particular, support for at least one of P256 or
  9701. P224 is now required, with manual configuration needed if only
  9702. P224 is available. Resolves ticket 16140.
  9703. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  9704. on an operating system that has not upgraded to OpenSSL 1.0 or
  9705. later, and you compile Tor from source, you will need to install a
  9706. more recent OpenSSL to link Tor against.) These versions of
  9707. OpenSSL are still supported by the OpenSSL, but the numerous
  9708. cryptographic improvements in later OpenSSL releases makes them a
  9709. clear choice. Resolves ticket 16034.
  9710. o Major features (controller):
  9711. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  9712. and management of hidden services via the controller. Closes
  9713. ticket 6411.
  9714. - New "GETINFO onions/current" and "GETINFO onions/detached"
  9715. commands to get information about hidden services created via the
  9716. controller. Part of ticket 6411.
  9717. - New HSFETCH command to launch a request for a hidden service
  9718. descriptor. Closes ticket 14847.
  9719. - New HSPOST command to upload a hidden service descriptor. Closes
  9720. ticket 3523. Patch by "DonnchaC".
  9721. o Major features (Ed25519 identity keys, Proposal 220):
  9722. - Add support for offline encrypted Ed25519 master keys. To use this
  9723. feature on your tor relay, run "tor --keygen" to make a new master
  9724. key (or to make a new signing key if you already have a master
  9725. key). Closes ticket 13642.
  9726. - All relays now maintain a stronger identity key, using the Ed25519
  9727. elliptic curve signature format. This master key is designed so
  9728. that it can be kept offline. Relays also generate an online
  9729. signing key, and a set of other Ed25519 keys and certificates.
  9730. These are all automatically regenerated and rotated as needed.
  9731. Implements part of ticket 12498.
  9732. - Directory authorities now vote on Ed25519 identity keys along with
  9733. RSA1024 keys. Implements part of ticket 12498.
  9734. - Directory authorities track which Ed25519 identity keys have been
  9735. used with which RSA1024 identity keys, and do not allow them to
  9736. vary freely. Implements part of ticket 12498.
  9737. - Microdescriptors now include Ed25519 identity keys. Implements
  9738. part of ticket 12498.
  9739. - Add a --newpass option to allow changing or removing the
  9740. passphrase of an encrypted key with tor --keygen. Implements part
  9741. of ticket 16769.
  9742. - Add a new OfflineMasterKey option to tell Tor never to try loading
  9743. or generating a secret Ed25519 identity key. You can use this in
  9744. combination with tor --keygen to manage offline and/or encrypted
  9745. Ed25519 keys. Implements ticket 16944.
  9746. - On receiving a HUP signal, check to see whether the Ed25519
  9747. signing key has changed, and reload it if so. Closes ticket 16790.
  9748. - Significant usability improvements for Ed25519 key management. Log
  9749. messages are better, and the code can recover from far more
  9750. failure conditions. Thanks to "s7r" for reporting and diagnosing
  9751. so many of these!
  9752. o Major features (ECC performance):
  9753. - Improve the runtime speed of Ed25519 signature verification by
  9754. using Ed25519-donna's batch verification support. Implements
  9755. ticket 16533.
  9756. - Improve the speed of Ed25519 operations and Curve25519 keypair
  9757. generation when built targeting 32 bit x86 platforms with SSE2
  9758. available. Implements ticket 16535.
  9759. - Improve the runtime speed of Ed25519 operations by using the
  9760. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  9761. Implements ticket 16467.
  9762. - Improve the runtime speed of the ntor handshake by using an
  9763. optimized curve25519 basepoint scalarmult implementation from the
  9764. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  9765. ideas by Adam Langley. Implements ticket 9663.
  9766. o Major features (Hidden services):
  9767. - Hidden services, if using the EntryNodes option, are required to
  9768. use more than one EntryNode, in order to avoid a guard discovery
  9769. attack. (This would only affect people who had configured hidden
  9770. services and manually specified the EntryNodes option with a
  9771. single entry-node. The impact was that it would be easy to
  9772. remotely identify the guard node used by such a hidden service.
  9773. See ticket for more information.) Fixes ticket 14917.
  9774. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  9775. specify a fixed number of introduction points. Its maximum value
  9776. is 10 and default is 3. Using this option can increase a hidden
  9777. service's reliability under load, at the cost of making it more
  9778. visible that the hidden service is facing extra load. Closes
  9779. ticket 4862.
  9780. - Remove the adaptive algorithm for choosing the number of
  9781. introduction points, which used to change the number of
  9782. introduction points (poorly) depending on the number of
  9783. connections the HS sees. Closes ticket 4862.
  9784. o Major features (onion key cross-certification):
  9785. - Relay descriptors now include signatures of their own identity
  9786. keys, made using the TAP and ntor onion keys. These signatures
  9787. allow relays to prove ownership of their own onion keys. Because
  9788. of this change, microdescriptors will no longer need to include
  9789. RSA identity keys. Implements proposal 228; closes ticket 12499.
  9790. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  9791. - Properly separate out each SOCKSPort when applying stream
  9792. isolation. The error occurred because each port's session group
  9793. was being overwritten by a default value when the listener
  9794. connection was initialized. Fixes bug 16247; bugfix on
  9795. 0.2.6.3-alpha. Patch by "jojelino".
  9796. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  9797. - Stop refusing to store updated hidden service descriptors on a
  9798. client. This reverts commit 9407040c59218 (which indeed fixed bug
  9799. 14219, but introduced a major hidden service reachability
  9800. regression detailed in bug 16381). This is a temporary fix since
  9801. we can live with the minor issue in bug 14219 (it just results in
  9802. some load on the network) but the regression of 16381 is too much
  9803. of a setback. First-round fix for bug 16381; bugfix
  9804. on 0.2.6.3-alpha.
  9805. o Major bugfixes (hidden services):
  9806. - Revert commit that made directory authorities assign the HSDir
  9807. flag to relays without a DirPort; this was bad because such relays
  9808. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  9809. on 0.2.6.3-alpha.
  9810. - When cannibalizing a circuit for an introduction point, always
  9811. extend to the chosen exit node (creating a 4 hop circuit).
  9812. Previously Tor would use the current circuit exit node, which
  9813. changed the original choice of introduction point, and could cause
  9814. the hidden service to skip excluded introduction points or
  9815. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  9816. on 0.1.0.1-rc.
  9817. o Major bugfixes (memory leaks):
  9818. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  9819. 17398; bugfix on 0.2.6.1-alpha.
  9820. o Major bugfixes (open file limit):
  9821. - The open file limit wasn't checked before calling
  9822. tor_accept_socket_nonblocking(), which would make Tor exceed the
  9823. limit. Now, before opening a new socket, Tor validates the open
  9824. file limit just before, and if the max has been reached, return an
  9825. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  9826. o Major bugfixes (security, correctness):
  9827. - Fix an error that could cause us to read 4 bytes before the
  9828. beginning of an openssl string. This bug could be used to cause
  9829. Tor to crash on systems with unusual malloc implementations, or
  9830. systems with unusual hardening installed. Fixes bug 17404; bugfix
  9831. on 0.2.3.6-alpha.
  9832. o Major bugfixes (stability, also in 0.2.6.10):
  9833. - Stop crashing with an assertion failure when parsing certain kinds
  9834. of malformed or truncated microdescriptors. Fixes bug 16400;
  9835. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  9836. by "cypherpunks_backup".
  9837. - Stop random client-side assertion failures that could occur when
  9838. connecting to a busy hidden service, or connecting to a hidden
  9839. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  9840. on 0.1.0.1-rc.
  9841. o Minor features (client, SOCKS):
  9842. - Add GroupWritable and WorldWritable options to unix-socket based
  9843. SocksPort and ControlPort options. These options apply to a single
  9844. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  9845. ticket 15220.
  9846. - Relax the validation done to hostnames in SOCKS5 requests, and
  9847. allow a single trailing '.' to cope with clients that pass FQDNs
  9848. using that syntax to explicitly indicate that the domain name is
  9849. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  9850. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  9851. character '_' to appear, in order to cope with domains observed in
  9852. the wild that are serving non-RFC compliant records. Resolves
  9853. ticket 16430.
  9854. o Minor features (client-side privacy):
  9855. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  9856. lifespan when IsolateSOCKSAuth and streams with SOCKS
  9857. authentication are attached to the circuit. This allows
  9858. applications like TorBrowser to manage circuit lifetime on their
  9859. own. Implements feature 15482.
  9860. - When logging malformed hostnames from SOCKS5 requests, respect
  9861. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  9862. o Minor features (clock-jump tolerance):
  9863. - Recover better when our clock jumps back many hours, like might
  9864. happen for Tails or Whonix users who start with a very wrong
  9865. hardware clock, use Tor to discover a more accurate time, and then
  9866. fix their clock. Resolves part of ticket 8766.
  9867. o Minor features (command-line interface):
  9868. - Make --hash-password imply --hush to prevent unnecessary noise.
  9869. Closes ticket 15542. Patch from "cypherpunks".
  9870. - Print a warning whenever we find a relative file path being used
  9871. as torrc option. Resolves issue 14018.
  9872. o Minor features (compilation):
  9873. - Give a warning as early as possible when trying to build with an
  9874. unsupported OpenSSL version. Closes ticket 16901.
  9875. - Use C99 variadic macros when the compiler is not GCC. This avoids
  9876. failing compilations on MSVC, and fixes a log-file-based race
  9877. condition in our old workarounds. Original patch from Gisle Vanem.
  9878. o Minor features (control protocol):
  9879. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  9880. the control protocol. Resolves ticket 15358.
  9881. o Minor features (controller):
  9882. - Add DirAuthority lines for default directory authorities to the
  9883. output of the "GETINFO config/defaults" command if not already
  9884. present. Implements ticket 14840.
  9885. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  9886. retrieve items from the client's hidden service descriptor cache.
  9887. Closes ticket 14845.
  9888. - Implement a new controller command "GETINFO status/fresh-relay-
  9889. descs" to fetch a descriptor/extrainfo pair that was generated on
  9890. demand just for the controller's use. Implements ticket 14784.
  9891. o Minor features (directory authorities):
  9892. - Directory authorities no longer vote against the "Fast", "Stable",
  9893. and "HSDir" flags just because they were going to vote against
  9894. "Running": if the consensus turns out to be that the router was
  9895. running, then the authority's vote should count. Patch from Peter
  9896. Retzlaff; closes issue 8712.
  9897. o Minor features (directory authorities, security, also in 0.2.6.9):
  9898. - The HSDir flag given by authorities now requires the Stable flag.
  9899. For the current network, this results in going from 2887 to 2806
  9900. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  9901. attack by raising the effort for a relay to become Stable to
  9902. require at the very least 7 days, while maintaining the 96 hours
  9903. uptime requirement for HSDir. Implements ticket 8243.
  9904. o Minor features (DoS-resistance):
  9905. - Make it harder for attackers to overload hidden services with
  9906. introductions, by blocking multiple introduction requests on the
  9907. same circuit. Resolves ticket 15515.
  9908. o Minor features (geoip):
  9909. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  9910. Country database.
  9911. o Minor features (hidden services):
  9912. - Add the new options "HiddenServiceMaxStreams" and
  9913. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  9914. limit the maximum number of simultaneous streams per circuit, and
  9915. optionally tear down the circuit when the limit is exceeded. Part
  9916. of ticket 16052.
  9917. - Client now uses an introduction point failure cache to know when
  9918. to fetch or keep a descriptor in their cache. Previously, failures
  9919. were recorded implicitly, but not explicitly remembered. Closes
  9920. ticket 16389.
  9921. - Relays need to have the Fast flag to get the HSDir flag. As this
  9922. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  9923. drop. This change should make some attacks against the hidden
  9924. service directory system harder. Fixes ticket 15963.
  9925. - Turn on hidden service statistics collection by setting the torrc
  9926. option HiddenServiceStatistics to "1" by default. (This keeps
  9927. track only of the fraction of traffic used by hidden services, and
  9928. the total number of hidden services in existence.) Closes
  9929. ticket 15254.
  9930. - To avoid leaking HS popularity, don't cycle the introduction point
  9931. when we've handled a fixed number of INTRODUCE2 cells but instead
  9932. cycle it when a random number of introductions is reached, thus
  9933. making it more difficult for an attacker to find out the amount of
  9934. clients that have used the introduction point for a specific HS.
  9935. Closes ticket 15745.
  9936. o Minor features (logging):
  9937. - Include the Tor version in all LD_BUG log messages, since people
  9938. tend to cut and paste those into the bugtracker. Implements
  9939. ticket 15026.
  9940. o Minor features (pluggable transports):
  9941. - When launching managed pluggable transports on Linux systems,
  9942. attempt to have the kernel deliver a SIGTERM on tor exit if the
  9943. pluggable transport process is still running. Resolves
  9944. ticket 15471.
  9945. - When launching managed pluggable transports, setup a valid open
  9946. stdin in the child process that can be used to detect if tor has
  9947. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  9948. can be used by implementations to detect this new behavior.
  9949. Resolves ticket 15435.
  9950. o Minor bugfixes (torrc exit policies):
  9951. - In each instance above, usage advice is provided to avoid the
  9952. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  9953. 16069; bugfix on 0.2.4.7-alpha.
  9954. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  9955. produce IPv6 wildcard addresses. Previously they would produce
  9956. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  9957. of bug 16069; bugfix on 0.2.4.7-alpha.
  9958. - When parsing torrc ExitPolicies, we now issue an info-level
  9959. message when expanding an "accept/reject *" line to include both
  9960. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  9961. - When parsing torrc ExitPolicies, we now warn for a number of cases
  9962. where the user's intent is likely to differ from Tor's actual
  9963. behavior. These include: using an IPv4 address with an accept6 or
  9964. reject6 line; using "private" on an accept6 or reject6 line; and
  9965. including any ExitPolicy lines after accept *:* or reject *:*.
  9966. Related to ticket 16069.
  9967. o Minor bugfixes (command-line interface):
  9968. - When "--quiet" is provided along with "--validate-config", do not
  9969. write anything to stdout on success. Fixes bug 14994; bugfix
  9970. on 0.2.3.3-alpha.
  9971. - When complaining about bad arguments to "--dump-config", use
  9972. stderr, not stdout.
  9973. - Print usage information for --dump-config when it is used without
  9974. an argument. Also, fix the error message to use different wording
  9975. and add newline at the end. Fixes bug 15541; bugfix
  9976. on 0.2.5.1-alpha.
  9977. o Minor bugfixes (compilation):
  9978. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9979. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9980. - Repair compilation with the most recent (unreleased, alpha)
  9981. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  9982. o Minor bugfixes (compilation, also in 0.2.6.9):
  9983. - Build with --enable-systemd correctly when libsystemd is
  9984. installed, but systemd is not. Fixes bug 16164; bugfix on
  9985. 0.2.6.3-alpha. Patch from Peter Palfrader.
  9986. o Minor bugfixes (configuration, unit tests):
  9987. - Only add the default fallback directories when the DirAuthorities,
  9988. AlternateDirAuthority, and FallbackDir directory config options
  9989. are set to their defaults. The default fallback directory list is
  9990. currently empty, this fix will only change tor's behavior when it
  9991. has default fallback directories. Includes unit tests for
  9992. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  9993. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  9994. o Minor bugfixes (controller):
  9995. - Add the descriptor ID in each HS_DESC control event. It was
  9996. missing, but specified in control-spec.txt. Fixes bug 15881;
  9997. bugfix on 0.2.5.2-alpha.
  9998. o Minor bugfixes (correctness):
  9999. - For correctness, avoid modifying a constant string in
  10000. handle_control_postdescriptor. Fixes bug 15546; bugfix
  10001. on 0.1.1.16-rc.
  10002. - Remove side-effects from tor_assert() calls. This was harmless,
  10003. because we never disable assertions, but it is bad style and
  10004. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  10005. and 0.2.0.10.
  10006. - When calling channel_free_list(), avoid calling smartlist_remove()
  10007. while inside a FOREACH loop. This partially reverts commit
  10008. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  10009. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  10010. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  10011. - Check for failures from crypto_early_init, and refuse to continue.
  10012. A previous typo meant that we could keep going with an
  10013. uninitialized crypto library, and would have OpenSSL initialize
  10014. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  10015. when implementing ticket 4900. Patch by "teor".
  10016. o Minor bugfixes (hidden service):
  10017. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10018. a client authorized hidden service. Fixes bug 15823; bugfix
  10019. on 0.2.1.6-alpha.
  10020. - Remove an extraneous newline character from the end of hidden
  10021. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  10022. o Minor bugfixes (Linux seccomp2 sandbox):
  10023. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  10024. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  10025. - Allow bridge authorities to run correctly under the seccomp2
  10026. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  10027. - Add the "hidserv-stats" filename to our sandbox filter for the
  10028. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  10029. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  10030. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  10031. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  10032. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  10033. on 0.2.6.3-alpha. Patch from "teor".
  10034. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  10035. - Allow systemd connections to work with the Linux seccomp2 sandbox
  10036. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  10037. Peter Palfrader.
  10038. - Fix sandboxing to work when running as a relay, by allowing the
  10039. renaming of secret_id_key, and allowing the eventfd2 and futex
  10040. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  10041. Peter Palfrader.
  10042. o Minor bugfixes (logging):
  10043. - When building Tor under Clang, do not include an extra set of
  10044. parentheses in log messages that include function names. Fixes bug
  10045. 15269; bugfix on every released version of Tor when compiled with
  10046. recent enough Clang.
  10047. o Minor bugfixes (network):
  10048. - When attempting to use fallback technique for network interface
  10049. lookup, disregard loopback and multicast addresses since they are
  10050. unsuitable for public communications.
  10051. o Minor bugfixes (open file limit):
  10052. - Fix set_max_file_descriptors() to set by default the max open file
  10053. limit to the current limit when setrlimit() fails. Fixes bug
  10054. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  10055. o Minor bugfixes (portability):
  10056. - Check correctly for Windows socket errors in the workqueue
  10057. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  10058. - Try harder to normalize the exit status of the Tor process to the
  10059. standard-provided range. Fixes bug 16975; bugfix on every version
  10060. of Tor ever.
  10061. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes part
  10062. of bug 17151; bugfix on 0.2.5.2-alpha. Patch from Marcin Cieślak.
  10063. o Minor bugfixes (relay):
  10064. - Ensure that worker threads actually exit when a fatal error or
  10065. shutdown is indicated. This fix doesn't currently affect the
  10066. behavior of Tor, because Tor workers never indicates fatal error
  10067. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  10068. on 0.2.6.3-alpha.
  10069. - Fix a rarely-encountered memory leak when failing to initialize
  10070. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  10071. from "cypherpunks".
  10072. - Unblock threads before releasing the work queue mutex to ensure
  10073. predictable scheduling behavior. Fixes bug 16644; bugfix
  10074. on 0.2.6.3-alpha.
  10075. o Minor bugfixes (security, exit policies):
  10076. - ExitPolicyRejectPrivate now also rejects the relay's published
  10077. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  10078. addresses on any local interfaces. ticket 17027. Patch by "teor".
  10079. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  10080. o Minor bugfixes (statistics):
  10081. - Disregard the ConnDirectionStatistics torrc options when Tor is
  10082. not a relay since in that mode of operation no sensible data is
  10083. being collected and because Tor might run into measurement hiccups
  10084. when running as a client for some time, then becoming a relay.
  10085. Fixes bug 15604; bugfix on 0.2.2.35.
  10086. o Minor bugfixes (systemd):
  10087. - Tor's systemd unit file no longer contains extraneous spaces.
  10088. These spaces would sometimes confuse tools like deb-systemd-
  10089. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  10090. o Minor bugfixes (test networks):
  10091. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  10092. determine if local/private addresses imply reachability. The
  10093. previous fix used TestingTorNetwork, which implies
  10094. ExtendAllowPrivateAddresses, but this excluded rare configurations
  10095. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  10096. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  10097. issue discovered by CJ Ess.
  10098. o Minor bugfixes (tests, also in 0.2.6.9):
  10099. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  10100. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  10101. o Code simplification and refactoring:
  10102. - Change the function that's called when we need to retry all
  10103. downloads so that it only reschedules the downloads to happen
  10104. immediately, rather than launching them all at once itself. This
  10105. further simplifies Tor's callgraph.
  10106. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  10107. to ensure they remain consistent and visible everywhere.
  10108. - Move some format-parsing functions out of crypto.c and
  10109. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  10110. - Move the client-only parts of init_keys() into a separate
  10111. function. Closes ticket 16763.
  10112. - Move the hacky fallback code out of get_interface_address6() into
  10113. separate function and get it covered with unit-tests. Resolves
  10114. ticket 14710.
  10115. - Refactor hidden service client-side cache lookup to intelligently
  10116. report its various failure cases, and disentangle failure cases
  10117. involving a lack of introduction points. Closes ticket 14391.
  10118. - Remove some vestigial workarounds for the MSVC6 compiler. We
  10119. haven't supported that in ages.
  10120. - Remove the unused "nulterminate" argument from buf_pullup().
  10121. - Simplify the microdesc_free() implementation so that it no longer
  10122. appears (to code analysis tools) to potentially invoke a huge
  10123. suite of other microdesc functions.
  10124. - Simply the control graph further by deferring the inner body of
  10125. directory_all_unreachable() into a callback. Closes ticket 16762.
  10126. - The link authentication code has been refactored for better
  10127. testability and reliability. It now uses code generated with the
  10128. "trunnel" binary encoding generator, to reduce the risk of bugs
  10129. due to programmer error. Done as part of ticket 12498.
  10130. - Treat the loss of an owning controller as equivalent to a SIGTERM
  10131. signal. This removes a tiny amount of duplicated code, and
  10132. simplifies our callgraph. Closes ticket 16788.
  10133. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  10134. control over the output. Part of ticket 15652.
  10135. - When generating an event to send to the controller, we no longer
  10136. put the event over the network immediately. Instead, we queue
  10137. these events, and use a Libevent callback to deliver them. This
  10138. change simplifies Tor's callgraph by reducing the number of
  10139. functions from which all other Tor functions are reachable. Closes
  10140. ticket 16695.
  10141. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  10142. that try to scan or compile every file on Unix won't decide that
  10143. they are broken.
  10144. o Documentation:
  10145. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  10146. - Improve the descriptions of statistics-related torrc options in
  10147. the manpage to describe rationale and possible uses cases. Fixes
  10148. issue 15550.
  10149. - Improve the layout and formatting of ./configure --help messages.
  10150. Closes ticket 15024. Patch from "cypherpunks".
  10151. - Include a specific and (hopefully) accurate documentation of the
  10152. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  10153. of interest to people writing programs to parse or generate torrc
  10154. files. This document is not a commitment to long-term
  10155. compatibility; some aspects of the current format are a bit
  10156. ridiculous. Closes ticket 2325.
  10157. - Include the TUNING document in our source tarball. It is referred
  10158. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  10159. on 0.2.6.1-alpha.
  10160. - Note that HiddenServicePorts can take a unix domain socket. Closes
  10161. ticket 17364.
  10162. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  10163. than a 4 GB max. Closes ticket 16742.
  10164. - Standardize on the term "server descriptor" in the manual page.
  10165. Previously, we had used "router descriptor", "server descriptor",
  10166. and "relay descriptor" interchangeably. Part of ticket 14987.
  10167. - Advise users on how to configure separate IPv4 and IPv6 exit
  10168. policies in the manpage and sample torrcs. Related to ticket 16069.
  10169. - Fix an error in the manual page and comments for
  10170. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  10171. required "ORPort connectivity". While this is true, it is in no
  10172. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  10173. DirPort configured in order for the authorities to assign that
  10174. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  10175. on 0.2.6.3-alpha.
  10176. - Fix the usage message of tor-resolve(1) so that it no longer lists
  10177. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  10178. o Removed code:
  10179. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  10180. and always use the internal Base64 decoder. The internal decoder
  10181. has been part of tor since 0.2.0.10-alpha, and no one should
  10182. be using the OpenSSL one. Part of ticket 15652.
  10183. - Remove the 'tor_strclear()' function; use memwipe() instead.
  10184. Closes ticket 14922.
  10185. - Remove the code that would try to aggressively flush controller
  10186. connections while writing to them. This code was introduced in
  10187. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  10188. their limits. But there is no longer a maximum output buffer size,
  10189. and flushing data in this way caused some undesirable recursions
  10190. in our call graph. Closes ticket 16480.
  10191. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  10192. distribution, in favor of the pure-Go clone available from
  10193. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  10194. used by the C tor-fw-helper are not, in our opinion, very
  10195. confidence- inspiring in their secure-programming techniques.
  10196. Closes ticket 13338.
  10197. o Removed features:
  10198. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  10199. fingerprinting we now recommend pluggable transports; for forward-
  10200. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  10201. - Remove the HidServDirectoryV2 option. Now all relays offer to
  10202. store hidden service descriptors. Related to 16543.
  10203. - Remove the VoteOnHidServDirectoriesV2 option, since all
  10204. authorities have long set it to 1. Closes ticket 16543.
  10205. - Remove the undocumented "--digests" command-line option. It
  10206. complicated our build process, caused subtle build issues on
  10207. multiple platforms, and is now redundant since we started
  10208. including git version identifiers. Closes ticket 14742.
  10209. - Tor no longer contains checks for ancient directory cache versions
  10210. that didn't know about microdescriptors.
  10211. - Tor no longer contains workarounds for stat files generated by
  10212. super-old versions of Tor that didn't choose guards sensibly.
  10213. o Testing:
  10214. - The test-network.sh script now supports performance testing.
  10215. Requires corresponding chutney performance testing changes. Patch
  10216. by "teor". Closes ticket 14175.
  10217. - Add a new set of callgraph analysis scripts that use clang to
  10218. produce a list of which Tor functions are reachable from which
  10219. other Tor functions. We're planning to use these to help simplify
  10220. our code structure by identifying illogical dependencies.
  10221. - Add new 'test-full' and 'test-full-online' targets to run all
  10222. tests, including integration tests with stem and chutney.
  10223. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  10224. by-side in the same parent directory. Closes ticket 16903. Patch
  10225. by "teor".
  10226. - Document use of coverity, clang static analyzer, and clang dynamic
  10227. undefined behavior and address sanitizers in doc/HACKING. Include
  10228. detailed usage instructions in the blacklist. Patch by "teor".
  10229. Closes ticket 15817.
  10230. - Make "bridges+hs" the default test network. This tests almost all
  10231. tor functionality during make test-network, while allowing tests
  10232. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  10233. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  10234. (chutney). Patches by "teor".
  10235. - Make the test-workqueue test work on Windows by initializing the
  10236. network before we begin.
  10237. - New make target (make test-network-all) to run multiple applicable
  10238. chutney test cases. Patch from Teor; closes 16953.
  10239. - Now that OpenSSL has its own scrypt implementation, add an unit
  10240. test that checks for interoperability between libscrypt_scrypt()
  10241. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  10242. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  10243. ticket 16189.
  10244. - The link authentication protocol code now has extensive tests.
  10245. - The relay descriptor signature testing code now has
  10246. extensive tests.
  10247. - The test_workqueue program now runs faster, and is enabled by
  10248. default as a part of "make check".
  10249. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  10250. functions in dns.c. Implements a portion of ticket 16831.
  10251. - Use environment variables rather than autoconf substitutions to
  10252. send variables from the build system to the test scripts. This
  10253. change should be easier to maintain, and cause 'make distcheck' to
  10254. work better than before. Fixes bug 17148.
  10255. - When building Tor with testing coverage enabled, run Chutney tests
  10256. (if any) using the 'tor-cov' coverage binary.
  10257. - When running test-network or test-stem, check for the absence of
  10258. stem/chutney before doing any build operations.
  10259. - Add a test to verify that the compiler does not eliminate our
  10260. memwipe() implementation. Closes ticket 15377.
  10261. - Add make rule `check-changes` to verify the format of changes
  10262. files. Closes ticket 15180.
  10263. - Add unit tests for control_event_is_interesting(). Add a compile-
  10264. time check that the number of events doesn't exceed the capacity
  10265. of control_event_t.event_mask. Closes ticket 15431, checks for
  10266. bugs similar to 13085. Patch by "teor".
  10267. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  10268. - Integrate the ntor, backtrace, and zero-length keys tests into the
  10269. automake test suite. Closes ticket 15344.
  10270. - Remove assertions during builds to determine Tor's test coverage.
  10271. We don't want to trigger these even in assertions, so including
  10272. them artificially makes our branch coverage look worse than it is.
  10273. This patch provides the new test-stem-full and coverage-html-full
  10274. configure options. Implements ticket 15400.
  10275. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  10276. explicitly manage consensus flags in testing networks. Patch by
  10277. "robgjansen", modified by "teor". Implements part of ticket 14882.
  10278. - Check for matching value in server response in ntor_ref.py. Fixes
  10279. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  10280. by "joelanders".
  10281. - Set the severity correctly when testing
  10282. get_interface_addresses_ifaddrs() and
  10283. get_interface_addresses_win32(), so that the tests fail gracefully
  10284. instead of triggering an assertion. Fixes bug 15759; bugfix on
  10285. 0.2.6.3-alpha. Reported by Nicolas Derive.
  10286. Changes in version 0.2.6.10 - 2015-07-12
  10287. Tor version 0.2.6.10 fixes some significant stability and hidden
  10288. service client bugs, bulletproofs the cryptography init process, and
  10289. fixes a bug when using the sandbox code with some older versions of
  10290. Linux. Everyone running an older version, especially an older version
  10291. of 0.2.6, should upgrade.
  10292. o Major bugfixes (hidden service clients, stability):
  10293. - Stop refusing to store updated hidden service descriptors on a
  10294. client. This reverts commit 9407040c59218 (which indeed fixed bug
  10295. 14219, but introduced a major hidden service reachability
  10296. regression detailed in bug 16381). This is a temporary fix since
  10297. we can live with the minor issue in bug 14219 (it just results in
  10298. some load on the network) but the regression of 16381 is too much
  10299. of a setback. First-round fix for bug 16381; bugfix
  10300. on 0.2.6.3-alpha.
  10301. o Major bugfixes (stability):
  10302. - Stop crashing with an assertion failure when parsing certain kinds
  10303. of malformed or truncated microdescriptors. Fixes bug 16400;
  10304. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  10305. by "cypherpunks_backup".
  10306. - Stop random client-side assertion failures that could occur when
  10307. connecting to a busy hidden service, or connecting to a hidden
  10308. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  10309. on 0.1.0.1-rc.
  10310. o Minor features (geoip):
  10311. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  10312. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  10313. o Minor bugfixes (crypto error-handling):
  10314. - Check for failures from crypto_early_init, and refuse to continue.
  10315. A previous typo meant that we could keep going with an
  10316. uninitialized crypto library, and would have OpenSSL initialize
  10317. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  10318. when implementing ticket 4900. Patch by "teor".
  10319. o Minor bugfixes (Linux seccomp2 sandbox):
  10320. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  10321. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  10322. on 0.2.6.3-alpha. Patch from "teor".
  10323. Changes in version 0.2.6.9 - 2015-06-11
  10324. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  10325. requirements for receiving an HSDir flag, and addresses some other small
  10326. bugs in the systemd and sandbox code. Clients using circuit isolation
  10327. should upgrade; all directory authorities should upgrade.
  10328. o Major bugfixes (client-side privacy):
  10329. - Properly separate out each SOCKSPort when applying stream
  10330. isolation. The error occurred because each port's session group was
  10331. being overwritten by a default value when the listener connection
  10332. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  10333. by "jojelino".
  10334. o Minor feature (directory authorities, security):
  10335. - The HSDir flag given by authorities now requires the Stable flag.
  10336. For the current network, this results in going from 2887 to 2806
  10337. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  10338. attack by raising the effort for a relay to become Stable which
  10339. takes at the very least 7 days to do so and by keeping the 96
  10340. hours uptime requirement for HSDir. Implements ticket 8243.
  10341. o Minor bugfixes (compilation):
  10342. - Build with --enable-systemd correctly when libsystemd is
  10343. installed, but systemd is not. Fixes bug 16164; bugfix on
  10344. 0.2.6.3-alpha. Patch from Peter Palfrader.
  10345. o Minor bugfixes (Linux seccomp2 sandbox):
  10346. - Fix sandboxing to work when running as a relaymby renaming of
  10347. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  10348. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  10349. - Allow systemd connections to work with the Linux seccomp2 sandbox
  10350. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  10351. Peter Palfrader.
  10352. o Minor bugfixes (tests):
  10353. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  10354. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  10355. Changes in version 0.2.6.8 - 2015-05-21
  10356. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  10357. fixes an authority-side bug in assigning the HSDir flag. All directory
  10358. authorities should upgrade.
  10359. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  10360. - Revert commit that made directory authorities assign the HSDir
  10361. flag to relays without a DirPort; this was bad because such relays
  10362. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10363. on 0.2.6.3-alpha.
  10364. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  10365. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10366. a client authorized hidden service. Fixes bug 15823; bugfix
  10367. on 0.2.1.6-alpha.
  10368. o Minor features (geoip):
  10369. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  10370. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  10371. Country database.
  10372. Changes in version 0.2.6.7 - 2015-04-06
  10373. Tor 0.2.6.7 fixes two security issues that could be used by an
  10374. attacker to crash hidden services, or crash clients visiting hidden
  10375. services. Hidden services should upgrade as soon as possible; clients
  10376. should upgrade whenever packages become available.
  10377. This release also contains two simple improvements to make hidden
  10378. services a bit less vulnerable to denial-of-service attacks.
  10379. o Major bugfixes (security, hidden service):
  10380. - Fix an issue that would allow a malicious client to trigger an
  10381. assertion failure and halt a hidden service. Fixes bug 15600;
  10382. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10383. - Fix a bug that could cause a client to crash with an assertion
  10384. failure when parsing a malformed hidden service descriptor. Fixes
  10385. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10386. o Minor features (DoS-resistance, hidden service):
  10387. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10388. arrive on the same circuit. This should make it more expensive for
  10389. attackers to overwhelm hidden services with introductions.
  10390. Resolves ticket 15515.
  10391. - Decrease the amount of reattempts that a hidden service performs
  10392. when its rendezvous circuits fail. This reduces the computational
  10393. cost for running a hidden service under heavy load. Resolves
  10394. ticket 11447.
  10395. Changes in version 0.2.5.12 - 2015-04-06
  10396. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  10397. could be used by an attacker to crash hidden services, or crash clients
  10398. visiting hidden services. Hidden services should upgrade as soon as
  10399. possible; clients should upgrade whenever packages become available.
  10400. This release also backports a simple improvement to make hidden
  10401. services a bit less vulnerable to denial-of-service attacks.
  10402. o Major bugfixes (security, hidden service):
  10403. - Fix an issue that would allow a malicious client to trigger an
  10404. assertion failure and halt a hidden service. Fixes bug 15600;
  10405. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10406. - Fix a bug that could cause a client to crash with an assertion
  10407. failure when parsing a malformed hidden service descriptor. Fixes
  10408. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10409. o Minor features (DoS-resistance, hidden service):
  10410. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10411. arrive on the same circuit. This should make it more expensive for
  10412. attackers to overwhelm hidden services with introductions.
  10413. Resolves ticket 15515.
  10414. Changes in version 0.2.4.27 - 2015-04-06
  10415. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  10416. could be used by an attacker to crash hidden services, or crash clients
  10417. visiting hidden services. Hidden services should upgrade as soon as
  10418. possible; clients should upgrade whenever packages become available.
  10419. This release also backports a simple improvement to make hidden
  10420. services a bit less vulnerable to denial-of-service attacks.
  10421. o Major bugfixes (security, hidden service):
  10422. - Fix an issue that would allow a malicious client to trigger an
  10423. assertion failure and halt a hidden service. Fixes bug 15600;
  10424. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10425. - Fix a bug that could cause a client to crash with an assertion
  10426. failure when parsing a malformed hidden service descriptor. Fixes
  10427. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10428. o Minor features (DoS-resistance, hidden service):
  10429. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10430. arrive on the same circuit. This should make it more expensive for
  10431. attackers to overwhelm hidden services with introductions.
  10432. Resolves ticket 15515.
  10433. Changes in version 0.2.6.6 - 2015-03-24
  10434. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  10435. It adds numerous safety, security, correctness, and performance
  10436. improvements. Client programs can be configured to use more kinds of
  10437. sockets, AutomapHosts works better, the multithreading backend is
  10438. improved, cell transmission is refactored, test coverage is much
  10439. higher, more denial-of-service attacks are handled, guard selection is
  10440. improved to handle long-term guards better, pluggable transports
  10441. should work a bit better, and some annoying hidden service performance
  10442. bugs should be addressed.
  10443. o New compiler and system requirements:
  10444. - Tor 0.2.6.x requires that your compiler support more of the C99
  10445. language standard than before. The 'configure' script now detects
  10446. whether your compiler supports C99 mid-block declarations and
  10447. designated initializers. If it does not, Tor will not compile.
  10448. We may revisit this requirement if it turns out that a significant
  10449. number of people need to build Tor with compilers that don't
  10450. bother implementing a 15-year-old standard. Closes ticket 13233.
  10451. - Tor no longer supports systems without threading support. When we
  10452. began working on Tor, there were several systems that didn't have
  10453. threads, or where the thread support wasn't able to run the
  10454. threads of a single process on multiple CPUs. That no longer
  10455. holds: every system where Tor needs to run well now has threading
  10456. support. Resolves ticket 12439.
  10457. o Deprecated versions and removed support:
  10458. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  10459. advertise themselves on the network. Closes ticket 13555.
  10460. - Tor clients no longer support connecting to hidden services
  10461. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  10462. option has been removed. (There shouldn't be any hidden services
  10463. running these versions on the network.) Closes ticket 7803.
  10464. o Directory authority changes:
  10465. - The directory authority Faravahar has a new IP address. This
  10466. closes ticket 14487.
  10467. - Remove turtles as a directory authority.
  10468. - Add longclaw as a new (v3) directory authority. This implements
  10469. ticket 13296. This keeps the directory authority count at 9.
  10470. o Major features (bridges):
  10471. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  10472. transports if they are configured via the "TOR_PT_PROXY"
  10473. environment variable. Implements proposal 232. Resolves
  10474. ticket 8402.
  10475. o Major features (changed defaults):
  10476. - Prevent relay operators from unintentionally running exits: When a
  10477. relay is configured as an exit node, we now warn the user unless
  10478. the "ExitRelay" option is set to 1. We warn even more loudly if
  10479. the relay is configured with the default exit policy, since this
  10480. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  10481. stops Tor from running as an exit relay. Closes ticket 10067.
  10482. o Major features (client performance, hidden services):
  10483. - Allow clients to use optimistic data when connecting to a hidden
  10484. service, which should remove a round-trip from hidden service
  10485. initialization. See proposal 181 for details. Implements
  10486. ticket 13211.
  10487. o Major features (directory system):
  10488. - Upon receiving an unparseable directory object, if its digest
  10489. matches what we expected, then don't try to download it again.
  10490. Previously, when we got a descriptor we didn't like, we would keep
  10491. trying to download it over and over. Closes ticket 11243.
  10492. - When downloading server- or microdescriptors from a directory
  10493. server, we no longer launch multiple simultaneous requests to the
  10494. same server. This reduces load on the directory servers,
  10495. especially when directory guards are in use. Closes ticket 9969.
  10496. - When downloading server- or microdescriptors over a tunneled
  10497. connection, do not limit the length of our requests to what the
  10498. Squid proxy is willing to handle. Part of ticket 9969.
  10499. - Authorities can now vote on the correct digests and latest
  10500. versions for different software packages. This allows packages
  10501. that include Tor to use the Tor authority system as a way to get
  10502. notified of updates and their correct digests. Implements proposal
  10503. 227. Closes ticket 10395.
  10504. o Major features (guards):
  10505. - Introduce the Guardfraction feature to improves load balancing on
  10506. guard nodes. Specifically, it aims to reduce the traffic gap that
  10507. guard nodes experience when they first get the Guard flag. This is
  10508. a required step if we want to increase the guard lifetime to 9
  10509. months or greater. Closes ticket 9321.
  10510. o Major features (hidden services):
  10511. - Make HS port scanning more difficult by immediately closing the
  10512. circuit when a user attempts to connect to a nonexistent port.
  10513. Closes ticket 13667.
  10514. - Add a HiddenServiceStatistics option that allows Tor relays to
  10515. gather and publish statistics about the overall size and volume of
  10516. hidden service usage. Specifically, when this option is turned on,
  10517. an HSDir will publish an approximate number of hidden services
  10518. that have published descriptors to it the past 24 hours. Also, if
  10519. a relay has acted as a hidden service rendezvous point, it will
  10520. publish the approximate amount of rendezvous cells it has relayed
  10521. the past 24 hours. The statistics themselves are obfuscated so
  10522. that the exact values cannot be derived. For more details see
  10523. proposal 238, "Better hidden service stats from Tor relays". This
  10524. feature is currently disabled by default. Implements feature 13192.
  10525. o Major features (performance):
  10526. - Make the CPU worker implementation more efficient by avoiding the
  10527. kernel and lengthening pipelines. The original implementation used
  10528. sockets to transfer data from the main thread to the workers, and
  10529. didn't allow any thread to be assigned more than a single piece of
  10530. work at once. The new implementation avoids communications
  10531. overhead by making requests in shared memory, avoiding kernel IO
  10532. where possible, and keeping more requests in flight at once.
  10533. Implements ticket 9682.
  10534. o Major features (relay):
  10535. - Raise the minimum acceptable configured bandwidth rate for bridges
  10536. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  10537. 20 KiB/sec.) Closes ticket 13822.
  10538. - Complete revision of the code that relays use to decide which cell
  10539. to send next. Formerly, we selected the best circuit to write on
  10540. each channel, but we didn't select among channels in any
  10541. sophisticated way. Now, we choose the best circuits globally from
  10542. among those whose channels are ready to deliver traffic.
  10543. This patch implements a new inter-cmux comparison API, a global
  10544. high/low watermark mechanism and a global scheduler loop for
  10545. transmission prioritization across all channels as well as among
  10546. circuits on one channel. This schedule is currently tuned to
  10547. (tolerantly) avoid making changes in network performance, but it
  10548. should form the basis for major circuit performance increases in
  10549. the future. Code by Andrea; tuning by Rob Jansen; implements
  10550. ticket 9262.
  10551. o Major features (sample torrc):
  10552. - Add a new, infrequently-changed "torrc.minimal". This file is
  10553. similar to torrc.sample, but it will change as infrequently as
  10554. possible, for the benefit of users whose systems prompt them for
  10555. intervention whenever a default configuration file is changed.
  10556. Making this change allows us to update torrc.sample to be a more
  10557. generally useful "sample torrc".
  10558. o Major features (security, unix domain sockets):
  10559. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  10560. applications can reach Tor without having to create AF_INET or
  10561. AF_INET6 sockets, meaning they can completely disable their
  10562. ability to make non-Tor network connections. To create a socket of
  10563. this type, use "SocksPort unix:/path/to/socket". Implements
  10564. ticket 12585.
  10565. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  10566. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  10567. Implements ticket 11485.
  10568. o Major bugfixes (client, automap):
  10569. - Repair automapping with IPv6 addresses. This automapping should
  10570. have worked previously, but one piece of debugging code that we
  10571. inserted to detect a regression actually caused the regression to
  10572. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  10573. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  10574. Izquierdo Riera.
  10575. o Major bugfixes (crash, OSX, security):
  10576. - Fix a remote denial-of-service opportunity caused by a bug in
  10577. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10578. in OSX 10.9.
  10579. o Major bugfixes (directory authorities):
  10580. - Do not assign the HSDir flag to relays if they are not Valid, or
  10581. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  10582. o Major bugfixes (directory bandwidth performance):
  10583. - Don't flush the zlib buffer aggressively when compressing
  10584. directory information for clients. This should save about 7% of
  10585. the bandwidth currently used for compressed descriptors and
  10586. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  10587. o Major bugfixes (exit node stability):
  10588. - Fix an assertion failure that could occur under high DNS load.
  10589. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10590. diagnosed and fixed by "cypherpunks".
  10591. o Major bugfixes (FreeBSD IPFW transparent proxy):
  10592. - Fix address detection with FreeBSD transparent proxies, when
  10593. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  10594. on 0.2.5.4-alpha.
  10595. o Major bugfixes (hidden services):
  10596. - When closing an introduction circuit that was opened in parallel
  10597. with others, don't mark the introduction point as unreachable.
  10598. Previously, the first successful connection to an introduction
  10599. point would make the other introduction points get marked as
  10600. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  10601. o Major bugfixes (Linux seccomp2 sandbox):
  10602. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10603. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10604. 0.2.5.1-alpha. Patch from "sanic".
  10605. o Major bugfixes (mixed relay-client operation):
  10606. - When running as a relay and client at the same time (not
  10607. recommended), if we decide not to use a new guard because we want
  10608. to retry older guards, only close the locally-originating circuits
  10609. passing through that guard. Previously we would close all the
  10610. circuits through that guard. Fixes bug 9819; bugfix on
  10611. 0.2.1.1-alpha. Reported by "skruffy".
  10612. o Major bugfixes (pluggable transports):
  10613. - Initialize the extended OR Port authentication cookie before
  10614. launching pluggable transports. This prevents a race condition
  10615. that occurred when server-side pluggable transports would cache the
  10616. authentication cookie before it has been (re)generated. Fixes bug
  10617. 15240; bugfix on 0.2.5.1-alpha.
  10618. o Major bugfixes (relay, stability, possible security):
  10619. - Fix a bug that could lead to a relay crashing with an assertion
  10620. failure if a buffer of exactly the wrong layout is passed to
  10621. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10622. 0.2.0.10-alpha. Patch from "cypherpunks".
  10623. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10624. very end of the buffer; log a BUG message instead. Only assert if
  10625. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10626. o Minor features (build):
  10627. - New --disable-system-torrc compile-time option to prevent Tor from
  10628. looking for the system-wide torrc or torrc-defaults files.
  10629. Resolves ticket 13037.
  10630. o Minor features (client):
  10631. - Clients are now willing to send optimistic data (before they
  10632. receive a 'connected' cell) to relays of any version. (Relays
  10633. without support for optimistic data are no longer supported on the
  10634. Tor network.) Resolves ticket 13153.
  10635. o Minor features (client):
  10636. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  10637. is enabled, reject requests with IP addresses as hostnames.
  10638. Resolves ticket 13315.
  10639. o Minor features (controller):
  10640. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  10641. write an unscheduled heartbeat message to the log. Implements
  10642. feature 9503.
  10643. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  10644. events so controllers can observe circuit isolation inputs. Closes
  10645. ticket 8405.
  10646. - ControlPort now supports the unix:/path/to/socket syntax as an
  10647. alternative to the ControlSocket option, for consistency with
  10648. SocksPort and HiddenServicePort. Closes ticket 14451.
  10649. - New "GETINFO bw-event-cache" to get information about recent
  10650. bandwidth events. Closes ticket 14128. Useful for controllers to
  10651. get recent bandwidth history after the fix for ticket 13988.
  10652. - Messages about problems in the bootstrap process now include
  10653. information about the server we were trying to connect to when we
  10654. noticed the problem. Closes ticket 15006.
  10655. o Minor features (Denial of service resistance):
  10656. - Count the total number of bytes used storing hidden service
  10657. descriptors against the value of MaxMemInQueues. If we're low on
  10658. memory, and more than 20% of our memory is used holding hidden
  10659. service descriptors, free them until no more than 10% of our
  10660. memory holds hidden service descriptors. Free the least recently
  10661. fetched descriptors first. Resolves ticket 13806.
  10662. - When we have recently been under memory pressure (over 3/4 of
  10663. MaxMemInQueues is allocated), then allocate smaller zlib objects
  10664. for small requests. Closes ticket 11791.
  10665. o Minor features (directory authorities):
  10666. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  10667. Implements a feature proposed during discussion of bug 13000.
  10668. - In tor-gencert, report an error if the user provides the same
  10669. argument more than once.
  10670. - If a directory authority can't find a best consensus method in the
  10671. votes that it holds, it now falls back to its favorite consensus
  10672. method. Previously, it fell back to method 1. Neither of these is
  10673. likely to get enough signatures, but "fall back to favorite"
  10674. doesn't require us to maintain support an obsolete consensus
  10675. method. Implements part of proposal 215.
  10676. o Minor features (geoip):
  10677. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10678. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10679. Country database.
  10680. o Minor features (guard nodes):
  10681. - Reduce the time delay before saving guard status to disk from 10
  10682. minutes to 30 seconds (or from one hour to 10 minutes if
  10683. AvoidDiskWrites is set). Closes ticket 12485.
  10684. o Minor features (heartbeat):
  10685. - On relays, report how many connections we negotiated using each
  10686. version of the Tor link protocols. This information will let us
  10687. know if removing support for very old versions of the Tor
  10688. protocols is harming the network. Closes ticket 15212.
  10689. o Minor features (hidden service):
  10690. - Make Sybil attacks against hidden services harder by changing the
  10691. minimum time required to get the HSDir flag from 25 hours up to 96
  10692. hours. Addresses ticket 14149.
  10693. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  10694. services to disable the anti-scanning feature introduced in
  10695. 0.2.6.2-alpha. With this option not set, a connection to an
  10696. unlisted port closes the circuit. With this option set, only a
  10697. RELAY_DONE cell is sent. Closes ticket 14084.
  10698. - When re-enabling the network, don't try to build introduction
  10699. circuits until we have successfully built a circuit. This makes
  10700. hidden services come up faster when the network is re-enabled.
  10701. Patch from "akwizgran". Closes ticket 13447.
  10702. - When we fail to retrieve a hidden service descriptor, send the
  10703. controller an "HS_DESC FAILED" controller event. Implements
  10704. feature 13212.
  10705. - New HiddenServiceDirGroupReadable option to cause hidden service
  10706. directories and hostname files to be created group-readable. Patch
  10707. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  10708. o Minor features (interface):
  10709. - Implement "-f -" command-line option to read torrc configuration
  10710. from standard input, if you don't want to store the torrc file in
  10711. the file system. Implements feature 13865.
  10712. o Minor features (logging):
  10713. - Add a count of unique clients to the bridge heartbeat message.
  10714. Resolves ticket 6852.
  10715. - Suppress "router info incompatible with extra info" message when
  10716. reading extrainfo documents from cache. (This message got loud
  10717. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  10718. ticket 13762.
  10719. - Elevate hidden service authorized-client message from DEBUG to
  10720. INFO. Closes ticket 14015.
  10721. - On Unix-like systems, you can now use named pipes as the target of
  10722. the Log option, and other options that try to append to files.
  10723. Closes ticket 12061. Patch from "carlo von lynX".
  10724. - When opening a log file at startup, send it every log message that
  10725. we generated between startup and opening it. Previously, log
  10726. messages that were generated before opening the log file were only
  10727. logged to stdout. Closes ticket 6938.
  10728. - Add a TruncateLogFile option to overwrite logs instead of
  10729. appending to them. Closes ticket 5583.
  10730. - Quiet some log messages in the heartbeat and at startup. Closes
  10731. ticket 14950.
  10732. o Minor features (portability, Solaris):
  10733. - Threads are no longer disabled by default on Solaris; we believe
  10734. that the versions of Solaris with broken threading support are all
  10735. obsolete by now. Resolves ticket 9495.
  10736. o Minor features (relay):
  10737. - Re-check our address after we detect a changed IP address from
  10738. getsockname(). This ensures that the controller command "GETINFO
  10739. address" will report the correct value. Resolves ticket 11582.
  10740. Patch from "ra".
  10741. - A new AccountingRule option lets Relays set whether they'd like
  10742. AccountingMax to be applied separately to inbound and outbound
  10743. traffic, or applied to the sum of inbound and outbound traffic.
  10744. Resolves ticket 961. Patch by "chobe".
  10745. - When identity keypair is generated for first time, log a
  10746. congratulatory message that links to the new relay lifecycle
  10747. document. Implements feature 10427.
  10748. o Minor features (security, memory wiping):
  10749. - Ensure we securely wipe keys from memory after
  10750. crypto_digest_get_digest and init_curve25519_keypair_from_file
  10751. have finished using them. Resolves ticket 13477.
  10752. o Minor features (security, out-of-memory handling):
  10753. - When handling an out-of-memory condition, allocate less memory for
  10754. temporary data structures. Fixes issue 10115.
  10755. - When handling an out-of-memory condition, consider more types of
  10756. buffers, including those on directory connections, and zlib
  10757. buffers. Resolves ticket 11792.
  10758. o Minor features (stability):
  10759. - Add assertions in our hash-table iteration code to check for
  10760. corrupted values that could cause infinite loops. Closes
  10761. ticket 11737.
  10762. o Minor features (systemd):
  10763. - Various improvements and modernizations in systemd hardening
  10764. support. Closes ticket 13805. Patch from Craig Andrews.
  10765. - Where supported, when running with systemd, report successful
  10766. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  10767. - When running with systemd, support systemd watchdog messages. Part
  10768. of ticket 11016. Patch by Michael Scherer.
  10769. o Minor features (testing networks):
  10770. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  10771. the "Exit" flag regardless of their uptime, bandwidth, or exit
  10772. policy. TestingTorNetwork must be set for this option to have any
  10773. effect. Previously, authorities would take up to 35 minutes to
  10774. give nodes the Exit flag in a test network. Partially implements
  10775. ticket 13161.
  10776. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  10777. and the default on a testing network to 2 minutes. Drop the
  10778. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  10779. keep the default on a testing network at 30 seconds. This reduces
  10780. HS bootstrap time to around 25 seconds. Also, change the default
  10781. time in test-network.sh to match. Closes ticket 13401. Patch
  10782. by "teor".
  10783. - Create TestingDirAuthVoteHSDir to correspond to
  10784. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  10785. HSDir flag for the listed relays regardless of uptime or ORPort
  10786. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  10787. Partial implementation for ticket 14067. Patch by "teor".
  10788. o Minor features (tor2web mode):
  10789. - Introduce the config option Tor2webRendezvousPoints, which allows
  10790. clients in Tor2webMode to select a specific Rendezvous Point to be
  10791. used in HS circuits. This might allow better performance for
  10792. Tor2Web nodes. Implements ticket 12844.
  10793. o Minor features (transparent proxy):
  10794. - Update the transparent proxy option checks to allow for both ipfw
  10795. and pf on OS X. Closes ticket 14002.
  10796. - Use the correct option when using IPv6 with transparent proxy
  10797. support on Linux. Resolves 13808. Patch by Francisco Blas
  10798. Izquierdo Riera.
  10799. o Minor features (validation):
  10800. - Check all date/time values passed to tor_timegm and
  10801. parse_rfc1123_time for validity, taking leap years into account.
  10802. Improves HTTP header validation. Implemented with bug 13476.
  10803. - In correct_tm(), limit the range of values returned by system
  10804. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  10805. This means we don't have to deal with negative or too large dates,
  10806. even if a clock is wrong. Otherwise we might fail to read a file
  10807. written by us which includes such a date. Fixes bug 13476.
  10808. - Stop allowing invalid address patterns like "*/24" that contain
  10809. both a wildcard address and a bit prefix length. This affects all
  10810. our address-range parsing code. Fixes bug 7484; bugfix
  10811. on 0.0.2pre14.
  10812. o Minor bugfixes (bridge clients):
  10813. - When configured to use a bridge without an identity digest (not
  10814. recommended), avoid launching an extra channel to it when
  10815. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  10816. o Minor bugfixes (bridges):
  10817. - When DisableNetwork is set, do not launch pluggable transport
  10818. plugins, and if any are running, terminate them. Fixes bug 13213;
  10819. bugfix on 0.2.3.6-alpha.
  10820. o Minor bugfixes (C correctness):
  10821. - Fix several instances of possible integer overflow/underflow/NaN.
  10822. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  10823. from "teor".
  10824. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  10825. avoid dividing by zero in the pareto calculations. This traps
  10826. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  10827. on 0.2.2.2-alpha.
  10828. - Fix an integer overflow in format_time_interval(). Fixes bug
  10829. 13393; bugfix on 0.2.0.10-alpha.
  10830. - Set the correct day of year value when the system's localtime(_r)
  10831. or gmtime(_r) functions fail to set struct tm. Not externally
  10832. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  10833. - Avoid unlikely signed integer overflow in tor_timegm on systems
  10834. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  10835. o Minor bugfixes (certificate handling):
  10836. - If an authority operator accidentally makes a signing certificate
  10837. with a future publication time, do not discard its real signing
  10838. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  10839. - Remove any old authority certificates that have been superseded
  10840. for at least two days. Previously, we would keep superseded
  10841. certificates until they expired, if they were published close in
  10842. time to the certificate that superseded them. Fixes bug 11454;
  10843. bugfix on 0.2.1.8-alpha.
  10844. o Minor bugfixes (client):
  10845. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  10846. BadExit flag are not considered worthy candidates. Fixes bug
  10847. 13066; bugfix on 0.1.2.3-alpha.
  10848. - Use the consensus schedule for downloading consensuses, and not
  10849. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  10850. - Handle unsupported or malformed SOCKS5 requests properly by
  10851. responding with the appropriate error message before closing the
  10852. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  10853. o Minor bugfixes (client, automapping):
  10854. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10855. no value follows the option. Fixes bug 14142; bugfix on
  10856. 0.2.4.7-alpha. Patch by "teor".
  10857. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10858. 14195; bugfix on 0.1.0.1-rc.
  10859. - Prevent changes to other options from removing the wildcard value
  10860. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  10861. on 0.2.0.1-alpha.
  10862. - Allow MapAddress and AutomapHostsOnResolve to work together when
  10863. an address is mapped into another address type (like .onion) that
  10864. must be automapped at resolve time. Fixes bug 7555; bugfix
  10865. on 0.2.0.1-alpha.
  10866. o Minor bugfixes (client, bridges):
  10867. - When we are using bridges and we had a network connectivity
  10868. problem, only retry connecting to our currently configured
  10869. bridges, not all bridges we know about and remember using. Fixes
  10870. bug 14216; bugfix on 0.2.2.17-alpha.
  10871. o Minor bugfixes (client, DNS):
  10872. - Report the correct cached DNS expiration times on SOCKS port or in
  10873. DNS replies. Previously, we would report everything as "never
  10874. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  10875. - Avoid a small memory leak when we find a cached answer for a
  10876. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  10877. side DNS caching is off by default, and is not recommended.) Fixes
  10878. bug 14259; bugfix on 0.2.0.1-alpha.
  10879. o Minor bugfixes (client, IPv6):
  10880. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  10881. flag is not set; and not because the NoIPv4Traffic flag was set.
  10882. Previously we'd looked at the NoIPv4Traffic flag for both types of
  10883. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  10884. o Minor bugfixes (client, microdescriptors):
  10885. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  10886. computing which microdescriptors to download. This keeps us from
  10887. erroneous download behavior if two microdescriptor digests ever
  10888. have the same first 160 bits. Fixes part of bug 13399; bugfix
  10889. on 0.2.3.1-alpha.
  10890. - Reset a router's status if its microdescriptor digest changes,
  10891. even if the first 160 bits remain the same. Fixes part of bug
  10892. 13399; bugfix on 0.2.3.1-alpha.
  10893. o Minor bugfixes (client, torrc):
  10894. - Stop modifying the value of our DirReqStatistics torrc option just
  10895. because we're not a bridge or relay. This bug was causing Tor
  10896. Browser users to write "DirReqStatistics 0" in their torrc files
  10897. as if they had chosen to change the config. Fixes bug 4244; bugfix
  10898. on 0.2.3.1-alpha.
  10899. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  10900. that our options have changed every time we SIGHUP. Fixes bug
  10901. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  10902. o Minor bugfixes (compilation):
  10903. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  10904. on 0.2.5.2-alpha.
  10905. - Silence clang warnings under --enable-expensive-hardening,
  10906. including implicit truncation of 64 bit values to 32 bit, const
  10907. char assignment to self, tautological compare, and additional
  10908. parentheses around equality tests. Fixes bug 13577; bugfix
  10909. on 0.2.5.4-alpha.
  10910. - Fix a clang warning about checking whether an address in the
  10911. middle of a structure is NULL. Fixes bug 14001; bugfix
  10912. on 0.2.1.2-alpha.
  10913. - The address of an array in the middle of a structure will always
  10914. be non-NULL. clang recognises this and complains. Disable the
  10915. tautologous and redundant check to silence this warning. Fixes bug
  10916. 14001; bugfix on 0.2.1.2-alpha.
  10917. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  10918. Addresses ticket 14188.
  10919. - Build without warnings with the stock OpenSSL srtp.h header, which
  10920. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10921. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10922. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  10923. is not enabled at compile time. Previously, this code was included
  10924. in a disabled state. See discussion on ticket 12844.
  10925. - Allow our configure script to build correctly with autoconf 2.62
  10926. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  10927. - Improve the error message from ./configure to make it clear that
  10928. when asciidoc has not been found, the user will have to either add
  10929. --disable-asciidoc argument or install asciidoc. Resolves
  10930. ticket 13228.
  10931. o Minor bugfixes (controller):
  10932. - Report "down" in response to the "GETINFO entry-guards" command
  10933. when relays are down with an unreachable_since value. Previously,
  10934. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  10935. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  10936. 14116; bugfix on 0.2.2.9-alpha.
  10937. o Minor bugfixes (controller):
  10938. - Return an error when the second or later arguments of the
  10939. "setevents" controller command are invalid events. Previously we
  10940. would return success while silently skipping invalid events. Fixes
  10941. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  10942. o Minor bugfixes (directory authority):
  10943. - Allow directory authorities to fetch more data from one another if
  10944. they find themselves missing lots of votes. Previously, they had
  10945. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10946. bugfix on 0.1.2.5-alpha.
  10947. - Do not attempt to download extrainfo documents which we will be
  10948. unable to validate with a matching server descriptor. Fixes bug
  10949. 13762; bugfix on 0.2.0.1-alpha.
  10950. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  10951. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  10952. - Enlarge the buffer to read bwauth generated files to avoid an
  10953. issue when parsing the file in dirserv_read_measured_bandwidths().
  10954. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10955. - When running as a v3 directory authority, advertise that you serve
  10956. extra-info documents so that clients who want them can find them
  10957. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  10958. o Minor bugfixes (directory system):
  10959. - Always believe that v3 directory authorities serve extra-info
  10960. documents, whether they advertise "caches-extra-info" or not.
  10961. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  10962. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  10963. Previously, directories offering BRIDGE_DIRINFO and some other
  10964. flag (i.e. microdescriptors or extrainfo) would be ignored when
  10965. looking for bridges. Partially fixes bug 13163; bugfix
  10966. on 0.2.0.7-alpha.
  10967. o Minor bugfixes (file handling):
  10968. - Stop failing when key files are zero-length. Instead, generate new
  10969. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  10970. on all versions of Tor. Patch by "teor".
  10971. - Stop generating a fresh .old RSA onion key file when the .old file
  10972. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  10973. - Avoid overwriting .old key files with empty key files.
  10974. - Skip loading zero-length extrainfo store, router store, stats,
  10975. state, and key files.
  10976. - Avoid crashing when trying to reload a torrc specified as a
  10977. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  10978. on 0.2.3.11-alpha.
  10979. o Minor bugfixes (hidden services):
  10980. - Close the introduction circuit when we have no more usable intro
  10981. points, instead of waiting for it to time out. This also ensures
  10982. that no follow-up HS descriptor fetch is triggered when the
  10983. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  10984. - When fetching a hidden service descriptor for a down service that
  10985. was recently up, do not keep refetching until we try the same
  10986. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  10987. - Correctly send a controller event when we find that a rendezvous
  10988. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  10989. - Pre-check directory permissions for new hidden-services to avoid
  10990. at least one case of "Bug: Acting on config options left us in a
  10991. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  10992. - When fetching hidden service descriptors, we now check not only
  10993. for whether we got the hidden service we had in mind, but also
  10994. whether we got the particular descriptors we wanted. This prevents
  10995. a class of inefficient but annoying DoS attacks by hidden service
  10996. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  10997. by "special".
  10998. o Minor bugfixes (Linux seccomp2 sandbox):
  10999. - Make transparent proxy support work along with the seccomp2
  11000. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  11001. by Francisco Blas Izquierdo Riera.
  11002. - Fix a memory leak in tor-resolve when running with the sandbox
  11003. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  11004. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  11005. Previously, glibc would try to write them to /dev/tty, and the
  11006. sandbox would trap the call and make Tor exit prematurely. Fixes
  11007. bug 14759; bugfix on 0.2.5.1-alpha.
  11008. o Minor bugfixes (logging):
  11009. - Avoid crashing when there are more log domains than entries in
  11010. domain_list. Bugfix on 0.2.3.1-alpha.
  11011. - Downgrade warnings about RSA signature failures to info log level.
  11012. Emit a warning when an extra info document is found incompatible
  11013. with a corresponding router descriptor. Fixes bug 9812; bugfix
  11014. on 0.0.6rc3.
  11015. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  11016. correctly. Fixes bug 13701; bugfix on 0.0.6.
  11017. o Minor bugfixes (networking):
  11018. - Check for orconns and use connection_or_close_for_error() rather
  11019. than connection_mark_for_close() directly in the getsockopt()
  11020. failure case of connection_handle_write_impl(). Fixes bug 11302;
  11021. bugfix on 0.2.4.4-alpha.
  11022. o Minor bugfixes (parsing):
  11023. - Stop accepting milliseconds (or other junk) at the end of
  11024. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  11025. - Support two-number and three-number version numbers correctly, in
  11026. case we change the Tor versioning system in the future. Fixes bug
  11027. 13661; bugfix on 0.0.8pre1.
  11028. o Minor bugfixes (portability):
  11029. - Fix the ioctl()-based network interface lookup code so that it
  11030. will work on systems that have variable-length struct ifreq, for
  11031. example Mac OS X.
  11032. - Use the correct datatype in the SipHash-2-4 function to prevent
  11033. compilers from assuming any sort of alignment. Fixes bug 15436;
  11034. bugfix on 0.2.5.3-alpha.
  11035. o Minor bugfixes (preventative security, C safety):
  11036. - When reading a hexadecimal, base-32, or base-64 encoded value from
  11037. a string, always overwrite the whole output buffer. This prevents
  11038. some bugs where we would look at (but fortunately, not reveal)
  11039. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  11040. versions of Tor.
  11041. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  11042. just the part that's used. This makes it harder for data leak bugs
  11043. to occur in the event of other programming failures. Resolves
  11044. ticket 14041.
  11045. o Minor bugfixes (relay):
  11046. - When generating our family list, remove spaces from around the
  11047. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  11048. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  11049. new relay descriptor immediately. Fixes bug 13000; bugfix
  11050. on 0.1.1.6-alpha.
  11051. o Minor bugfixes (shutdown):
  11052. - When shutting down, always call event_del() on lingering read or
  11053. write events before freeing them. Otherwise, we risk double-frees
  11054. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  11055. on 0.1.0.2-rc.
  11056. o Minor bugfixes (small memory leaks):
  11057. - Avoid leaking memory when using IPv6 virtual address mappings.
  11058. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  11059. der Woerdt.
  11060. o Minor bugfixes (statistics):
  11061. - Increase period over which bandwidth observations are aggregated
  11062. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  11063. o Minor bugfixes (systemd support):
  11064. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  11065. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  11066. - Inform the systemd supervisor about more changes in the Tor
  11067. process status. Implements part of ticket 14141. Patch from
  11068. Tomasz Torcz.
  11069. o Minor bugfixes (testing networks):
  11070. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  11071. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  11072. - Stop using the default authorities in networks which provide both
  11073. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  11074. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  11075. o Minor bugfixes (testing networks, fast startup):
  11076. - Allow Tor to build circuits using a consensus with no exits. If
  11077. the consensus has no exits (typical of a bootstrapping test
  11078. network), allow Tor to build circuits once enough descriptors have
  11079. been downloaded. This assists in bootstrapping a testing Tor
  11080. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  11081. by "teor".
  11082. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  11083. header to directory servers. This allows us to obtain consensuses
  11084. promptly when the consensus interval is very short. This assists
  11085. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  11086. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  11087. - Stop assuming that private addresses are local when checking
  11088. reachability in a TestingTorNetwork. Instead, when testing, assume
  11089. all OR connections are remote. (This is necessary due to many test
  11090. scenarios running all relays on localhost.) This assists in
  11091. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  11092. 0.1.0.1-rc. Patch by "teor".
  11093. - Avoid building exit circuits from a consensus with no exits. Now
  11094. thanks to our fix for 13718, we accept a no-exit network as not
  11095. wholly lost, but we need to remember not to try to build exit
  11096. circuits on it. Closes ticket 13814; patch by "teor".
  11097. - Stop requiring exits to have non-zero bandwithcapacity in a
  11098. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  11099. ignore exit bandwidthcapacity. This assists in bootstrapping a
  11100. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  11101. on 0.2.0.3-alpha. Patch by "teor".
  11102. - Add "internal" to some bootstrap statuses when no exits are
  11103. available. If the consensus does not contain Exits, Tor will only
  11104. build internal circuits. In this case, relevant statuses will
  11105. contain the word "internal" as indicated in the Tor control-
  11106. spec.txt. When bootstrap completes, Tor will be ready to build
  11107. internal circuits. If a future consensus contains Exits, exit
  11108. circuits may become available. Fixes part of bug 13718; bugfix on
  11109. 0.2.4.10-alpha. Patch by "teor".
  11110. - Decrease minimum consensus interval to 10 seconds when
  11111. TestingTorNetwork is set, or 5 seconds for the first consensus.
  11112. Fix assumptions throughout the code that assume larger intervals.
  11113. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  11114. by "teor".
  11115. - Avoid excluding guards from path building in minimal test
  11116. networks, when we're in a test network and excluding guards would
  11117. exclude all relays. This typically occurs in incredibly small tor
  11118. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  11119. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  11120. o Minor bugfixes (testing):
  11121. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  11122. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  11123. - Stop spawn test failures due to a race condition between the
  11124. SIGCHLD handler updating the process status, and the test reading
  11125. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  11126. - Avoid passing an extra backslash when creating a temporary
  11127. directory for running the unit tests on Windows. Fixes bug 12392;
  11128. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  11129. o Minor bugfixes (TLS):
  11130. - Check more thoroughly throughout the TLS code for possible
  11131. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  11132. o Minor bugfixes (transparent proxy):
  11133. - Use getsockname, not getsockopt, to retrieve the address for a
  11134. TPROXY-redirected connection. Fixes bug 13796; bugfix
  11135. on 0.2.5.2-alpha.
  11136. o Minor bugfixes (windows):
  11137. - Remove code to special-case handling of NTE_BAD_KEYSET when
  11138. acquiring windows CryptoAPI context. This error can't actually
  11139. occur for the parameters we're providing. Fixes bug 10816; bugfix
  11140. on 0.0.2pre26.
  11141. o Minor bugfixes (zlib):
  11142. - Avoid truncating a zlib stream when trying to finalize it with an
  11143. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  11144. o Code simplification and refactoring:
  11145. - Change the entry_is_live() function to take named bitfield
  11146. elements instead of an unnamed list of booleans. Closes
  11147. ticket 12202.
  11148. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  11149. Resolves ticket 12205.
  11150. - Use calloc and reallocarray functions instead of multiply-
  11151. then-malloc. This makes it less likely for us to fall victim to an
  11152. integer overflow attack when allocating. Resolves ticket 12855.
  11153. - Use the standard macro name SIZE_MAX, instead of our
  11154. own SIZE_T_MAX.
  11155. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  11156. functions which take them as arguments. Replace 0 with NO_DIRINFO
  11157. in a function call for clarity. Seeks to prevent future issues
  11158. like 13163.
  11159. - Avoid 4 null pointer errors under clang static analysis by using
  11160. tor_assert() to prove that the pointers aren't null. Fixes
  11161. bug 13284.
  11162. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  11163. represent parsing options, instead of a confusing mess of
  11164. booleans. Resolves ticket 8197.
  11165. - Introduce a helper function to parse ExitPolicy in
  11166. or_options_t structure.
  11167. - Move fields related to isolating and configuring client ports into
  11168. a shared structure. Previously, they were duplicated across
  11169. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  11170. to copy them correctly had been the cause of at least one bug in
  11171. the past. Closes ticket 8546.
  11172. - Refactor the get_interface_addresses_raw() doom-function into
  11173. multiple smaller and simpler subfunctions. Cover the resulting
  11174. subfunctions with unit-tests. Fixes a significant portion of
  11175. issue 12376.
  11176. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  11177. only for version <= 0.2.2.24 which is now deprecated. Closes
  11178. ticket 14202.
  11179. - Remove a test for a long-defunct broken version-one
  11180. directory server.
  11181. - Refactor main loop to extract the 'loop' part. This makes it
  11182. easier to run Tor under Shadow. Closes ticket 15176.
  11183. - Stop using can_complete_circuits as a global variable; access it
  11184. with a function instead.
  11185. - Avoid using operators directly as macro arguments: this lets us
  11186. apply coccinelle transformations to our codebase more directly.
  11187. Closes ticket 13172.
  11188. - Combine the functions used to parse ClientTransportPlugin and
  11189. ServerTransportPlugin into a single function. Closes ticket 6456.
  11190. - Add inline functions and convenience macros for inspecting channel
  11191. state. Refactor the code to use convenience macros instead of
  11192. checking channel state directly. Fixes issue 7356.
  11193. - Document all members of was_router_added_t and rename
  11194. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  11195. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  11196. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  11197. constant instead of hardcoded value. Fixes issue 13840.
  11198. - Refactor our generic strmap and digestmap types into a single
  11199. implementation, so that we can add a new digest256map
  11200. type trivially.
  11201. o Documentation:
  11202. - Add a doc/TUNING document with tips for handling large numbers of
  11203. TCP connections when running busy Tor relay. Update the warning
  11204. message to point to this file when running out of sockets
  11205. operating system is allowing to use simultaneously. Resolves
  11206. ticket 9708.
  11207. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  11208. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  11209. - Make the tor-resolve documentation match its help string and its
  11210. options. Resolves part of ticket 14325.
  11211. - Log a more useful error message from tor-resolve when failing to
  11212. look up a hidden service address. Resolves part of ticket 14325.
  11213. - Document the bridge-authority-only 'networkstatus-bridges' file.
  11214. Closes ticket 13713; patch from "tom".
  11215. - Fix typo in PredictedPortsRelevanceTime option description in
  11216. manpage. Resolves issue 13707.
  11217. - Stop suggesting that users specify relays by nickname: it isn't a
  11218. good idea. Also, properly cross-reference how to specify relays in
  11219. all parts of manual documenting options that take a list of
  11220. relays. Closes ticket 13381.
  11221. - Clarify the HiddenServiceDir option description in manpage to make
  11222. it clear that relative paths are taken with respect to the current
  11223. working directory. Also clarify that this behavior is not
  11224. guaranteed to remain indefinitely. Fixes issue 13913.
  11225. o Distribution (systemd):
  11226. - systemd unit file: only allow tor to write to /var/lib/tor and
  11227. /var/log/tor. The rest of the filesystem is accessible for reading
  11228. only. Patch by intrigeri; resolves ticket 12751.
  11229. - systemd unit file: ensure that the process and all its children
  11230. can never gain new privileges. Patch by intrigeri; resolves
  11231. ticket 12939.
  11232. - systemd unit file: set up /var/run/tor as writable for the Tor
  11233. service. Patch by intrigeri; resolves ticket 13196.
  11234. o Downgraded warnings:
  11235. - Don't warn when we've attempted to contact a relay using the wrong
  11236. ntor onion key. Closes ticket 9635.
  11237. o Removed code:
  11238. - Remove some lingering dead code that once supported mempools.
  11239. Mempools were disabled by default in 0.2.5, and removed entirely
  11240. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  11241. by "cypherpunks".
  11242. o Removed features (directory authorities):
  11243. - Remove code that prevented authorities from listing Tor relays
  11244. affected by CVE-2011-2769 as guards. These relays are already
  11245. rejected altogether due to the minimum version requirement of
  11246. 0.2.3.16-alpha. Closes ticket 13152.
  11247. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  11248. the fingerprints file (approved-routers) has been deprecated.
  11249. - Directory authorities do not support being Naming dirauths anymore.
  11250. The "NamingAuthoritativeDir" config option is now obsolete.
  11251. - Directory authorities do not support giving out the BadDirectory
  11252. flag anymore.
  11253. - Directory authorities no longer advertise or support consensus
  11254. methods 1 through 12 inclusive. These consensus methods were
  11255. obsolete and/or insecure: maintaining the ability to support them
  11256. served no good purpose. Implements part of proposal 215; closes
  11257. ticket 10163.
  11258. o Removed features:
  11259. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  11260. longer silently accepted as an alias for "ExitNodes".
  11261. - The --enable-mempool and --enable-buf-freelists options, which
  11262. were originally created to work around bad malloc implementations,
  11263. no longer exist. They were off-by-default in 0.2.5. Closes
  11264. ticket 14848.
  11265. - We no longer remind the user about configuration options that have
  11266. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  11267. - Remove our old, non-weighted bandwidth-based node selection code.
  11268. Previously, we used it as a fallback when we couldn't perform
  11269. weighted bandwidth-based node selection. But that would only
  11270. happen in the cases where we had no consensus, or when we had a
  11271. consensus generated by buggy or ancient directory authorities. In
  11272. either case, it's better to use the more modern, better maintained
  11273. algorithm, with reasonable defaults for the weights. Closes
  11274. ticket 13126.
  11275. - Remove the --disable-curve25519 configure option. Relays and
  11276. clients now are required to support curve25519 and the
  11277. ntor handshake.
  11278. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  11279. used to be deprecated synonyms for "StrictNodes", are now marked
  11280. obsolete. Resolves ticket 12226.
  11281. - Clients don't understand the BadDirectory flag in the consensus
  11282. anymore, and ignore it.
  11283. o Removed platform support:
  11284. - We no longer include special code to build on Windows CE; as far
  11285. as we know, nobody has used Tor on Windows CE in a very long time.
  11286. Closes ticket 11446.
  11287. o Testing (test-network.sh):
  11288. - Stop using "echo -n", as some shells' built-in echo doesn't
  11289. support "-n". Instead, use "/bin/echo -n". Partially fixes
  11290. bug 13161.
  11291. - Stop an apparent test-network hang when used with make -j2. Fixes
  11292. bug 13331.
  11293. - Add a --delay option to test-network.sh, which configures the
  11294. delay before the chutney network tests for data transmission.
  11295. Partially implements ticket 13161.
  11296. o Testing:
  11297. - Test that tor does not fail when key files are zero-length. Check
  11298. that tor generates new keys, and overwrites the empty key files.
  11299. - Test that tor generates new keys when keys are missing
  11300. (existing behavior).
  11301. - Test that tor does not overwrite key files that already contain
  11302. data (existing behavior). Tests bug 13111. Patch by "teor".
  11303. - New "make test-stem" target to run stem integration tests.
  11304. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  11305. Closes ticket 14107.
  11306. - Make the test_cmdline_args.py script work correctly on Windows.
  11307. Patch from Gisle Vanem.
  11308. - Move the slower unit tests into a new "./src/test/test-slow"
  11309. binary that can be run independently of the other tests. Closes
  11310. ticket 13243.
  11311. - New tests for many parts of channel, relay, and circuitmux
  11312. functionality. Code by Andrea; part of 9262.
  11313. - New tests for parse_transport_line(). Part of ticket 6456.
  11314. - In the unit tests, use chgrp() to change the group of the unit
  11315. test temporary directory to the current user, so that the sticky
  11316. bit doesn't interfere with tests that check directory groups.
  11317. Closes 13678.
  11318. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  11319. by 'rl1987'.
  11320. - Refactor the function that chooses guard nodes so that it can more
  11321. easily be tested; write some tests for it.
  11322. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  11323. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  11324. - Create unit tests for format_time_interval(). With bug 13393.
  11325. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  11326. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  11327. tests (visible) fixes in bug 13476.
  11328. - Add a "coverage-html" make target to generate HTML-visualized
  11329. coverage results when building with --enable-coverage. (Requires
  11330. lcov.) Patch from Kevin Murray.
  11331. - Enable the backtrace handler (where supported) when running the
  11332. unit tests.
  11333. - Revise all unit tests that used the legacy test_* macros to
  11334. instead use the recommended tt_* macros. This patch was generated
  11335. with coccinelle, to avoid manual errors. Closes ticket 13119.
  11336. Changes in version 0.2.5.11 - 2015-03-17
  11337. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  11338. It backports several bugfixes from the 0.2.6 branch, including a
  11339. couple of medium-level security fixes for relays and exit nodes.
  11340. It also updates the list of directory authorities.
  11341. o Directory authority changes:
  11342. - Remove turtles as a directory authority.
  11343. - Add longclaw as a new (v3) directory authority. This implements
  11344. ticket 13296. This keeps the directory authority count at 9.
  11345. - The directory authority Faravahar has a new IP address. This
  11346. closes ticket 14487.
  11347. o Major bugfixes (crash, OSX, security):
  11348. - Fix a remote denial-of-service opportunity caused by a bug in
  11349. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  11350. in OSX 10.9.
  11351. o Major bugfixes (relay, stability, possible security):
  11352. - Fix a bug that could lead to a relay crashing with an assertion
  11353. failure if a buffer of exactly the wrong layout was passed to
  11354. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  11355. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  11356. - Do not assert if the 'data' pointer on a buffer is advanced to the
  11357. very end of the buffer; log a BUG message instead. Only assert if
  11358. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  11359. o Major bugfixes (exit node stability):
  11360. - Fix an assertion failure that could occur under high DNS load.
  11361. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  11362. diagnosed and fixed by "cypherpunks".
  11363. o Major bugfixes (Linux seccomp2 sandbox):
  11364. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  11365. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  11366. 0.2.5.1-alpha. Patch from "sanic".
  11367. o Minor features (controller):
  11368. - New "GETINFO bw-event-cache" to get information about recent
  11369. bandwidth events. Closes ticket 14128. Useful for controllers to
  11370. get recent bandwidth history after the fix for ticket 13988.
  11371. o Minor features (geoip):
  11372. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  11373. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  11374. Country database.
  11375. o Minor bugfixes (client, automapping):
  11376. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  11377. no value follows the option. Fixes bug 14142; bugfix on
  11378. 0.2.4.7-alpha. Patch by "teor".
  11379. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  11380. 14195; bugfix on 0.1.0.1-rc.
  11381. o Minor bugfixes (compilation):
  11382. - Build without warnings with the stock OpenSSL srtp.h header, which
  11383. has a duplicate declaration of SSL_get_selected_srtp_profile().
  11384. Fixes bug 14220; this is OpenSSL's bug, not ours.
  11385. o Minor bugfixes (directory authority):
  11386. - Allow directory authorities to fetch more data from one another if
  11387. they find themselves missing lots of votes. Previously, they had
  11388. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  11389. bugfix on 0.1.2.5-alpha.
  11390. - Enlarge the buffer to read bwauth generated files to avoid an
  11391. issue when parsing the file in dirserv_read_measured_bandwidths().
  11392. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  11393. o Minor bugfixes (statistics):
  11394. - Increase period over which bandwidth observations are aggregated
  11395. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  11396. o Minor bugfixes (preventative security, C safety):
  11397. - When reading a hexadecimal, base-32, or base-64 encoded value from
  11398. a string, always overwrite the whole output buffer. This prevents
  11399. some bugs where we would look at (but fortunately, not reveal)
  11400. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  11401. versions of Tor.
  11402. Changes in version 0.2.4.26 - 2015-03-17
  11403. Tor 0.2.4.26 includes an updated list of directory authorities. It
  11404. also backports a couple of stability and security bugfixes from 0.2.5
  11405. and beyond.
  11406. o Directory authority changes:
  11407. - Remove turtles as a directory authority.
  11408. - Add longclaw as a new (v3) directory authority. This implements
  11409. ticket 13296. This keeps the directory authority count at 9.
  11410. - The directory authority Faravahar has a new IP address. This
  11411. closes ticket 14487.
  11412. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  11413. - Fix an assertion failure that could occur under high DNS load.
  11414. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  11415. diagnosed and fixed by "cypherpunks".
  11416. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  11417. - Fix a bug that could lead to a relay crashing with an assertion
  11418. failure if a buffer of exactly the wrong layout was passed to
  11419. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  11420. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  11421. - Do not assert if the 'data' pointer on a buffer is advanced to the
  11422. very end of the buffer; log a BUG message instead. Only assert if
  11423. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  11424. o Minor features (geoip):
  11425. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  11426. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  11427. Country database.
  11428. Changes in version 0.2.5.10 - 2014-10-24
  11429. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  11430. It adds several new security features, including improved
  11431. denial-of-service resistance for relays, new compiler hardening
  11432. options, and a system-call sandbox for hardened installations on Linux
  11433. (requires seccomp2). The controller protocol has several new features,
  11434. resolving IPv6 addresses should work better than before, and relays
  11435. should be a little more CPU-efficient. We've added support for more
  11436. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  11437. system and testing infrastructure to allow unit testing of more parts
  11438. of the Tor codebase. Finally, we've addressed several nagging pluggable
  11439. transport usability issues, and included numerous other small bugfixes
  11440. and features mentioned below.
  11441. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  11442. have accumulated many known flaws; everyone should upgrade.
  11443. o Major features (security):
  11444. - The ntor handshake is now on-by-default, no matter what the
  11445. directory authorities recommend. Implements ticket 8561.
  11446. - Make the "tor-gencert" tool used by directory authority operators
  11447. create 2048-bit signing keys by default (rather than 1024-bit, since
  11448. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  11449. - Warn about attempts to run hidden services and relays in the same
  11450. process: that's probably not a good idea. Closes ticket 12908.
  11451. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11452. today support TLS 1.0 or later, so we can safely turn off support
  11453. for this old (and insecure) protocol. Fixes bug 13426.
  11454. o Major features (relay security, DoS-resistance):
  11455. - When deciding whether we have run out of memory and we need to
  11456. close circuits, also consider memory allocated in buffers for
  11457. streams attached to each circuit.
  11458. This change, which extends an anti-DoS feature introduced in
  11459. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  11460. better resist more memory-based DoS attacks than before. Since the
  11461. MaxMemInCellQueues option now applies to all queues, it is renamed
  11462. to MaxMemInQueues. This feature fixes bug 10169.
  11463. - Avoid hash-flooding denial-of-service attacks by using the secure
  11464. SipHash-2-4 hash function for our hashtables. Without this
  11465. feature, an attacker could degrade performance of a targeted
  11466. client or server by flooding their data structures with a large
  11467. number of entries to be stored at the same hash table position,
  11468. thereby slowing down the Tor instance. With this feature, hash
  11469. table positions are derived from a randomized cryptographic key,
  11470. and an attacker cannot predict which entries will collide. Closes
  11471. ticket 4900.
  11472. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  11473. pick a good value based on your total system memory. Previously,
  11474. the default was always 8 GB. You can still override the default by
  11475. setting MaxMemInQueues yourself. Resolves ticket 11396.
  11476. o Major features (bridges and pluggable transports):
  11477. - Add support for passing arguments to managed pluggable transport
  11478. proxies. Implements ticket 3594.
  11479. - Bridges now track GeoIP information and the number of their users
  11480. even when pluggable transports are in use, and report usage
  11481. statistics in their extra-info descriptors. Resolves tickets 4773
  11482. and 5040.
  11483. - Don't launch pluggable transport proxies if we don't have any
  11484. bridges configured that would use them. Now we can list many
  11485. pluggable transports, and Tor will dynamically start one when it
  11486. hears a bridge address that needs it. Resolves ticket 5018.
  11487. - The bridge directory authority now assigns status flags (Stable,
  11488. Guard, etc) to bridges based on thresholds calculated over all
  11489. Running bridges. Now bridgedb can finally make use of its features
  11490. to e.g. include at least one Stable bridge in its answers. Fixes
  11491. bug 9859.
  11492. o Major features (controller):
  11493. - Extend ORCONN controller event to include an "ID" parameter,
  11494. and add four new controller event types CONN_BW, CIRC_BW,
  11495. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  11496. The new events are emitted in private Tor networks only, with the
  11497. goal of being able to better track performance and load during
  11498. full-network simulations. Implements proposal 218 and ticket 7359.
  11499. o Major features (relay performance):
  11500. - Speed up server-side lookups of rendezvous and introduction point
  11501. circuits by using hashtables instead of linear searches. These
  11502. functions previously accounted between 3 and 7% of CPU usage on
  11503. some busy relays. Resolves ticket 9841.
  11504. - Avoid wasting CPU when extending a circuit over a channel that is
  11505. nearly out of circuit IDs. Previously, we would do a linear scan
  11506. over possible circuit IDs before finding one or deciding that we
  11507. had exhausted our possibilities. Now, we try at most 64 random
  11508. circuit IDs before deciding that we probably won't succeed. Fixes
  11509. a possible root cause of ticket 11553.
  11510. o Major features (seccomp2 sandbox, Linux only):
  11511. - Use the seccomp2 syscall filtering facility on Linux to limit
  11512. which system calls Tor can invoke. This is an experimental,
  11513. Linux-only feature to provide defense-in-depth against unknown
  11514. attacks. To try turning it on, set "Sandbox 1" in your torrc
  11515. file. Please be ready to report bugs. We hope to add support
  11516. for better sandboxing in the future, including more fine-grained
  11517. filters, better division of responsibility, and support for more
  11518. platforms. This work has been done by Cristian-Matei Toader for
  11519. Google Summer of Code. Resolves tickets 11351 and 11465.
  11520. o Major features (testing networks):
  11521. - Make testing Tor networks bootstrap better: lower directory fetch
  11522. retry schedules and maximum interval without directory requests,
  11523. and raise maximum download tries. Implements ticket 6752.
  11524. - Add make target 'test-network' to run tests on a Chutney network.
  11525. Implements ticket 8530.
  11526. o Major features (other):
  11527. - On some platforms (currently: recent OSX versions, glibc-based
  11528. platforms that support the ELF format, and a few other
  11529. Unix-like operating systems), Tor can now dump stack traces
  11530. when a crash occurs or an assertion fails. By default, traces
  11531. are dumped to stderr (if possible) and to any logs that are
  11532. reporting errors. Implements ticket 9299.
  11533. o Deprecated versions:
  11534. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  11535. attention for some while.
  11536. o Major bugfixes (security, directory authorities):
  11537. - Directory authorities now include a digest of each relay's
  11538. identity key as a part of its microdescriptor.
  11539. This is a workaround for bug 11743 (reported by "cypherpunks"),
  11540. where Tor clients do not support receiving multiple
  11541. microdescriptors with the same SHA256 digest in the same
  11542. consensus. When clients receive a consensus like this, they only
  11543. use one of the relays. Without this fix, a hostile relay could
  11544. selectively disable some client use of target relays by
  11545. constructing a router descriptor with a different identity and the
  11546. same microdescriptor parameters and getting the authorities to
  11547. list it in a microdescriptor consensus. This fix prevents an
  11548. attacker from causing a microdescriptor collision, because the
  11549. router's identity is not forgeable.
  11550. o Major bugfixes (openssl bug workaround):
  11551. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11552. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes
  11553. bug 13471. This is a workaround for an OpenSSL bug.
  11554. o Major bugfixes (client):
  11555. - Perform circuit cleanup operations even when circuit
  11556. construction operations are disabled (because the network is
  11557. disabled, or because there isn't enough directory information).
  11558. Previously, when we were not building predictive circuits, we
  11559. were not closing expired circuits either. Fixes bug 8387; bugfix on
  11560. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  11561. became more strict about when we have "enough directory information
  11562. to build circuits".
  11563. o Major bugfixes (client, pluggable transports):
  11564. - When managing pluggable transports, use OS notification facilities
  11565. to learn if they have crashed, and don't attempt to kill any
  11566. process that has already exited. Fixes bug 8746; bugfix
  11567. on 0.2.3.6-alpha.
  11568. o Major bugfixes (relay denial of service):
  11569. - Instead of writing destroy cells directly to outgoing connection
  11570. buffers, queue them and intersperse them with other outgoing cells.
  11571. This can prevent a set of resource starvation conditions where too
  11572. many pending destroy cells prevent data cells from actually getting
  11573. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  11574. bugfix on 0.2.0.1-alpha.
  11575. o Major bugfixes (relay):
  11576. - Avoid queuing or sending destroy cells for circuit ID zero when we
  11577. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  11578. Found and fixed by "cypherpunks".
  11579. - Fix ORPort reachability detection on relays running behind a
  11580. proxy, by correctly updating the "local" mark on the controlling
  11581. channel when changing the address of an or_connection_t after the
  11582. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  11583. - Use a direct dirport connection when uploading non-anonymous
  11584. descriptors to the directory authorities. Previously, relays would
  11585. incorrectly use tunnel connections under a fairly wide variety of
  11586. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  11587. - When a circuit accidentally has the same circuit ID for its
  11588. forward and reverse direction, correctly detect the direction of
  11589. cells using that circuit. Previously, this bug made roughly one
  11590. circuit in a million non-functional. Fixes bug 12195; this is a
  11591. bugfix on every version of Tor.
  11592. o Minor features (security):
  11593. - New --enable-expensive-hardening option to enable security
  11594. hardening options that consume nontrivial amounts of CPU and
  11595. memory. Right now, this includes AddressSanitizer and UbSan, which
  11596. are supported in newer versions of GCC and Clang. Closes ticket
  11597. 11477.
  11598. - Authorities now assign the Guard flag to the fastest 25% of the
  11599. network (it used to be the fastest 50%). Also raise the consensus
  11600. weight that guarantees the Guard flag from 250 to 2000. For the
  11601. current network, this results in about 1100 guards, down from 2500.
  11602. This step paves the way for moving the number of entry guards
  11603. down to 1 (proposal 236) while still providing reasonable expected
  11604. performance for most users. Implements ticket 12690.
  11605. o Minor features (security, memory management):
  11606. - Memory allocation tricks (mempools and buffer freelists) are now
  11607. disabled by default. You can turn them back on with
  11608. --enable-mempools and --enable-buf-freelists respectively. We're
  11609. disabling these features because malloc performance is good enough
  11610. on most platforms, and a similar feature in OpenSSL exacerbated
  11611. exploitation of the Heartbleed attack. Resolves ticket 11476.
  11612. o Minor features (bridge client):
  11613. - Report a more useful failure message when we can't connect to a
  11614. bridge because we don't have the right pluggable transport
  11615. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  11616. o Minor features (bridge):
  11617. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  11618. cookie file for the ExtORPort g+r by default.
  11619. o Minor features (bridges, pluggable transports):
  11620. - Bridges now write the SHA1 digest of their identity key
  11621. fingerprint (that is, a hash of a hash of their public key) to
  11622. notice-level logs, and to a new hashed-fingerprint file. This
  11623. information will help bridge operators look up their bridge in
  11624. Globe and similar tools. Resolves ticket 10884.
  11625. - Improve the message that Tor displays when running as a bridge
  11626. using pluggable transports without an Extended ORPort listener.
  11627. Also, log the message in the log file too. Resolves ticket 11043.
  11628. - Add threshold cutoffs to the networkstatus document created by
  11629. the Bridge Authority. Fixes bug 1117.
  11630. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  11631. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  11632. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  11633. Vidalia set this option for us.) Implements ticket 10297.
  11634. o Minor features (build):
  11635. - The configure script has a --disable-seccomp option to turn off
  11636. support for libseccomp on systems that have it, in case it (or
  11637. Tor's use of it) is broken. Resolves ticket 11628.
  11638. - Assume that a user using ./configure --host wants to cross-compile,
  11639. and give an error if we cannot find a properly named
  11640. tool-chain. Add a --disable-tool-name-check option to proceed
  11641. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  11642. - If we run ./configure and the compiler recognizes -fstack-protector
  11643. but the linker rejects it, warn the user about a potentially missing
  11644. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  11645. - Add support for `--library-versions` flag. Implements ticket 6384.
  11646. - Return the "unexpected sendme" warnings to a warn severity, but make
  11647. them rate limited, to help diagnose ticket 8093.
  11648. - Detect a missing asciidoc, and warn the user about it, during
  11649. configure rather than at build time. Fixes issue 6506. Patch from
  11650. Arlo Breault.
  11651. o Minor features (client):
  11652. - Add a new option, PredictedPortsRelevanceTime, to control how long
  11653. after having received a request to connect to a given port Tor
  11654. will try to keep circuits ready in anticipation of future requests
  11655. for that port. Patch from "unixninja92"; implements ticket 9176.
  11656. o Minor features (config options and command line):
  11657. - Add an --allow-missing-torrc commandline option that tells Tor to
  11658. run even if the configuration file specified by -f is not available.
  11659. Implements ticket 10060.
  11660. - Add support for the TPROXY transparent proxying facility on Linux.
  11661. See documentation for the new TransProxyType option for more
  11662. details. Implementation by "thomo". Closes ticket 10582.
  11663. o Minor features (config options):
  11664. - Config (torrc) lines now handle fingerprints which are missing
  11665. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  11666. - Support a --dump-config option to print some or all of the
  11667. configured options. Mainly useful for debugging the command-line
  11668. option parsing code. Helps resolve ticket 4647.
  11669. - Raise awareness of safer logging: notify user of potentially
  11670. unsafe config options, like logging more verbosely than severity
  11671. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  11672. - Add a new configuration option TestingV3AuthVotingStartOffset
  11673. that bootstraps a network faster by changing the timing for
  11674. consensus votes. Addresses ticket 8532.
  11675. - Add a new torrc option "ServerTransportOptions" that allows
  11676. bridge operators to pass configuration parameters to their
  11677. pluggable transports. Resolves ticket 8929.
  11678. - The config (torrc) file now accepts bandwidth and space limits in
  11679. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  11680. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  11681. Patch by CharlieB.
  11682. o Minor features (controller):
  11683. - Make the entire exit policy available from the control port via
  11684. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  11685. "rl1987".
  11686. - Because of the fix for ticket 11396, the real limit for memory
  11687. usage may no longer match the configured MaxMemInQueues value. The
  11688. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  11689. - Add a new "HS_DESC" controller event that reports activities
  11690. related to hidden service descriptors. Resolves ticket 8510.
  11691. - New "DROPGUARDS" controller command to forget all current entry
  11692. guards. Not recommended for ordinary use, since replacing guards
  11693. too frequently makes several attacks easier. Resolves ticket 9934;
  11694. patch from "ra".
  11695. - Implement the TRANSPORT_LAUNCHED control port event that
  11696. notifies controllers about new launched pluggable
  11697. transports. Resolves ticket 5609.
  11698. o Minor features (diagnostic):
  11699. - When logging a warning because of bug 7164, additionally check the
  11700. hash table for consistency (as proposed on ticket 11737). This may
  11701. help diagnose bug 7164.
  11702. - When we log a heartbeat, log how many one-hop circuits we have
  11703. that are at least 30 minutes old, and log status information about
  11704. a few of them. This is an attempt to track down bug 8387.
  11705. - When encountering an unexpected CR while writing text to a file on
  11706. Windows, log the name of the file. Should help diagnosing
  11707. bug 11233.
  11708. - Give more specific warnings when a client notices that an onion
  11709. handshake has failed. Fixes ticket 9635.
  11710. - Add significant new logging code to attempt to diagnose bug 12184,
  11711. where relays seem to run out of available circuit IDs.
  11712. - Improve the diagnostic log message for bug 8387 even further to
  11713. try to improve our odds of figuring out why one-hop directory
  11714. circuits sometimes do not get closed.
  11715. - Add more log messages to diagnose bug 7164, which causes
  11716. intermittent "microdesc_free() called but md was still referenced"
  11717. warnings. We now include more information, to figure out why we
  11718. might be cleaning a microdescriptor for being too old if it's
  11719. still referenced by a live node_t object.
  11720. - Log current accounting state (bytes sent and received + remaining
  11721. time for the current accounting period) in the relay's heartbeat
  11722. message. Implements ticket 5526; patch from Peter Retzlaff.
  11723. o Minor features (geoip):
  11724. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11725. Country database.
  11726. o Minor features (interface):
  11727. - Generate a warning if any ports are listed in the SocksPolicy,
  11728. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  11729. AuthDirBadExit options. (These options only support address
  11730. ranges.) Fixes part of ticket 11108.
  11731. o Minor features (kernel API usage):
  11732. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  11733. sockets in a single system call. Implements ticket 5129.
  11734. o Minor features (log messages):
  11735. - When ServerTransportPlugin is set on a bridge, Tor can write more
  11736. useful statistics about bridge use in its extrainfo descriptors,
  11737. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  11738. log message to inform the user in this case. Resolves ticket 9651.
  11739. - When receiving a new controller connection, log the origin address.
  11740. Resolves ticket 9698; patch from "sigpipe".
  11741. - When logging OpenSSL engine status at startup, log the status of
  11742. more engines. Fixes ticket 10043; patch from Joshua Datko.
  11743. o Minor features (log verbosity):
  11744. - Demote the message that we give when a flushing connection times
  11745. out for too long from NOTICE to INFO. It was usually meaningless.
  11746. Resolves ticket 5286.
  11747. - Don't log so many notice-level bootstrapping messages at startup
  11748. about downloading descriptors. Previously, we'd log a notice
  11749. whenever we learned about more routers. Now, we only log a notice
  11750. at every 5% of progress. Fixes bug 9963.
  11751. - Warn less verbosely when receiving a malformed
  11752. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  11753. o Minor features (performance):
  11754. - If we're using the pure-C 32-bit curve25519_donna implementation
  11755. of curve25519, build it with the -fomit-frame-pointer option to
  11756. make it go faster on register-starved hosts. This improves our
  11757. handshake performance by about 6% on i386 hosts without nacl.
  11758. Closes ticket 8109.
  11759. o Minor features (relay):
  11760. - If a circuit timed out for at least 3 minutes, check if we have a
  11761. new external IP address, and publish a new descriptor with the new
  11762. IP address if it changed. Resolves ticket 2454.
  11763. o Minor features (testing):
  11764. - If Python is installed, "make check" now runs extra tests beyond
  11765. the unit test scripts.
  11766. - When bootstrapping a test network, sometimes very few relays get
  11767. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  11768. specify a set of relays which should be voted Guard regardless of
  11769. their uptime or bandwidth. Addresses ticket 9206.
  11770. o Minor features (transparent proxy, *BSD):
  11771. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  11772. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  11773. 10267; patch from "yurivict".
  11774. - Support OpenBSD's divert-to rules with the pf firewall for
  11775. transparent proxy ports. To enable it, set "TransProxyType
  11776. pf-divert". This allows Tor to run a TransPort transparent proxy
  11777. port on OpenBSD 4.4 or later without root privileges. See the
  11778. pf.conf(5) manual page for information on configuring pf to use
  11779. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  11780. o Minor bugfixes (bridge client):
  11781. - Stop accepting bridge lines containing hostnames. Doing so would
  11782. cause clients to perform DNS requests on the hostnames, which was
  11783. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  11784. o Minor bugfixes (bridges):
  11785. - Avoid potential crashes or bad behavior when launching a
  11786. server-side managed proxy with ORPort or ExtORPort temporarily
  11787. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  11788. - Fix a bug where the first connection works to a bridge that uses a
  11789. pluggable transport with client-side parameters, but we don't send
  11790. the client-side parameters on subsequent connections. (We don't
  11791. use any pluggable transports with client-side parameters yet,
  11792. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  11793. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  11794. o Minor bugfixes (build, auxiliary programs):
  11795. - Stop preprocessing the "torify" script with autoconf, since
  11796. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  11797. from Guilhem.
  11798. - The tor-fw-helper program now follows the standard convention and
  11799. exits with status code "0" on success. Fixes bug 9030; bugfix on
  11800. 0.2.3.1-alpha. Patch by Arlo Breault.
  11801. - Corrected ./configure advice for what openssl dev package you should
  11802. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  11803. o Minor bugfixes (client):
  11804. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  11805. when starting a client with bridges configured and DisableNetwork
  11806. set. (Tor launcher starts Tor with DisableNetwork set the first
  11807. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  11808. - Improve the log message when we can't connect to a hidden service
  11809. because all of the hidden service directory nodes hosting its
  11810. descriptor are excluded. Improves on our fix for bug 10722, which
  11811. was a bugfix on 0.2.0.10-alpha.
  11812. - Raise a control port warning when we fail to connect to all of
  11813. our bridges. Previously, we didn't inform the controller, and
  11814. the bootstrap process would stall. Fixes bug 11069; bugfix on
  11815. 0.2.1.2-alpha.
  11816. - Exit immediately when a process-owning controller exits.
  11817. Previously, tor relays would wait for a little while after their
  11818. controller exited, as if they had gotten an INT signal -- but this
  11819. was problematic, since there was no feedback for the user. To do a
  11820. clean shutdown, controllers should send an INT signal and give Tor
  11821. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  11822. - Stop attempting to connect to bridges before our pluggable
  11823. transports are configured (harmless but resulted in some erroneous
  11824. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  11825. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  11826. generating incorrect SOCKS5 responses, and confusing client
  11827. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  11828. o Minor bugfixes (client, DNSPort):
  11829. - When using DNSPort, try to respond to AAAA requests with AAAA
  11830. answers. Previously, we hadn't looked at the request type when
  11831. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  11832. 0.2.4.7-alpha.
  11833. - When receiving a DNS query for an unsupported record type, reply
  11834. with no answer rather than with a NOTIMPL error. This behavior
  11835. isn't correct either, but it will break fewer client programs, we
  11836. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  11837. from "epoch".
  11838. o Minor bugfixes (client, logging during bootstrap):
  11839. - Only report the first fatal bootstrap error on a given OR
  11840. connection. This stops us from telling the controller bogus error
  11841. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  11842. - Avoid generating spurious warnings when starting with
  11843. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  11844. 0.2.3.9-alpha.
  11845. o Minor bugfixes (closing OR connections):
  11846. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  11847. check if it's an or_connection_t and correctly call
  11848. connection_or_close_for_error() rather than
  11849. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  11850. 0.2.4.4-alpha.
  11851. - When closing all connections on setting DisableNetwork to 1, use
  11852. connection_or_close_normally() rather than closing OR connections
  11853. out from under the channel layer. Fixes bug 11306; bugfix on
  11854. 0.2.4.4-alpha.
  11855. o Minor bugfixes (code correctness):
  11856. - Previously we used two temporary files when writing descriptors to
  11857. disk; now we only use one. Fixes bug 1376.
  11858. - Remove an erroneous (but impossible and thus harmless) pointer
  11859. comparison that would have allowed compilers to skip a bounds
  11860. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  11861. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  11862. - Fix an always-true assertion in pluggable transports code so it
  11863. actually checks what it was trying to check. Fixes bug 10046;
  11864. bugfix on 0.2.3.9-alpha. Found by "dcb".
  11865. o Minor bugfixes (command line):
  11866. - Use a single command-line parser for parsing torrc options on the
  11867. command line and for finding special command-line options to avoid
  11868. inconsistent behavior for torrc option arguments that have the same
  11869. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  11870. 0.0.9pre5.
  11871. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  11872. 9573; bugfix on 0.0.9pre5.
  11873. o Minor bugfixes (compilation):
  11874. - Compile correctly with builds and forks of OpenSSL (such as
  11875. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  11876. 0.2.1.1-alpha. Patch from "dhill".
  11877. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  11878. turned off (that is, without support for v2 link handshakes). Fixes
  11879. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  11880. - In routerlist_assert_ok(), don't take the address of a
  11881. routerinfo's cache_info member unless that routerinfo is non-NULL.
  11882. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  11883. - Fix a large number of false positive warnings from the clang
  11884. analyzer static analysis tool. This should make real warnings
  11885. easier for clang analyzer to find. Patch from "teor". Closes
  11886. ticket 13036.
  11887. - Resolve GCC complaints on OpenBSD about discarding constness in
  11888. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  11889. on 0.1.1.23. Patch from Dana Koch.
  11890. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  11891. treatment of long and time_t as comparable types. Fixes part of
  11892. bug 11633. Patch from Dana Koch.
  11893. - When deciding whether to build the 64-bit curve25519
  11894. implementation, detect platforms where we can compile 128-bit
  11895. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  11896. 0.2.4.8-alpha. Patch from "conradev".
  11897. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  11898. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  11899. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  11900. on 0.2.4.10-alpha.
  11901. - Build and run correctly on systems like OpenBSD-current that have
  11902. patched OpenSSL to remove get_cipher_by_char and/or its
  11903. implementations. Fixes issue 13325.
  11904. o Minor bugfixes (controller and command-line):
  11905. - If changing a config option via "setconf" fails in a recoverable
  11906. way, we used to nonetheless write our new control ports to the
  11907. file described by the "ControlPortWriteToFile" option. Now we only
  11908. write out that file if we successfully switch to the new config
  11909. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  11910. o Minor bugfixes (directory server):
  11911. - No longer accept malformed http headers when parsing urls from
  11912. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  11913. bugfix on 0.0.6pre1.
  11914. - When sending a compressed set of descriptors or microdescriptors,
  11915. make sure to finalize the zlib stream. Previously, we would write
  11916. all the compressed data, but if the last descriptor we wanted to
  11917. send was missing or too old, we would not mark the stream as
  11918. finished. This caused problems for decompression tools. Fixes bug
  11919. 11648; bugfix on 0.1.1.23.
  11920. o Minor bugfixes (hidden service):
  11921. - Only retry attempts to connect to a chosen rendezvous point 8
  11922. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  11923. o Minor bugfixes (interface):
  11924. - Reject relative control socket paths and emit a warning. Previously,
  11925. single-component control socket paths would be rejected, but Tor
  11926. would not log why it could not validate the config. Fixes bug 9258;
  11927. bugfix on 0.2.3.16-alpha.
  11928. o Minor bugfixes (log messages):
  11929. - Fix a bug where clients using bridges would report themselves
  11930. as 50% bootstrapped even without a live consensus document.
  11931. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  11932. - Suppress a warning where, if there's only one directory authority
  11933. in the network, we would complain that votes and signatures cannot
  11934. be uploaded to other directory authorities. Fixes bug 10842;
  11935. bugfix on 0.2.2.26-beta.
  11936. - Report bootstrapping progress correctly when we're downloading
  11937. microdescriptors. We had updated our "do we have enough microdescs
  11938. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  11939. (see bug 5956), but we left the bootstrap status event logic at
  11940. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  11941. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  11942. o Minor bugfixes (logging):
  11943. - Downgrade "Unexpected onionskin length after decryption" warning
  11944. to a protocol-warn, since there's nothing relay operators can do
  11945. about a client that sends them a malformed create cell. Resolves
  11946. bug 12996; bugfix on 0.0.6rc1.
  11947. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  11948. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  11949. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  11950. their names correctly. Fixes part of bug 12700; bugfix
  11951. on 0.2.4.8-alpha.
  11952. - When logging information about a relay cell whose command we don't
  11953. recognize, log its command as an integer. Fixes part of bug 12700;
  11954. bugfix on 0.2.1.10-alpha.
  11955. - Escape all strings from the directory connection before logging
  11956. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  11957. - Squelch a spurious LD_BUG message "No origin circuit for
  11958. successful SOCKS stream" in certain hidden service failure cases;
  11959. fixes bug 10616.
  11960. - Downgrade the severity of the 'unexpected sendme cell from client'
  11961. from 'warn' to 'protocol warning'. Closes ticket 8093.
  11962. o Minor bugfixes (misc code correctness):
  11963. - In munge_extrainfo_into_routerinfo(), check the return value of
  11964. memchr(). This would have been a serious issue if we ever passed
  11965. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  11966. from Arlo Breault.
  11967. - On the chance that somebody manages to build Tor on a
  11968. platform where time_t is unsigned, correct the way that
  11969. microdesc_add_to_cache() handles negative time arguments.
  11970. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  11971. - Fix various instances of undefined behavior in channeltls.c,
  11972. tor_memmem(), and eventdns.c that would cause us to construct
  11973. pointers to memory outside an allocated object. (These invalid
  11974. pointers were not accessed, but C does not even allow them to
  11975. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  11976. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  11977. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  11978. fix some miscellaneous errors in our tests and codebase. Fixes bug
  11979. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  11980. - Always check return values for unlink, munmap, UnmapViewOfFile;
  11981. check strftime return values more often. In some cases all we can
  11982. do is report a warning, but this may help prevent deeper bugs from
  11983. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  11984. versions.
  11985. - Fix numerous warnings from the clang "scan-build" static analyzer.
  11986. Some of these are programming style issues; some of them are false
  11987. positives that indicated awkward code; some are undefined behavior
  11988. cases related to constructing (but not using) invalid pointers;
  11989. some are assumptions about API behavior; some are (harmlessly)
  11990. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  11991. correct; and one or two are genuine bugs that weren't reachable
  11992. from the rest of the program. Fixes bug 8793; bugfixes on many,
  11993. many tor versions.
  11994. o Minor bugfixes (node selection):
  11995. - If ExcludeNodes is set, consider non-excluded hidden service
  11996. directory servers before excluded ones. Do not consider excluded
  11997. hidden service directory servers at all if StrictNodes is
  11998. set. (Previously, we would sometimes decide to connect to those
  11999. servers, and then realize before we initiated a connection that
  12000. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  12001. Reported by "mr-4".
  12002. - If we set the ExitNodes option but it doesn't include any nodes
  12003. that have the Exit flag, we would choose not to bootstrap. Now we
  12004. bootstrap so long as ExitNodes includes nodes which can exit to
  12005. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  12006. o Minor bugfixes (performance):
  12007. - Avoid a bug where every successful connection made us recompute
  12008. the flag telling us whether we have sufficient information to
  12009. build circuits. Previously, we would forget our cached value
  12010. whenever we successfully opened a channel (or marked a router as
  12011. running or not running for any other reason), regardless of
  12012. whether we had previously believed the router to be running. This
  12013. forced us to run an expensive update operation far too often.
  12014. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  12015. - Avoid using tor_memeq() for checking relay cell integrity. This
  12016. removes a possible performance bottleneck. Fixes part of bug
  12017. 12169; bugfix on 0.2.1.31.
  12018. o Minor bugfixes (platform-specific):
  12019. - When dumping a malformed directory object to disk, save it in
  12020. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  12021. 0.2.2.1-alpha.
  12022. - Don't report failures from make_socket_reuseable() on incoming
  12023. sockets on OSX: this can happen when incoming connections close
  12024. early. Fixes bug 10081.
  12025. o Minor bugfixes (pluggable transports):
  12026. - Avoid another 60-second delay when starting Tor in a pluggable-
  12027. transport-using configuration when we already have cached
  12028. descriptors for our bridges. Fixes bug 11965; bugfix
  12029. on 0.2.3.6-alpha.
  12030. o Minor bugfixes (protocol correctness):
  12031. - When receiving a VERSIONS cell with an odd number of bytes, close
  12032. the connection immediately since the cell is malformed. Fixes bug
  12033. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  12034. "rl1987".
  12035. o Minor bugfixes (relay, other):
  12036. - We now drop CREATE cells for already-existent circuit IDs and for
  12037. zero-valued circuit IDs, regardless of other factors that might
  12038. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  12039. on 0.0.8pre1.
  12040. - When rejecting DATA cells for stream_id zero, still count them
  12041. against the circuit's deliver window so that we don't fail to send
  12042. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  12043. o Minor bugfixes (relay, threading):
  12044. - Check return code on spawn_func() in cpuworker code, so that we
  12045. don't think we've spawned a nonworking cpuworker and write junk to
  12046. it forever. Fix related to bug 4345; bugfix on all released Tor
  12047. versions. Found by "skruffy".
  12048. - Use a pthread_attr to make sure that spawn_func() cannot return an
  12049. error while at the same time launching a thread. Fix related to
  12050. bug 4345; bugfix on all released Tor versions. Reported
  12051. by "cypherpunks".
  12052. o Minor bugfixes (relays and bridges):
  12053. - Avoid crashing on a malformed resolv.conf file when running a
  12054. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  12055. - Non-exit relays no longer launch mock DNS requests to check for
  12056. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  12057. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  12058. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  12059. - Bridges now report complete directory request statistics. Related
  12060. to bug 5824; bugfix on 0.2.2.1-alpha.
  12061. - Bridges now never collect statistics that were designed for
  12062. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  12063. o Minor bugfixes (testing):
  12064. - Fix all valgrind warnings produced by the unit tests. There were
  12065. over a thousand memory leak warnings previously, mostly produced
  12066. by forgetting to free things in the unit test code. Fixes bug
  12067. 11618, bugfixes on many versions of Tor.
  12068. o Minor bugfixes (tor-fw-helper):
  12069. - Give a correct log message when tor-fw-helper fails to launch.
  12070. (Previously, we would say something like "tor-fw-helper sent us a
  12071. string we could not parse".) Fixes bug 9781; bugfix
  12072. on 0.2.4.2-alpha.
  12073. o Minor bugfixes (trivial memory leaks):
  12074. - Fix a small memory leak when signing a directory object. Fixes bug
  12075. 11275; bugfix on 0.2.4.13-alpha.
  12076. - Resolve some memory leaks found by coverity in the unit tests, on
  12077. exit in tor-gencert, and on a failure to compute digests for our
  12078. own keys when generating a v3 networkstatus vote. These leaks
  12079. should never have affected anyone in practice.
  12080. o Code simplification and refactoring:
  12081. - Remove some old fallback code designed to keep Tor clients working
  12082. in a network with only two working relays. Elsewhere in the code we
  12083. have long since stopped supporting such networks, so there wasn't
  12084. much point in keeping it around. Addresses ticket 9926.
  12085. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  12086. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  12087. - Extract the common duplicated code for creating a subdirectory
  12088. of the data directory and writing to a file in it. Fixes ticket
  12089. 4282; patch from Peter Retzlaff.
  12090. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  12091. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  12092. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  12093. - Add a set of accessor functions for the circuit timeout data
  12094. structure. Fixes ticket 6153; patch from "piet".
  12095. - Clean up exit paths from connection_listener_new(). Closes ticket
  12096. 8789. Patch from Arlo Breault.
  12097. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  12098. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  12099. - Use a doubly-linked list to implement the global circuit list.
  12100. Resolves ticket 9108. Patch from Marek Majkowski.
  12101. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  12102. - Remove constants and tests for PKCS1 padding; it's insecure and
  12103. shouldn't be used for anything new. Fixes bug 8792; patch
  12104. from Arlo Breault.
  12105. - Remove instances of strcpy() from the unit tests. They weren't
  12106. hurting anything, since they were only in the unit tests, but it's
  12107. embarrassing to have strcpy() in the code at all, and some analysis
  12108. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  12109. 0.2.3.8-alpha. Patch from Arlo Breault.
  12110. - Remove is_internal_IP() function. Resolves ticket 4645.
  12111. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  12112. Closes issue 9107; patch from "marek".
  12113. - Change our use of the ENUM_BF macro to avoid declarations that
  12114. confuse Doxygen.
  12115. - Get rid of router->address, since in all cases it was just the
  12116. string representation of router->addr. Resolves ticket 5528.
  12117. o Documentation:
  12118. - Adjust the URLs in the README to refer to the new locations of
  12119. several documents on the website. Fixes bug 12830. Patch from
  12120. Matt Pagan.
  12121. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  12122. ticket 12878.
  12123. - Update manpage to describe some of the files you can expect to
  12124. find in Tor's DataDirectory. Addresses ticket 9839.
  12125. - Clean up several option names in the manpage to match their real
  12126. names, add the missing documentation for a couple of testing and
  12127. directory authority options, remove the documentation for a
  12128. V2-directory fetching option that no longer exists. Resolves
  12129. ticket 11634.
  12130. - Correct the documentation so that it lists the correct directory
  12131. for the stats files. (They are in a subdirectory called "stats",
  12132. not "status".)
  12133. - In the manpage, move more authority-only options into the
  12134. directory authority section so that operators of regular directory
  12135. caches don't get confused.
  12136. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  12137. 11061; bugfix on 0.2.4.7-alpha.
  12138. - Resolve warnings from Doxygen.
  12139. - Document in the manpage that "KBytes" may also be written as
  12140. "kilobytes" or "KB", that "Kbits" may also be written as
  12141. "kilobits", and so forth. Closes ticket 9222.
  12142. - Document that the ClientOnly config option overrides ORPort.
  12143. Our old explanation made ClientOnly sound as though it did
  12144. nothing at all. Resolves bug 9059.
  12145. - Explain that SocksPolicy, DirPolicy, and similar options don't
  12146. take port arguments. Fixes the other part of ticket 11108.
  12147. - Fix a comment about the rend_server_descriptor_t.protocols field
  12148. to more accurately describe its range. Also, make that field
  12149. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  12150. bugfix on 0.2.1.5-alpha.
  12151. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  12152. the maximum client name length is 16, not 19. Fixes bug 11118;
  12153. bugfix on 0.2.1.6-alpha.
  12154. o Package cleanup:
  12155. - The contrib directory has been sorted and tidied. Before, it was
  12156. an unsorted dumping ground for useful and not-so-useful things.
  12157. Now, it is divided based on functionality, and the items which
  12158. seemed to be nonfunctional or useless have been removed. Resolves
  12159. ticket 8966; based on patches from "rl1987".
  12160. o Removed code and features:
  12161. - Clients now reject any directory authority certificates lacking
  12162. a dir-key-crosscert element. These have been included since
  12163. 0.2.1.9-alpha, so there's no real reason for them to be optional
  12164. any longer. Completes proposal 157. Resolves ticket 10162.
  12165. - Remove all code that existed to support the v2 directory system,
  12166. since there are no longer any v2 directory authorities. Resolves
  12167. ticket 10758.
  12168. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  12169. options, which were used for designating authorities as "Hidden
  12170. service authorities". There has been no use of hidden service
  12171. authorities since 0.2.2.1-alpha, when we stopped uploading or
  12172. downloading v0 hidden service descriptors. Fixes bug 10881; also
  12173. part of a fix for bug 10841.
  12174. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  12175. and MTBF calculations, but that nobody was using. Fixes bug 11742.
  12176. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  12177. exist; tunneled directory connections have been available since
  12178. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  12179. brute-force fix for 10849, where "TunnelDirConns 0" would break
  12180. hidden services.
  12181. - Remove all code for the long unused v1 directory protocol.
  12182. Resolves ticket 11070.
  12183. - Remove all remaining code related to version-0 hidden service
  12184. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  12185. the rest of bug 10841.
  12186. - Remove migration code from when we renamed the "cached-routers"
  12187. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  12188. incidentally resolves ticket 6502 by cleaning up the related code
  12189. a bit. Patch from Akshay Hebbar.
  12190. o Test infrastructure:
  12191. - Tor now builds each source file in two modes: a mode that avoids
  12192. exposing identifiers needlessly, and another mode that exposes
  12193. more identifiers for testing. This lets the compiler do better at
  12194. optimizing the production code, while enabling us to take more
  12195. radical measures to let the unit tests test things.
  12196. - The production builds no longer include functions used only in
  12197. the unit tests; all functions exposed from a module only for
  12198. unit-testing are now static in production builds.
  12199. - Add an --enable-coverage configuration option to make the unit
  12200. tests (and a new src/or/tor-cov target) to build with gcov test
  12201. coverage support.
  12202. - Update to the latest version of tinytest.
  12203. - Improve the tinytest implementation of string operation tests so
  12204. that comparisons with NULL strings no longer crash the tests; they
  12205. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  12206. - New macros in test.h to simplify writing mock-functions for unit
  12207. tests. Part of ticket 11507. Patch from Dana Koch.
  12208. - We now have rudimentary function mocking support that our unit
  12209. tests can use to test functions in isolation. Function mocking
  12210. lets the tests temporarily replace a function's dependencies with
  12211. stub functions, so that the tests can check the function without
  12212. invoking the other functions it calls.
  12213. o Testing:
  12214. - Complete tests for the status.c module. Resolves ticket 11507.
  12215. Patch from Dana Koch.
  12216. - Add more unit tests for the <circid,channel>->circuit map, and
  12217. the destroy-cell-tracking code to fix bug 7912.
  12218. - Unit tests for failing cases of the TAP onion handshake.
  12219. - More unit tests for address-manipulation functions.
  12220. o Distribution (systemd):
  12221. - Include a tor.service file in contrib/dist for use with systemd.
  12222. Some distributions will be able to use this file unmodified;
  12223. others will need to tweak it, or write their own. Patch from Jamie
  12224. Nguyen; resolves ticket 8368.
  12225. - Verify configuration file via ExecStartPre in the systemd unit
  12226. file. Patch from intrigeri; resolves ticket 12730.
  12227. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  12228. current systemd unit uses "Type = simple", so systemd does not
  12229. expect tor to fork. If the user has "RunAsDaemon 1" in their
  12230. torrc, then things won't work as expected. This is e.g. the case
  12231. on Debian (and derivatives), since there we pass "--defaults-torrc
  12232. /usr/share/tor/tor-service-defaults-torrc" (that contains
  12233. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  12234. ticket 12731.
  12235. Changes in version 0.2.4.25 - 2014-10-20
  12236. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  12237. (even though POODLE does not affect Tor). It also works around a crash
  12238. bug caused by some operating systems' response to the "POODLE" attack
  12239. (which does affect Tor).
  12240. o Major security fixes (also in 0.2.5.9-rc):
  12241. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  12242. today support TLS 1.0 or later, so we can safely turn off support
  12243. for this old (and insecure) protocol. Fixes bug 13426.
  12244. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  12245. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  12246. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  12247. 13471. This is a workaround for an OpenSSL bug.
  12248. Changes in version 0.2.4.24 - 2014-09-22
  12249. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  12250. connecting to hidden services, and it updates the location of one of
  12251. the directory authorities.
  12252. o Major bugfixes:
  12253. - Clients now send the correct address for their chosen rendezvous
  12254. point when trying to access a hidden service. They used to send
  12255. the wrong address, which would still work some of the time because
  12256. they also sent the identity digest of the rendezvous point, and if
  12257. the hidden service happened to try connecting to the rendezvous
  12258. point from a relay that already had a connection open to it,
  12259. the relay would reuse that connection. Now connections to hidden
  12260. services should be more robust and faster. Also, this bug meant
  12261. that clients were leaking to the hidden service whether they were
  12262. on a little-endian (common) or big-endian (rare) system, which for
  12263. some users might have reduced their anonymity. Fixes bug 13151;
  12264. bugfix on 0.2.1.5-alpha.
  12265. o Directory authority changes:
  12266. - Change IP address for gabelmoo (v3 directory authority).
  12267. o Minor features (geoip):
  12268. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  12269. Country database.
  12270. Changes in version 0.2.4.23 - 2014-07-28
  12271. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  12272. guard rotation, and also backports several important fixes from the
  12273. Tor 0.2.5 alpha release series.
  12274. o Major features:
  12275. - Clients now look at the "usecreatefast" consensus parameter to
  12276. decide whether to use CREATE_FAST or CREATE cells for the first hop
  12277. of their circuit. This approach can improve security on connections
  12278. where Tor's circuit handshake is stronger than the available TLS
  12279. connection security levels, but the tradeoff is more computational
  12280. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  12281. - Make the number of entry guards configurable via a new
  12282. NumEntryGuards consensus parameter, and the number of directory
  12283. guards configurable via a new NumDirectoryGuards consensus
  12284. parameter. Implements ticket 12688.
  12285. o Major bugfixes:
  12286. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  12287. implementation that caused incorrect results on 32-bit
  12288. implementations when certain malformed inputs were used along with
  12289. a small class of private ntor keys. This bug does not currently
  12290. appear to allow an attacker to learn private keys or impersonate a
  12291. Tor server, but it could provide a means to distinguish 32-bit Tor
  12292. implementations from 64-bit Tor implementations. Fixes bug 12694;
  12293. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  12294. Adam Langley.
  12295. o Minor bugfixes:
  12296. - Warn and drop the circuit if we receive an inbound 'relay early'
  12297. cell. Those used to be normal to receive on hidden service circuits
  12298. due to bug 1038, but the buggy Tor versions are long gone from
  12299. the network so we can afford to resume watching for them. Resolves
  12300. the rest of bug 1038; bugfix on 0.2.1.19.
  12301. - Correct a confusing error message when trying to extend a circuit
  12302. via the control protocol but we don't know a descriptor or
  12303. microdescriptor for one of the specified relays. Fixes bug 12718;
  12304. bugfix on 0.2.3.1-alpha.
  12305. - Avoid an illegal read from stack when initializing the TLS
  12306. module using a version of OpenSSL without all of the ciphers
  12307. used by the v2 link handshake. Fixes bug 12227; bugfix on
  12308. 0.2.4.8-alpha. Found by "starlight".
  12309. o Minor features:
  12310. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  12311. Country database.
  12312. Changes in version 0.2.4.22 - 2014-05-16
  12313. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  12314. alpha release series. These include blocking all authority signing
  12315. keys that may have been affected by the OpenSSL "heartbleed" bug,
  12316. choosing a far more secure set of TLS ciphersuites by default, closing
  12317. a couple of memory leaks that could be used to run a target relay out
  12318. of RAM, and several others.
  12319. o Major features (security, backport from 0.2.5.4-alpha):
  12320. - Block authority signing keys that were used on authorities
  12321. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  12322. don't have any evidence that these keys _were_ compromised; we're
  12323. doing this to be prudent.) Resolves ticket 11464.
  12324. o Major bugfixes (security, OOM):
  12325. - Fix a memory leak that could occur if a microdescriptor parse
  12326. fails during the tokenizing step. This bug could enable a memory
  12327. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  12328. on 0.2.2.6-alpha.
  12329. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  12330. - The relay ciphersuite list is now generated automatically based on
  12331. uniform criteria, and includes all OpenSSL ciphersuites with
  12332. acceptable strength and forward secrecy. Previously, we had left
  12333. some perfectly fine ciphersuites unsupported due to omission or
  12334. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  12335. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  12336. - Relays now trust themselves to have a better view than clients of
  12337. which TLS ciphersuites are better than others. (Thanks to bug
  12338. 11513, the relay list is now well-considered, whereas the client
  12339. list has been chosen mainly for anti-fingerprinting purposes.)
  12340. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  12341. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  12342. AES128. Resolves ticket 11528.
  12343. - Clients now try to advertise the same list of ciphersuites as
  12344. Firefox 28. This change enables selection of (fast) GCM
  12345. ciphersuites, disables some strange old ciphers, and stops
  12346. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  12347. Resolves ticket 11438.
  12348. o Minor bugfixes (configuration, security):
  12349. - When running a hidden service, do not allow TunneledDirConns 0:
  12350. trying to set that option together with a hidden service would
  12351. otherwise prevent the hidden service from running, and also make
  12352. it publish its descriptors directly over HTTP. Fixes bug 10849;
  12353. bugfix on 0.2.1.1-alpha.
  12354. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  12355. - Avoid sending a garbage value to the controller when a circuit is
  12356. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  12357. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  12358. - Stop leaking memory when we successfully resolve a PTR record.
  12359. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  12360. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  12361. - Avoid 60-second delays in the bootstrapping process when Tor is
  12362. launching for a second time while using bridges. Fixes bug 9229;
  12363. bugfix on 0.2.0.3-alpha.
  12364. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  12365. - Give the correct URL in the warning message when trying to run a
  12366. relay on an ancient version of Windows. Fixes bug 9393.
  12367. o Minor bugfixes (compilation):
  12368. - Fix a compilation error when compiling with --disable-curve25519.
  12369. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  12370. o Minor bugfixes:
  12371. - Downgrade the warning severity for the the "md was still
  12372. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  12373. for trying to diagnose this bug, and the current warning in
  12374. earlier versions of tor achieves nothing useful. Addresses warning
  12375. from bug 7164.
  12376. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  12377. - When we run out of usable circuit IDs on a channel, log only one
  12378. warning for the whole channel, and describe how many circuits
  12379. there were on the channel. Fixes part of ticket 11553.
  12380. o Minor features (security, backport from 0.2.5.4-alpha):
  12381. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  12382. leave the default at 8GBytes), to better support Raspberry Pi
  12383. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  12384. o Documentation (backport from 0.2.5.4-alpha):
  12385. - Correctly document that we search for a system torrc file before
  12386. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12387. 0.2.3.18-rc.
  12388. Changes in version 0.2.4.21 - 2014-02-28
  12389. Tor 0.2.4.21 further improves security against potential adversaries who
  12390. find breaking 1024-bit crypto doable, and backports several stability
  12391. and robustness patches from the 0.2.5 branch.
  12392. o Major features (client security):
  12393. - When we choose a path for a 3-hop circuit, make sure it contains
  12394. at least one relay that supports the NTor circuit extension
  12395. handshake. Otherwise, there is a chance that we're building
  12396. a circuit that's worth attacking by an adversary who finds
  12397. breaking 1024-bit crypto doable, and that chance changes the game
  12398. theory. Implements ticket 9777.
  12399. o Major bugfixes:
  12400. - Do not treat streams that fail with reason
  12401. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12402. since it could also indicate an ENETUNREACH connection error. Fixes
  12403. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12404. o Code simplification and refactoring:
  12405. - Remove data structures which were introduced to implement the
  12406. CellStatistics option: they are now redundant with the new timestamp
  12407. field in the regular packed_cell_t data structure, which we did
  12408. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  12409. o Minor features:
  12410. - Always clear OpenSSL bignums before freeing them -- even bignums
  12411. that don't contain secrets. Resolves ticket 10793. Patch by
  12412. Florent Daigniere.
  12413. - Build without warnings under clang 3.4. (We have some macros that
  12414. define static functions only some of which will get used later in
  12415. the module. Starting with clang 3.4, these give a warning unless the
  12416. unused attribute is set on them.) Resolves ticket 10904.
  12417. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  12418. GeoLite2 Country database.
  12419. o Minor bugfixes:
  12420. - Set the listen() backlog limit to the largest actually supported
  12421. on the system, not to the value in a header file. Fixes bug 9716;
  12422. bugfix on every released Tor.
  12423. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12424. exit node as a NOROUTE error, not an INTERNAL error, since they
  12425. can apparently happen when trying to connect to the wrong sort
  12426. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12427. - Fix build warnings about missing "a2x" comment when building the
  12428. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12429. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12430. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12431. not entirely remove it from the connection lists. Fixes bug 9602;
  12432. bugfix on 0.2.4.4-alpha.
  12433. - Fix a segmentation fault in our benchmark code when running with
  12434. Fedora's OpenSSL package, or any other OpenSSL that provides
  12435. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12436. - Turn "circuit handshake stats since last time" log messages into a
  12437. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12438. o Documentation fixes:
  12439. - Document that all but one DirPort entry must have the NoAdvertise
  12440. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12441. Changes in version 0.2.4.20 - 2013-12-22
  12442. Tor 0.2.4.20 fixes potentially poor random number generation for users
  12443. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  12444. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  12445. and 4) have no state file in their DataDirectory (as would happen on
  12446. first start). Users who generated relay or hidden service identity
  12447. keys in such a situation should discard them and generate new ones.
  12448. This release also fixes a logic error that caused Tor clients to build
  12449. many more preemptive circuits than they actually need.
  12450. o Major bugfixes:
  12451. - Do not allow OpenSSL engines to replace the PRNG, even when
  12452. HardwareAccel is set. The only default builtin PRNG engine uses
  12453. the Intel RDRAND instruction to replace the entire PRNG, and
  12454. ignores all attempts to seed it with more entropy. That's
  12455. cryptographically stupid: the right response to a new alleged
  12456. entropy source is never to discard all previously used entropy
  12457. sources. Fixes bug 10402; works around behavior introduced in
  12458. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12459. and "rl1987".
  12460. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12461. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12462. - Avoid launching spurious extra circuits when a stream is pending.
  12463. This fixes a bug where any circuit that _wasn't_ unusable for new
  12464. streams would be treated as if it were, causing extra circuits to
  12465. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12466. o Minor bugfixes:
  12467. - Avoid a crash bug when starting with a corrupted microdescriptor
  12468. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12469. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12470. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12471. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12472. Changes in version 0.2.4.19 - 2013-12-11
  12473. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  12474. (1986-2013). Aaron worked on diverse projects including helping to guide
  12475. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  12476. transparency to the U.S government's PACER documents, and contributing
  12477. design and development for Tor and Tor2Web. Aaron was one of the latest
  12478. martyrs in our collective fight for civil liberties and human rights,
  12479. and his death is all the more painful because he was one of us.
  12480. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  12481. a new circuit handshake and link encryption that use ECC to provide
  12482. better security and efficiency; makes relays better manage circuit
  12483. creation requests; uses "directory guards" to reduce client enumeration
  12484. risks; makes bridges collect and report statistics about the pluggable
  12485. transports they support; cleans up and improves our geoip database;
  12486. gets much closer to IPv6 support for clients, bridges, and relays; makes
  12487. directory authorities use measured bandwidths rather than advertised
  12488. ones when computing flags and thresholds; disables client-side DNS
  12489. caching to reduce tracking risks; and fixes a big bug in bridge
  12490. reachability testing. This release introduces two new design
  12491. abstractions in the code: a new "channel" abstraction between circuits
  12492. and or_connections to allow for implementing alternate relay-to-relay
  12493. transports, and a new "circuitmux" abstraction storing the queue of
  12494. circuits for a channel. The release also includes many stability,
  12495. security, and privacy fixes.
  12496. o Major features (new circuit handshake):
  12497. - Tor now supports a new circuit extension handshake designed by Ian
  12498. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  12499. circuit extension handshake, later called "TAP", was a bit slow
  12500. (especially on the relay side), had a fragile security proof, and
  12501. used weaker keys than we'd now prefer. The new circuit handshake
  12502. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  12503. function, making it significantly more secure than the older
  12504. handshake, and significantly faster. Tor can use one of two built-in
  12505. pure-C curve25519-donna implementations by Adam Langley, or it
  12506. can link against the "nacl" library for a tuned version if present.
  12507. The built-in version is very fast for 64-bit systems when building
  12508. with GCC. The built-in 32-bit version is still faster than the
  12509. old TAP protocol, but using libnacl is better on most such hosts.
  12510. Implements proposal 216; closes ticket 7202.
  12511. o Major features (better link encryption):
  12512. - Relays can now enable the ECDHE TLS ciphersuites when available
  12513. and appropriate. These ciphersuites let us negotiate forward-secure
  12514. TLS secret keys more safely and more efficiently than with our
  12515. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  12516. public relays prefer the (faster) P224 group, and bridges prefer
  12517. the (more common) P256 group; you can override this with the
  12518. TLSECGroup option.
  12519. This feature requires clients running 0.2.3.17-beta or later,
  12520. and requires both sides to be running OpenSSL 1.0.0 or later
  12521. with ECC support. OpenSSL 1.0.1, with the compile-time option
  12522. "enable-ec_nistp_64_gcc_128", is highly recommended.
  12523. Implements the relay side of proposal 198; closes ticket 7200.
  12524. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  12525. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  12526. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  12527. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  12528. them to solve bug 6033.)
  12529. o Major features (relay performance):
  12530. - Instead of limiting the number of queued onionskins (aka circuit
  12531. create requests) to a fixed, hard-to-configure number, we limit
  12532. the size of the queue based on how many we expect to be able to
  12533. process in a given amount of time. We estimate the time it will
  12534. take to process an onionskin based on average processing time
  12535. of previous onionskins. Closes ticket 7291. You'll never have to
  12536. configure MaxOnionsPending again.
  12537. - Relays process the new "NTor" circuit-level handshake requests
  12538. with higher priority than the old "TAP" circuit-level handshake
  12539. requests. We still process some TAP requests to not totally starve
  12540. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  12541. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  12542. Implements ticket 9574.
  12543. o Major features (client bootstrapping resilience):
  12544. - Add a new "FallbackDir" torrc option to use when we can't use
  12545. a directory mirror from the consensus (either because we lack a
  12546. consensus, or because they're all down). Currently, all authorities
  12547. are fallbacks by default, and there are no other default fallbacks,
  12548. but that will change. This option will allow us to give clients a
  12549. longer list of servers to try to get a consensus from when first
  12550. connecting to the Tor network, and thereby reduce load on the
  12551. directory authorities. Implements proposal 206, "Preconfigured
  12552. directory sources for bootstrapping". We also removed the old
  12553. "FallbackNetworkstatus" option, since we never got it working well
  12554. enough to use it. Closes bug 572.
  12555. - If we have no circuits open, use a relaxed timeout (the
  12556. 95th-percentile cutoff) until a circuit succeeds. This heuristic
  12557. should allow Tor to succeed at building circuits even when the
  12558. network connection drastically changes. Should help with bug 3443.
  12559. o Major features (use of guards):
  12560. - Support directory guards (proposal 207): when possible, clients now
  12561. use their entry guards for non-anonymous directory requests. This
  12562. can help prevent client enumeration. Note that this behavior only
  12563. works when we have a usable consensus directory, and when options
  12564. about what to download are more or less standard. In the future we
  12565. should re-bootstrap from our guards, rather than re-bootstrapping
  12566. from the preconfigured list of directory sources that ships with
  12567. Tor. Resolves ticket 6526.
  12568. - Raise the default time that a client keeps an entry guard from
  12569. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  12570. 2012 paper. (We would make it even longer, but we need better client
  12571. load balancing first.) Also, make the guard lifetime controllable
  12572. via a new GuardLifetime torrc option and a GuardLifetime consensus
  12573. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  12574. o Major features (bridges with pluggable transports):
  12575. - Bridges now report the pluggable transports they support to the
  12576. bridge authority, so it can pass the supported transports on to
  12577. bridgedb and/or eventually do reachability testing. Implements
  12578. ticket 3589.
  12579. - Automatically forward the TCP ports of pluggable transport
  12580. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  12581. ticket 4567.
  12582. o Major features (geoip database):
  12583. - Maxmind began labelling Tor relays as being in country "A1",
  12584. which breaks by-country node selection inside Tor. Now we use a
  12585. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  12586. file with real country codes. This script fixes about 90% of "A1"
  12587. entries automatically and uses manual country code assignments to
  12588. fix the remaining 10%. See src/config/README.geoip for details.
  12589. Fixes bug 6266.
  12590. - Add GeoIP database for IPv6 addresses. The new config option
  12591. is GeoIPv6File.
  12592. - Update to the October 2 2013 Maxmind GeoLite Country database.
  12593. o Major features (IPv6):
  12594. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  12595. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  12596. to happen. Implements ticket 5535.
  12597. - All kind of relays, not just bridges, can now advertise an IPv6
  12598. OR port. Implements ticket 6362.
  12599. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  12600. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  12601. exit policy reads as you would like: the address * applies to all
  12602. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  12603. addresses only. On the client side, you'll need to wait for enough
  12604. exits to support IPv6, apply the "IPv6Traffic" flag to a SocksPort,
  12605. and use Socks5. Closes ticket 5547, implements proposal 117 as
  12606. revised in proposal 208.
  12607. - Bridge authorities now accept IPv6 bridge addresses and include
  12608. them in network status documents. Implements ticket 5534.
  12609. - Directory authorities vote on IPv6 OR ports. Implements ticket 6363.
  12610. o Major features (directory authorities):
  12611. - Directory authorities now prefer using measured bandwidths to
  12612. advertised ones when computing flags and thresholds. Resolves
  12613. ticket 8273.
  12614. - Directory authorities that vote measured bandwidths about more
  12615. than a threshold number of relays now treat relays with
  12616. unmeasured bandwidths as having bandwidth 0 when computing their
  12617. flags. Resolves ticket 8435.
  12618. - Directory authorities now support a new consensus method (17)
  12619. where they cap the published bandwidth of relays for which
  12620. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  12621. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  12622. serve any v2 directory information. Now we can test disabling the
  12623. old deprecated v2 directory format, and see whether doing so has
  12624. any effect on network load. Begins to fix bug 6783.
  12625. o Major features (build and portability):
  12626. - Switch to a nonrecursive Makefile structure. Now instead of each
  12627. Makefile.am invoking other Makefile.am's, there is a master
  12628. Makefile.am that includes the others. This change makes our build
  12629. process slightly more maintainable, and improves parallelism for
  12630. building with make -j. Original patch by Stewart Smith; various
  12631. fixes by Jim Meyering.
  12632. - Where available, we now use automake's "silent" make rules by
  12633. default, so that warnings are easier to spot. You can get the old
  12634. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  12635. - Resume building correctly with MSVC and Makefile.nmake. This patch
  12636. resolves numerous bugs and fixes reported by ultramage, including
  12637. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  12638. o Security features:
  12639. - Switch to a completely time-invariant approach for picking nodes
  12640. weighted by bandwidth. Our old approach would run through the
  12641. part of the loop after it had made its choice slightly slower
  12642. than it ran through the part of the loop before it had made its
  12643. choice. Addresses ticket 6538.
  12644. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  12645. by tor2web clients allows hidden services to identify tor2web
  12646. clients through their repeated selection of the same rendezvous
  12647. and introduction point circuit endpoints (their guards). Resolves
  12648. ticket 6888.
  12649. o Major bugfixes (relay denial of service):
  12650. - When we have too much memory queued in circuits (according to a new
  12651. MaxMemInCellQueues option), close the circuits that have the oldest
  12652. queued cells, on the theory that those are most responsible for
  12653. us running low on memory. This prevents us from running out of
  12654. memory as a relay if circuits fill up faster than they can be
  12655. drained. Fixes bugs 9063 and 9093; bugfix on the 54th commit of
  12656. Tor. This bug is a further fix beyond bug 6252, whose fix was
  12657. merged into 0.2.3.21-rc.
  12658. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  12659. ID: these could be used to create unexpected streams and circuits
  12660. which would count as "present" to some parts of Tor but "absent"
  12661. to others, leading to zombie circuits and streams or to a bandwidth
  12662. denial-of-service. Fixes bug 7889; bugfix on every released version
  12663. of Tor. Reported by "oftc_must_be_destroyed".
  12664. - Avoid a bug where our response to TLS renegotiation under certain
  12665. network conditions could lead to a busy-loop, with 100% CPU
  12666. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  12667. o Major bugfixes (asserts, crashes, leaks):
  12668. - Prevent the get_freelists() function from running off the end of
  12669. the list of freelists if it somehow gets an unrecognized
  12670. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  12671. eugenis.
  12672. - Avoid a memory leak where we would leak a consensus body when we
  12673. find that a consensus which we couldn't previously verify due to
  12674. missing certificates is now verifiable. Fixes bug 8719; bugfix
  12675. on 0.2.0.10-alpha.
  12676. - If we are unable to save a microdescriptor to the journal, do not
  12677. drop it from memory and then reattempt downloading it. Fixes bug
  12678. 9645; bugfix on 0.2.2.6-alpha.
  12679. - Fix an assertion failure that would occur when disabling the
  12680. ORPort setting on a running Tor process while accounting was
  12681. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12682. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  12683. when an exit connection with optimistic data succeeds immediately
  12684. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  12685. 0.2.3.1-alpha.
  12686. - Fix a memory leak that would occur whenever a configuration
  12687. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  12688. o Major bugfixes (relay rate limiting):
  12689. - When a TLS write is partially successful but incomplete, remember
  12690. that the flushed part has been flushed, and notice that bytes were
  12691. actually written. Reported and fixed pseudonymously. Fixes bug 7708;
  12692. bugfix on Tor 0.1.0.5-rc.
  12693. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  12694. to 1GB/1GB. The previous defaults were intended to be "basically
  12695. infinite", but it turns out they're now limiting our 100mbit+
  12696. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  12697. last time we raised it).
  12698. - No longer stop reading or writing on cpuworker connections when
  12699. our rate limiting buckets go empty. Now we should handle circuit
  12700. handshake requests more promptly. Resolves bug 9731.
  12701. o Major bugfixes (client-side privacy):
  12702. - When we mark a circuit as unusable for new circuits, have it
  12703. continue to be unusable for new circuits even if MaxCircuitDirtiness
  12704. is increased too much at the wrong time, or the system clock jumps
  12705. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  12706. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  12707. which have resolved to internal addresses") is set, apply that
  12708. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  12709. - When an exit relay rejects a stream with reason "exit policy", but
  12710. we only know an exit policy summary (e.g. from the microdesc
  12711. consensus) for it, do not mark the relay as useless for all exiting.
  12712. Instead, mark just the circuit as unsuitable for that particular
  12713. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  12714. o Major bugfixes (stream isolation):
  12715. - Allow applications to get proper stream isolation with
  12716. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  12717. username/password authentication also offer "no authentication". Tor
  12718. had previously preferred "no authentication", so the applications
  12719. never actually sent Tor their auth details. Now Tor selects
  12720. username/password authentication if it's offered. You can disable
  12721. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  12722. bug 8117; bugfix on 0.2.3.3-alpha.
  12723. - Follow the socks5 protocol when offering username/password
  12724. authentication. The fix for bug 8117 exposed this bug, and it
  12725. turns out real-world applications like Pidgin do care. Bugfix on
  12726. 0.2.3.2-alpha; fixes bug 8879.
  12727. o Major bugfixes (client circuit building):
  12728. - Alter circuit build timeout measurement to start at the point
  12729. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  12730. initialization). This should make our timeout measurements more
  12731. uniform. Previously, we were sometimes including ORconn setup time
  12732. in our circuit build time measurements. Should resolve bug 3443.
  12733. - If the circuit build timeout logic is disabled (via the consensus,
  12734. or because we are an authority), then don't build testing circuits.
  12735. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  12736. o Major bugfixes (client-side DNS):
  12737. - Turn off the client-side DNS cache by default. Updating and using
  12738. the DNS cache is now configurable on a per-client-port
  12739. level. SOCKSPort, DNSPort, etc lines may now contain
  12740. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  12741. cache these types of DNS answers when we receive them from an
  12742. exit node in response to an application request on this port, and
  12743. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  12744. cached DNS answers of these types, we shouldn't use them. It's
  12745. potentially risky to use cached DNS answers at the client, since
  12746. doing so can indicate to one exit what answers we've gotten
  12747. for DNS lookups in the past. With IPv6, this becomes especially
  12748. problematic. Using cached DNS answers for requests on the same
  12749. circuit would present less linkability risk, since all traffic
  12750. on a circuit is already linkable, but it would also provide
  12751. little performance benefit: the exit node caches DNS replies
  12752. too. Implements a simplified version of Proposal 205. Implements
  12753. ticket 7570.
  12754. o Major bugfixes (hidden service privacy):
  12755. - Limit hidden service descriptors to at most ten introduction
  12756. points, to slow one kind of guard enumeration. Fixes bug 9002;
  12757. bugfix on 0.1.1.11-alpha.
  12758. o Major bugfixes (directory fetching):
  12759. - If the time to download the next old-style networkstatus is in
  12760. the future, do not decline to consider whether to download the
  12761. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  12762. 0.2.3.14-alpha.
  12763. - We used to always request authority certificates by identity digest,
  12764. meaning we'd get the newest one even when we wanted one with a
  12765. different signing key. Then we would complain about being given
  12766. a certificate we already had, and never get the one we really
  12767. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  12768. resource to request the one we want. Fixes bug 5595; bugfix on
  12769. 0.2.0.8-alpha.
  12770. o Major bugfixes (bridge reachability):
  12771. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  12772. previously they did not, which prevented them from receiving
  12773. successful connections from relays for self-test or bandwidth
  12774. testing. Also, when a relay is extending a circuit to a bridge,
  12775. it needs to send a NETINFO cell, even when the bridge hasn't sent
  12776. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  12777. o Major bugfixes (control interface):
  12778. - When receiving a new configuration file via the control port's
  12779. LOADCONF command, do not treat the defaults file as absent.
  12780. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  12781. o Major bugfixes (directory authorities):
  12782. - Stop marking every relay as having been down for one hour every
  12783. time we restart a directory authority. These artificial downtimes
  12784. were messing with our Stable and Guard flag calculations. Fixes
  12785. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  12786. - When computing directory thresholds, ignore any rejected-as-sybil
  12787. nodes during the computation so that they can't influence Fast,
  12788. Guard, etc. (We should have done this for proposal 109.) Fixes
  12789. bug 8146.
  12790. - When marking a node as a likely sybil, reset its uptime metrics
  12791. to zero, so that it cannot time towards getting marked as Guard,
  12792. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  12793. bug 8147.
  12794. - Fix a bug in the voting algorithm that could yield incorrect results
  12795. when a non-naming authority declared too many flags. Fixes bug 9200;
  12796. bugfix on 0.2.0.3-alpha.
  12797. o Internal abstraction features:
  12798. - Introduce new channel_t abstraction between circuits and
  12799. or_connection_t to allow for implementing alternate OR-to-OR
  12800. transports. A channel_t is an abstract object which can either be a
  12801. cell-bearing channel, which is responsible for authenticating and
  12802. handshaking with the remote OR and transmitting cells to and from
  12803. it, or a listening channel, which spawns new cell-bearing channels
  12804. at the request of remote ORs. Implements part of ticket 6465.
  12805. - Make a channel_tls_t subclass of channel_t, adapting it to the
  12806. existing or_connection_t code. The V2/V3 protocol handshaking
  12807. code which formerly resided in command.c has been moved below the
  12808. channel_t abstraction layer and may be found in channeltls.c now.
  12809. Implements the rest of ticket 6465.
  12810. - Introduce new circuitmux_t storing the queue of circuits for
  12811. a channel; this encapsulates and abstracts the queue logic and
  12812. circuit selection policy, and allows the latter to be overridden
  12813. easily by switching out a policy object. The existing EWMA behavior
  12814. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  12815. o New build requirements:
  12816. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  12817. strongly recommended.
  12818. - Tor maintainers now require Automake version 1.9 or later to build
  12819. Tor from the Git repository. (Automake is not required when building
  12820. from a source distribution.)
  12821. o Minor features (protocol):
  12822. - No longer include the "opt" prefix when generating routerinfos
  12823. or v2 directories: it has been needless since Tor 0.1.2. Closes
  12824. ticket 5124.
  12825. - Reject EXTEND cells sent to nonexistent streams. According to the
  12826. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  12827. we were only checking for stream IDs that were currently in use.
  12828. Found while hunting for more instances of bug 6271. Bugfix on
  12829. 0.0.2pre8, which introduced incremental circuit construction.
  12830. - Tor relays and clients now support a better CREATE/EXTEND cell
  12831. format, allowing the sender to specify multiple address, identity,
  12832. and handshake types. Implements Robert Ransom's proposal 200;
  12833. closes ticket 7199.
  12834. - Reject as invalid most directory objects containing a NUL.
  12835. Belt-and-suspender fix for bug 8037.
  12836. o Minor features (security):
  12837. - Clear keys and key-derived material left on the stack in
  12838. rendservice.c and rendclient.c. Check return value of
  12839. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  12840. These fixes should make us more forward-secure against cold-boot
  12841. attacks and the like. Fixes bug 2385.
  12842. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  12843. Irix's random() only return 15 bits; Solaris's random() returns more
  12844. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  12845. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  12846. o Minor features (control protocol):
  12847. - Add a "GETINFO signal/names" control port command. Implements
  12848. ticket 3842.
  12849. - Provide default values for all options via "GETINFO config/defaults".
  12850. Implements ticket 4971.
  12851. - Allow an optional $ before the node identity digest in the
  12852. controller command GETINFO ns/id/<identity>, for consistency with
  12853. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  12854. - Add CACHED keyword to ADDRMAP events in the control protocol
  12855. to indicate whether a DNS result will be cached or not. Resolves
  12856. ticket 8596.
  12857. - Generate bootstrapping status update events correctly when fetching
  12858. microdescriptors. Fixes bug 9927.
  12859. o Minor features (path selection):
  12860. - When deciding whether we have enough descriptors to build circuits,
  12861. instead of looking at raw relay counts, look at which fraction
  12862. of (bandwidth-weighted) paths we're able to build. This approach
  12863. keeps clients from building circuits if their paths are likely to
  12864. stand out statistically. The default fraction of paths needed is
  12865. taken from the consensus directory; you can override it with the
  12866. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  12867. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  12868. and we have GeoIP information, also exclude all nodes with unknown
  12869. countries "??" and "A1". This behavior is controlled by the
  12870. new GeoIPExcludeUnknown option: you can make such nodes always
  12871. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  12872. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  12873. gets you the default behavior. Implements feature 7706.
  12874. o Minor features (hidden services):
  12875. - Improve circuit build timeout handling for hidden services.
  12876. In particular: adjust build timeouts more accurately depending
  12877. upon the number of hop-RTTs that a particular circuit type
  12878. undergoes. Additionally, launch intro circuits in parallel
  12879. if they timeout, and take the first one to reply as valid.
  12880. - The Tor client now ignores sub-domain components of a .onion
  12881. address. This change makes HTTP "virtual" hosting
  12882. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  12883. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  12884. hosted on the same hidden service. Implements proposal 204.
  12885. - Enable Tor to read configuration, state, and key information from
  12886. a FIFO. Previously Tor would only read from files with a positive
  12887. stat.st_size. Code from meejah; fixes bug 6044.
  12888. o Minor features (clients):
  12889. - Teach bridge-using clients to avoid 0.2.2.x bridges when making
  12890. microdescriptor-related dir requests, and only fall back to normal
  12891. descriptors if none of their bridges can handle microdescriptors
  12892. (as opposed to the fix in ticket 4013, which caused them to fall
  12893. back to normal descriptors if *any* of their bridges preferred
  12894. them). Resolves ticket 4994.
  12895. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  12896. TCP ports to forward. In the past it only accepted two ports:
  12897. the ORPort and the DirPort.
  12898. o Minor features (protecting client timestamps):
  12899. - Clients no longer send timestamps in their NETINFO cells. These were
  12900. not used for anything, and they provided one small way for clients
  12901. to be distinguished from each other as they moved from network to
  12902. network or behind NAT. Implements part of proposal 222.
  12903. - Clients now round timestamps in INTRODUCE cells down to the nearest
  12904. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  12905. if it's set to "auto" and the feature is disabled in the consensus,
  12906. the timestamp is sent as 0 instead. Implements part of proposal 222.
  12907. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  12908. a big deal from a security point of view, but it achieves no actual
  12909. good purpose, and isn't needed. Implements part of proposal 222.
  12910. - Reduce down accuracy of timestamps in hidden service descriptors.
  12911. Implements part of proposal 222.
  12912. o Minor features (bridges):
  12913. - Make bridge relays check once a minute for whether their IP
  12914. address has changed, rather than only every 15 minutes. Resolves
  12915. bugs 1913 and 1992.
  12916. - Bridge statistics now count bridge clients connecting over IPv6:
  12917. bridge statistics files now list "bridge-ip-versions" and
  12918. extra-info documents list "geoip6-db-digest". The control protocol
  12919. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  12920. implementation by "shkoo", addressing ticket 5055.
  12921. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  12922. operators select the address where their pluggable transports will
  12923. listen for connections. Resolves ticket 7013.
  12924. - Randomize the lifetime of our SSL link certificate, so censors can't
  12925. use the static value for filtering Tor flows. Resolves ticket 8443;
  12926. related to ticket 4014 which was included in 0.2.2.33.
  12927. o Minor features (relays):
  12928. - Option OutboundBindAddress can be specified multiple times and
  12929. accepts IPv6 addresses. Resolves ticket 6876.
  12930. o Minor features (IPv6, client side):
  12931. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  12932. prefer to hand out virtual IPv6 addresses, since there are more of
  12933. them and we can't run out. To override this behavior and make IPv4
  12934. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  12935. or DNSPort you're using for resolving. Implements ticket 7571.
  12936. - AutomapHostsOnResolve responses are now randomized, to avoid
  12937. annoying situations where Tor is restarted and applications
  12938. connect to the wrong addresses.
  12939. - Never try more than 1000 times to pick a new virtual address when
  12940. AutomapHostsOnResolve is set. That's good enough so long as we
  12941. aren't close to handing out our entire virtual address space;
  12942. if you're getting there, it's best to switch to IPv6 virtual
  12943. addresses anyway.
  12944. o Minor features (IPv6, relay/authority side):
  12945. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  12946. authorities should set if they have IPv6 connectivity and want to
  12947. do reachability tests for IPv6 relays. Implements feature 5974.
  12948. - A relay with an IPv6 OR port now sends that address in NETINFO
  12949. cells (in addition to its other address). Implements ticket 6364.
  12950. o Minor features (directory authorities):
  12951. - Directory authorities no long accept descriptors for any version of
  12952. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  12953. These versions are insecure, unsupported, or both. Implements
  12954. ticket 6789.
  12955. - When directory authorities are computing thresholds for flags,
  12956. never let the threshold for the Fast flag fall below 4096
  12957. bytes. Also, do not consider nodes with extremely low bandwidths
  12958. when deciding thresholds for various directory flags. This change
  12959. should raise our threshold for Fast relays, possibly in turn
  12960. improving overall network performance; see ticket 1854. Resolves
  12961. ticket 8145.
  12962. - Directory authorities now include inside each vote a statement of
  12963. the performance thresholds they used when assigning flags.
  12964. Implements ticket 8151.
  12965. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  12966. in directory authority votes to describe whether they have enough
  12967. measured bandwidths to ignore advertised (relay descriptor)
  12968. bandwidth claims. Resolves ticket 8711.
  12969. o Minor features (path bias detection):
  12970. - Path Use Bias: Perform separate accounting for successful circuit
  12971. use. Keep separate statistics on stream attempt rates versus stream
  12972. success rates for each guard. Provide configurable thresholds to
  12973. determine when to emit log messages or disable use of guards that
  12974. fail too many stream attempts. Resolves ticket 7802.
  12975. - Create three levels of Path Bias log messages, as opposed to just
  12976. two. These are configurable via consensus as well as via the torrc
  12977. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  12978. The default values are 0.70, 0.50, and 0.30 respectively.
  12979. - Separate the log message levels from the decision to drop guards,
  12980. which also is available via torrc option PathBiasDropGuards.
  12981. PathBiasDropGuards still defaults to 0 (off).
  12982. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  12983. in combination with PathBiasExtremeRate.
  12984. - Increase the default values for PathBiasScaleThreshold and
  12985. PathBiasCircThreshold from (200, 20) to (300, 150).
  12986. - Add in circuit usage accounting to path bias. If we try to use a
  12987. built circuit but fail for any reason, it counts as path bias.
  12988. Certain classes of circuits where the adversary gets to pick your
  12989. destination node are exempt from this accounting. Usage accounting
  12990. can be specifically disabled via consensus parameter or torrc.
  12991. - Convert all internal path bias state to double-precision floating
  12992. point, to avoid roundoff error and other issues.
  12993. - Only record path bias information for circuits that have completed
  12994. *two* hops. Assuming end-to-end tagging is the attack vector, this
  12995. makes us more resilient to ambient circuit failure without any
  12996. detection capability loss.
  12997. o Minor features (build):
  12998. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  12999. dhill. Resolves ticket 6982.
  13000. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  13001. "yayooo".
  13002. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  13003. separate error codes; or at least, don't break for that reason.
  13004. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  13005. o Build improvements (autotools):
  13006. - Warn if building on a platform with an unsigned time_t: there
  13007. are too many places where Tor currently assumes that time_t can
  13008. hold negative values. We'd like to fix them all, but probably
  13009. some will remain.
  13010. - Do not report status verbosely from autogen.sh unless the -v flag
  13011. is specified. Fixes issue 4664. Patch from Onizuka.
  13012. - Detect and reject attempts to build Tor with threading support
  13013. when OpenSSL has been compiled without threading support.
  13014. Fixes bug 6673.
  13015. - Try to detect if we are ever building on a platform where
  13016. memset(...,0,...) does not set the value of a double to 0.0. Such
  13017. platforms are permitted by the C standard, though in practice
  13018. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  13019. currently support them, but it's better to detect them and fail
  13020. than to perform erroneously.
  13021. - We no longer warn so much when generating manpages from their
  13022. asciidoc source.
  13023. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  13024. the signs of types during autoconf. This is better than our old
  13025. approach, which didn't work when cross-compiling.
  13026. o Minor features (log messages, warnings):
  13027. - Detect when we're running with a version of OpenSSL other than the
  13028. one we compiled with. This conflict has occasionally given people
  13029. hard-to-track-down errors.
  13030. - Warn users who run hidden services on a Tor client with
  13031. UseEntryGuards disabled that their hidden services will be
  13032. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  13033. attack which motivated Tor to support entry guards in the first
  13034. place). Resolves ticket 6889.
  13035. - Warn when we are binding low ports when hibernation is enabled;
  13036. previously we had warned when we were _advertising_ low ports with
  13037. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  13038. - Issue a warning when running with the bufferevents backend enabled.
  13039. It's still not stable, and people should know that they're likely
  13040. to hit unexpected problems. Closes ticket 9147.
  13041. o Minor features (log messages, notices):
  13042. - Refactor resolve_my_address() so it returns the method by which we
  13043. decided our public IP address (explicitly configured, resolved from
  13044. explicit hostname, guessed from interfaces, learned by gethostname).
  13045. Now we can provide more helpful log messages when a relay guesses
  13046. its IP address incorrectly (e.g. due to unexpected lines in
  13047. /etc/hosts). Resolves ticket 2267.
  13048. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  13049. and how many we complete, and log it every hour to help relay
  13050. operators follow trends in network load. Addresses ticket 9658.
  13051. o Minor features (log messages, diagnostics):
  13052. - If we fail to free a microdescriptor because of bug 7164, log
  13053. the filename and line number from which we tried to free it.
  13054. - We compute the overhead from passing onionskins back and forth to
  13055. cpuworkers, and report it when dumping statistics in response to
  13056. SIGUSR1. Supports ticket 7291.
  13057. - Add another diagnostic to the heartbeat message: track and log
  13058. overhead that TLS is adding to the data we write. If this is
  13059. high, we are sending too little data to SSL_write at a time.
  13060. Diagnostic for bug 7707.
  13061. - Log packaged cell fullness as part of the heartbeat message.
  13062. Diagnosis to try to determine the extent of bug 7743.
  13063. - Add more detail to a log message about relaxed timeouts, to help
  13064. track bug 7799.
  13065. - When learning a fingerprint for a bridge, log its corresponding
  13066. transport type. Implements ticket 7896.
  13067. - Warn more aggressively when flushing microdescriptors to a
  13068. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  13069. or at least make it more diagnosable.
  13070. - Improve the log message when "Bug/attack: unexpected sendme cell
  13071. from client" occurs, to help us track bug 8093.
  13072. - Improve debugging output to help track down bug 8185 ("Bug:
  13073. outgoing relay cell has n_chan==NULL. Dropping.")
  13074. o Minor features (log messages, quieter bootstrapping):
  13075. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  13076. versions and capabilities when everything is going right. Resolves
  13077. part of ticket 6736.
  13078. - Omit the first heartbeat log message, because it never has anything
  13079. useful to say, and it clutters up the bootstrapping messages.
  13080. Resolves ticket 6758.
  13081. - Don't log about reloading the microdescriptor cache at startup. Our
  13082. bootstrap warnings are supposed to tell the user when there's a
  13083. problem, and our bootstrap notices say when there isn't. Resolves
  13084. ticket 6759; bugfix on 0.2.2.6-alpha.
  13085. - Don't log "I learned some more directory information" when we're
  13086. reading cached directory information. Reserve it for when new
  13087. directory information arrives in response to a fetch. Resolves
  13088. ticket 6760.
  13089. - Don't complain about bootstrapping problems while hibernating.
  13090. These complaints reflect a general code problem, but not one
  13091. with any problematic effects (no connections are actually
  13092. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  13093. o Minor features (testing):
  13094. - In our testsuite, create temporary directories with a bit more
  13095. entropy in their name to make name collisions less likely. Fixes
  13096. bug 8638.
  13097. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  13098. (P-256) Diffie-Hellman handshakes to src/or/bench.
  13099. - Add benchmark functions to test onion handshake performance.
  13100. o Renamed options:
  13101. - The DirServer option is now DirAuthority, for consistency with
  13102. current naming patterns. You can still use the old DirServer form.
  13103. o Minor bugfixes (protocol):
  13104. - Fix the handling of a TRUNCATE cell when it arrives while the
  13105. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  13106. - When a Tor client gets a "truncated" relay cell, the first byte of
  13107. its payload specifies why the circuit was truncated. We were
  13108. ignoring this 'reason' byte when tearing down the circuit, resulting
  13109. in the controller not being told why the circuit closed. Now we
  13110. pass the reason from the truncated cell to the controller. Bugfix
  13111. on 0.1.2.3-alpha; fixes bug 7039.
  13112. - Fix a misframing issue when reading the version numbers in a
  13113. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  13114. 'version 1, version 2, and version 0x100', when it should have
  13115. only included versions 1 and 2. Fixes bug 8059; bugfix on
  13116. 0.2.0.10-alpha. Reported pseudonymously.
  13117. - Make the format and order of STREAM events for DNS lookups
  13118. consistent among the various ways to launch DNS lookups. Fixes
  13119. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  13120. o Minor bugfixes (syscalls and disk interaction):
  13121. - Always check the return values of functions fcntl() and
  13122. setsockopt(). We don't believe these are ever actually failing in
  13123. practice, but better safe than sorry. Also, checking these return
  13124. values should please analysis tools like Coverity. Patch from
  13125. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  13126. - Avoid double-closing the listener socket in our socketpair()
  13127. replacement (used on Windows) in the case where the addresses on
  13128. our opened sockets don't match what we expected. Fixes bug 9400;
  13129. bugfix on 0.0.2pre7. Found by Coverity.
  13130. - Correctly store microdescriptors and extrainfo descriptors that
  13131. include an internal NUL byte. Fixes bug 8037; bugfix on
  13132. 0.2.0.1-alpha. Bug reported by "cypherpunks".
  13133. - If for some reason we fail to write a microdescriptor while
  13134. rebuilding the cache, do not let the annotations from that
  13135. microdescriptor linger in the cache file, and do not let the
  13136. microdescriptor stay recorded as present in its old location.
  13137. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  13138. - Use direct writes rather than stdio when building microdescriptor
  13139. caches, in an attempt to mitigate bug 8031, or at least make it
  13140. less common.
  13141. o Minor fixes (config options):
  13142. - Warn and fail if a server is configured not to advertise any
  13143. ORPorts at all. (We need *something* to put in our descriptor,
  13144. or we just won't work.)
  13145. - Behave correctly when the user disables LearnCircuitBuildTimeout
  13146. but doesn't tell us what they would like the timeout to be. Fixes
  13147. bug 6304; bugfix on 0.2.2.14-alpha.
  13148. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  13149. to start with a triple-underscore so the controller won't touch it.
  13150. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  13151. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  13152. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  13153. - When autodetecting the number of CPUs, use the number of available
  13154. CPUs in preference to the number of configured CPUs. Inform the
  13155. user if this reduces the number of available CPUs. Fixes bug 8002;
  13156. bugfix on 0.2.3.1-alpha.
  13157. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  13158. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  13159. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  13160. bug 8180; bugfix on 0.2.3.11-alpha.
  13161. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  13162. ridiculously high value, by imposing a (ridiculously high) 30-day
  13163. maximum on MaxCircuitDirtiness.
  13164. o Minor bugfixes (control protocol):
  13165. - Stop sending a stray "(null)" in some cases for the server status
  13166. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  13167. on 0.1.2.6-alpha.
  13168. - The ADDRMAP command can no longer generate an ill-formed error
  13169. code on a failed MAPADDRESS. It now says "internal" rather than
  13170. an English sentence fragment with spaces in the middle. Bugfix on
  13171. Tor 0.2.0.19-alpha.
  13172. o Minor bugfixes (clients / edges):
  13173. - When we receive a RELAY_END cell with the reason DONE, or with no
  13174. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  13175. status as "connection refused". Previously we reported these cases
  13176. as success but then immediately closed the connection. Fixes bug
  13177. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  13178. - If the guard we choose first doesn't answer, we would try the
  13179. second guard, but once we connected to the second guard we would
  13180. abandon it and retry the first one, slowing down bootstrapping.
  13181. The fix is to treat all our initially chosen guards as acceptable
  13182. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  13183. - When choosing which stream on a formerly stalled circuit to wake
  13184. first, make better use of the platform's weak RNG. Previously,
  13185. we had been using the % ("modulo") operator to try to generate a
  13186. 1/N chance of picking each stream, but this behaves badly with
  13187. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  13188. 0.2.2.20-alpha.
  13189. o Minor bugfixes (path bias detection):
  13190. - If the state file's path bias counts are invalid (presumably from a
  13191. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  13192. additional checks and log messages to the scaling of Path Bias
  13193. counts, in case there still are remaining issues with scaling.
  13194. Should help resolve bug 8235.
  13195. - Prevent rounding error in path bias counts when scaling
  13196. them down, and use the correct scale factor default. Also demote
  13197. some path bias related log messages down a level and make others
  13198. less scary sounding. Fixes bug 6647. Bugfix on 0.2.3.17-beta.
  13199. - Remove a source of rounding error during path bias count scaling;
  13200. don't count cannibalized circuits as used for path bias until we
  13201. actually try to use them; and fix a circuit_package_relay_cell()
  13202. warning message about n_chan==NULL. Fixes bug 7802.
  13203. - Paste the description for PathBias parameters from the man
  13204. page into or.h, so the code documents them too. Fixes bug 7982;
  13205. bugfix on 0.2.3.17-beta.
  13206. o Minor bugfixes (relays):
  13207. - Stop trying to resolve our hostname so often (e.g. every time we
  13208. think about doing a directory fetch). Now we reuse the cached
  13209. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  13210. and 2410 (bugfix on 0.1.2.2-alpha).
  13211. - When examining the list of network interfaces to find our address,
  13212. do not consider non-running or disabled network interfaces. Fixes
  13213. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  13214. o Minor bugfixes (blocking resistance):
  13215. - Only disable TLS session ticket support when running as a TLS
  13216. server. Now clients will blend better with regular Firefox
  13217. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  13218. o Minor bugfixes (IPv6):
  13219. - Use square brackets around IPv6 addresses in numerous places
  13220. that needed them, including log messages, HTTPS CONNECT proxy
  13221. requests, TransportProxy statefile entries, and pluggable transport
  13222. extra-info lines. Fixes bug 7011; patch by David Fifield.
  13223. o Minor bugfixes (directory authorities):
  13224. - Reject consensus votes with more than 64 known-flags. We aren't even
  13225. close to that limit yet, and our code doesn't handle it correctly.
  13226. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  13227. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  13228. bugfix on 0.2.0.3-alpha.
  13229. o Minor bugfixes (memory leaks):
  13230. - Avoid leaking memory if we fail to compute a consensus signature
  13231. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  13232. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  13233. on 0.2.1.1-alpha; fixes bug 7816.
  13234. - Fix a memory leak during safe-cookie controller authentication.
  13235. Bugfix on 0.2.3.13-alpha; fixes bug 7816.
  13236. - Free some more still-in-use memory at exit, to make hunting for
  13237. memory leaks easier. Resolves bug 7029.
  13238. o Minor bugfixes (code correctness):
  13239. - Increase the width of the field used to remember a connection's
  13240. link protocol version to two bytes. Harmless for now, since the
  13241. only currently recognized versions are one byte long. Reported
  13242. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  13243. - Fix a crash when debugging unit tests on Windows: deallocate a
  13244. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  13245. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  13246. - When detecting the largest possible file descriptor (in order to
  13247. close all file descriptors when launching a new program), actually
  13248. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  13249. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  13250. is CID 743383.
  13251. - Avoid a crash if we fail to generate an extrainfo descriptor.
  13252. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  13253. this is CID 718634.
  13254. - Avoid an off-by-one error when checking buffer boundaries when
  13255. formatting the exit status of a pluggable transport helper.
  13256. This is probably not an exploitable bug, but better safe than
  13257. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  13258. Pedro Ribeiro.
  13259. - Get rid of a couple of harmless clang warnings, where we compared
  13260. enums to ints. These warnings are newly introduced in clang 3.2.
  13261. o Minor bugfixes (code cleanliness):
  13262. - Avoid use of reserved identifiers in our C code. The C standard
  13263. doesn't like us declaring anything that starts with an
  13264. underscore, so let's knock it off before we get in trouble. Fix
  13265. for bug 1031; bugfix on the first Tor commit.
  13266. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  13267. with large values. This situation was untriggered, but nevertheless
  13268. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  13269. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  13270. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  13271. - Fix handling of rendezvous client authorization types over 8.
  13272. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  13273. - Remove a couple of extraneous semicolons that were upsetting the
  13274. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  13275. bugfix on 0.2.2.1-alpha.
  13276. - When complaining about a client port on a public address, log
  13277. which address we're complaining about. Fixes bug 4020; bugfix on
  13278. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  13279. o Minor bugfixes (log messages, warnings):
  13280. - If we encounter a write failure on a SOCKS connection before we
  13281. finish our SOCKS handshake, don't warn that we closed the
  13282. connection before we could send a SOCKS reply. Fixes bug 8427;
  13283. bugfix on 0.1.0.1-rc.
  13284. - Fix a directory authority warn caused when we have a large amount
  13285. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  13286. - Downgrade "Failed to hand off onionskin" messages to "debug"
  13287. severity, since they're typically redundant with the "Your computer
  13288. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  13289. - Avoid spurious warnings when configuring multiple client ports of
  13290. which only some are nonlocal. Previously, we had claimed that some
  13291. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  13292. 0.2.3.3-alpha.
  13293. o Minor bugfixes (log messages, other):
  13294. - Fix log messages and comments to avoid saying "GMT" when we mean
  13295. "UTC". Fixes bug 6113.
  13296. - When rejecting a configuration because we were unable to parse a
  13297. quoted string, log an actual error message. Fixes bug 7950; bugfix
  13298. on 0.2.0.16-alpha.
  13299. - Correctly recognize that [::1] is a loopback address. Fixes
  13300. bug 8377; bugfix on 0.2.1.3-alpha.
  13301. - Don't log inappropriate heartbeat messages when hibernating: a
  13302. hibernating node is _expected_ to drop out of the consensus,
  13303. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  13304. bugfix on 0.2.3.1-alpha.
  13305. - Eliminate several instances where we use "Nickname=ID" to refer to
  13306. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  13307. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  13308. on 0.2.3.21-rc.
  13309. o Minor bugfixes (build):
  13310. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  13311. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  13312. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  13313. o Documentation fixes:
  13314. - Make the torify manpage no longer refer to tsocks; torify hasn't
  13315. supported tsocks since 0.2.3.14-alpha.
  13316. - Make the tor manpage no longer reference tsocks.
  13317. - Fix the GeoIPExcludeUnknown documentation to refer to
  13318. ExcludeExitNodes rather than the currently nonexistent
  13319. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  13320. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  13321. 0.2.3.14-alpha.
  13322. - Say "KBytes" rather than "KB" in the man page (for various values
  13323. of K), to further reduce confusion about whether Tor counts in
  13324. units of memory or fractions of units of memory. Resolves ticket 7054.
  13325. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  13326. names match. Fixes bug 7768.
  13327. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  13328. message is logged at notice, not at info.
  13329. - Clarify the usage and risks of setting the ContactInfo torrc line
  13330. for your relay or bridge. Resolves ticket 9854.
  13331. - Add anchors to the manpage so we can link to the html version of
  13332. the documentation for specific options. Resolves ticket 9866.
  13333. - Replace remaining references to DirServer in man page and
  13334. log entries. Resolves ticket 10124.
  13335. o Removed features:
  13336. - Stop exporting estimates of v2 and v3 directory traffic shares
  13337. in extrainfo documents. They were unneeded and sometimes inaccurate.
  13338. Also stop exporting any v2 directory request statistics. Resolves
  13339. ticket 5823.
  13340. - Drop support for detecting and warning about versions of Libevent
  13341. before 1.3e. Nothing reasonable ships with them any longer; warning
  13342. the user about them shouldn't be needed. Resolves ticket 6826.
  13343. - Now that all versions before 0.2.2.x are disallowed, we no longer
  13344. need to work around their missing features. Remove a bunch of
  13345. compatibility code.
  13346. o Removed files:
  13347. - The tor-tsocks.conf is no longer distributed or installed. We
  13348. recommend that tsocks users use torsocks instead. Resolves
  13349. ticket 8290.
  13350. - Remove some of the older contents of doc/ as obsolete; move others
  13351. to torspec.git. Fixes bug 8965.
  13352. o Code simplification:
  13353. - Avoid using character buffers when constructing most directory
  13354. objects: this approach was unwieldy and error-prone. Instead,
  13355. build smartlists of strings, and concatenate them when done.
  13356. - Rename "isin" functions to "contains", for grammar. Resolves
  13357. ticket 5285.
  13358. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  13359. with the natural logarithm function from the system libm. Resolves
  13360. ticket 7599.
  13361. - Start using OpenBSD's implementation of queue.h, so that we don't
  13362. need to hand-roll our own pointer and list structures whenever we
  13363. need them. (We can't rely on a sys/queue.h, since some operating
  13364. systems don't have them, and the ones that do have them don't all
  13365. present the same extensions.)
  13366. - Start using OpenBSD's implementation of queue.h (originally by
  13367. Niels Provos).
  13368. - Enhance our internal sscanf replacement so that we can eliminate
  13369. the last remaining uses of the system sscanf. (Though those uses
  13370. of sscanf were safe, sscanf itself is generally error prone, so
  13371. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  13372. CID 448.
  13373. - Replace all calls to snprintf() outside of src/ext with
  13374. tor_snprintf(). Also remove the #define to replace snprintf with
  13375. _snprintf on Windows; they have different semantics, and all of
  13376. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  13377. o Refactoring:
  13378. - Add a wrapper function for the common "log a message with a
  13379. rate-limit" case.
  13380. - Split the onion.c file into separate modules for the onion queue
  13381. and the different handshakes it supports.
  13382. - Move the client-side address-map/virtual-address/DNS-cache code
  13383. out of connection_edge.c into a new addressmap.c module.
  13384. - Move the entry node code from circuitbuild.c to its own file.
  13385. - Move the circuit build timeout tracking code from circuitbuild.c
  13386. to its own file.
  13387. - Source files taken from other packages now reside in src/ext;
  13388. previously they were scattered around the rest of Tor.
  13389. - Move the generic "config" code into a new file, and have "config.c"
  13390. hold only torrc- and state-related code. Resolves ticket 6823.
  13391. - Move the core of our "choose a weighted element at random" logic
  13392. into its own function, and give it unit tests. Now the logic is
  13393. testable, and a little less fragile too.
  13394. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  13395. - Move last_reachable and testing_since from routerinfo_t to node_t.
  13396. Implements ticket 5529.
  13397. - Add replaycache_t structure, functions and unit tests, then refactor
  13398. rend_service_introduce() to be more clear to read, improve, debug,
  13399. and test. Resolves bug 6177.
  13400. o Removed code:
  13401. - Remove some now-needless code that tried to aggressively flush
  13402. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  13403. cell queue logic has saved us from the failure mode that this code
  13404. was supposed to prevent. Removing this code will limit the number
  13405. of baroque control flow paths through Tor's network logic. Reported
  13406. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  13407. - Remove unused code for parsing v1 directories and "running routers"
  13408. documents. Fixes bug 6887.
  13409. - Remove the marshalling/unmarshalling code for sending requests to
  13410. cpuworkers over a socket, and instead just send structs. The
  13411. recipient will always be the same Tor binary as the sender, so
  13412. any encoding is overkill.
  13413. - Remove the testing_since field of node_t, which hasn't been used
  13414. for anything since 0.2.0.9-alpha.
  13415. - Finally remove support for malloc_good_size and malloc_usable_size.
  13416. We had hoped that these functions would let us eke a little more
  13417. memory out of our malloc implementation. Unfortunately, the only
  13418. implementations that provided these functions are also ones that
  13419. are already efficient about not overallocation: they never got us
  13420. more than 7 or so bytes per allocation. Removing them saves us a
  13421. little code complexity and a nontrivial amount of build complexity.
  13422. Changes in version 0.2.3.25 - 2012-11-19
  13423. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  13424. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  13425. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  13426. programmer, and friend. Unstinting in his dedication to the cause of
  13427. freedom, he inspired and helped many of us as we began our work on
  13428. anonymity, and inspires us still. Please honor his memory by writing
  13429. software to protect people's freedoms, and by helping others to do so.
  13430. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  13431. significantly reduced directory overhead (via microdescriptors),
  13432. enormous crypto performance improvements for fast relays on new
  13433. enough hardware, a new v3 TLS handshake protocol that can better
  13434. resist fingerprinting, support for protocol obfuscation plugins (aka
  13435. pluggable transports), better scalability for hidden services, IPv6
  13436. support for bridges, performance improvements like allowing clients
  13437. to skip the first round-trip on the circuit ("optimistic data") and
  13438. refilling token buckets more often, a new "stream isolation" design
  13439. to isolate different applications on different circuits, and many
  13440. stability, security, and privacy fixes.
  13441. Major features (v3 directory protocol):
  13442. - Clients now use microdescriptors instead of regular descriptors
  13443. to build circuits. Microdescriptors are authority-generated
  13444. summaries of regular descriptors' contents, designed to change very
  13445. rarely (see proposal 158 for details). This feature is designed
  13446. to save bandwidth, especially for clients on slow internet
  13447. connections. Use "UseMicrodescriptors 0" to disable it.
  13448. - Caches now download, cache, and serve microdescriptors, as well
  13449. as multiple "flavors" of the consensus, including a flavor that
  13450. describes microdescriptors.
  13451. o Major features (build hardening):
  13452. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  13453. o Major features (relay scaling):
  13454. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  13455. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  13456. vectorized AES implementations as appropriate. These can be much,
  13457. much faster than other AES implementations.
  13458. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  13459. implementation. It makes AES_CTR about 7% faster than our old one
  13460. (which was about 10% faster than the one OpenSSL used to provide).
  13461. Resolves ticket 4526.
  13462. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  13463. operations can use hardware acceleration (if present). Resolves
  13464. ticket 4442.
  13465. - Unconditionally use OpenSSL's AES implementation instead of our
  13466. old built-in one. OpenSSL's AES has been better for a while, and
  13467. relatively few servers should still be on any version of OpenSSL
  13468. that doesn't have good optimized assembly AES.
  13469. o Major features (blocking resistance):
  13470. - Update TLS cipher list to match Firefox 8 and later. Resolves
  13471. ticket 4744.
  13472. - Remove support for clients falsely claiming to support standard
  13473. ciphersuites that they can actually provide. As of modern OpenSSL
  13474. versions, it's not necessary to fake any standard ciphersuite,
  13475. and doing so prevents us from using better ciphersuites in the
  13476. future, since servers can't know whether an advertised ciphersuite
  13477. is really supported or not. Some hosts -- notably, ones with very
  13478. old versions of OpenSSL or where OpenSSL has been built with ECC
  13479. disabled -- will stand out because of this change; TBB users should
  13480. not be affected. Implements the client side of proposal 198.
  13481. - Implement a new handshake protocol (v3) for authenticating Tors to
  13482. each other over TLS. It should be more resistant to fingerprinting
  13483. than previous protocols, and should require less TLS hacking for
  13484. future Tor implementations. Implements proposal 176.
  13485. - Allow variable-length padding cells, to disguise the length of
  13486. Tor's TLS records. Implements part of proposal 184.
  13487. - While we're trying to bootstrap, record how many TLS connections
  13488. fail in each state, and report which states saw the most failures
  13489. in response to any bootstrap failures. This feature may speed up
  13490. diagnosis of censorship events. Implements ticket 3116.
  13491. o Major features (pluggable transports):
  13492. - Clients and bridges can now be configured to use a separate
  13493. "transport" proxy. This approach makes the censorship arms race
  13494. easier by allowing bridges to use protocol obfuscation plugins.
  13495. Implements proposal 180 (tickets 2841 and 3472).
  13496. o Major features (DoS resistance):
  13497. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  13498. part of "Proposal 110: Avoiding infinite length circuits" by
  13499. refusing all circuit-extend requests that do not use a relay_early
  13500. cell. This change helps Tor resist a class of denial-of-service
  13501. attacks by limiting the maximum circuit length.
  13502. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  13503. could use this trick to make their circuits receive cells faster
  13504. than our flow control would have allowed, or to gum up the network,
  13505. or possibly to do targeted memory denial-of-service attacks on
  13506. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  13507. from July 2002, before the release of Tor 0.0.0.
  13508. o Major features (hidden services):
  13509. - Adjust the number of introduction points that a hidden service
  13510. will try to maintain based on how long its introduction points
  13511. remain in use and how many introductions they handle. Fixes
  13512. part of bug 3825.
  13513. - Add a "tor2web mode" for clients that want to connect to hidden
  13514. services non-anonymously (and possibly more quickly). As a safety
  13515. measure to try to keep users from turning this on without knowing
  13516. what they are doing, tor2web mode must be explicitly enabled at
  13517. compile time, and a copy of Tor compiled to run in tor2web mode
  13518. cannot be used as a normal Tor client. Implements feature 2553.
  13519. o Major features (IPv6):
  13520. - Clients can now connect to private bridges over IPv6. Bridges
  13521. still need at least one IPv4 address in order to connect to
  13522. other relays. Note that we don't yet handle the case where the
  13523. user has two bridge lines for the same bridge (one IPv4, one
  13524. IPv6). Implements parts of proposal 186.
  13525. o Major features (directory authorities):
  13526. - Use a more secure consensus parameter voting algorithm. Now at
  13527. least three directory authorities or a majority of them must
  13528. vote on a given parameter before it will be included in the
  13529. consensus. Implements proposal 178.
  13530. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  13531. flag. In the past few years the average relay speed has picked
  13532. up, and while the "top 7/8 of the network get the Fast flag" and
  13533. "all relays with 20KB or more of capacity get the Fast flag" rules
  13534. used to have the same result, now the top 7/8 of the network has
  13535. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  13536. o Major features (performance):
  13537. - Exit nodes now accept and queue data on not-yet-connected streams.
  13538. Previously, the client wasn't allowed to send data until the
  13539. stream was connected, which slowed down all connections. This
  13540. change will enable clients to perform a "fast-start" on streams
  13541. and send data without having to wait for a confirmation that the
  13542. stream has opened. Patch from Ian Goldberg; implements the server
  13543. side of Proposal 174.
  13544. - When using an exit relay running 0.2.3.x, clients can now
  13545. "optimistically" send data before the exit relay reports that
  13546. the stream has opened. This saves a round trip when starting
  13547. connections where the client speaks first (such as web browsing).
  13548. This behavior is controlled by a consensus parameter (currently
  13549. disabled). To turn it on or off manually, use the "OptimisticData"
  13550. torrc option. Implements proposal 181; code by Ian Goldberg.
  13551. - Add a new TokenBucketRefillInterval option to refill token buckets
  13552. more frequently than once per second. This should improve network
  13553. performance, alleviate queueing problems, and make traffic less
  13554. bursty. Implements proposal 183; closes ticket 3630. Design by
  13555. Florian Tschorsch and Björn Scheuermann; implementation by
  13556. Florian Tschorsch.
  13557. - Raise the threshold of server descriptors needed (75%) and exit
  13558. server descriptors needed (50%) before we will declare ourselves
  13559. bootstrapped. This will make clients start building circuits a
  13560. little later, but makes the initially constructed circuits less
  13561. skewed and less in conflict with further directory fetches. Fixes
  13562. ticket 3196.
  13563. o Major features (relays):
  13564. - Relays now try regenerating and uploading their descriptor more
  13565. frequently if they are not listed in the consensus, or if the
  13566. version of their descriptor listed in the consensus is too
  13567. old. This fix should prevent situations where a server declines
  13568. to re-publish itself because it has done so too recently, even
  13569. though the authorities decided not to list its recent-enough
  13570. descriptor. Fix for bug 3327.
  13571. o Major features (stream isolation):
  13572. - You can now configure Tor so that streams from different
  13573. applications are isolated on different circuits, to prevent an
  13574. attacker who sees your streams as they leave an exit node from
  13575. linking your sessions to one another. To do this, choose some way
  13576. to distinguish the applications: have them connect to different
  13577. SocksPorts, or have one of them use SOCKS4 while the other uses
  13578. SOCKS5, or have them pass different authentication strings to the
  13579. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  13580. degree of isolation you need. This implements Proposal 171.
  13581. - There's a new syntax for specifying multiple client ports (such as
  13582. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  13583. multiple *Port entries with full addr:port syntax on each.
  13584. The old *ListenAddress format is still supported, but you can't
  13585. mix it with the new *Port syntax.
  13586. o Major features (bufferevents):
  13587. - Tor can now optionally build with the "bufferevents" buffered IO
  13588. backend provided by Libevent 2. To use this feature, make sure you
  13589. have the latest possible version of Libevent, and pass the
  13590. --enable-bufferevents flag to configure when building Tor from
  13591. source. This feature will make our networking code more flexible,
  13592. let us stack layers on each other, and let us use more efficient
  13593. zero-copy transports where available.
  13594. - Add experimental support for running on Windows with IOCP and no
  13595. kernel-space socket buffers. This feature is controlled by a new
  13596. "UserspaceIOCPBuffers" config option (off by default), which has
  13597. no effect unless Tor has been built with bufferevents enabled,
  13598. you're running on Windows, and you've set "DisableIOCP 0". In the
  13599. long run, this may help solve or mitigate bug 98.
  13600. o Major features (path selection):
  13601. - The EntryNodes option can now include country codes like {de} or IP
  13602. addresses or network masks. Previously we had disallowed these
  13603. options because we didn't have an efficient way to keep the list up
  13604. to date. Addresses ticket 1982, but see bug 2798 for an unresolved
  13605. issue here.
  13606. o Major features (port forwarding):
  13607. - Add support for automatic port mapping on the many home routers
  13608. that support NAT-PMP or UPnP. To build the support code, you'll
  13609. need to have the libnatpnp library and/or the libminiupnpc library,
  13610. and you'll need to enable the feature specifically by passing
  13611. "--enable-upnp" and/or "--enable-natpnp" to ./configure. To turn
  13612. it on, use the new PortForwarding option.
  13613. o Major features (logging):
  13614. - Add a new 'Heartbeat' log message type to periodically log a message
  13615. describing Tor's status at level Notice. This feature is meant for
  13616. operators who log at notice, and want to make sure that their Tor
  13617. server is still working. Implementation by George Kadianakis.
  13618. - Make logging resolution configurable with a new LogTimeGranularity
  13619. option, and change the default from 1 millisecond to 1 second.
  13620. Implements enhancement 1668.
  13621. o Major features (other):
  13622. - New "DisableNetwork" config option to prevent Tor from launching any
  13623. connections or accepting any connections except on a control port.
  13624. Bundles and controllers can set this option before letting Tor talk
  13625. to the rest of the network, for example to prevent any connections
  13626. to a non-bridge address. Packages like Orbot can also use this
  13627. option to instruct Tor to save power when the network is off.
  13628. - Try to use system facilities for enumerating local interface
  13629. addresses, before falling back to our old approach (which was
  13630. binding a UDP socket, and calling getsockname() on it). That
  13631. approach was scaring OS X users whose draconian firewall
  13632. software warned about binding to UDP sockets regardless of
  13633. whether packets were sent. Now we try to use getifaddrs(),
  13634. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  13635. system supports. Resolves ticket 1827.
  13636. - Add experimental support for a "defaults" torrc file to be parsed
  13637. before the regular torrc. Torrc options override the defaults file's
  13638. options in the same way that the command line overrides the torrc.
  13639. The SAVECONF controller command saves only those options which
  13640. differ between the current configuration and the defaults file. HUP
  13641. reloads both files. Implements task 4552.
  13642. o New directory authorities:
  13643. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  13644. authority. Closes ticket 5749.
  13645. o Security/privacy fixes:
  13646. - Avoid read-from-freed-memory and double-free bugs that could occur
  13647. when a DNS request fails while launching it. Fixes bug 6480;
  13648. bugfix on 0.2.0.1-alpha.
  13649. - Reject any attempt to extend to an internal address. Without
  13650. this fix, a router could be used to probe addresses on an internal
  13651. network to see whether they were accepting connections. Fixes bug
  13652. 6710; bugfix on 0.0.8pre1.
  13653. - Close any connection that sends unrecognized junk before the TLS
  13654. handshake. Solves an issue noted in bug 4369.
  13655. - The advertised platform of a relay now includes only its operating
  13656. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not
  13657. its service pack level (for Windows) or its CPU architecture
  13658. (for Unix). Also drop the "git-XYZ" tag in the version. Packagers
  13659. can insert an extra string in the platform line by setting the
  13660. preprocessor variable TOR_BUILD_TAG. Resolves bug 2988.
  13661. - Disable TLS session tickets. OpenSSL's implementation was giving
  13662. our TLS session keys the lifetime of our TLS context objects, when
  13663. perfect forward secrecy would want us to discard anything that
  13664. could decrypt a link connection as soon as the link connection
  13665. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  13666. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  13667. - Tor tries to wipe potentially sensitive data after using it, so
  13668. that if some subsequent security failure exposes Tor's memory,
  13669. the damage will be limited. But we had a bug where the compiler
  13670. was eliminating these wipe operations when it decided that the
  13671. memory was no longer visible to a (correctly running) program,
  13672. hence defeating our attempt at defense in depth. We fix that
  13673. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  13674. is unlikely to optimize away. Future versions of Tor may use
  13675. a less ridiculously heavy approach for this. Fixes bug 7352.
  13676. Reported in an article by Andrey Karpov.
  13677. o Major bugfixes (crashes and asserts):
  13678. - Avoid a pair of double-free and use-after-mark bugs that can
  13679. occur with certain timings in canceled and re-received DNS
  13680. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  13681. - Fix a denial of service attack by which any directory authority
  13682. could crash all the others, or by which a single v2 directory
  13683. authority could crash everybody downloading v2 directory
  13684. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  13685. - Fix an assert that directory authorities could trigger on sighup
  13686. during some configuration state transitions. We now don't treat
  13687. it as a fatal error when the new descriptor we just generated in
  13688. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  13689. - Avoid segfault when starting up having run with an extremely old
  13690. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  13691. on 0.2.2.23-alpha.
  13692. o Major bugfixes (clients):
  13693. - If we are unable to find any exit that supports our predicted ports,
  13694. stop calling them predicted, so that we don't loop and build
  13695. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  13696. which introduced predicted ports.
  13697. - Check at each new consensus whether our entry guards were picked
  13698. long enough ago that we should rotate them. Previously, we only
  13699. did this check at startup, which could lead to us holding a guard
  13700. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  13701. - When fetching a bridge descriptor from a bridge authority,
  13702. always do so anonymously, whether we have been able to open
  13703. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  13704. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  13705. but we'll need to wait for bug 6010 before it's actually usable.
  13706. o Major bugfixes (directory voting):
  13707. - Check more thoroughly to prevent a rogue authority from
  13708. double-voting on any consensus directory parameter. Previously,
  13709. authorities would crash in this case if the total number of
  13710. votes for any parameter exceeded the number of active voters,
  13711. but would let it pass otherwise. Partially fixes bug 5786; bugfix
  13712. on 0.2.2.2-alpha.
  13713. - When computing weight parameters, behave more robustly in the
  13714. presence of a bad bwweightscale value. Previously, the authorities
  13715. would crash if they agreed on a sufficiently broken weight_scale
  13716. value; now, they use a reasonable default and carry on. Fixes the
  13717. rest of bug 5786; bugfix on 0.2.2.17-alpha.
  13718. - If authorities are unable to get a v2 consensus document from other
  13719. directory authorities, they no longer fall back to fetching
  13720. them from regular directory caches. Fixes bug 5635; bugfix on
  13721. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  13722. documents entirely.
  13723. o Major bugfixes (relays):
  13724. - Fix a bug handling SENDME cells on nonexistent streams that could
  13725. result in bizarre window values. Report and patch contributed
  13726. pseudonymously. Fixes part of bug 6271. This bug was introduced
  13727. before the first Tor release, in svn commit r152.
  13728. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  13729. tor gets started. This prevents a wrong average bandwidth
  13730. estimate, which would cause relays to always start a new accounting
  13731. interval at the earliest possible moment. Fixes bug 2003; bugfix
  13732. on 0.2.2.7-alpha. Reported by Bryon Eldridge, who also helped
  13733. immensely in tracking this bug down.
  13734. - Fix a possible crash bug when checking for deactivated circuits
  13735. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  13736. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  13737. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  13738. connections. This change should allow busy exit relays to stop
  13739. running out of available sockets as quickly. Fixes bug 4950;
  13740. bugfix on 0.2.2.26-beta.
  13741. o Major bugfixes (blocking resistance):
  13742. - Bridges no longer include their address in NETINFO cells on outgoing
  13743. OR connections, to allow them to blend in better with clients.
  13744. Removes another avenue for enumerating bridges. Reported by
  13745. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  13746. cells were introduced.
  13747. - Warn the user when HTTPProxy, but no other proxy type, is
  13748. configured. This can cause surprising behavior: it doesn't send
  13749. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  13750. directory traffic only. Resolves ticket 4663.
  13751. o Major bugfixes (hidden services):
  13752. - Improve hidden service robustness: when an attempt to connect to
  13753. a hidden service ends, be willing to refetch its hidden service
  13754. descriptors from each of the HSDir relays responsible for them
  13755. immediately. Previously, we would not consider refetching the
  13756. service's descriptors from each HSDir for 15 minutes after the last
  13757. fetch, which was inconvenient if the hidden service was not running
  13758. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  13759. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  13760. They used to check that the timestamp was within 30 minutes
  13761. of their system clock, so they could cap the size of their
  13762. replay-detection cache, but that approach unnecessarily refused
  13763. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  13764. the v3 intro-point protocol (the first one which sent a timestamp
  13765. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  13766. - When one of a hidden service's introduction points appears to be
  13767. unreachable, stop trying it. Previously, we would keep trying
  13768. to build circuits to the introduction point until we lost the
  13769. descriptor, usually because the user gave up and restarted Tor.
  13770. Fixes part of bug 3825.
  13771. o Changes to default torrc file:
  13772. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  13773. port on 9050 by default anyway, so this should not change anything
  13774. in practice.
  13775. - Stop mentioning the deprecated *ListenAddress options in
  13776. torrc.sample. Fixes bug 5438.
  13777. - Document unit of bandwidth-related options in sample torrc.
  13778. Fixes bug 5621.
  13779. - Fix broken URLs in the sample torrc file, and tell readers about
  13780. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  13781. PublishServerDescriptor options. Addresses bug 4652.
  13782. o Minor features (directory authorities):
  13783. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  13784. change when the authority is deciding whether to accept a newly
  13785. uploaded descriptor. Implements ticket 6423.
  13786. - Directory authorities are now a little more lenient at accepting
  13787. older router descriptors, or newer router descriptors that don't
  13788. make big changes. This should help ameliorate past and future
  13789. issues where routers think they have uploaded valid descriptors,
  13790. but the authorities don't think so. Fix for ticket 2479.
  13791. - Authority operators can now vote for all relays in a given
  13792. set of countries to be BadDir/BadExit/Invalid/Rejected.
  13793. - Provide two consensus parameters (FastFlagMinThreshold and
  13794. FastFlagMaxThreshold) to control the range of allowable bandwidths
  13795. for the Fast directory flag. These allow authorities to run
  13796. experiments on appropriate requirements for being a "Fast" node.
  13797. The AuthDirFastGuarantee config value still applies. Implements
  13798. ticket 3946.
  13799. o Minor features (bridges / bridge authorities):
  13800. - Make bridge SSL certificates a bit more stealthy by using random
  13801. serial numbers, in the same fashion as OpenSSL when generating
  13802. self-signed certificates. Implements ticket 4584.
  13803. - Tag a bridge's descriptor as "never to be sent unencrypted".
  13804. This shouldn't matter, since bridges don't open non-anonymous
  13805. connections to the bridge authority and don't allow unencrypted
  13806. directory connections from clients, but we might as well make
  13807. sure. Closes bug 5139.
  13808. - The Bridge Authority now writes statistics on how many bridge
  13809. descriptors it gave out in total, and how many unique descriptors
  13810. it gave out. It also lists how often the most and least commonly
  13811. fetched descriptors were given out, as well as the median and
  13812. 25th/75th percentile. Implements tickets 4200 and 4294.
  13813. o Minor features (IPv6):
  13814. - Make the code that clients use to detect an address change be
  13815. IPv6-aware, so that it won't fill clients' logs with error
  13816. messages when trying to get the IPv4 address of an IPv6
  13817. connection. Implements ticket 5537.
  13818. - Relays now understand an IPv6 address when they get one from a
  13819. directory server. Resolves ticket 4875.
  13820. o Minor features (hidden services):
  13821. - Expire old or over-used hidden service introduction points.
  13822. Required by fix for bug 3460.
  13823. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  13824. public key replay-detection cache from 60 minutes to 5 minutes. This
  13825. replay-detection cache is now used only to detect multiple
  13826. INTRODUCE2 cells specifying the same rendezvous point, so we can
  13827. avoid launching multiple simultaneous attempts to connect to it.
  13828. - When a hidden service's introduction point times out, consider
  13829. trying it again during the next attempt to connect to the
  13830. HS. Previously, we would not try it again unless a newly fetched
  13831. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  13832. o Minor features (relays):
  13833. - Relays now include a reason for regenerating their descriptors
  13834. in an HTTP header when uploading to the authorities. This will
  13835. make it easier to debug descriptor-upload issues in the future.
  13836. - Turn on directory request statistics by default and include them in
  13837. extra-info descriptors. Don't break if we have no GeoIP database.
  13838. - Replace files in stats/ rather than appending to them. Now that we
  13839. include statistics in extra-info descriptors, it makes no sense to
  13840. keep old statistics forever. Implements ticket 2930.
  13841. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  13842. bidirectional use of connections to disk every 24 hours.
  13843. - Add a GeoIP file digest to the extra-info descriptor. Implements
  13844. ticket 1883.
  13845. o Minor features (new config options):
  13846. - New config option "DynamicDHGroups" (disabled by default) provides
  13847. each bridge with a unique prime DH modulus to be used during
  13848. SSL handshakes. This option attempts to help against censors
  13849. who might use the Apache DH modulus as a static identifier for
  13850. bridges. Addresses ticket 4548.
  13851. - New config option "DisableDebuggerAttachment" (on by default)
  13852. to prevent basic debugging attachment attempts by other processes.
  13853. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  13854. - Ordinarily, Tor does not count traffic from private addresses (like
  13855. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  13856. There is now a new option, CountPrivateBandwidth, to disable this
  13857. behavior. Patch from Daniel Cagara.
  13858. o Minor features (different behavior for old config options):
  13859. - Allow MapAddress directives to specify matches against super-domains,
  13860. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  13861. Implements issue 933.
  13862. - Don't disable the DirPort when we cannot exceed our AccountingMax
  13863. limit during this interval because the effective bandwidthrate is
  13864. low enough. This is useful in a situation where AccountMax is only
  13865. used as an additional safeguard or to provide statistics.
  13866. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  13867. implements ticket 3439.
  13868. - When configuring a large set of nodes in EntryNodes, and there are
  13869. enough of them listed as Guard so that we don't need to consider
  13870. the non-guard entries, prefer the ones listed with the Guard flag.
  13871. - If you set the NumCPUs option to 0, Tor will now try to detect how
  13872. many CPUs you have. This is the new default behavior.
  13873. - The NodeFamily option -- which let you declare that you want to
  13874. consider nodes to be part of a family whether they list themselves
  13875. that way or not -- now allows IP address ranges and country codes.
  13876. o Minor features (new command-line config behavior):
  13877. - Slightly change behavior of "list" options (that is, config
  13878. options that can appear more than once) when they appear both in
  13879. torrc and on the command line. Previously, the command-line options
  13880. would be appended to the ones from torrc. Now, the command-line
  13881. options override the torrc options entirely. This new behavior
  13882. allows the user to override list options (like exit policies and
  13883. ports to listen on) from the command line, rather than simply
  13884. appending to the list.
  13885. - You can get the old (appending) command-line behavior for "list"
  13886. options by prefixing the option name with a "+".
  13887. - You can remove all the values for a "list" option from the command
  13888. line without adding any new ones by prefixing the option name
  13889. with a "/".
  13890. o Minor features (controller, new events):
  13891. - Extend the control protocol to report flags that control a circuit's
  13892. path selection in CIRC events and in replies to 'GETINFO
  13893. circuit-status'. Implements part of ticket 2411.
  13894. - Extend the control protocol to report the hidden service address
  13895. and current state of a hidden-service-related circuit in CIRC
  13896. events and in replies to 'GETINFO circuit-status'. Implements part
  13897. of ticket 2411.
  13898. - Include the creation time of a circuit in CIRC and CIRC2
  13899. control-port events and the list produced by the 'GETINFO
  13900. circuit-status' control-port command.
  13901. - Add a new CONF_CHANGED event so that controllers can be notified
  13902. of any configuration changes made by other controllers, or by the
  13903. user. Implements ticket 1692.
  13904. - Add a new SIGNAL event to the controller interface so that
  13905. controllers can be notified when Tor handles a signal. Resolves
  13906. issue 1955. Patch by John Brooks.
  13907. o Minor features (controller, new getinfo options):
  13908. - Expose our view of whether we have gone dormant to the controller,
  13909. via a new "GETINFO dormant" value. Torbutton and other controllers
  13910. can use this to avoid doing periodic requests through Tor while
  13911. it's dormant (bug 4718). Resolves ticket 5954.
  13912. - Add a new GETINFO option to get total bytes read and written. Patch
  13913. from pipe, revised by atagar. Resolves ticket 2345.
  13914. - Implement new GETINFO controller fields to provide information about
  13915. the Tor process's pid, euid, username, and resource limits.
  13916. o Minor features (controller, other):
  13917. - Allow controllers to request an event notification whenever a
  13918. circuit is cannibalized or its purpose is changed. Implements
  13919. part of ticket 3457.
  13920. - Use absolute path names when reporting the torrc filename in the
  13921. control protocol, so a controller can more easily find the torrc
  13922. file. Resolves bug 1101.
  13923. - When reporting the path to the cookie file to the controller,
  13924. give an absolute path. Resolves ticket 4881.
  13925. o Minor features (log messages):
  13926. - Add more information to a log statement that might help track down
  13927. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  13928. non-IP address" messages (or any Bug messages, for that matter!),
  13929. please let us know about it.
  13930. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  13931. EntryNodes will have no effect. Resolves issue 2571.
  13932. - Try to make the introductory warning message that Tor prints on
  13933. startup more useful for actually finding help and information.
  13934. Resolves ticket 2474.
  13935. - When the system call to create a listener socket fails, log the
  13936. error message explaining why. This may help diagnose bug 4027.
  13937. o Minor features (other):
  13938. - When we fail to initialize Libevent, retry with IOCP disabled so we
  13939. don't need to turn on multi-threading support in Libevent, which in
  13940. turn requires a working socketpair(). This is a workaround for bug
  13941. 4457, which affects Libevent versions from 2.0.1-alpha through
  13942. 2.0.15-stable.
  13943. - When starting as root and then changing our UID via the User
  13944. control option, and we have a ControlSocket configured, make sure
  13945. that the ControlSocket is owned by the same account that Tor will
  13946. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  13947. - Accept attempts to include a password authenticator in the
  13948. handshake, as supported by SOCKS5. This handles SOCKS clients that
  13949. don't know how to omit a password when authenticating. Resolves
  13950. bug 1666.
  13951. - Check for and recover from inconsistency in the microdescriptor
  13952. cache. This will make it harder for us to accidentally free a
  13953. microdescriptor without removing it from the appropriate data
  13954. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  13955. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  13956. o Minor bugfixes (code security):
  13957. - Prevent a null-pointer dereference when receiving a data cell
  13958. for a nonexistent stream when the circuit in question has an
  13959. empty deliver window. We don't believe this is triggerable,
  13960. since we don't currently allow deliver windows to become empty,
  13961. but the logic is tricky enough that it's better to make the code
  13962. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  13963. - Fix a (harmless) integer overflow in cell statistics reported by
  13964. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  13965. - Fix our implementation of crypto_random_hostname() so it can't
  13966. overflow on ridiculously large inputs. (No Tor version has ever
  13967. provided this kind of bad inputs, but let's be correct in depth.)
  13968. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  13969. - Add a (probably redundant) memory clear between iterations of
  13970. the router status voting loop, to prevent future coding errors
  13971. where data might leak between iterations of the loop. Resolves
  13972. ticket 6514.
  13973. o Minor bugfixes (wrapper functions):
  13974. - Abort if tor_vasprintf() fails in connection_printf_to_buf() (a
  13975. utility function used in the control-port code). This shouldn't
  13976. ever happen unless Tor is completely out of memory, but if it did
  13977. happen and Tor somehow recovered from it, Tor could have sent a log
  13978. message to a control port in the middle of a reply to a controller
  13979. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  13980. - Fix some (not actually triggerable) buffer size checks in usage of
  13981. tor_inet_ntop(). Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  13982. by Anders Sundman.
  13983. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  13984. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  13985. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  13986. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  13987. - Make our replacement implementation of strtok_r() compatible with
  13988. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  13989. bugfix on 0.2.2.1-alpha.
  13990. - Find more places in the code that should have been testing for
  13991. invalid sockets using the SOCKET_OK macro. Required for a fix
  13992. for bug 4533. Bugfix on 0.2.2.28-beta.
  13993. o Minor bugfixes (code correctness):
  13994. - Check return value of fputs() when writing authority certificate
  13995. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  13996. - When building Tor on Windows with -DUNICODE (not default), ensure
  13997. that error messages, filenames, and DNS server names are always
  13998. NUL-terminated when we convert them to a single-byte encoding.
  13999. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  14000. - Fix a memory leak when trying to launch a DNS request when the
  14001. nameservers are unconfigurable. Fixes bug 5916; bugfix on Tor
  14002. 0.1.2.1-alpha.
  14003. - Correct file sizes when reading binary files on Cygwin, to avoid
  14004. a bug where Tor would fail to read its state file. Fixes bug 6844;
  14005. bugfix on 0.1.2.7-alpha.
  14006. - Make sure to set *socket_error in all error cases in
  14007. connection_connect(), so it can't produce a warning about
  14008. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  14009. 0.2.1.1-alpha; resolves ticket 6028.
  14010. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  14011. bug 4532; found by "troll_un".
  14012. o Minor bugfixes (clients):
  14013. - Allow one-hop directory-fetching circuits the full "circuit build
  14014. timeout" period, rather than just half of it, before failing them
  14015. and marking the relay down. This fix should help reduce cases where
  14016. clients declare relays (or worse, bridges) unreachable because
  14017. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  14018. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  14019. 30 seconds.
  14020. - Ensure we don't cannibalize circuits that are longer than three hops
  14021. already, so we don't end up making circuits with 5 or more
  14022. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  14023. 0.1.0.1-rc which introduced cannibalization.
  14024. o Minor bugfixes (relays):
  14025. - Don't publish a new relay descriptor when we reload our onion key,
  14026. unless the onion key has actually changed. Fixes bug 3263 and
  14027. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  14028. - When relays refuse a "create" cell because their queue of pending
  14029. create cells is too big (typically because their cpu can't keep up
  14030. with the arrival rate), send back reason "resource limit" rather
  14031. than reason "internal", so network measurement scripts can get a
  14032. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  14033. - Exit nodes don't need to fetch certificates for authorities that
  14034. they don't recognize; only directory authorities, bridges,
  14035. and caches need to do that. Fixes part of bug 2297; bugfix on
  14036. 0.2.2.11-alpha.
  14037. o Minor bugfixes (directory authority / mirrors):
  14038. - Avoid O(n^2) performance characteristics when parsing a large
  14039. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  14040. - Authorities no longer include any router in their microdescriptor
  14041. consensuses for which they couldn't generate or agree on a
  14042. microdescriptor. Fixes the second piece of bug 6404; fix on
  14043. 0.2.2.6-alpha.
  14044. - When checking for requested signatures on the latest consensus
  14045. before serving it to a client, make sure to check the right
  14046. consensus flavor. Bugfix on 0.2.2.6-alpha.
  14047. - Fix an edge case where TestingTorNetwork is set but the authorities
  14048. and relays all have an uptime of zero, so the private Tor network
  14049. could briefly lack support for hidden services. Fixes bug 3886;
  14050. bugfix on 0.2.2.18-alpha.
  14051. - Directory caches no longer refuse to clean out descriptors because
  14052. of missing v2 networkstatus documents, unless they're configured
  14053. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  14054. 0.2.2.26-beta. Patch by Daniel Bryg.
  14055. - Don't serve or accept v2 hidden service descriptors over a relay's
  14056. DirPort. It's never correct to do so, and disabling it might
  14057. make it more annoying to exploit any bugs that turn up in the
  14058. descriptor-parsing code. Fixes bug 7149.
  14059. o Minor bugfixes (hidden services, client-side):
  14060. - Assert that hidden-service-related operations are not performed
  14061. using single-hop circuits. Previously, Tor would assert that
  14062. client-side streams are not attached to single-hop circuits,
  14063. but not that other sensitive operations on the client and service
  14064. side are not performed using single-hop circuits. Fixes bug 3332;
  14065. bugfix on 0.0.6.
  14066. - Avoid undefined behavior when parsing the list of supported
  14067. rendezvous/introduction protocols in a hidden service descriptor.
  14068. Previously, Tor would have confused (as-yet-unused) protocol version
  14069. numbers greater than 32 with lower ones on many platforms. Fixes
  14070. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14071. - Don't close hidden service client circuits which have almost
  14072. finished connecting to their destination when they reach
  14073. the normal circuit-build timeout. Previously, we would close
  14074. introduction circuits which are waiting for an acknowledgement
  14075. from the introduction point, and rendezvous circuits which have
  14076. been specified in an INTRODUCE1 cell sent to a hidden service,
  14077. after the normal CBT. Now, we mark them as 'timed out', and launch
  14078. another rendezvous attempt in parallel. This behavior change can
  14079. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  14080. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  14081. o Minor bugfixes (hidden services, service-side):
  14082. - Don't close hidden-service-side rendezvous circuits when they
  14083. reach the normal circuit-build timeout. This behavior change can
  14084. be disabled using the new
  14085. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  14086. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  14087. - Don't launch more than 10 service-side introduction-point circuits
  14088. for a hidden service in five minutes. Previously, we would consider
  14089. launching more introduction-point circuits if at least one second
  14090. had passed without any introduction-point circuits failing. Fixes
  14091. bug 4607; bugfix on 0.0.7pre1.
  14092. o Minor bugfixes (config option behavior):
  14093. - If the user tries to set MyFamily on a bridge, refuse to
  14094. do so, and warn about the security implications. Fixes bug 4657;
  14095. bugfix on 0.2.0.3-alpha.
  14096. - The "--quiet" and "--hush" options now apply not only to Tor's
  14097. behavior before logs are configured, but also to Tor's behavior in
  14098. the absence of configured logs. Fixes bug 3550; bugfix on
  14099. 0.2.0.10-alpha.
  14100. - Change the AllowDotExit rules so they should actually work.
  14101. We now enforce AllowDotExit only immediately after receiving an
  14102. address via SOCKS or DNSPort: other sources are free to provide
  14103. .exit addresses after the resolution occurs. Fixes bug 3940;
  14104. bugfix on 0.2.2.1-alpha.
  14105. - Make "LearnCircuitBuildTimeout 0" work more reliably. Specifically,
  14106. don't depend on the consensus parameters or compute adaptive
  14107. timeouts when it is disabled. Fixes bug 5049; bugfix on
  14108. 0.2.2.14-alpha.
  14109. - After we pick a directory mirror, we would refuse to use it if
  14110. it's in our ExcludeExitNodes list, resulting in mysterious failures
  14111. to bootstrap for people who just wanted to avoid exiting from
  14112. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  14113. - When told to add a bridge with the same digest as a preexisting
  14114. bridge but a different addr:port, change the addr:port as
  14115. requested. Previously we would not notice the change. Fixes half
  14116. of bug 5603; fix on 0.2.2.26-beta.
  14117. o Minor bugfixes (controller):
  14118. - Allow manual 'authenticate' commands to the controller interface
  14119. from netcat (nc) as well as telnet. We were rejecting them because
  14120. they didn't come with the expected whitespace at the end of the
  14121. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  14122. - Report a real bootstrap problem to the controller on router
  14123. identity mismatch. Previously we just said "foo", which probably
  14124. made a lot of sense at the time. Fixes bug 4169; bugfix on
  14125. 0.2.1.1-alpha.
  14126. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  14127. option is set to 0 (which Vidalia version 0.2.16 now does when
  14128. a SAVECONF attempt fails), perform other actions that SIGHUP
  14129. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  14130. on 0.2.1.9-alpha.
  14131. - Correctly handle checking the permissions on the parent
  14132. directory of a control socket in the root directory. Bug found
  14133. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  14134. 0.2.2.26-beta.
  14135. - End AUTHCHALLENGE error messages (in the control protocol) with
  14136. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36.
  14137. o Minor bugfixes (network reading/writing):
  14138. - Disable writing on marked-for-close connections when they are
  14139. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  14140. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  14141. case for flushing marked connections.
  14142. - Make sure that there are no unhandled pending TLS errors before
  14143. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  14144. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  14145. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  14146. - Detect SSL handshake even when the initial attempt to write the
  14147. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  14148. - If the client fails to set a reasonable set of ciphersuites
  14149. during its v2 handshake renegotiation, allow the renegotiation to
  14150. continue nevertheless (i.e. send all the required certificates).
  14151. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  14152. o Minor bugfixes (other):
  14153. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  14154. resource exhaustion, so that clients can adjust their load to
  14155. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  14156. started using END_STREAM_REASON_RESOURCELIMIT.
  14157. - Don't check for whether the address we're using for outbound
  14158. connections has changed until after the outbound connection has
  14159. completed. On Windows, getsockname() doesn't succeed until the
  14160. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  14161. - Don't hold a Windows file handle open for every file mapping;
  14162. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  14163. 0.1.2.1-alpha.
  14164. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  14165. bugfix on 0.2.1.10-alpha.
  14166. - If we fail to write a microdescriptor to the disk cache, do not
  14167. continue replacing the old microdescriptor file. Fixes bug 2954;
  14168. bugfix on 0.2.2.6-alpha.
  14169. o Minor bugfixes (log messages, path selection):
  14170. - Downgrade "set buildtimeout to low value" messages to "info"
  14171. severity; they were never an actual problem, there was never
  14172. anything reasonable to do about them, and they tended to spam logs
  14173. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  14174. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  14175. more information to it, so that we can track it down in case it
  14176. returns again. Mitigates bug 5235.
  14177. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  14178. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  14179. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  14180. - Issue a log message if a guard completes less than 40% of your
  14181. circuits. Threshold is configurable by torrc option
  14182. PathBiasNoticeRate and consensus parameter pb_noticepct. There is
  14183. additional, off-by-default code to disable guards which fail too
  14184. many circuits. Addresses ticket 5458.
  14185. o Minor bugfixes (log messages, client):
  14186. - Downgrade "Got a certificate, but we already have it" log messages
  14187. from warning to info, except when we're a dirauth. Fixes bug 5238;
  14188. bugfix on 0.2.1.7-alpha.
  14189. - Fix the log message describing how we work around discovering
  14190. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  14191. 4837; bugfix on 0.2.2.9-alpha.
  14192. - When logging about a disallowed .exit name, do not also call it
  14193. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  14194. - Fix a log message suggesting that people contact a non-existent
  14195. email address. Fixes bug 3448.
  14196. - Rephrase the log message emitted if the TestSocks check is
  14197. successful. Patch from Fabian Keil; fixes bug 4094.
  14198. - Log (at debug level) whenever a circuit's purpose is changed.
  14199. - Log SSL state transitions at log level DEBUG, log domain
  14200. HANDSHAKE. This can be useful for debugging censorship events.
  14201. Implements ticket 3264.
  14202. - We now log which torrc file we're using on startup. Implements
  14203. ticket 2444.
  14204. - Rate-limit log messages when asked to connect anonymously to
  14205. a private address. When these hit, they tended to hit fast and
  14206. often. Also, don't bother trying to connect to addresses that we
  14207. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  14208. reply makes us think we have been lied to, even when the address the
  14209. client tried to connect to was "localhost." Resolves ticket 2822.
  14210. o Minor bugfixes (log messages, non-client):
  14211. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  14212. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  14213. - Don't log that we have "decided to publish new relay descriptor"
  14214. unless we are actually publishing a descriptor. Fixes bug 3942;
  14215. bugfix on 0.2.2.28-beta.
  14216. - Log which authority we're missing votes from when we go to fetch
  14217. them from the other auths.
  14218. - Replace "Sending publish request" log messages with "Launching
  14219. upload", so that they no longer confusingly imply that we're
  14220. sending something to a directory we might not even be connected
  14221. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  14222. - Warn when Tor is configured to use accounting in a way that can
  14223. link a hidden service to some other hidden service or public
  14224. address. Resolves ticket 6490.
  14225. - Fix a minor formatting issue in one of tor-gencert's error messages.
  14226. Fixes bug 4574.
  14227. o Testing:
  14228. - Update to the latest version of the tinytest unit testing framework.
  14229. This includes a couple of bugfixes that can be relevant for
  14230. running forked unit tests on Windows, and removes all reserved
  14231. identifiers.
  14232. - Avoid a false positive in the util/threads unit test by increasing
  14233. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  14234. - Make it possible to set the TestingTorNetwork configuration
  14235. option using AlternateDirAuthority and AlternateBridgeAuthority
  14236. as an alternative to setting DirServer. Addresses ticket 6377.
  14237. - Add a unit test for the environment_variable_names_equal() function.
  14238. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  14239. - Numerous new unit tests for functions in util.c and address.c by
  14240. Anders Sundman.
  14241. - The long-disabled benchmark tests are now split into their own
  14242. ./src/test/bench binary.
  14243. - The benchmark tests can now use more accurate timers than
  14244. gettimeofday() when such timers are available.
  14245. - Use tt_assert(), not tor_assert(), for checking for test failures.
  14246. This makes the unit tests more able to go on in the event that
  14247. one of them fails.
  14248. o Build improvements:
  14249. - Use the dead_strip option when building Tor on OS X. This reduces
  14250. binary size by almost 19% when linking openssl and libevent
  14251. statically, which we do for Tor Browser Bundle.
  14252. - Provide a better error message about possible OSX Asciidoc failure
  14253. reasons. Fixes bug 6436.
  14254. - Detect attempts to build Tor on (as yet hypothetical) versions
  14255. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  14256. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  14257. - On Windows, we now define the _WIN32_WINNT macros only if they
  14258. are not already defined. This lets the person building Tor decide,
  14259. if they want, to require a later version of Windows.
  14260. - Our autogen.sh script now uses autoreconf to launch autoconf,
  14261. automake, and so on. This is more robust against some of the failure
  14262. modes associated with running the autotools pieces on their own.
  14263. - Running "make version" now displays the version of Tor that
  14264. we're about to build. Idea from katmagic; resolves issue 4400.
  14265. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  14266. on 0.2.2.4-alpha; fixes bug 3427.
  14267. - New --enable-static-tor configure option for building Tor as
  14268. statically as possible. Idea, general hackery and thoughts from
  14269. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  14270. 2702.
  14271. - Limited, experimental support for building with nmake and MSVC.
  14272. o Build requirements:
  14273. - Building Tor with bufferevent support now requires Libevent
  14274. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  14275. SSL-related bufferevents and related issues that would make Tor
  14276. work badly with bufferevents. Requiring 2.0.13-stable also allows
  14277. Tor with bufferevents to take advantage of Libevent APIs
  14278. introduced after 2.0.8-rc.
  14279. - Our build system requires automake 1.6 or later to create the
  14280. Makefile.in files. Previously, you could have used 1.4.
  14281. This only affects developers and people building Tor from git;
  14282. people who build Tor from the source distribution without changing
  14283. the Makefile.am files should be fine.
  14284. - Detect when we try to build on a platform that doesn't define
  14285. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  14286. o Build fixes (compile/link):
  14287. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  14288. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  14289. Tor 0.2.0.8-alpha.
  14290. - When building with --enable-static-tor on OpenBSD, do not
  14291. erroneously attempt to link -lrt. Fixes bug 5103.
  14292. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  14293. that IPv6 stuff will compile on MSVC, and compilation issues
  14294. will be easier to track down. Fixes bug 5861.
  14295. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  14296. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  14297. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  14298. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  14299. o Build fixes (other):
  14300. - Use the _WIN32 macro throughout our code to detect Windows.
  14301. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  14302. 'MS_WINDOWS'.)
  14303. - Properly handle the case where the build-tree is not the same
  14304. as the source tree when generating src/common/common_sha1.i,
  14305. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  14306. bugfix on 0.2.0.1-alpha.
  14307. - During configure, search for library containing cos function as
  14308. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  14309. against libm was hard-coded before. Fixes the first part of bug
  14310. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  14311. Pedersen.
  14312. - Prevent a false positive from the check-spaces script, by disabling
  14313. the "whitespace between function name and (" check for functions
  14314. named 'op()'.
  14315. o Packaging (RPM) changes:
  14316. - Update our default RPM spec files to work with mock and rpmbuild
  14317. on RHEL/Fedora. They have an updated set of dependencies and
  14318. conflicts, a fix for an ancient typo when creating the "_tor"
  14319. user, and better instructions. Thanks to Ondrej Mikle for the
  14320. patch series. Fixes bug 6043.
  14321. - On OpenSUSE, create the /var/run/tor directory on startup if it
  14322. is not already created. Patch from Andreas Stieger. Fixes bug 2573.
  14323. o Code refactoring (safety):
  14324. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  14325. 10 lines. Also, don't nest them. Doing so in the past has
  14326. led to hard-to-debug code. The new style is to use the
  14327. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  14328. - Use macros to indicate OpenSSL versions, so we don't need to worry
  14329. about accidental hexadecimal bit shifts.
  14330. - Use tor_sscanf() in place of scanf() in more places through the
  14331. code. This makes us a little more locale-independent, and
  14332. should help shut up code-analysis tools that can't tell
  14333. a safe sscanf string from a dangerous one.
  14334. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  14335. - Use the smartlist_add_asprintf() alias more consistently.
  14336. o Code refactoring (consolidate):
  14337. - A major revision to our internal node-selecting and listing logic.
  14338. Tor already had at least two major ways to look at the question of
  14339. "which Tor servers do we know about": a list of router descriptors,
  14340. and a list of entries in the current consensus. With
  14341. microdescriptors, we're adding a third. Having so many systems
  14342. without an abstraction layer over them was hurting the codebase.
  14343. Now, we have a new "node_t" abstraction that presents a consistent
  14344. interface to a client's view of a Tor node, and holds (nearly) all
  14345. of the mutable state formerly in routerinfo_t and routerstatus_t.
  14346. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  14347. Libevent's notion of cached time when possible.
  14348. - Remove duplicate code for invoking getrlimit() from control.c.
  14349. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  14350. own homebrewed ssl_state_to_string() replacement. Patch from
  14351. Emile Snyder. Fixes bug 4653.
  14352. - Change the symmetric cipher interface so that creating and
  14353. initializing a stream cipher are no longer separate functions.
  14354. o Code refactoring (separate):
  14355. - Make a new "entry connection" struct as an internal subtype of "edge
  14356. connection", to simplify the code and make exit connections smaller.
  14357. - Split connection_about_to_close() into separate functions for each
  14358. connection type.
  14359. - Rewrite the listener-selection logic so that parsing which ports
  14360. we want to listen on is now separate from binding to the ports
  14361. we want.
  14362. o Code refactoring (name changes):
  14363. - Rename a handful of old identifiers, mostly related to crypto
  14364. structures and crypto functions. By convention, our "create an
  14365. object" functions are called "type_new()", our "free an object"
  14366. functions are called "type_free()", and our types indicate that
  14367. they are types only with a final "_t". But a handful of older
  14368. types and functions broke these rules, with function names like
  14369. "type_create" or "subsystem_op_type", or with type names like
  14370. type_env_t.
  14371. - Rename Tor functions that turn strings into addresses, so that
  14372. "parse" indicates that no hostname resolution occurs, and
  14373. "lookup" indicates that hostname resolution may occur. This
  14374. should help prevent mistakes in the future. Fixes bug 3512.
  14375. - Use the name "CERTS" consistently to refer to the new cell type;
  14376. we were calling it CERT in some places and CERTS in others.
  14377. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  14378. invalid value, rather than just -1.
  14379. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  14380. can pick them up when the tests aren't disabled. Bugfix on
  14381. 0.2.2.4-alpha which introduced tinytest.
  14382. o Code refactoring (other):
  14383. - Defensively refactor rend_mid_rendezvous() so that protocol
  14384. violations and length checks happen in the beginning. Fixes
  14385. bug 5645.
  14386. - Remove the pure attribute from all functions that used it
  14387. previously. In many cases we assigned it incorrectly, because the
  14388. functions might assert or call impure functions, and we don't have
  14389. evidence that keeping the pure attribute is worthwhile. Implements
  14390. changes suggested in ticket 4421.
  14391. - Move the replay-detection cache for the RSA-encrypted parts of
  14392. INTRODUCE2 cells to the introduction point data structures.
  14393. Previously, we would use one replay-detection cache per hidden
  14394. service. Required by fix for bug 3460.
  14395. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  14396. no longer link against Libevent: they never used it, but
  14397. our library structure used to force them to link it.
  14398. o Removed features and files:
  14399. - Remove all internal support for unpadded RSA. We never used it, and
  14400. it would be a bad idea to start.
  14401. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  14402. supported).
  14403. - Remove some redundant #include directives throughout the code.
  14404. Patch from Andrea Gelmini.
  14405. - Remove some old code to remember statistics about which descriptors
  14406. we've served as a directory mirror. The feature wasn't used and
  14407. is outdated now that microdescriptors are around.
  14408. - Remove some old code to work around even older versions of Tor that
  14409. used forked processes to handle DNS requests. Such versions of Tor
  14410. are no longer in use as relays.
  14411. - The "torify" script no longer supports the "tsocks" socksifier
  14412. tool, since tsocks doesn't support DNS and UDP right for Tor.
  14413. Everyone should be using torsocks instead. Fixes bugs 3530 and
  14414. 5180. Based on a patch by "ugh".
  14415. - Remove the torrc.bridge file: we don't use it for anything, and
  14416. it had become badly desynchronized from torrc.sample. Resolves
  14417. bug 5622.
  14418. o Documentation:
  14419. - Begin a doc/state-contents.txt file to explain the contents of
  14420. the Tor state file. Fixes bug 2987.
  14421. - Clarify the documentation for the Alternate*Authority options.
  14422. Fixes bug 6387.
  14423. - Document the --defaults-torrc option, and the new semantics for
  14424. overriding, extending, and clearing lists of options. Closes
  14425. bug 4748.
  14426. - Add missing man page documentation for consensus and microdesc
  14427. files. Resolves ticket 6732.
  14428. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  14429. o Documentation fixes:
  14430. - Improve the manual's documentation for the NT Service command-line
  14431. options. Addresses ticket 3964.
  14432. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  14433. - Document the changes to the ORPort and DirPort options, and the
  14434. fact that {OR/Dir}ListenAddress is now unnecessary (and
  14435. therefore deprecated). Resolves ticket 5597.
  14436. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  14437. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14438. Changes in version 0.2.2.39 - 2012-09-11
  14439. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  14440. assertions.
  14441. o Security fixes:
  14442. - Fix an assertion failure in tor_timegm() that could be triggered
  14443. by a badly formatted directory object. Bug found by fuzzing with
  14444. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14445. - Do not crash when comparing an address with port value 0 to an
  14446. address policy. This bug could have been used to cause a remote
  14447. assertion failure by or against directory authorities, or to
  14448. allow some applications to crash clients. Fixes bug 6690; bugfix
  14449. on 0.2.1.10-alpha.
  14450. Changes in version 0.2.2.38 - 2012-08-12
  14451. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  14452. attack that could in theory leak path information.
  14453. o Security fixes:
  14454. - Avoid an uninitialized memory read when reading a vote or consensus
  14455. document that has an unrecognized flavor name. This read could
  14456. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14457. - Try to leak less information about what relays a client is
  14458. choosing to a side-channel attacker. Previously, a Tor client would
  14459. stop iterating through the list of available relays as soon as it
  14460. had chosen one, thus finishing a little earlier when it picked
  14461. a router earlier in the list. If an attacker can recover this
  14462. timing information (nontrivial but not proven to be impossible),
  14463. they could learn some coarse-grained information about which relays
  14464. a client was picking (middle nodes in particular are likelier to
  14465. be affected than exits). The timing attack might be mitigated by
  14466. other factors (see bug 6537 for some discussion), but it's best
  14467. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14468. Changes in version 0.2.2.37 - 2012-06-06
  14469. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  14470. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  14471. currently).
  14472. o Major bugfixes:
  14473. - Work around a bug in OpenSSL that broke renegotiation with TLS
  14474. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  14475. the v2 Tor connection protocol when both sides were using OpenSSL
  14476. 1.0.1 would fail. Resolves ticket 6033.
  14477. - When waiting for a client to renegotiate, don't allow it to add
  14478. any bytes to the input buffer. This fixes a potential DoS issue.
  14479. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  14480. - Fix an edge case where if we fetch or publish a hidden service
  14481. descriptor, we might build a 4-hop circuit and then use that circuit
  14482. for exiting afterwards -- even if the new last hop doesn't obey our
  14483. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  14484. o Minor bugfixes:
  14485. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  14486. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  14487. o Minor features:
  14488. - Tell GCC and Clang to check for any errors in format strings passed
  14489. to the tor_v*(print|scan)f functions.
  14490. Changes in version 0.2.2.36 - 2012-05-24
  14491. Tor 0.2.2.36 updates the addresses for two of the eight directory
  14492. authorities, fixes some potential anonymity and security issues,
  14493. and fixes several crash bugs.
  14494. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  14495. known flaws, and nobody should be using them. You should upgrade. If
  14496. you're using a Linux or BSD and its packages are obsolete, stop using
  14497. those packages and upgrade anyway.
  14498. o Directory authority changes:
  14499. - Change IP address for maatuska (v3 directory authority).
  14500. - Change IP address for ides (v3 directory authority), and rename
  14501. it to turtles.
  14502. o Security fixes:
  14503. - When building or running with any version of OpenSSL earlier
  14504. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  14505. versions have a bug (CVE-2011-4576) in which their block cipher
  14506. padding includes uninitialized data, potentially leaking sensitive
  14507. information to any peer with whom they make a SSLv3 connection. Tor
  14508. does not use SSL v3 by default, but a hostile client or server
  14509. could force an SSLv3 connection in order to gain information that
  14510. they shouldn't have been able to get. The best solution here is to
  14511. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  14512. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  14513. to make sure that the bug can't happen.
  14514. - Never use a bridge or a controller-supplied node as an exit, even
  14515. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  14516. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  14517. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  14518. - Only build circuits if we have a sufficient threshold of the total
  14519. descriptors that are marked in the consensus with the "Exit"
  14520. flag. This mitigates an attack proposed by wanoskarnet, in which
  14521. all of a client's bridges collude to restrict the exit nodes that
  14522. the client knows about. Fixes bug 5343.
  14523. - Provide controllers with a safer way to implement the cookie
  14524. authentication mechanism. With the old method, if another locally
  14525. running program could convince a controller that it was the Tor
  14526. process, then that program could trick the controller into telling
  14527. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  14528. authentication method uses a challenge-response approach to prevent
  14529. this attack. Fixes bug 5185; implements proposal 193.
  14530. o Major bugfixes:
  14531. - Avoid logging uninitialized data when unable to decode a hidden
  14532. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  14533. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  14534. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  14535. 0.2.1.6-alpha.
  14536. - Fix builds when the path to sed, openssl, or sha1sum contains
  14537. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  14538. on 0.2.2.1-alpha.
  14539. - Correct our replacements for the timeradd() and timersub() functions
  14540. on platforms that lack them (for example, Windows). The timersub()
  14541. function is used when expiring circuits, while timeradd() is
  14542. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  14543. bugfix on 0.2.2.24-alpha.
  14544. - Fix the SOCKET_OK test that we use to tell when socket
  14545. creation fails so that it works on Win64. Fixes part of bug 4533;
  14546. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  14547. o Minor bugfixes:
  14548. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  14549. Fixes bug 5346; bugfix on 0.0.8pre3.
  14550. - Make our number-parsing functions always treat too-large values
  14551. as an error, even when those values exceed the width of the
  14552. underlying type. Previously, if the caller provided these
  14553. functions with minima or maxima set to the extreme values of the
  14554. underlying integer type, these functions would return those
  14555. values on overflow rather than treating overflow as an error.
  14556. Fixes part of bug 5786; bugfix on 0.0.9.
  14557. - Older Linux kernels erroneously respond to strange nmap behavior
  14558. by having accept() return successfully with a zero-length
  14559. socket. When this happens, just close the connection. Previously,
  14560. we would try harder to learn the remote address: but there was
  14561. no such remote address to learn, and our method for trying to
  14562. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  14563. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  14564. - Correct parsing of certain date types in parse_http_time().
  14565. Without this patch, If-Modified-Since would behave
  14566. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  14567. Esteban Manchado Velázques.
  14568. - Change the BridgePassword feature (part of the "bridge community"
  14569. design, which is not yet implemented) to use a time-independent
  14570. comparison. The old behavior might have allowed an adversary
  14571. to use timing to guess the BridgePassword value. Fixes bug 5543;
  14572. bugfix on 0.2.0.14-alpha.
  14573. - Detect and reject certain misformed escape sequences in
  14574. configuration values. Previously, these values would cause us
  14575. to crash if received in a torrc file or over an authenticated
  14576. control port. Bug found by Esteban Manchado Velázquez, and
  14577. independently by Robert Connolly from Matta Consulting who further
  14578. noted that it allows a post-authentication heap overflow. Patch
  14579. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  14580. bugfix on 0.2.0.16-alpha.
  14581. - Fix a compile warning when using the --enable-openbsd-malloc
  14582. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  14583. - During configure, detect when we're building with clang version
  14584. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  14585. CFLAGS. clang doesn't support them yet.
  14586. - When sending an HTTP/1.1 proxy request, include a Host header.
  14587. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  14588. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  14589. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  14590. - If we hit the error case where routerlist_insert() replaces an
  14591. existing (old) server descriptor, make sure to remove that
  14592. server descriptor from the old_routers list. Fix related to bug
  14593. 1776. Bugfix on 0.2.2.18-alpha.
  14594. o Minor bugfixes (documentation and log messages):
  14595. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  14596. Fixes bug 4856; bugfix on Tor 0.0.6.
  14597. - Update "ClientOnly" man page entry to explain that there isn't
  14598. really any point to messing with it. Resolves ticket 5005.
  14599. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  14600. directory authority option (introduced in Tor 0.2.2.34).
  14601. - Downgrade the "We're missing a certificate" message from notice
  14602. to info: people kept mistaking it for a real problem, whereas it
  14603. is seldom the problem even when we are failing to bootstrap. Fixes
  14604. bug 5067; bugfix on 0.2.0.10-alpha.
  14605. - Correctly spell "connect" in a log message on failure to create a
  14606. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  14607. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  14608. circuits. Fixes issue 5259.
  14609. o Minor features:
  14610. - Directory authorities now reject versions of Tor older than
  14611. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  14612. inclusive. These versions accounted for only a small fraction of
  14613. the Tor network, and have numerous known security issues. Resolves
  14614. issue 4788.
  14615. - Update to the May 1 2012 Maxmind GeoLite Country database.
  14616. - Feature removal:
  14617. - When sending or relaying a RELAY_EARLY cell, we used to convert
  14618. it to a RELAY cell if the connection was using the v1 link
  14619. protocol. This was a workaround for older versions of Tor, which
  14620. didn't handle RELAY_EARLY cells properly. Now that all supported
  14621. versions can handle RELAY_EARLY cells, and now that we're enforcing
  14622. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  14623. remove this workaround. Addresses bug 4786.
  14624. Changes in version 0.2.2.35 - 2011-12-16
  14625. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  14626. buffers code. Absolutely everybody should upgrade.
  14627. The bug relied on an incorrect calculation when making data continuous
  14628. in one of our IO buffers, if the first chunk of the buffer was
  14629. misaligned by just the wrong amount. The miscalculation would allow an
  14630. attacker to overflow a piece of heap-allocated memory. To mount this
  14631. attack, the attacker would need to either open a SOCKS connection to
  14632. Tor's SocksPort (usually restricted to localhost), or target a Tor
  14633. instance configured to make its connections through a SOCKS proxy
  14634. (which Tor does not do by default).
  14635. Good security practice requires that all heap-overflow bugs should be
  14636. presumed to be exploitable until proven otherwise, so we are treating
  14637. this as a potential code execution attack. Please upgrade immediately!
  14638. This bug does not affect bufferevents-based builds of Tor. Special
  14639. thanks to "Vektor" for reporting this issue to us!
  14640. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  14641. crash bugs for unusual configurations, and a long-term bug that
  14642. would prevent Tor from starting on Windows machines with draconian
  14643. AV software.
  14644. With this release, we remind everyone that 0.2.0.x has reached its
  14645. formal end-of-life. Those Tor versions have many known flaws, and
  14646. nobody should be using them. You should upgrade -- ideally to the
  14647. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  14648. obsolete, stop using those packages and upgrade anyway.
  14649. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  14650. longer receive support after some time in early 2012.
  14651. o Major bugfixes:
  14652. - Fix a heap overflow bug that could occur when trying to pull
  14653. data into the first chunk of a buffer, when that chunk had
  14654. already had some data drained from it. Fixes CVE-2011-2778;
  14655. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14656. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  14657. that it doesn't attempt to allocate a socketpair. This could cause
  14658. some problems on Windows systems with overzealous firewalls. Fix for
  14659. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  14660. 2.0.15-stable.
  14661. - If we mark an OR connection for close based on a cell we process,
  14662. don't process any further cells on it. We already avoid further
  14663. reads on marked-for-close connections, but now we also discard the
  14664. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  14665. which was the first version where we might mark a connection for
  14666. close based on processing a cell on it.
  14667. - Correctly sanity-check that we don't underflow on a memory
  14668. allocation (and then assert) for hidden service introduction
  14669. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14670. bugfix on 0.2.1.5-alpha.
  14671. - Fix a memory leak when we check whether a hidden service
  14672. descriptor has any usable introduction points left. Fixes bug
  14673. 4424. Bugfix on 0.2.2.25-alpha.
  14674. - Don't crash when we're running as a relay and don't have a GeoIP
  14675. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  14676. we've had in the 0.2.3.x branch already.
  14677. - When running as a client, do not print a misleading (and plain
  14678. wrong) log message that we're collecting "directory request"
  14679. statistics: clients don't collect statistics. Also don't create a
  14680. useless (because empty) stats file in the stats/ directory. Fixes
  14681. bug 4353; bugfix on 0.2.2.34.
  14682. o Minor bugfixes:
  14683. - Detect failure to initialize Libevent. This fix provides better
  14684. detection for future instances of bug 4457.
  14685. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  14686. function. This was eating up hideously large amounts of time on some
  14687. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  14688. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  14689. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  14690. Mansour Moufid.
  14691. - Don't warn about unused log_mutex in log.c when building with
  14692. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  14693. 0.1.0.6-rc which introduced --disable-threads.
  14694. - When configuring, starting, or stopping an NT service, stop
  14695. immediately after the service configuration attempt has succeeded
  14696. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  14697. - When sending a NETINFO cell, include the original address
  14698. received for the other side, not its canonical address. Found
  14699. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  14700. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  14701. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  14702. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  14703. occurred when a client tried to fetch a descriptor for a bridge
  14704. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  14705. - Backport fixes for a pair of compilation warnings on Windows.
  14706. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  14707. - If we had ever tried to call tor_addr_to_str on an address of
  14708. unknown type, we would have done a strdup on an uninitialized
  14709. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  14710. Reported by "troll_un".
  14711. - Correctly detect and handle transient lookup failures from
  14712. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  14713. Reported by "troll_un".
  14714. - Fix null-pointer access that could occur if TLS allocation failed.
  14715. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  14716. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  14717. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  14718. o Minor features:
  14719. - Add two new config options for directory authorities:
  14720. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  14721. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  14722. that is always sufficient to satisfy the bandwidth requirement for
  14723. the Guard flag. Now it will be easier for researchers to simulate
  14724. Tor networks with different values. Resolves ticket 4484.
  14725. - When Tor ignores a hidden service specified in its configuration,
  14726. include the hidden service's directory in the warning message.
  14727. Previously, we would only tell the user that some hidden service
  14728. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  14729. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14730. o Packaging changes:
  14731. - Make it easier to automate expert package builds on Windows,
  14732. by removing an absolute path from makensis.exe command.
  14733. Changes in version 0.2.1.32 - 2011-12-16
  14734. Tor 0.2.1.32 backports important security and privacy fixes for
  14735. oldstable. This release is intended only for package maintainers and
  14736. others who cannot use the 0.2.2 stable series. All others should be
  14737. using Tor 0.2.2.x or newer.
  14738. The Tor 0.2.1.x series will reach formal end-of-life some time in
  14739. early 2012; we will stop releasing patches for it then.
  14740. o Major bugfixes (also included in 0.2.2.x):
  14741. - Correctly sanity-check that we don't underflow on a memory
  14742. allocation (and then assert) for hidden service introduction
  14743. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14744. bugfix on 0.2.1.5-alpha.
  14745. - Fix a heap overflow bug that could occur when trying to pull
  14746. data into the first chunk of a buffer, when that chunk had
  14747. already had some data drained from it. Fixes CVE-2011-2778;
  14748. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14749. o Minor features:
  14750. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14751. Changes in version 0.2.2.34 - 2011-10-26
  14752. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  14753. can deanonymize Tor users. Everybody should upgrade.
  14754. The attack relies on four components: 1) Clients reuse their TLS cert
  14755. when talking to different relays, so relays can recognize a user by
  14756. the identity key in her cert. 2) An attacker who knows the client's
  14757. identity key can probe each guard relay to see if that identity key
  14758. is connected to that guard relay right now. 3) A variety of active
  14759. attacks in the literature (starting from "Low-Cost Traffic Analysis
  14760. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  14761. discover the guard relays that a Tor user visiting the website is using.
  14762. 4) Clients typically pick three guards at random, so the set of guards
  14763. for a given user could well be a unique fingerprint for her. This
  14764. release fixes components #1 and #2, which is enough to block the attack;
  14765. the other two remain as open research problems. Special thanks to
  14766. "frosty_un" for reporting the issue to us!
  14767. Clients should upgrade so they are no longer recognizable by the TLS
  14768. certs they present. Relays should upgrade so they no longer allow a
  14769. remote attacker to probe them to test whether unpatched clients are
  14770. currently connected to them.
  14771. This release also fixes several vulnerabilities that allow an attacker
  14772. to enumerate bridge relays. Some bridge enumeration attacks still
  14773. remain; see for example proposal 188.
  14774. o Privacy/anonymity fixes (clients):
  14775. - Clients and bridges no longer send TLS certificate chains on
  14776. outgoing OR connections. Previously, each client or bridge would
  14777. use the same cert chain for all outgoing OR connections until
  14778. its IP address changes, which allowed any relay that the client
  14779. or bridge contacted to determine which entry guards it is using.
  14780. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14781. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14782. no longer considers that connection as suitable for satisfying a
  14783. circuit EXTEND request. Now relays can protect clients from the
  14784. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14785. - Directory authorities no longer assign the Guard flag to relays
  14786. that haven't upgraded to the above "refuse EXTEND requests
  14787. to client connections" fix. Now directory authorities can
  14788. protect clients from the CVE-2011-2768 issue even if neither
  14789. the clients nor the relays have upgraded yet. There's a new
  14790. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  14791. to let us transition smoothly, else tomorrow there would be no
  14792. guard relays.
  14793. o Privacy/anonymity fixes (bridge enumeration):
  14794. - Bridge relays now do their directory fetches inside Tor TLS
  14795. connections, like all the other clients do, rather than connecting
  14796. directly to the DirPort like public relays do. Removes another
  14797. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  14798. - Bridges relays now build circuits for themselves in a more similar
  14799. way to how clients build them. Removes another avenue for
  14800. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  14801. when bridges were introduced.
  14802. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14803. that they initiated. Relays could distinguish incoming bridge
  14804. connections from client connections, creating another avenue for
  14805. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14806. Found by "frosty_un".
  14807. o Major bugfixes:
  14808. - Fix a crash bug when changing node restrictions while a DNS lookup
  14809. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  14810. by "Tey'".
  14811. - Don't launch a useless circuit after failing to use one of a
  14812. hidden service's introduction points. Previously, we would
  14813. launch a new introduction circuit, but not set the hidden service
  14814. which that circuit was intended to connect to, so it would never
  14815. actually be used. A different piece of code would then create a
  14816. new introduction circuit correctly. Bug reported by katmagic and
  14817. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  14818. o Minor bugfixes:
  14819. - Change an integer overflow check in the OpenBSD_Malloc code so
  14820. that GCC is less likely to eliminate it as impossible. Patch
  14821. from Mansour Moufid. Fixes bug 4059.
  14822. - When a hidden service turns an extra service-side introduction
  14823. circuit into a general-purpose circuit, free the rend_data and
  14824. intro_key fields first, so we won't leak memory if the circuit
  14825. is cannibalized for use as another service-side introduction
  14826. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  14827. - Bridges now skip DNS self-tests, to act a little more stealthily.
  14828. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  14829. bridges. Patch by "warms0x".
  14830. - Fix internal bug-checking logic that was supposed to catch
  14831. failures in digest generation so that it will fail more robustly
  14832. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  14833. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  14834. - Report any failure in init_keys() calls launched because our
  14835. IP address has changed. Spotted by Coverity Scan. Bugfix on
  14836. 0.1.1.4-alpha; fixes CID 484.
  14837. o Minor bugfixes (log messages and documentation):
  14838. - Remove a confusing dollar sign from the example fingerprint in the
  14839. man page, and also make the example fingerprint a valid one. Fixes
  14840. bug 4309; bugfix on 0.2.1.3-alpha.
  14841. - The next version of Windows will be called Windows 8, and it has
  14842. a major version of 6, minor version of 2. Correctly identify that
  14843. version instead of calling it "Very recent version". Resolves
  14844. ticket 4153; reported by funkstar.
  14845. - Downgrade log messages about circuit timeout calibration from
  14846. "notice" to "info": they don't require or suggest any human
  14847. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  14848. bugfix on 0.2.2.14-alpha.
  14849. o Minor features:
  14850. - Turn on directory request statistics by default and include them in
  14851. extra-info descriptors. Don't break if we have no GeoIP database.
  14852. Backported from 0.2.3.1-alpha; implements ticket 3951.
  14853. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14854. Changes in version 0.2.1.31 - 2011-10-26
  14855. Tor 0.2.1.31 backports important security and privacy fixes for
  14856. oldstable. This release is intended only for package maintainers and
  14857. others who cannot use the 0.2.2 stable series. All others should be
  14858. using Tor 0.2.2.x or newer.
  14859. o Security fixes (also included in 0.2.2.x):
  14860. - Replace all potentially sensitive memory comparison operations
  14861. with versions whose runtime does not depend on the data being
  14862. compared. This will help resist a class of attacks where an
  14863. adversary can use variations in timing information to learn
  14864. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  14865. implementation by Robert Ransom based partially on code by DJB.)
  14866. - Fix an assert in parsing router descriptors containing IPv6
  14867. addresses. This one took down the directory authorities when
  14868. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  14869. o Privacy/anonymity fixes (also included in 0.2.2.x):
  14870. - Clients and bridges no longer send TLS certificate chains on
  14871. outgoing OR connections. Previously, each client or bridge would
  14872. use the same cert chain for all outgoing OR connections until
  14873. its IP address changes, which allowed any relay that the client
  14874. or bridge contacted to determine which entry guards it is using.
  14875. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14876. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14877. no longer considers that connection as suitable for satisfying a
  14878. circuit EXTEND request. Now relays can protect clients from the
  14879. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14880. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14881. that they initiated. Relays could distinguish incoming bridge
  14882. connections from client connections, creating another avenue for
  14883. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14884. Found by "frosty_un".
  14885. - When receiving a hidden service descriptor, check that it is for
  14886. the hidden service we wanted. Previously, Tor would store any
  14887. hidden service descriptors that a directory gave it, whether it
  14888. wanted them or not. This wouldn't have let an attacker impersonate
  14889. a hidden service, but it did let directories pre-seed a client
  14890. with descriptors that it didn't want. Bugfix on 0.0.6.
  14891. - Avoid linkability based on cached hidden service descriptors: forget
  14892. all hidden service descriptors cached as a client when processing a
  14893. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  14894. - Make the bridge directory authority refuse to answer directory
  14895. requests for "all" descriptors. It used to include bridge
  14896. descriptors in its answer, which was a major information leak.
  14897. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  14898. - Don't attach new streams to old rendezvous circuits after SIGNAL
  14899. NEWNYM. Previously, we would keep using an existing rendezvous
  14900. circuit if it remained open (i.e. if it were kept open by a
  14901. long-lived stream, or if a new stream were attached to it before
  14902. Tor could notice that it was old and no longer in use). Bugfix on
  14903. 0.1.1.15-rc; fixes bug 3375.
  14904. o Minor bugfixes (also included in 0.2.2.x):
  14905. - When we restart our relay, we might get a successful connection
  14906. from the outside before we've started our reachability tests,
  14907. triggering a warning: "ORPort found reachable, but I have no
  14908. routerinfo yet. Failing to inform controller of success." This
  14909. bug was harmless unless Tor is running under a controller
  14910. like Vidalia, in which case the controller would never get a
  14911. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  14912. fixes bug 1172.
  14913. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  14914. enabled. Fixes bug 1526.
  14915. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  14916. anything since 0.2.1.16-rc.
  14917. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  14918. None of the cases where we did this before were wrong, but by making
  14919. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  14920. - Fix a rare crash bug that could occur when a client was configured
  14921. with a large number of bridges. Fixes bug 2629; bugfix on
  14922. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  14923. - Correct the warning displayed when a rendezvous descriptor exceeds
  14924. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  14925. John Brooks.
  14926. - Fix an uncommon assertion failure when running with DNSPort under
  14927. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  14928. - When warning about missing zlib development packages during compile,
  14929. give the correct package names. Bugfix on 0.2.0.1-alpha.
  14930. - Require that introduction point keys and onion keys have public
  14931. exponent 65537. Bugfix on 0.2.0.10-alpha.
  14932. - Do not crash when our configuration file becomes unreadable, for
  14933. example due to a permissions change, between when we start up
  14934. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  14935. on 0.0.9pre6.
  14936. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  14937. Fixes bug 3208.
  14938. - Always NUL-terminate the sun_path field of a sockaddr_un before
  14939. passing it to the kernel. (Not a security issue: kernels are
  14940. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  14941. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  14942. - Don't stack-allocate the list of supplementary GIDs when we're
  14943. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  14944. could take up to 256K, which is way too much stack. Found by
  14945. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  14946. o Minor bugfixes (only in 0.2.1.x):
  14947. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  14948. rely on them. Bugfix on 0.2.1.30.
  14949. - Use git revisions instead of svn revisions when generating our
  14950. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  14951. o Minor features (also included in 0.2.2.x):
  14952. - Adjust the expiration time on our SSL session certificates to
  14953. better match SSL certs seen in the wild. Resolves ticket 4014.
  14954. - Allow nameservers with IPv6 address. Resolves bug 2574.
  14955. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14956. Changes in version 0.2.2.33 - 2011-09-13
  14957. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  14958. TLS handshake that makes relays and bridges that run this new version
  14959. reachable from Iran again.
  14960. o Major bugfixes:
  14961. - Avoid an assertion failure when reloading a configuration with
  14962. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  14963. 3923; bugfix on 0.2.2.25-alpha.
  14964. o Minor features (security):
  14965. - Check for replays of the public-key encrypted portion of an
  14966. INTRODUCE1 cell, in addition to the current check for replays of
  14967. the g^x value. This prevents a possible class of active attacks
  14968. by an attacker who controls both an introduction point and a
  14969. rendezvous point, and who uses the malleability of AES-CTR to
  14970. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  14971. that these attacks are infeasible (requiring the attacker to send
  14972. on the order of zettabytes of altered cells in a short interval),
  14973. but we'd rather block them off in case there are any classes of
  14974. this attack that we missed. Reported by Willem Pinckaers.
  14975. o Minor features:
  14976. - Adjust the expiration time on our SSL session certificates to
  14977. better match SSL certs seen in the wild. Resolves ticket 4014.
  14978. - Change the default required uptime for a relay to be accepted as
  14979. a HSDir (hidden service directory) from 24 hours to 25 hours.
  14980. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  14981. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  14982. authorities to abstain from voting on assignment of the HSDir
  14983. consensus flag. Related to bug 2649.
  14984. - Update to the September 6 2011 Maxmind GeoLite Country database.
  14985. o Minor bugfixes (documentation and log messages):
  14986. - Correct the man page to explain that HashedControlPassword and
  14987. CookieAuthentication can both be set, in which case either method
  14988. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  14989. when we decided to allow these config options to both be set. Issue
  14990. raised by bug 3898.
  14991. - Demote the 'replay detected' log message emitted when a hidden
  14992. service receives the same Diffie-Hellman public key in two different
  14993. INTRODUCE2 cells to info level. A normal Tor client can cause that
  14994. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  14995. fixes part of bug 2442.
  14996. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  14997. level. There is nothing that a hidden service's operator can do
  14998. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  14999. of bug 2442.
  15000. - Clarify a log message specifying the characters permitted in
  15001. HiddenServiceAuthorizeClient client names. Previously, the log
  15002. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  15003. given the impression that every ASCII character between "+" and "_"
  15004. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  15005. o Build fixes:
  15006. - Provide a substitute implementation of lround() for MSVC, which
  15007. apparently lacks it. Patch from Gisle Vanem.
  15008. - Clean up some code issues that prevented Tor from building on older
  15009. BSDs. Fixes bug 3894; reported by "grarpamp".
  15010. - Search for a platform-specific version of "ar" when cross-compiling.
  15011. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  15012. Changes in version 0.2.2.32 - 2011-08-27
  15013. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  15014. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  15015. a founder of the PETS community, a leader in our field, a mentor,
  15016. and a friend. He left us with these words: "I had the possibility
  15017. to contribute to this world that is not as it should be. I hope I
  15018. could help in some areas to make the world a better place, and that
  15019. I could also encourage other people to be engaged in improving the
  15020. world. Please, stay engaged. This world needs you, your love, your
  15021. initiative -- now I cannot be part of that anymore."
  15022. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  15023. ready. More than two years in the making, this release features improved
  15024. client performance and hidden service reliability, better compatibility
  15025. for Android, correct behavior for bridges that listen on more than
  15026. one address, more extensible and flexible directory object handling,
  15027. better reporting of network statistics, improved code security, and
  15028. many many other features and bugfixes.
  15029. o Major features (client performance):
  15030. - When choosing which cells to relay first, relays now favor circuits
  15031. that have been quiet recently, to provide lower latency for
  15032. low-volume circuits. By default, relays enable or disable this
  15033. feature based on a setting in the consensus. They can override
  15034. this default by using the new "CircuitPriorityHalflife" config
  15035. option. Design and code by Ian Goldberg, Can Tang, and Chris
  15036. Alexander.
  15037. - Directory authorities now compute consensus weightings that instruct
  15038. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  15039. and no flag. Clients use these weightings to distribute network load
  15040. more evenly across these different relay types. The weightings are
  15041. in the consensus so we can change them globally in the future. Extra
  15042. thanks to "outofwords" for finding some nasty security bugs in
  15043. the first implementation of this feature.
  15044. o Major features (client performance, circuit build timeout):
  15045. - Tor now tracks how long it takes to build client-side circuits
  15046. over time, and adapts its timeout to local network performance.
  15047. Since a circuit that takes a long time to build will also provide
  15048. bad performance, we get significant latency improvements by
  15049. discarding the slowest 20% of circuits. Specifically, Tor creates
  15050. circuits more aggressively than usual until it has enough data
  15051. points for a good timeout estimate. Implements proposal 151.
  15052. - Circuit build timeout constants can be controlled by consensus
  15053. parameters. We set good defaults for these parameters based on
  15054. experimentation on broadband and simulated high-latency links.
  15055. - Circuit build time learning can be disabled via consensus parameter
  15056. or by the client via a LearnCircuitBuildTimeout config option. We
  15057. also automatically disable circuit build time calculation if either
  15058. AuthoritativeDirectory is set, or if we fail to write our state
  15059. file. Implements ticket 1296.
  15060. o Major features (relays use their capacity better):
  15061. - Set SO_REUSEADDR socket option on all sockets, not just
  15062. listeners. This should help busy exit nodes avoid running out of
  15063. useable ports just because all the ports have been used in the
  15064. near past. Resolves issue 2850.
  15065. - Relays now save observed peak bandwidth throughput rates to their
  15066. state file (along with total usage, which was already saved),
  15067. so that they can determine their correct estimated bandwidth on
  15068. restart. Resolves bug 1863, where Tor relays would reset their
  15069. estimated bandwidth to 0 after restarting.
  15070. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  15071. should give us approximately 40-50% more Guard-flagged nodes,
  15072. improving the anonymity the Tor network can provide and also
  15073. decreasing the dropoff in throughput that relays experience when
  15074. they first get the Guard flag.
  15075. - Directory authorities now take changes in router IP address and
  15076. ORPort into account when determining router stability. Previously,
  15077. if a router changed its IP or ORPort, the authorities would not
  15078. treat it as having any downtime for the purposes of stability
  15079. calculation, whereas clients would experience downtime since the
  15080. change would take a while to propagate to them. Resolves issue 1035.
  15081. - New AccelName and AccelDir options add support for dynamic OpenSSL
  15082. hardware crypto acceleration engines.
  15083. o Major features (relays control their load better):
  15084. - Exit relays now try harder to block exit attempts from unknown
  15085. relays, to make it harder for people to use them as one-hop proxies
  15086. a la tortunnel. Controlled by the refuseunknownexits consensus
  15087. parameter (currently enabled), or you can override it on your
  15088. relay with the RefuseUnknownExits torrc option. Resolves bug 1751;
  15089. based on a variant of proposal 163.
  15090. - Add separate per-conn write limiting to go with the per-conn read
  15091. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  15092. but never per-conn write limits.
  15093. - New consensus params "bwconnrate" and "bwconnburst" to let us
  15094. rate-limit client connections as they enter the network. It's
  15095. controlled in the consensus so we can turn it on and off for
  15096. experiments. It's starting out off. Based on proposal 163.
  15097. o Major features (controllers):
  15098. - Export GeoIP information on bridge usage to controllers even if we
  15099. have not yet been running for 24 hours. Now Vidalia bridge operators
  15100. can get more accurate and immediate feedback about their
  15101. contributions to the network.
  15102. - Add an __OwningControllerProcess configuration option and a
  15103. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  15104. that when it exits, Tor will shut down. Implements feature 3049.
  15105. o Major features (directory authorities):
  15106. - Directory authorities now create, vote on, and serve multiple
  15107. parallel formats of directory data as part of their voting process.
  15108. Partially implements Proposal 162: "Publish the consensus in
  15109. multiple flavors".
  15110. - Directory authorities now agree on and publish small summaries
  15111. of router information that clients can use in place of regular
  15112. server descriptors. This transition will allow Tor 0.2.3 clients
  15113. to use far less bandwidth for downloading information about the
  15114. network. Begins the implementation of Proposal 158: "Clients
  15115. download consensus + microdescriptors".
  15116. - The directory voting system is now extensible to use multiple hash
  15117. algorithms for signatures and resource selection. Newer formats
  15118. are signed with SHA256, with a possibility for moving to a better
  15119. hash algorithm in the future.
  15120. - Directory authorities can now vote on arbitrary integer values as
  15121. part of the consensus process. This is designed to help set
  15122. network-wide parameters. Implements proposal 167.
  15123. o Major features and bugfixes (node selection):
  15124. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  15125. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and Strict*Nodes
  15126. options. Previously, we had been ambiguous in describing what
  15127. counted as an "exit" node, and what operations exactly "StrictNodes
  15128. 0" would permit. This created confusion when people saw nodes built
  15129. through unexpected circuits, and made it hard to tell real bugs from
  15130. surprises. Now the intended behavior is:
  15131. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  15132. a node that delivers user traffic outside the Tor network.
  15133. . "Entry", in the context of EntryNodes, means a node used as the
  15134. first hop of a multihop circuit. It doesn't include direct
  15135. connections to directory servers.
  15136. . "ExcludeNodes" applies to all nodes.
  15137. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  15138. StrictNodes is set, Tor should avoid all nodes listed in
  15139. ExcludeNodes, even when it will make user requests fail. When
  15140. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  15141. whenever it can, except when it must use an excluded node to
  15142. perform self-tests, connect to a hidden service, provide a
  15143. hidden service, fulfill a .exit request, upload directory
  15144. information, or fetch directory information.
  15145. Collectively, the changes to implement the behavior fix bug 1090.
  15146. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  15147. change during a config reload, mark and discard all our origin
  15148. circuits. This fix should address edge cases where we change the
  15149. config options and but then choose a circuit that we created before
  15150. the change.
  15151. - Make EntryNodes config option much more aggressive even when
  15152. StrictNodes is not set. Before it would prepend your requested
  15153. entrynodes to your list of guard nodes, but feel free to use others
  15154. after that. Now it chooses only from your EntryNodes if any of
  15155. those are available, and only falls back to others if a) they're
  15156. all down and b) StrictNodes is not set.
  15157. - Now we refresh your entry guards from EntryNodes at each consensus
  15158. fetch -- rather than just at startup and then they slowly rot as
  15159. the network changes.
  15160. - Add support for the country code "{??}" in torrc options like
  15161. ExcludeNodes, to indicate all routers of unknown country. Closes
  15162. bug 1094.
  15163. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  15164. a node is listed in both, it's treated as excluded.
  15165. - ExcludeNodes now applies to directory nodes -- as a preference if
  15166. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  15167. Don't exclude all the directory authorities and set StrictNodes to 1
  15168. unless you really want your Tor to break.
  15169. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  15170. - ExcludeExitNodes now overrides .exit requests.
  15171. - We don't use bridges listed in ExcludeNodes.
  15172. - When StrictNodes is 1:
  15173. . We now apply ExcludeNodes to hidden service introduction points
  15174. and to rendezvous points selected by hidden service users. This
  15175. can make your hidden service less reliable: use it with caution!
  15176. . If we have used ExcludeNodes on ourself, do not try relay
  15177. reachability self-tests.
  15178. . If we have excluded all the directory authorities, we will not
  15179. even try to upload our descriptor if we're a relay.
  15180. . Do not honor .exit requests to an excluded node.
  15181. - When the set of permitted nodes changes, we now remove any mappings
  15182. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  15183. 0.1.0.1-rc.
  15184. - We never cannibalize a circuit that had excluded nodes on it, even
  15185. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  15186. - Improve log messages related to excluded nodes.
  15187. o Major features (misc):
  15188. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  15189. to help Tor build correctly for Android phones.
  15190. - The options SocksPort, ControlPort, and so on now all accept a
  15191. value "auto" that opens a socket on an OS-selected port. A
  15192. new ControlPortWriteToFile option tells Tor to write its
  15193. actual control port or ports to a chosen file. If the option
  15194. ControlPortFileGroupReadable is set, the file is created as
  15195. group-readable. Now users can run two Tor clients on the same
  15196. system without needing to manually mess with parameters. Resolves
  15197. part of ticket 3076.
  15198. - Tor now supports tunneling all of its outgoing connections over
  15199. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  15200. configuration options. Code by Christopher Davis.
  15201. o Code security improvements:
  15202. - Replace all potentially sensitive memory comparison operations
  15203. with versions whose runtime does not depend on the data being
  15204. compared. This will help resist a class of attacks where an
  15205. adversary can use variations in timing information to learn
  15206. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  15207. implementation by Robert Ransom based partially on code by DJB.)
  15208. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  15209. Prevention (DEP) by default on Windows to make it harder for
  15210. attackers to exploit vulnerabilities. Patch from John Brooks.
  15211. - New "--enable-gcc-hardening" ./configure flag (off by default)
  15212. to turn on gcc compile time hardening options. It ensures
  15213. that signed ints have defined behavior (-fwrapv), enables
  15214. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  15215. with canaries (-fstack-protector-all), turns on ASLR protection if
  15216. supported by the kernel (-fPIE, -pie), and adds additional security
  15217. related warnings. Verified to work on Mac OS X and Debian Lenny.
  15218. - New "--enable-linker-hardening" ./configure flag (off by default)
  15219. to turn on ELF specific hardening features (relro, now). This does
  15220. not work with Mac OS X or any other non-ELF binary format.
  15221. - Always search the Windows system directory for system DLLs, and
  15222. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  15223. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  15224. current and future memory pages via mlockall(). On supported
  15225. platforms (modern Linux and probably BSD but not Windows or OS X),
  15226. this should effectively disable any and all attempts to page out
  15227. memory. This option requires that you start your Tor as root --
  15228. if you use DisableAllSwap, please consider using the User option
  15229. to properly reduce the privileges of your Tor.
  15230. o Major bugfixes (crashes):
  15231. - Fix crash bug on platforms where gmtime and localtime can return
  15232. NULL. Windows 7 users were running into this one. Fixes part of bug
  15233. 2077. Bugfix on all versions of Tor. Found by boboper.
  15234. - Introduce minimum/maximum values that clients will believe
  15235. from the consensus. Now we'll have a better chance to avoid crashes
  15236. or worse when a consensus param has a weird value.
  15237. - Fix a rare crash bug that could occur when a client was configured
  15238. with a large number of bridges. Fixes bug 2629; bugfix on
  15239. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  15240. - Do not crash when our configuration file becomes unreadable, for
  15241. example due to a permissions change, between when we start up
  15242. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  15243. on 0.0.9pre6.
  15244. - If we're in the pathological case where there's no exit bandwidth
  15245. but there is non-exit bandwidth, or no guard bandwidth but there
  15246. is non-guard bandwidth, don't crash during path selection. Bugfix
  15247. on 0.2.0.3-alpha.
  15248. - Fix a crash bug when trying to initialize the evdns module in
  15249. Libevent 2. Bugfix on 0.2.1.16-rc.
  15250. o Major bugfixes (stability):
  15251. - Fix an assert in parsing router descriptors containing IPv6
  15252. addresses. This one took down the directory authorities when
  15253. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  15254. - Fix an uncommon assertion failure when running with DNSPort under
  15255. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  15256. - Treat an unset $HOME like an empty $HOME rather than triggering an
  15257. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  15258. - More gracefully handle corrupt state files, removing asserts
  15259. in favor of saving a backup and resetting state.
  15260. - Instead of giving an assertion failure on an internal mismatch
  15261. on estimated freelist size, just log a BUG warning and try later.
  15262. Mitigates but does not fix bug 1125.
  15263. - Fix an assert that got triggered when using the TestingTorNetwork
  15264. configuration option and then issuing a GETINFO config-text control
  15265. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  15266. - If the cached cert file is unparseable, warn but don't exit.
  15267. o Privacy fixes (relays/bridges):
  15268. - Don't list Windows capabilities in relay descriptors. We never made
  15269. use of them, and maybe it's a bad idea to publish them. Bugfix
  15270. on 0.1.1.8-alpha.
  15271. - If the Nickname configuration option isn't given, Tor would pick a
  15272. nickname based on the local hostname as the nickname for a relay.
  15273. Because nicknames are not very important in today's Tor and the
  15274. "Unnamed" nickname has been implemented, this is now problematic
  15275. behavior: It leaks information about the hostname without being
  15276. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  15277. introduced the Unnamed nickname. Reported by tagnaq.
  15278. - Maintain separate TLS contexts and certificates for incoming and
  15279. outgoing connections in bridge relays. Previously we would use the
  15280. same TLS contexts and certs for incoming and outgoing connections.
  15281. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  15282. - Maintain separate identity keys for incoming and outgoing TLS
  15283. contexts in bridge relays. Previously we would use the same
  15284. identity keys for incoming and outgoing TLS contexts. Bugfix on
  15285. 0.2.0.3-alpha; addresses the other half of bug 988.
  15286. - Make the bridge directory authority refuse to answer directory
  15287. requests for "all descriptors". It used to include bridge
  15288. descriptors in its answer, which was a major information leak.
  15289. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  15290. o Privacy fixes (clients):
  15291. - When receiving a hidden service descriptor, check that it is for
  15292. the hidden service we wanted. Previously, Tor would store any
  15293. hidden service descriptors that a directory gave it, whether it
  15294. wanted them or not. This wouldn't have let an attacker impersonate
  15295. a hidden service, but it did let directories pre-seed a client
  15296. with descriptors that it didn't want. Bugfix on 0.0.6.
  15297. - Start the process of disabling ".exit" address notation, since it
  15298. can be used for a variety of esoteric application-level attacks
  15299. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  15300. on 0.0.9rc5.
  15301. - Reject attempts at the client side to open connections to private
  15302. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  15303. a randomly chosen exit node. Attempts to do so are always
  15304. ill-defined, generally prevented by exit policies, and usually
  15305. in error. This will also help to detect loops in transparent
  15306. proxy configurations. You can disable this feature by setting
  15307. "ClientRejectInternalAddresses 0" in your torrc.
  15308. - Log a notice when we get a new control connection. Now it's easier
  15309. for security-conscious users to recognize when a local application
  15310. is knocking on their controller door. Suggested by bug 1196.
  15311. o Privacy fixes (newnym):
  15312. - Avoid linkability based on cached hidden service descriptors: forget
  15313. all hidden service descriptors cached as a client when processing a
  15314. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  15315. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  15316. DNS cache entries, and virtual address mappings: that's what
  15317. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  15318. - Don't attach new streams to old rendezvous circuits after SIGNAL
  15319. NEWNYM. Previously, we would keep using an existing rendezvous
  15320. circuit if it remained open (i.e. if it were kept open by a
  15321. long-lived stream, or if a new stream were attached to it before
  15322. Tor could notice that it was old and no longer in use). Bugfix on
  15323. 0.1.1.15-rc; fixes bug 3375.
  15324. o Major bugfixes (relay bandwidth accounting):
  15325. - Fix a bug that could break accounting on 64-bit systems with large
  15326. time_t values, making them hibernate for impossibly long intervals.
  15327. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  15328. - Fix a bug in bandwidth accounting that could make us use twice
  15329. the intended bandwidth when our interval start changes due to
  15330. daylight saving time. Now we tolerate skew in stored vs computed
  15331. interval starts: if the start of the period changes by no more than
  15332. 50% of the period's duration, we remember bytes that we transferred
  15333. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  15334. o Major bugfixes (bridges):
  15335. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  15336. on 0.2.0.3-alpha. Fixes bug 1113.
  15337. - If you configure your bridge with a known identity fingerprint,
  15338. and the bridge authority is unreachable (as it is in at least
  15339. one country now), fall back to directly requesting the descriptor
  15340. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  15341. closes bug 1138.
  15342. - Fix a bug where bridge users who configure the non-canonical
  15343. address of a bridge automatically switch to its canonical
  15344. address. If a bridge listens at more than one address, it
  15345. should be able to advertise those addresses independently and
  15346. any non-blocked addresses should continue to work. Bugfix on Tor
  15347. 0.2.0.3-alpha. Fixes bug 2510.
  15348. - If you configure Tor to use bridge A, and then quit and
  15349. configure Tor to use bridge B instead (or if you change Tor
  15350. to use bridge B via the controller), it would happily continue
  15351. to use bridge A if it's still reachable. While this behavior is
  15352. a feature if your goal is connectivity, in some scenarios it's a
  15353. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  15354. - When the controller configures a new bridge, don't wait 10 to 60
  15355. seconds before trying to fetch its descriptor. Bugfix on
  15356. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  15357. o Major bugfixes (directory authorities):
  15358. - Many relays have been falling out of the consensus lately because
  15359. not enough authorities know about their descriptor for them to get
  15360. a majority of votes. When we deprecated the v2 directory protocol,
  15361. we got rid of the only way that v3 authorities can hear from each
  15362. other about other descriptors. Now authorities examine every v3
  15363. vote for new descriptors, and fetch them from that authority. Bugfix
  15364. on 0.2.1.23.
  15365. - Authorities could be tricked into giving out the Exit flag to relays
  15366. that didn't allow exiting to any ports. This bug could screw
  15367. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  15368. 1238. Bug discovered by Martin Kowalczyk.
  15369. - If all authorities restart at once right before a consensus vote,
  15370. nobody will vote about "Running", and clients will get a consensus
  15371. with no usable relays. Instead, authorities refuse to build a
  15372. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  15373. o Major bugfixes (stream-level fairness):
  15374. - When receiving a circuit-level SENDME for a blocked circuit, try
  15375. to package cells fairly from all the streams that had previously
  15376. been blocked on that circuit. Previously, we had started with the
  15377. oldest stream, and allowed each stream to potentially exhaust
  15378. the circuit's package window. This gave older streams on any
  15379. given circuit priority over newer ones. Fixes bug 1937. Detected
  15380. originally by Camilo Viecco. This bug was introduced before the
  15381. first Tor release, in svn commit r152: it is the new winner of
  15382. the longest-lived bug prize.
  15383. - Fix a stream fairness bug that would cause newer streams on a given
  15384. circuit to get preference when reading bytes from the origin or
  15385. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  15386. introduced before the first Tor release, in svn revision r152.
  15387. - When the exit relay got a circuit-level sendme cell, it started
  15388. reading on the exit streams, even if had 500 cells queued in the
  15389. circuit queue already, so the circuit queue just grew and grew in
  15390. some cases. We fix this by not re-enabling reading on receipt of a
  15391. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  15392. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  15393. "yetonetime".
  15394. - Newly created streams were allowed to read cells onto circuits,
  15395. even if the circuit's cell queue was blocked and waiting to drain.
  15396. This created potential unfairness, as older streams would be
  15397. blocked, but newer streams would gladly fill the queue completely.
  15398. We add code to detect this situation and prevent any stream from
  15399. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  15400. fixes bug 1298.
  15401. o Major bugfixes (hidden services):
  15402. - Apply circuit timeouts to opened hidden-service-related circuits
  15403. based on the correct start time. Previously, we would apply the
  15404. circuit build timeout based on time since the circuit's creation;
  15405. it was supposed to be applied based on time since the circuit
  15406. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  15407. - Improve hidden service robustness: When we find that we have
  15408. extended a hidden service's introduction circuit to a relay not
  15409. listed as an introduction point in the HS descriptor we currently
  15410. have, retry with an introduction point from the current
  15411. descriptor. Previously we would just give up. Fixes bugs 1024 and
  15412. 1930; bugfix on 0.2.0.10-alpha.
  15413. - Directory authorities now use data collected from their own
  15414. uptime observations when choosing whether to assign the HSDir flag
  15415. to relays, instead of trusting the uptime value the relay reports in
  15416. its descriptor. This change helps prevent an attack where a small
  15417. set of nodes with frequently-changing identity keys can blackhole
  15418. a hidden service. (Only authorities need upgrade; others will be
  15419. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  15420. - Stop assigning the HSDir flag to relays that disable their
  15421. DirPort (and thus will refuse to answer directory requests). This
  15422. fix should dramatically improve the reachability of hidden services:
  15423. hidden services and hidden service clients pick six HSDir relays
  15424. to store and retrieve the hidden service descriptor, and currently
  15425. about half of the HSDir relays will refuse to work. Bugfix on
  15426. 0.2.0.10-alpha; fixes part of bug 1693.
  15427. o Major bugfixes (misc):
  15428. - Clients now stop trying to use an exit node associated with a given
  15429. destination by TrackHostExits if they fail to reach that exit node.
  15430. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  15431. - Fix a regression that caused Tor to rebind its ports if it receives
  15432. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  15433. - Remove an extra pair of quotation marks around the error
  15434. message in control-port STATUS_GENERAL BUG events. Bugfix on
  15435. 0.1.2.6-alpha; fixes bug 3732.
  15436. o Minor features (relays):
  15437. - Ensure that no empty [dirreq-](read|write)-history lines are added
  15438. to an extrainfo document. Implements ticket 2497.
  15439. - When bandwidth accounting is enabled, be more generous with how
  15440. much bandwidth we'll use up before entering "soft hibernation".
  15441. Previously, we'd refuse new connections and circuits once we'd
  15442. used up 95% of our allotment. Now, we use up 95% of our allotment,
  15443. AND make sure that we have no more than 500MB (or 3 hours of
  15444. expected traffic, whichever is lower) remaining before we enter
  15445. soft hibernation.
  15446. - Relays now log the reason for publishing a new relay descriptor,
  15447. so we have a better chance of hunting down instances of bug 1810.
  15448. Resolves ticket 3252.
  15449. - Log a little more clearly about the times at which we're no longer
  15450. accepting new connections (e.g. due to hibernating). Resolves
  15451. bug 2181.
  15452. - When AllowSingleHopExits is set, print a warning to explain to the
  15453. relay operator why most clients are avoiding her relay.
  15454. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  15455. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  15456. clients are already deprecated because of security bugs.
  15457. o Minor features (network statistics):
  15458. - Directory mirrors that set "DirReqStatistics 1" write statistics
  15459. about directory requests to disk every 24 hours. As compared to the
  15460. "--enable-geoip-stats" ./configure flag in 0.2.1.x, there are a few
  15461. improvements: 1) stats are written to disk exactly every 24 hours;
  15462. 2) estimated shares of v2 and v3 requests are determined as mean
  15463. values, not at the end of a measurement period; 3) unresolved
  15464. requests are listed with country code '??'; 4) directories also
  15465. measure download times.
  15466. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  15467. number of exit streams and transferred bytes per port to disk every
  15468. 24 hours.
  15469. - Relays that set "CellStatistics 1" write statistics on how long
  15470. cells spend in their circuit queues to disk every 24 hours.
  15471. - Entry nodes that set "EntryStatistics 1" write statistics on the
  15472. rough number and origins of connecting clients to disk every 24
  15473. hours.
  15474. - Relays that write any of the above statistics to disk and set
  15475. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  15476. their extra-info documents. Implements proposal 166.
  15477. o Minor features (GeoIP and statistics):
  15478. - Provide a log message stating which geoip file we're parsing
  15479. instead of just stating that we're parsing the geoip file.
  15480. Implements ticket 2432.
  15481. - Make sure every relay writes a state file at least every 12 hours.
  15482. Previously, a relay could go for weeks without writing its state
  15483. file, and on a crash could lose its bandwidth history, capacity
  15484. estimates, client country statistics, and so on. Addresses bug 3012.
  15485. - Relays report the number of bytes spent on answering directory
  15486. requests in extra-info descriptors similar to {read,write}-history.
  15487. Implements enhancement 1790.
  15488. - Report only the top 10 ports in exit-port stats in order not to
  15489. exceed the maximum extra-info descriptor length of 50 KB. Implements
  15490. task 2196.
  15491. - If writing the state file to disk fails, wait up to an hour before
  15492. retrying again, rather than trying again each second. Fixes bug
  15493. 2346; bugfix on Tor 0.1.1.3-alpha.
  15494. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  15495. when we switch from being a public relay to a bridge. Otherwise
  15496. there will still be clients that see the relay in their consensus,
  15497. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes
  15498. bug 932.
  15499. - Update to the August 2 2011 Maxmind GeoLite Country database.
  15500. o Minor features (clients):
  15501. - When expiring circuits, use microsecond timers rather than
  15502. one-second timers. This can avoid an unpleasant situation where a
  15503. circuit is launched near the end of one second and expired right
  15504. near the beginning of the next, and prevent fluctuations in circuit
  15505. timeout values.
  15506. - If we've configured EntryNodes and our network goes away and/or all
  15507. our entrynodes get marked down, optimistically retry them all when
  15508. a new socks application request appears. Fixes bug 1882.
  15509. - Always perform router selections using weighted relay bandwidth,
  15510. even if we don't need a high capacity circuit at the time. Non-fast
  15511. circuits now only differ from fast ones in that they can use relays
  15512. not marked with the Fast flag. This "feature" could turn out to
  15513. be a horrible bug; we should investigate more before it goes into
  15514. a stable release.
  15515. - When we run out of directory information such that we can't build
  15516. circuits, but then get enough that we can build circuits, log when
  15517. we actually construct a circuit, so the user has a better chance of
  15518. knowing what's going on. Fixes bug 1362.
  15519. - Log SSL state transitions at debug level during handshake, and
  15520. include SSL states in error messages. This may help debug future
  15521. SSL handshake issues.
  15522. o Minor features (directory authorities):
  15523. - When a router changes IP address or port, authorities now launch
  15524. a new reachability test for it. Implements ticket 1899.
  15525. - Directory authorities now reject relays running any versions of
  15526. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  15527. known bugs that keep RELAY_EARLY cells from working on rendezvous
  15528. circuits. Followup to fix for bug 2081.
  15529. - Directory authorities now reject relays running any version of Tor
  15530. older than 0.2.0.26-rc. That version is the earliest that fetches
  15531. current directory information correctly. Fixes bug 2156.
  15532. - Directory authorities now do an immediate reachability check as soon
  15533. as they hear about a new relay. This change should slightly reduce
  15534. the time between setting up a relay and getting listed as running
  15535. in the consensus. It should also improve the time between setting
  15536. up a bridge and seeing use by bridge users.
  15537. - Directory authorities no longer launch a TLS connection to every
  15538. relay as they startup. Now that we have 2k+ descriptors cached,
  15539. the resulting network hiccup is becoming a burden. Besides,
  15540. authorities already avoid voting about Running for the first half
  15541. hour of their uptime.
  15542. - Directory authorities now log the source of a rejected POSTed v3
  15543. networkstatus vote, so we can track failures better.
  15544. - Backport code from 0.2.3.x that allows directory authorities to
  15545. clean their microdescriptor caches. Needed to resolve bug 2230.
  15546. o Minor features (hidden services):
  15547. - Use computed circuit-build timeouts to decide when to launch
  15548. parallel introduction circuits for hidden services. (Previously,
  15549. we would retry after 15 seconds.)
  15550. - Don't allow v0 hidden service authorities to act as clients.
  15551. Required by fix for bug 3000.
  15552. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  15553. by fix for bug 3000.
  15554. - Make hidden services work better in private Tor networks by not
  15555. requiring any uptime to join the hidden service descriptor
  15556. DHT. Implements ticket 2088.
  15557. - Log (at info level) when purging pieces of hidden-service-client
  15558. state because of SIGNAL NEWNYM.
  15559. o Minor features (controller interface):
  15560. - New "GETINFO net/listeners/(type)" controller command to return
  15561. a list of addresses and ports that are bound for listeners for a
  15562. given connection type. This is useful when the user has configured
  15563. "SocksPort auto" and the controller needs to know which port got
  15564. chosen. Resolves another part of ticket 3076.
  15565. - Have the controller interface give a more useful message than
  15566. "Internal Error" in response to failed GETINFO requests.
  15567. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  15568. event, to give information on the current rate of circuit timeouts
  15569. over our stored history.
  15570. - The 'EXTENDCIRCUIT' control port command can now be used with
  15571. a circ id of 0 and no path. This feature will cause Tor to build
  15572. a new 'fast' general purpose circuit using its own path selection
  15573. algorithms.
  15574. - Added a BUILDTIMEOUT_SET controller event to describe changes
  15575. to the circuit build timeout.
  15576. - New controller command "getinfo config-text". It returns the
  15577. contents that Tor would write if you send it a SAVECONF command,
  15578. so the controller can write the file to disk itself.
  15579. o Minor features (controller protocol):
  15580. - Add a new ControlSocketsGroupWritable configuration option: when
  15581. it is turned on, ControlSockets are group-writeable by the default
  15582. group of the current user. Patch by Jérémy Bobbio; implements
  15583. ticket 2972.
  15584. - Tor now refuses to create a ControlSocket in a directory that is
  15585. world-readable (or group-readable if ControlSocketsGroupWritable
  15586. is 0). This is necessary because some operating systems do not
  15587. enforce permissions on an AF_UNIX sockets. Permissions on the
  15588. directory holding the socket, however, seems to work everywhere.
  15589. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  15590. not. This would lead to a cookie that is still not group readable.
  15591. Closes bug 1843. Suggested by katmagic.
  15592. - Future-proof the controller protocol a bit by ignoring keyword
  15593. arguments we do not recognize.
  15594. o Minor features (more useful logging):
  15595. - Revise most log messages that refer to nodes by nickname to
  15596. instead use the "$key=nickname at address" format. This should be
  15597. more useful, especially since nicknames are less and less likely
  15598. to be unique. Resolves ticket 3045.
  15599. - When an HTTPS proxy reports "403 Forbidden", we now explain
  15600. what it means rather than calling it an unexpected status code.
  15601. Closes bug 2503. Patch from Michael Yakubovich.
  15602. - Rate-limit a warning about failures to download v2 networkstatus
  15603. documents. Resolves part of bug 1352.
  15604. - Rate-limit the "your application is giving Tor only an IP address"
  15605. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  15606. - Rate-limit "Failed to hand off onionskin" warnings.
  15607. - When logging a rate-limited warning, we now mention how many messages
  15608. got suppressed since the last warning.
  15609. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  15610. 2 no signature, 4 required" messages about consensus signatures
  15611. easier to read, and make sure they get logged at the same severity
  15612. as the messages explaining which keys are which. Fixes bug 1290.
  15613. - Don't warn when we have a consensus that we can't verify because
  15614. of missing certificates, unless those certificates are ones
  15615. that we have been trying and failing to download. Fixes bug 1145.
  15616. o Minor features (log domains):
  15617. - Add documentation for configuring logging at different severities in
  15618. different log domains. We've had this feature since 0.2.1.1-alpha,
  15619. but for some reason it never made it into the manpage. Fixes
  15620. bug 2215.
  15621. - Make it simpler to specify "All log domains except for A and B".
  15622. Previously you needed to say "[*,~A,~B]". Now you can just say
  15623. "[~A,~B]".
  15624. - Add a "LogMessageDomains 1" option to include the domains of log
  15625. messages along with the messages. Without this, there's no way
  15626. to use log domains without reading the source or doing a lot
  15627. of guessing.
  15628. - Add a new "Handshake" log domain for activities that happen
  15629. during the TLS handshake.
  15630. o Minor features (build process):
  15631. - Make compilation with clang possible when using
  15632. "--enable-gcc-warnings" by removing two warning options that clang
  15633. hasn't implemented yet and by fixing a few warnings. Resolves
  15634. ticket 2696.
  15635. - Detect platforms that brokenly use a signed size_t, and refuse to
  15636. build there. Found and analyzed by doorss and rransom.
  15637. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  15638. Resolves bug 2314.
  15639. - Add support for statically linking zlib by specifying
  15640. "--enable-static-zlib", to go with our support for statically
  15641. linking openssl and libevent. Resolves bug 1358.
  15642. - Instead of adding the svn revision to the Tor version string, report
  15643. the git commit (when we're building from a git checkout).
  15644. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  15645. system headers.
  15646. - New --digests command-line switch to output the digests of the
  15647. source files Tor was built with.
  15648. - Generate our manpage and HTML documentation using Asciidoc. This
  15649. change should make it easier to maintain the documentation, and
  15650. produce nicer HTML. The build process fails if asciidoc cannot
  15651. be found and building with asciidoc isn't disabled (via the
  15652. "--disable-asciidoc" argument to ./configure. Skipping the manpage
  15653. speeds up the build considerably.
  15654. o Minor features (options / torrc):
  15655. - Warn when the same option is provided more than once in a torrc
  15656. file, on the command line, or in a single SETCONF statement, and
  15657. the option is one that only accepts a single line. Closes bug 1384.
  15658. - Warn when the user configures two HiddenServiceDir lines that point
  15659. to the same directory. Bugfix on 0.0.6 (the version introducing
  15660. HiddenServiceDir); fixes bug 3289.
  15661. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  15662. do individual connection-level rate limiting of clients. The torrc
  15663. config options with the same names trump the consensus params, if
  15664. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  15665. consensus params which were broken from 0.2.2.7-alpha through
  15666. 0.2.2.14-alpha. Closes bug 1947.
  15667. - New config option "WarnUnsafeSocks 0" disables the warning that
  15668. occurs whenever Tor receives a socks handshake using a version of
  15669. the socks protocol that can only provide an IP address (rather
  15670. than a hostname). Setups that do DNS locally over Tor are fine,
  15671. and we shouldn't spam the logs in that case.
  15672. - New config option "CircuitStreamTimeout" to override our internal
  15673. timeout schedule for how many seconds until we detach a stream from
  15674. a circuit and try a new circuit. If your network is particularly
  15675. slow, you might want to set this to a number like 60.
  15676. - New options for SafeLogging to allow scrubbing only log messages
  15677. generated while acting as a relay. Specify "SafeLogging relay" if
  15678. you want to ensure that only messages known to originate from
  15679. client use of the Tor process will be logged unsafely.
  15680. - Time and memory units in the configuration file can now be set to
  15681. fractional units. For example, "2.5 GB" is now a valid value for
  15682. AccountingMax.
  15683. - Support line continuations in the torrc config file. If a line
  15684. ends with a single backslash character, the newline is ignored, and
  15685. the configuration value is treated as continuing on the next line.
  15686. Resolves bug 1929.
  15687. o Minor features (unit tests):
  15688. - Revise our unit tests to use the "tinytest" framework, so we
  15689. can run tests in their own processes, have smarter setup/teardown
  15690. code, and so on. The unit test code has moved to its own
  15691. subdirectory, and has been split into multiple modules.
  15692. - Add a unit test for cross-platform directory-listing code.
  15693. - Add some forgotten return value checks during unit tests. Found
  15694. by coverity.
  15695. - Use GetTempDir to find the proper temporary directory location on
  15696. Windows when generating temporary files for the unit tests. Patch
  15697. by Gisle Vanem.
  15698. o Minor features (misc):
  15699. - The "torify" script now uses torsocks where available.
  15700. - Make Libevent log messages get delivered to controllers later,
  15701. and not from inside the Libevent log handler. This prevents unsafe
  15702. reentrant Libevent calls while still letting the log messages
  15703. get through.
  15704. - Certain Tor clients (such as those behind check.torproject.org) may
  15705. want to fetch the consensus in an extra early manner. To enable this
  15706. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  15707. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  15708. as only certain clients who must have this information sooner should
  15709. set this option.
  15710. - Expand homedirs passed to tor-checkkey. This should silence a
  15711. coverity complaint about passing a user-supplied string into
  15712. open() without checking it.
  15713. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  15714. used on bridges, and it makes bridge scanning somewhat easier.
  15715. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  15716. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  15717. o Minor bugfixes (relays):
  15718. - When a relay decides that its DNS is too broken for it to serve
  15719. as an exit server, it advertised itself as a non-exit, but
  15720. continued to act as an exit. This could create accidental
  15721. partitioning opportunities for users. Instead, if a relay is
  15722. going to advertise reject *:* as its exit policy, it should
  15723. really act with exit policy "reject *:*". Fixes bug 2366.
  15724. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  15725. - Publish a router descriptor even if generating an extra-info
  15726. descriptor fails. Previously we would not publish a router
  15727. descriptor without an extra-info descriptor; this can cause fast
  15728. exit relays collecting exit-port statistics to drop from the
  15729. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  15730. - When we're trying to guess whether we know our IP address as
  15731. a relay, we would log various ways that we failed to guess
  15732. our address, but never log that we ended up guessing it
  15733. successfully. Now add a log line to help confused and anxious
  15734. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  15735. - For bandwidth accounting, calculate our expected bandwidth rate
  15736. based on the time during which we were active and not in
  15737. soft-hibernation during the last interval. Previously, we were
  15738. also considering the time spent in soft-hibernation. If this
  15739. was a long time, we would wind up underestimating our bandwidth
  15740. by a lot, and skewing our wakeup time towards the start of the
  15741. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  15742. - Demote a confusing TLS warning that relay operators might get when
  15743. someone tries to talk to their ORPort. It is not the operator's
  15744. fault, nor can they do anything about it. Fixes bug 1364; bugfix
  15745. on 0.2.0.14-alpha.
  15746. - Change "Application request when we're believed to be offline."
  15747. notice to "Application request when we haven't used client
  15748. functionality lately.", to clarify that it's not an error. Bugfix
  15749. on 0.0.9.3; fixes bug 1222.
  15750. o Minor bugfixes (bridges):
  15751. - When a client starts or stops using bridges, never use a circuit
  15752. that was built before the configuration change. This behavior could
  15753. put at risk a user who uses bridges to ensure that her traffic
  15754. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  15755. bug 3200.
  15756. - Do not reset the bridge descriptor download status every time we
  15757. re-parse our configuration or get a configuration change. Fixes
  15758. bug 3019; bugfix on 0.2.0.3-alpha.
  15759. - Users couldn't configure a regular relay to be their bridge. It
  15760. didn't work because when Tor fetched the bridge descriptor, it found
  15761. that it already had it, and didn't realize that the purpose of the
  15762. descriptor had changed. Now we replace routers with a purpose other
  15763. than bridge with bridge descriptors when fetching them. Bugfix on
  15764. 0.1.1.9-alpha. Fixes bug 1776.
  15765. - In the special case where you configure a public exit relay as your
  15766. bridge, Tor would be willing to use that exit relay as the last
  15767. hop in your circuit as well. Now we fail that circuit instead.
  15768. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  15769. o Minor bugfixes (clients):
  15770. - We now ask the other side of a stream (the client or the exit)
  15771. for more data on that stream when the amount of queued data on
  15772. that stream dips low enough. Previously, we wouldn't ask the
  15773. other side for more data until either it sent us more data (which
  15774. it wasn't supposed to do if it had exhausted its window!) or we
  15775. had completely flushed all our queued data. This flow control fix
  15776. should improve throughput. Fixes bug 2756; bugfix on the earliest
  15777. released versions of Tor (svn commit r152).
  15778. - When a client finds that an origin circuit has run out of 16-bit
  15779. stream IDs, we now mark it as unusable for new streams. Previously,
  15780. we would try to close the entire circuit. Bugfix on 0.0.6.
  15781. - Make it explicit that we don't cannibalize one-hop circuits. This
  15782. happens in the wild, but doesn't turn out to be a problem because
  15783. we fortunately don't use those circuits. Many thanks to outofwords
  15784. for the initial analysis and to swissknife who confirmed that
  15785. two-hop circuits are actually created.
  15786. - Resolve an edge case in path weighting that could make us misweight
  15787. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  15788. - Make the DNSPort option work with libevent 2.x. Don't alter the
  15789. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  15790. o Minor bugfixes (directory authorities):
  15791. - Make directory authorities more accurate at recording when
  15792. relays that have failed several reachability tests became
  15793. unreachable, so we can provide more accuracy at assigning Stable,
  15794. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  15795. - Directory authorities are now more robust to hops back in time
  15796. when calculating router stability. Previously, if a run of uptime
  15797. or downtime appeared to be negative, the calculation could give
  15798. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  15799. bug 1035.
  15800. - Directory authorities will now attempt to download consensuses
  15801. if their own efforts to make a live consensus have failed. This
  15802. change means authorities that restart will fetch a valid
  15803. consensus, and it means authorities that didn't agree with the
  15804. current consensus will still fetch and serve it if it has enough
  15805. signatures. Bugfix on 0.2.0.9-alpha; fixes bug 1300.
  15806. - Never vote for a server as "Running" if we have a descriptor for
  15807. it claiming to be hibernating, and that descriptor was published
  15808. more recently than our last contact with the server. Bugfix on
  15809. 0.2.0.3-alpha; fixes bug 911.
  15810. - Directory authorities no longer change their opinion of, or vote on,
  15811. whether a router is Running, unless they have themselves been
  15812. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  15813. Fixes bug 1023.
  15814. o Minor bugfixes (hidden services):
  15815. - Log malformed requests for rendezvous descriptors as protocol
  15816. warnings, not warnings. Also, use a more informative log message
  15817. in case someone sees it at log level warning without prior
  15818. info-level messages. Fixes bug 2748; bugfix on 0.2.0.10-alpha.
  15819. - Accept hidden service descriptors if we think we might be a hidden
  15820. service directory, regardless of what our consensus says. This
  15821. helps robustness, since clients and hidden services can sometimes
  15822. have a more up-to-date view of the network consensus than we do,
  15823. and if they think that the directory authorities list us a HSDir,
  15824. we might actually be one. Related to bug 2732; bugfix on
  15825. 0.2.0.10-alpha.
  15826. - Correct the warning displayed when a rendezvous descriptor exceeds
  15827. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  15828. John Brooks.
  15829. - Clients and hidden services now use HSDir-flagged relays for hidden
  15830. service descriptor downloads and uploads even if the relays have no
  15831. DirPort set and the client has disabled TunnelDirConns. This will
  15832. eventually allow us to give the HSDir flag to relays with no
  15833. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  15834. - Only limit the lengths of single HS descriptors, even when multiple
  15835. HS descriptors are published to an HSDir relay in a single POST
  15836. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  15837. o Minor bugfixes (controllers):
  15838. - Allow GETINFO fingerprint to return a fingerprint even when
  15839. we have not yet built a router descriptor. Fixes bug 3577;
  15840. bugfix on 0.2.0.1-alpha.
  15841. - Send a SUCCEEDED stream event to the controller when a reverse
  15842. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  15843. discovered by katmagic.
  15844. - Remove a trailing asterisk from "exit-policy/default" in the
  15845. output of the control port command "GETINFO info/names". Bugfix
  15846. on 0.1.2.5-alpha.
  15847. - Make the SIGNAL DUMP controller command work on FreeBSD. Fixes bug
  15848. 2917. Bugfix on 0.1.1.1-alpha.
  15849. - When we restart our relay, we might get a successful connection
  15850. from the outside before we've started our reachability tests,
  15851. triggering a warning: "ORPort found reachable, but I have no
  15852. routerinfo yet. Failing to inform controller of success." This
  15853. bug was harmless unless Tor is running under a controller
  15854. like Vidalia, in which case the controller would never get a
  15855. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  15856. fixes bug 1172.
  15857. - When a controller changes TrackHostExits, remove mappings for
  15858. hosts that should no longer have their exits tracked. Bugfix on
  15859. 0.1.0.1-rc.
  15860. - When a controller changes VirtualAddrNetwork, remove any mappings
  15861. for hosts that were automapped to the old network. Bugfix on
  15862. 0.1.1.19-rc.
  15863. - When a controller changes one of the AutomapHosts* options, remove
  15864. any mappings for hosts that should no longer be automapped. Bugfix
  15865. on 0.2.0.1-alpha.
  15866. - Fix an off-by-one error in calculating some controller command
  15867. argument lengths. Fortunately, this mistake is harmless since
  15868. the controller code does redundant NUL termination too. Found by
  15869. boboper. Bugfix on 0.1.1.1-alpha.
  15870. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  15871. would return "551 Internal error" rather than "552 Unrecognized key
  15872. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  15873. - Don't spam the controller with events when we have no file
  15874. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  15875. for log messages was already solved from bug 748.)
  15876. - Emit a GUARD DROPPED controller event for a case we missed.
  15877. - Ensure DNS requests launched by "RESOLVE" commands from the
  15878. controller respect the __LeaveStreamsUnattached setconf options. The
  15879. same goes for requests launched via DNSPort or transparent
  15880. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  15881. o Minor bugfixes (config options):
  15882. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  15883. Change the limit to 512 characters by removing base64 newlines.
  15884. Fixes bug 2752. Fix by Michael Yakubovich.
  15885. - Complain if PublishServerDescriptor is given multiple arguments that
  15886. include 0 or 1. This configuration will be rejected in the future.
  15887. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  15888. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  15889. Bugfix on 0.2.0.13-alpha; closes bug 928.
  15890. o Minor bugfixes (log subsystem fixes):
  15891. - When unable to format an address as a string, report its value
  15892. as "???" rather than reusing the last formatted address. Bugfix
  15893. on 0.2.1.5-alpha.
  15894. - Be more consistent in our treatment of file system paths. "~" should
  15895. get expanded to the user's home directory in the Log config option.
  15896. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  15897. feature for the -f and --DataDirectory options.
  15898. o Minor bugfixes (memory management):
  15899. - Don't stack-allocate the list of supplementary GIDs when we're
  15900. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  15901. could take up to 256K, which is way too much stack. Found by
  15902. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  15903. - Save a couple bytes in memory allocation every time we escape
  15904. certain characters in a string. Patch from Florian Zumbiehl.
  15905. o Minor bugfixes (protocol correctness):
  15906. - When checking for 1024-bit keys, check for 1024 bits, not 128
  15907. bytes. This allows Tor to correctly discard keys of length 1017
  15908. through 1023. Bugfix on 0.0.9pre5.
  15909. - Require that introduction point keys and onion handshake keys
  15910. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  15911. on 0.2.0.10-alpha.
  15912. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  15913. than waiting forever for them to finish. Fixes bug 2330; bugfix
  15914. on 0.2.0.16-alpha. Found by doorss.
  15915. - Never relay a cell for a circuit we have already destroyed.
  15916. Between marking a circuit as closeable and finally closing it,
  15917. it may have been possible for a few queued cells to get relayed,
  15918. even though they would have been immediately dropped by the next
  15919. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  15920. - Never queue a cell for a circuit that's already been marked
  15921. for close.
  15922. - Fix a spec conformance issue: the network-status-version token
  15923. must be the first token in a v3 consensus or vote. Discovered by
  15924. "parakeep". Bugfix on 0.2.0.3-alpha.
  15925. - A networkstatus vote must contain exactly one signature. Spec
  15926. conformance issue. Bugfix on 0.2.0.3-alpha.
  15927. - When asked about a DNS record type we don't support via a
  15928. client DNSPort, reply with NOTIMPL rather than an empty
  15929. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  15930. - Make more fields in the controller protocol case-insensitive, since
  15931. control-spec.txt said they were.
  15932. o Minor bugfixes (log messages):
  15933. - Fix a log message that said "bits" while displaying a value in
  15934. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  15935. 0.2.0.1-alpha.
  15936. - Downgrade "no current certificates known for authority" message from
  15937. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  15938. - Correctly describe errors that occur when generating a TLS object.
  15939. Previously we would attribute them to a failure while generating a
  15940. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  15941. bug 1994.
  15942. - Fix an instance where a Tor directory mirror might accidentally
  15943. log the IP address of a misbehaving Tor client. Bugfix on
  15944. 0.1.0.1-rc.
  15945. - Stop logging at severity 'warn' when some other Tor client tries
  15946. to establish a circuit with us using weak DH keys. It's a protocol
  15947. violation, but that doesn't mean ordinary users need to hear about
  15948. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  15949. - If your relay can't keep up with the number of incoming create
  15950. cells, it would log one warning per failure into your logs. Limit
  15951. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  15952. o Minor bugfixes (build fixes):
  15953. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  15954. - When warning about missing zlib development packages during compile,
  15955. give the correct package names. Bugfix on 0.2.0.1-alpha.
  15956. - Fix warnings that newer versions of autoconf produce during
  15957. ./autogen.sh. These warnings appear to be harmless in our case,
  15958. but they were extremely verbose. Fixes bug 2020.
  15959. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  15960. bug 1848.
  15961. o Minor bugfixes (portability):
  15962. - Write several files in text mode, on OSes that distinguish text
  15963. mode from binary mode (namely, Windows). These files are:
  15964. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  15965. that collect those statistics; 'client_keys' and 'hostname' for
  15966. hidden services that use authentication; and (in the tor-gencert
  15967. utility) newly generated identity and signing keys. Previously,
  15968. we wouldn't specify text mode or binary mode, leading to an
  15969. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  15970. the DirRecordUsageByCountry option which would have triggered
  15971. the assertion failure was added), although this assertion failure
  15972. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  15973. - Selectively disable deprecation warnings on OS X because Lion
  15974. started deprecating the shipped copy of openssl. Fixes bug 3643.
  15975. - Use a wide type to hold sockets when built for 64-bit Windows.
  15976. Fixes bug 3270.
  15977. - Fix an issue that prevented static linking of libevent on
  15978. some platforms (notably Linux). Fixes bug 2698; bugfix on 0.2.1.23,
  15979. where we introduced the "--with-static-libevent" configure option.
  15980. - Fix a bug with our locking implementation on Windows that couldn't
  15981. correctly detect when a file was already locked. Fixes bug 2504,
  15982. bugfix on 0.2.1.6-alpha.
  15983. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  15984. enabled.
  15985. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  15986. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  15987. "piebeer".
  15988. o Minor bugfixes (code correctness):
  15989. - Always NUL-terminate the sun_path field of a sockaddr_un before
  15990. passing it to the kernel. (Not a security issue: kernels are
  15991. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  15992. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  15993. - Make connection_printf_to_buf()'s behavior sane. Its callers
  15994. expect it to emit a CRLF iff the format string ends with CRLF;
  15995. it actually emitted a CRLF iff (a) the format string ended with
  15996. CRLF or (b) the resulting string was over 1023 characters long or
  15997. (c) the format string did not end with CRLF *and* the resulting
  15998. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  15999. fixes part of bug 3407.
  16000. - Make send_control_event_impl()'s behavior sane. Its callers
  16001. expect it to always emit a CRLF at the end of the string; it
  16002. might have emitted extra control characters as well. Bugfix on
  16003. 0.1.1.9-alpha; fixes another part of bug 3407.
  16004. - Make crypto_rand_int() check the value of its input correctly.
  16005. Previously, it accepted values up to UINT_MAX, but could return a
  16006. negative number if given a value above INT_MAX+1. Found by George
  16007. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  16008. - Fix a potential null-pointer dereference while computing a
  16009. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  16010. clang's analyzer.
  16011. - If we fail to compute the identity digest of a v3 legacy keypair,
  16012. warn, and don't use a buffer-full of junk instead. Bugfix on
  16013. 0.2.1.1-alpha; fixes bug 3106.
  16014. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  16015. where if the function had ever in the future been used to check
  16016. for the presence of a too-large number, it would have given an
  16017. incorrect result. (Fortunately, we only used it for 16-bit
  16018. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  16019. - Be more careful about reporting the correct error from a failed
  16020. connect() system call. Under some circumstances, it was possible to
  16021. look at an incorrect value for errno when sending the end reason.
  16022. Bugfix on 0.1.0.1-rc.
  16023. - Correctly handle an "impossible" overflow cases in connection byte
  16024. counting, where we write or read more than 4GB on an edge connection
  16025. in a single second. Bugfix on 0.1.2.8-beta.
  16026. - Avoid a double mark-for-free warning when failing to attach a
  16027. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  16028. bug 2279.
  16029. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  16030. found by "cypherpunks". This bug was introduced before the first
  16031. Tor release, in svn commit r110.
  16032. - Fix a bug in bandwidth history state parsing that could have been
  16033. triggered if a future version of Tor ever changed the timing
  16034. granularity at which bandwidth history is measured. Bugfix on
  16035. Tor 0.1.1.11-alpha.
  16036. - Add assertions to check for overflow in arguments to
  16037. base32_encode() and base32_decode(); fix a signed-unsigned
  16038. comparison there too. These bugs are not actually reachable in Tor,
  16039. but it's good to prevent future errors too. Found by doorss.
  16040. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  16041. "memcpyfail".
  16042. - Set target port in get_interface_address6() correctly. Bugfix
  16043. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  16044. - Fix an impossible-to-actually-trigger buffer overflow in relay
  16045. descriptor generation. Bugfix on 0.1.0.15.
  16046. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  16047. o Minor bugfixes (code improvements):
  16048. - After we free an internal connection structure, overwrite it
  16049. with a different memory value than we use for overwriting a freed
  16050. internal circuit structure. Should help with debugging. Suggested
  16051. by bug 1055.
  16052. - If OpenSSL fails to make a duplicate of a private or public key, log
  16053. an error message and try to exit cleanly. May help with debugging
  16054. if bug 1209 ever remanifests.
  16055. - Some options used different conventions for uppercasing of acronyms
  16056. when comparing manpage and source. Fix those in favor of the
  16057. manpage, as it makes sense to capitalize acronyms.
  16058. - Take a first step towards making or.h smaller by splitting out
  16059. function definitions for all source files in src/or/. Leave
  16060. structures and defines in or.h for now.
  16061. - Remove a few dead assignments during router parsing. Found by
  16062. coverity.
  16063. - Don't use 1-bit wide signed bit fields. Found by coverity.
  16064. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  16065. None of the cases where we did this before were wrong, but by making
  16066. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  16067. - The memarea code now uses a sentinel value at the end of each area
  16068. to make sure nothing writes beyond the end of an area. This might
  16069. help debug some conceivable causes of bug 930.
  16070. - Always treat failure to allocate an RSA key as an unrecoverable
  16071. allocation error.
  16072. - Add some more defensive programming for architectures that can't
  16073. handle unaligned integer accesses. We don't know of any actual bugs
  16074. right now, but that's the best time to fix them. Fixes bug 1943.
  16075. o Minor bugfixes (misc):
  16076. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  16077. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  16078. on 0.2.0.10-alpha; fixes bug 1808.
  16079. - Where available, use Libevent 2.0's periodic timers so that our
  16080. once-per-second cleanup code gets called even more closely to
  16081. once per second than it would otherwise. Fixes bug 943.
  16082. - Ignore OutboundBindAddress when connecting to localhost.
  16083. Connections to localhost need to come _from_ localhost, or else
  16084. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  16085. refuse to listen.
  16086. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  16087. too.
  16088. - If any of the v3 certs we download are unparseable, we should
  16089. actually notice the failure so we don't retry indefinitely. Bugfix
  16090. on 0.2.0.x; reported by "rotator".
  16091. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  16092. Might help diagnosing bug 1051.
  16093. - Make our 'torify' script more portable; if we have only one of
  16094. 'torsocks' or 'tsocks' installed, don't complain to the user;
  16095. and explain our warning about tsocks better.
  16096. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  16097. compliant. Based on a patch from Christian Kujau.
  16098. o Documentation changes:
  16099. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  16100. - Resolve all doxygen warnings except those for missing documentation.
  16101. Fixes bug 2705.
  16102. - Add doxygen documentation for more functions, fields, and types.
  16103. - Convert the HACKING file to asciidoc, and add a few new sections
  16104. to it, explaining how we use Git, how we make changelogs, and
  16105. what should go in a patch.
  16106. - Document the default socks host and port (127.0.0.1:9050) for
  16107. tor-resolve.
  16108. - Removed some unnecessary files from the source distribution. The
  16109. AUTHORS file has now been merged into the people page on the
  16110. website. The roadmaps and design doc can now be found in the
  16111. projects directory in svn.
  16112. o Deprecated and removed features (config):
  16113. - Remove the torrc.complete file. It hasn't been kept up to date
  16114. and users will have better luck checking out the manpage.
  16115. - Remove the HSAuthorityRecordStats option that version 0 hidden
  16116. service authorities could use to track statistics of overall v0
  16117. hidden service usage.
  16118. - Remove the obsolete "NoPublish" option; it has been flagged
  16119. as obsolete and has produced a warning since 0.1.1.18-rc.
  16120. - Caches no longer download and serve v2 networkstatus documents
  16121. unless FetchV2Networkstatus flag is set: these documents haven't
  16122. haven't been used by clients or relays since 0.2.0.x. Resolves
  16123. bug 3022.
  16124. o Deprecated and removed features (controller):
  16125. - The controller no longer accepts the old obsolete "addr-mappings/"
  16126. or "unregistered-servers-" GETINFO values.
  16127. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  16128. always on; using them is necessary for correct forward-compatible
  16129. controllers.
  16130. o Deprecated and removed features (misc):
  16131. - Hidden services no longer publish version 0 descriptors, and clients
  16132. do not request or use version 0 descriptors. However, the old hidden
  16133. service authorities still accept and serve version 0 descriptors
  16134. when contacted by older hidden services/clients.
  16135. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  16136. anything since 0.2.1.16-rc.
  16137. - Remove everything related to building the expert bundle for OS X.
  16138. It has confused many users, doesn't work right on OS X 10.6,
  16139. and is hard to get rid of once installed. Resolves bug 1274.
  16140. - Remove support for .noconnect style addresses. Nobody was using
  16141. them, and they provided another avenue for detecting Tor users
  16142. via application-level web tricks.
  16143. - When we fixed bug 1038 we had to put in a restriction not to send
  16144. RELAY_EARLY cells on rend circuits. This was necessary as long
  16145. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  16146. active. Now remove this obsolete check. Resolves bug 2081.
  16147. - Remove workaround code to handle directory responses from servers
  16148. that had bug 539 (they would send HTTP status 503 responses _and_
  16149. send a body too). Since only server versions before
  16150. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  16151. keep the workaround in place.
  16152. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  16153. handling calculations where we have a known amount of clock skew and
  16154. an allowed amount of unknown skew. But we only used it in three
  16155. places, and we never adjusted the known/unknown skew values. This is
  16156. still something we might want to do someday, but if we do, we'll
  16157. want to do it differently.
  16158. - Remove the "--enable-iphone" option to ./configure. According to
  16159. reports from Marco Bonetti, Tor builds fine without any special
  16160. tweaking on recent iPhone SDK versions.
  16161. Changes in version 0.2.1.30 - 2011-02-23
  16162. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  16163. change is a slight tweak to Tor's TLS handshake that makes relays
  16164. and bridges that run this new version reachable from Iran again.
  16165. We don't expect this tweak will win the arms race long-term, but it
  16166. buys us time until we roll out a better solution.
  16167. o Major bugfixes:
  16168. - Stop sending a CLOCK_SKEW controller status event whenever
  16169. we fetch directory information from a relay that has a wrong clock.
  16170. Instead, only inform the controller when it's a trusted authority
  16171. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  16172. the rest of bug 1074.
  16173. - Fix a bounds-checking error that could allow an attacker to
  16174. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  16175. Found by "piebeer".
  16176. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  16177. Tor would ignore their RelayBandwidthBurst setting,
  16178. potentially using more bandwidth than expected. Bugfix on
  16179. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  16180. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  16181. hidserv" in her torrc. The 'hidserv' argument never controlled
  16182. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  16183. o Minor features:
  16184. - Adjust our TLS Diffie-Hellman parameters to match those used by
  16185. Apache's mod_ssl.
  16186. - Update to the February 1 2011 Maxmind GeoLite Country database.
  16187. o Minor bugfixes:
  16188. - Check for and reject overly long directory certificates and
  16189. directory tokens before they have a chance to hit any assertions.
  16190. Bugfix on 0.2.1.28. Found by "doorss".
  16191. - Bring the logic that gathers routerinfos and assesses the
  16192. acceptability of circuits into line. This prevents a Tor OP from
  16193. getting locked in a cycle of choosing its local OR as an exit for a
  16194. path (due to a .exit request) and then rejecting the circuit because
  16195. its OR is not listed yet. It also prevents Tor clients from using an
  16196. OR running in the same instance as an exit (due to a .exit request)
  16197. if the OR does not meet the same requirements expected of an OR
  16198. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  16199. o Packaging changes:
  16200. - Stop shipping the Tor specs files and development proposal documents
  16201. in the tarball. They are now in a separate git repository at
  16202. git://git.torproject.org/torspec.git
  16203. - Do not include Git version tags as though they are SVN tags when
  16204. generating a tarball from inside a repository that has switched
  16205. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  16206. Changes in version 0.2.1.29 - 2011-01-15
  16207. Tor 0.2.1.29 continues our recent code security audit work. The main
  16208. fix resolves a remote heap overflow vulnerability that can allow remote
  16209. code execution. Other fixes address a variety of assert and crash bugs,
  16210. most of which we think are hard to exploit remotely.
  16211. o Major bugfixes (security):
  16212. - Fix a heap overflow bug where an adversary could cause heap
  16213. corruption. This bug probably allows remote code execution
  16214. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  16215. 0.1.2.10-rc.
  16216. - Prevent a denial-of-service attack by disallowing any
  16217. zlib-compressed data whose compression factor is implausibly
  16218. high. Fixes part of bug 2324; reported by "doorss".
  16219. - Zero out a few more keys in memory before freeing them. Fixes
  16220. bug 2384 and part of bug 2385. These key instances found by
  16221. "cypherpunks", based on Andrew Case's report about being able
  16222. to find sensitive data in Tor's memory space if you have enough
  16223. permissions. Bugfix on 0.0.2pre9.
  16224. o Major bugfixes (crashes):
  16225. - Prevent calls to Libevent from inside Libevent log handlers.
  16226. This had potential to cause a nasty set of crashes, especially
  16227. if running Libevent with debug logging enabled, and running
  16228. Tor with a controller watching for low-severity log messages.
  16229. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  16230. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  16231. underflow errors there too. Fixes the other part of bug 2324.
  16232. - Fix a bug where we would assert if we ever had a
  16233. cached-descriptors.new file (or another file read directly into
  16234. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  16235. on 0.2.1.25. Found by doorss.
  16236. - Fix some potential asserts and parsing issues with grossly
  16237. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  16238. Found by doorss.
  16239. o Minor bugfixes (other):
  16240. - Fix a bug with handling misformed replies to reverse DNS lookup
  16241. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  16242. bug reported by doorss.
  16243. - Fix compilation on mingw when a pthreads compatibility library
  16244. has been installed. (We don't want to use it, so we shouldn't
  16245. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  16246. - Fix a bug where we would declare that we had run out of virtual
  16247. addresses when the address space was only half-exhausted. Bugfix
  16248. on 0.1.2.1-alpha.
  16249. - Correctly handle the case where AutomapHostsOnResolve is set but
  16250. no virtual addresses are available. Fixes bug 2328; bugfix on
  16251. 0.1.2.1-alpha. Bug found by doorss.
  16252. - Correctly handle wrapping around when we run out of virtual
  16253. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  16254. o Minor features:
  16255. - Update to the January 1 2011 Maxmind GeoLite Country database.
  16256. - Introduce output size checks on all of our decryption functions.
  16257. o Build changes:
  16258. - Tor does not build packages correctly with Automake 1.6 and earlier;
  16259. added a check to Makefile.am to make sure that we're building with
  16260. Automake 1.7 or later.
  16261. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  16262. because we built it with a too-old version of automake. Thus that
  16263. release broke ./configure --enable-openbsd-malloc, which is popular
  16264. among really fast exit relays on Linux.
  16265. Changes in version 0.2.1.28 - 2010-12-17
  16266. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  16267. exploitable bugs. We also took this opportunity to change the IP address
  16268. for one of our directory authorities, and to update the geoip database
  16269. we ship.
  16270. o Major bugfixes:
  16271. - Fix a remotely exploitable bug that could be used to crash instances
  16272. of Tor remotely by overflowing on the heap. Remote-code execution
  16273. hasn't been confirmed, but can't be ruled out. Everyone should
  16274. upgrade. Bugfix on the 0.1.1 series and later.
  16275. o Directory authority changes:
  16276. - Change IP address and ports for gabelmoo (v3 directory authority).
  16277. o Minor features:
  16278. - Update to the December 1 2010 Maxmind GeoLite Country database.
  16279. Changes in version 0.2.1.27 - 2010-11-23
  16280. Yet another OpenSSL security patch broke its compatibility with Tor:
  16281. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  16282. also took this opportunity to fix several crash bugs, integrate a new
  16283. directory authority, and update the bundled GeoIP database.
  16284. o Major bugfixes:
  16285. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  16286. No longer set the tlsext_host_name extension on server SSL objects;
  16287. but continue to set it on client SSL objects. Our goal in setting
  16288. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  16289. bugfix on 0.2.1.1-alpha.
  16290. - Do not log messages to the controller while shrinking buffer
  16291. freelists. Doing so would sometimes make the controller connection
  16292. try to allocate a buffer chunk, which would mess up the internals
  16293. of the freelist and cause an assertion failure. Fixes bug 1125;
  16294. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  16295. - Learn our external IP address when we're a relay or bridge, even if
  16296. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  16297. where we introduced bridge relays that don't need to publish to
  16298. be useful. Fixes bug 2050.
  16299. - Do even more to reject (and not just ignore) annotations on
  16300. router descriptors received anywhere but from the cache. Previously
  16301. we would ignore such annotations at first, but cache them to disk
  16302. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  16303. - When you're using bridges and your network goes away and your
  16304. bridges get marked as down, recover when you attempt a new socks
  16305. connection (if the network is back), rather than waiting up to an
  16306. hour to try fetching new descriptors for your bridges. Bugfix on
  16307. 0.2.0.3-alpha; fixes bug 1981.
  16308. o Major features:
  16309. - Move to the November 2010 Maxmind GeoLite country db (rather
  16310. than the June 2009 ip-to-country GeoIP db) for our statistics that
  16311. count how many users relays are seeing from each country. Now we'll
  16312. have more accurate data, especially for many African countries.
  16313. o New directory authorities:
  16314. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  16315. authority.
  16316. o Minor bugfixes:
  16317. - Fix an assertion failure that could occur in directory caches or
  16318. bridge users when using a very short voting interval on a testing
  16319. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  16320. 0.2.0.8-alpha.
  16321. - Enforce multiplicity rules when parsing annotations. Bugfix on
  16322. 0.2.0.8-alpha. Found by piebeer.
  16323. - Allow handshaking OR connections to take a full KeepalivePeriod
  16324. seconds to handshake. Previously, we would close them after
  16325. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  16326. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  16327. for analysis help.
  16328. - When building with --enable-gcc-warnings on OpenBSD, disable
  16329. warnings in system headers. This makes --enable-gcc-warnings
  16330. pass on OpenBSD 4.8.
  16331. o Minor features:
  16332. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  16333. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  16334. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  16335. Servers can start sending this code when enough clients recognize
  16336. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  16337. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  16338. Patch from mingw-san.
  16339. o Removed files:
  16340. - Remove the old debian/ directory from the main Tor distribution.
  16341. The official Tor-for-debian git repository lives at the URL
  16342. https://git.torproject.org/debian/tor.git
  16343. - Stop shipping the old doc/website/ directory in the tarball. We
  16344. changed the website format in late 2010, and what we shipped in
  16345. 0.2.1.26 really wasn't that useful anyway.
  16346. Changes in version 0.2.1.26 - 2010-05-02
  16347. Tor 0.2.1.26 addresses the recent connection and memory overload
  16348. problems we've been seeing on relays, especially relays with their
  16349. DirPort open. If your relay has been crashing, or you turned it off
  16350. because it used too many resources, give this release a try.
  16351. This release also fixes yet another instance of broken OpenSSL libraries
  16352. that was causing some relays to drop out of the consensus.
  16353. o Major bugfixes:
  16354. - Teach relays to defend themselves from connection overload. Relays
  16355. now close idle circuits early if it looks like they were intended
  16356. for directory fetches. Relays are also more aggressive about closing
  16357. TLS connections that have no circuits on them. Such circuits are
  16358. unlikely to be re-used, and tens of thousands of them were piling
  16359. up at the fast relays, causing the relays to run out of sockets
  16360. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  16361. their directory fetches over TLS).
  16362. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  16363. that claim to be earlier than 0.9.8m, but which have in reality
  16364. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  16365. behavior. Possible fix for some cases of bug 1346.
  16366. - Directory mirrors were fetching relay descriptors only from v2
  16367. directory authorities, rather than v3 authorities like they should.
  16368. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  16369. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  16370. o Minor bugfixes:
  16371. - Finally get rid of the deprecated and now harmful notion of "clique
  16372. mode", where directory authorities maintain TLS connections to
  16373. every other relay.
  16374. o Testsuite fixes:
  16375. - In the util/threads test, no longer free the test_mutex before all
  16376. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  16377. - The master thread could starve the worker threads quite badly on
  16378. certain systems, causing them to run only partially in the allowed
  16379. window. This resulted in test failures. Now the master thread sleeps
  16380. occasionally for a few microseconds while the two worker-threads
  16381. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  16382. Changes in version 0.2.1.25 - 2010-03-16
  16383. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  16384. prevent relays from guessing their IP address correctly. It also fixes
  16385. several minor potential security bugs.
  16386. o Major bugfixes:
  16387. - Fix a regression from our patch for bug 1244 that caused relays
  16388. to guess their IP address incorrectly if they didn't set Address
  16389. in their torrc and/or their address fails to resolve. Bugfix on
  16390. 0.2.1.23; fixes bug 1269.
  16391. - When freeing a session key, zero it out completely. We only zeroed
  16392. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  16393. patched by ekir. Fixes bug 1254.
  16394. o Minor bugfixes:
  16395. - Fix a dereference-then-NULL-check sequence when publishing
  16396. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  16397. bug 1255.
  16398. - Fix another dereference-then-NULL-check sequence. Bugfix on
  16399. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  16400. - Make sure we treat potentially not NUL-terminated strings correctly.
  16401. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  16402. Changes in version 0.2.1.24 - 2010-02-21
  16403. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  16404. for sure!
  16405. o Minor bugfixes:
  16406. - Work correctly out-of-the-box with even more vendor-patched versions
  16407. of OpenSSL. In particular, make it so Debian and OS X don't need
  16408. customized patches to run/build.
  16409. Changes in version 0.2.1.23 - 2010-02-13
  16410. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  16411. again on the latest OS X, and updates the location of a directory
  16412. authority.
  16413. o Major bugfixes (performance):
  16414. - We were selecting our guards uniformly at random, and then weighting
  16415. which of our guards we'd use uniformly at random. This imbalance
  16416. meant that Tor clients were severely limited on throughput (and
  16417. probably latency too) by the first hop in their circuit. Now we
  16418. select guards weighted by currently advertised bandwidth. We also
  16419. automatically discard guards picked using the old algorithm. Fixes
  16420. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  16421. o Major bugfixes:
  16422. - Make Tor work again on the latest OS X: when deciding whether to
  16423. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  16424. version at run-time, not compile time. We need to do this because
  16425. Apple doesn't update its dev-tools headers when it updates its
  16426. libraries in a security patch.
  16427. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  16428. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  16429. a memory leak when requesting a hidden service descriptor we've
  16430. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  16431. by aakova.
  16432. o Minor bugfixes:
  16433. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  16434. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  16435. o Minor features:
  16436. - Avoid a mad rush at the beginning of each month when each client
  16437. rotates half of its guards. Instead we spread the rotation out
  16438. throughout the month, but we still avoid leaving a precise timestamp
  16439. in the state file about when we first picked the guard. Improves
  16440. over the behavior introduced in 0.1.2.17.
  16441. Changes in version 0.2.1.22 - 2010-01-19
  16442. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  16443. authorities -- it would tell you its whole history of bridge descriptors
  16444. if you make the right directory request. This stable update also
  16445. rotates two of the seven v3 directory authority keys and locations.
  16446. o Directory authority changes:
  16447. - Rotate keys (both v3 identity and relay identity) for moria1
  16448. and gabelmoo.
  16449. o Major bugfixes:
  16450. - Stop bridge directory authorities from answering dbg-stability.txt
  16451. directory queries, which would let people fetch a list of all
  16452. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  16453. Changes in version 0.2.1.21 - 2009-12-21
  16454. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  16455. library. If you use Tor on Linux / Unix and you're getting SSL
  16456. renegotiation errors, upgrading should help. We also recommend an
  16457. upgrade if you're an exit relay.
  16458. o Major bugfixes:
  16459. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  16460. handshake from working unless we explicitly tell OpenSSL that we
  16461. are using SSL renegotiation safely. We are, of course, but OpenSSL
  16462. 0.9.8l won't work unless we say we are.
  16463. - Avoid crashing if the client is trying to upload many bytes and the
  16464. circuit gets torn down at the same time, or if the flip side
  16465. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  16466. o Minor bugfixes:
  16467. - Do not refuse to learn about authority certs and v2 networkstatus
  16468. documents that are older than the latest consensus. This bug might
  16469. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  16470. Spotted and fixed by xmux.
  16471. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  16472. trigger platform-specific option misparsing case found by Coverity
  16473. Scan.
  16474. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  16475. trigger assert. Fixes bug 1173.
  16476. Changes in version 0.2.1.20 - 2009-10-15
  16477. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  16478. services at once, prepares for more performance improvements, and
  16479. fixes a bunch of smaller bugs.
  16480. The Windows and OS X bundles also include a more recent Vidalia,
  16481. and switch from Privoxy to Polipo.
  16482. The OS X installers are now drag and drop. It's best to un-install
  16483. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  16484. you want to upgrade, you'll need to update the paths for Tor and Polipo
  16485. in the Vidalia Settings window.
  16486. o Major bugfixes:
  16487. - Send circuit or stream sendme cells when our window has decreased
  16488. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  16489. by Karsten when testing the "reduce circuit window" performance
  16490. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  16491. before the release of Tor 0.0.0. This is the new winner of the
  16492. oldest-bug prize.
  16493. - Fix a remotely triggerable memory leak when a consensus document
  16494. contains more than one signature from the same voter. Bugfix on
  16495. 0.2.0.3-alpha.
  16496. - Avoid segfault in rare cases when finishing an introduction circuit
  16497. as a client and finding out that we don't have an introduction key
  16498. for it. Fixes bug 1073. Reported by Aaron Swartz.
  16499. o Major features:
  16500. - Tor now reads the "circwindow" parameter out of the consensus,
  16501. and uses that value for its circuit package window rather than the
  16502. default of 1000 cells. Begins the implementation of proposal 168.
  16503. o New directory authorities:
  16504. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  16505. authority.
  16506. - Move moria1 and tonga to alternate IP addresses.
  16507. o Minor bugfixes:
  16508. - Fix a signed/unsigned compile warning in 0.2.1.19.
  16509. - Fix possible segmentation fault on directory authorities. Bugfix on
  16510. 0.2.1.14-rc.
  16511. - Fix an extremely rare infinite recursion bug that could occur if
  16512. we tried to log a message after shutting down the log subsystem.
  16513. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  16514. - Fix an obscure bug where hidden services on 64-bit big-endian
  16515. systems might mis-read the timestamp in v3 introduce cells, and
  16516. refuse to connect back to the client. Discovered by "rotor".
  16517. Bugfix on 0.2.1.6-alpha.
  16518. - We were triggering a CLOCK_SKEW controller status event whenever
  16519. we connect via the v2 connection protocol to any relay that has
  16520. a wrong clock. Instead, we should only inform the controller when
  16521. it's a trusted authority that claims our clock is wrong. Bugfix
  16522. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  16523. - We were telling the controller about CHECKING_REACHABILITY and
  16524. REACHABILITY_FAILED status events whenever we launch a testing
  16525. circuit or notice that one has failed. Instead, only tell the
  16526. controller when we want to inform the user of overall success or
  16527. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  16528. by SwissTorExit.
  16529. - Don't warn when we're using a circuit that ends with a node
  16530. excluded in ExcludeExitNodes, but the circuit is not used to access
  16531. the outside world. This should help fix bug 1090. Bugfix on
  16532. 0.2.1.6-alpha.
  16533. - Work around a small memory leak in some versions of OpenSSL that
  16534. stopped the memory used by the hostname TLS extension from being
  16535. freed.
  16536. o Minor features:
  16537. - Add a "getinfo status/accepted-server-descriptor" controller
  16538. command, which is the recommended way for controllers to learn
  16539. whether our server descriptor has been successfully received by at
  16540. least on directory authority. Un-recommend good-server-descriptor
  16541. getinfo and status events until we have a better design for them.
  16542. Changes in version 0.2.1.19 - 2009-07-28
  16543. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  16544. services.
  16545. o Major bugfixes:
  16546. - Make accessing hidden services on 0.2.1.x work right again.
  16547. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  16548. part of patch provided by "optimist".
  16549. o Minor features:
  16550. - When a relay/bridge is writing out its identity key fingerprint to
  16551. the "fingerprint" file and to its logs, write it without spaces. Now
  16552. it will look like the fingerprints in our bridges documentation,
  16553. and confuse fewer users.
  16554. o Minor bugfixes:
  16555. - Relays no longer publish a new server descriptor if they change
  16556. their MaxAdvertisedBandwidth config option but it doesn't end up
  16557. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  16558. fixes bug 1026. Patch from Sebastian.
  16559. - Avoid leaking memory every time we get a create cell but we have
  16560. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  16561. fixes bug 1034. Reported by BarkerJr.
  16562. Changes in version 0.2.1.18 - 2009-07-24
  16563. Tor 0.2.1.18 lays the foundations for performance improvements,
  16564. adds status events to help users diagnose bootstrap problems, adds
  16565. optional authentication/authorization for hidden services, fixes a
  16566. variety of potential anonymity problems, and includes a huge pile of
  16567. other features and bug fixes.
  16568. o Major features (clients):
  16569. - Start sending "bootstrap phase" status events to the controller,
  16570. so it can keep the user informed of progress fetching directory
  16571. information and establishing circuits. Also inform the controller
  16572. if we think we're stuck at a particular bootstrap phase. Implements
  16573. proposal 137.
  16574. - Clients replace entry guards that were chosen more than a few months
  16575. ago. This change should significantly improve client performance,
  16576. especially once more people upgrade, since relays that have been
  16577. a guard for a long time are currently overloaded.
  16578. - Network status consensus documents and votes now contain bandwidth
  16579. information for each relay. Clients use the bandwidth values
  16580. in the consensus, rather than the bandwidth values in each
  16581. relay descriptor. This approach opens the door to more accurate
  16582. bandwidth estimates once the directory authorities start doing
  16583. active measurements. Implements part of proposal 141.
  16584. o Major features (relays):
  16585. - Disable and refactor some debugging checks that forced a linear scan
  16586. over the whole server-side DNS cache. These accounted for over 50%
  16587. of CPU time on a relatively busy exit node's gprof profile. Also,
  16588. disable some debugging checks that appeared in exit node profile
  16589. data. Found by Jacob.
  16590. - New DirPortFrontPage option that takes an html file and publishes
  16591. it as "/" on the DirPort. Now relay operators can provide a
  16592. disclaimer without needing to set up a separate webserver. There's
  16593. a sample disclaimer in contrib/tor-exit-notice.html.
  16594. o Major features (hidden services):
  16595. - Make it possible to build hidden services that only certain clients
  16596. are allowed to connect to. This is enforced at several points,
  16597. so that unauthorized clients are unable to send INTRODUCE cells
  16598. to the service, or even (depending on the type of authentication)
  16599. to learn introduction points. This feature raises the bar for
  16600. certain kinds of active attacks against hidden services. Design
  16601. and code by Karsten Loesing. Implements proposal 121.
  16602. - Relays now store and serve v2 hidden service descriptors by default,
  16603. i.e., the new default value for HidServDirectoryV2 is 1. This is
  16604. the last step in proposal 114, which aims to make hidden service
  16605. lookups more reliable.
  16606. o Major features (path selection):
  16607. - ExitNodes and Exclude*Nodes config options now allow you to restrict
  16608. by country code ("{US}") or IP address or address pattern
  16609. ("255.128.0.0/16"). Patch from Robert Hogan. It still needs some
  16610. refinement to decide what config options should take priority if
  16611. you ask to both use a particular node and exclude it.
  16612. o Major features (misc):
  16613. - When building a consensus, do not include routers that are down.
  16614. This cuts down 30% to 40% on consensus size. Implements proposal
  16615. 138.
  16616. - New TestingTorNetwork config option to allow adjustment of
  16617. previously constant values that could slow bootstrapping. Implements
  16618. proposal 135. Patch from Karsten.
  16619. - Convert many internal address representations to optionally hold
  16620. IPv6 addresses. Generate and accept IPv6 addresses in many protocol
  16621. elements. Make resolver code handle nameservers located at IPv6
  16622. addresses.
  16623. - More work on making our TLS handshake blend in: modify the list
  16624. of ciphers advertised by OpenSSL in client mode to even more
  16625. closely resemble a common web browser. We cheat a little so that
  16626. we can advertise ciphers that the locally installed OpenSSL doesn't
  16627. know about.
  16628. - Use the TLS1 hostname extension to more closely resemble browser
  16629. behavior.
  16630. o Security fixes (anonymity/entropy):
  16631. - Never use a connection with a mismatched address to extend a
  16632. circuit, unless that connection is canonical. A canonical
  16633. connection is one whose address is authenticated by the router's
  16634. identity key, either in a NETINFO cell or in a router descriptor.
  16635. - Implement most of proposal 110: The first K cells to be sent
  16636. along a circuit are marked as special "early" cells; only K "early"
  16637. cells will be allowed. Once this code is universal, we can block
  16638. certain kinds of denial-of-service attack by requiring that EXTEND
  16639. commands must be sent using an "early" cell.
  16640. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  16641. cross-platform entropy collection again. We used to use it, then
  16642. stopped using it because of a bug that could crash systems that
  16643. called RAND_poll when they had a lot of fds open. It looks like the
  16644. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  16645. at startup, and to call RAND_poll() when we reseed later only if
  16646. we have a non-buggy OpenSSL version.
  16647. - When the client is choosing entry guards, now it selects at most
  16648. one guard from a given relay family. Otherwise we could end up with
  16649. all of our entry points into the network run by the same operator.
  16650. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  16651. - Do not use or believe expired v3 authority certificates. Patch
  16652. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  16653. - Drop begin cells to a hidden service if they come from the middle
  16654. of a circuit. Patch from lark.
  16655. - When we erroneously receive two EXTEND cells for the same circuit
  16656. ID on the same connection, drop the second. Patch from lark.
  16657. - Authorities now vote for the Stable flag for any router whose
  16658. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  16659. - Clients now never report any stream end reason except 'MISC'.
  16660. Implements proposal 148.
  16661. o Major bugfixes (crashes):
  16662. - Parse dates and IPv4 addresses in a locale- and libc-independent
  16663. manner, to avoid platform-dependent behavior on malformed input.
  16664. - Fix a crash that occurs on exit nodes when a nameserver request
  16665. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  16666. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  16667. bug 929.
  16668. - Do not assume that a stack-allocated character array will be
  16669. 64-bit aligned on platforms that demand that uint64_t access is
  16670. aligned. Possible fix for bug 604.
  16671. - Resolve a very rare crash bug that could occur when the user forced
  16672. a nameserver reconfiguration during the middle of a nameserver
  16673. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  16674. - Avoid a "0 divided by 0" calculation when calculating router uptime
  16675. at directory authorities. Bugfix on 0.2.0.8-alpha.
  16676. - Fix an assertion bug in parsing policy-related options; possible fix
  16677. for bug 811.
  16678. - Rate-limit too-many-sockets messages: when they happen, they happen
  16679. a lot and end up filling up the disk. Resolves bug 748.
  16680. - Fix a race condition that could cause crashes or memory corruption
  16681. when running as a server with a controller listening for log
  16682. messages.
  16683. - Avoid crashing when we have a policy specified in a DirPolicy or
  16684. SocksPolicy or ReachableAddresses option with ports set on it,
  16685. and we re-load the policy. May fix bug 996.
  16686. - Fix an assertion failure on 64-bit platforms when we allocated
  16687. memory right up to the end of a memarea, then realigned the memory
  16688. one step beyond the end. Fixes a possible cause of bug 930.
  16689. - Protect the count of open sockets with a mutex, so we can't
  16690. corrupt it when two threads are closing or opening sockets at once.
  16691. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  16692. o Major bugfixes (clients):
  16693. - Discard router descriptors as we load them if they are more than
  16694. five days old. Otherwise if Tor is off for a long time and then
  16695. starts with cached descriptors, it will try to use the onion keys
  16696. in those obsolete descriptors when building circuits. Fixes bug 887.
  16697. - When we choose to abandon a new entry guard because we think our
  16698. older ones might be better, close any circuits pending on that
  16699. new entry guard connection. This fix should make us recover much
  16700. faster when our network is down and then comes back. Bugfix on
  16701. 0.1.2.8-beta; found by lodger.
  16702. - When Tor clients restart after 1-5 days, they discard all their
  16703. cached descriptors as too old, but they still use the cached
  16704. consensus document. This approach is good for robustness, but
  16705. bad for performance: since they don't know any bandwidths, they
  16706. end up choosing at random rather than weighting their choice by
  16707. speed. Fixed by the above feature of putting bandwidths in the
  16708. consensus.
  16709. o Major bugfixes (relays):
  16710. - Relays were falling out of the networkstatus consensus for
  16711. part of a day if they changed their local config but the
  16712. authorities discarded their new descriptor as "not sufficiently
  16713. different". Now directory authorities accept a descriptor as changed
  16714. if BandwidthRate or BandwidthBurst changed. Partial fix for bug 962;
  16715. patch by Sebastian.
  16716. - Ensure that two circuits can never exist on the same connection
  16717. with the same circuit ID, even if one is marked for close. This
  16718. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  16719. - Directory authorities were neglecting to mark relays down in their
  16720. internal histories if the relays fall off the routerlist without
  16721. ever being found unreachable. So there were relays in the histories
  16722. that haven't been seen for eight months, and are listed as being
  16723. up for eight months. This wreaked havoc on the "median wfu" and
  16724. "median mtbf" calculations, in turn making Guard and Stable flags
  16725. wrong, hurting network performance. Fixes bugs 696 and 969. Bugfix
  16726. on 0.2.0.6-alpha.
  16727. o Major bugfixes (hidden services):
  16728. - When establishing a hidden service, introduction points that
  16729. originate from cannibalized circuits were completely ignored
  16730. and not included in rendezvous service descriptors. This might
  16731. have been another reason for delay in making a hidden service
  16732. available. Bugfix from long ago (0.0.9.x?)
  16733. o Major bugfixes (memory and resource management):
  16734. - Fixed some memory leaks -- some quite frequent, some almost
  16735. impossible to trigger -- based on results from Coverity.
  16736. - Speed up parsing and cut down on memory fragmentation by using
  16737. stack-style allocations for parsing directory objects. Previously,
  16738. this accounted for over 40% of allocations from within Tor's code
  16739. on a typical directory cache.
  16740. - Use a Bloom filter rather than a digest-based set to track which
  16741. descriptors we need to keep around when we're cleaning out old
  16742. router descriptors. This speeds up the computation significantly,
  16743. and may reduce fragmentation.
  16744. o New/changed config options:
  16745. - Now NodeFamily and MyFamily config options allow spaces in
  16746. identity fingerprints, so it's easier to paste them in.
  16747. Suggested by Lucky Green.
  16748. - Allow ports 465 and 587 in the default exit policy again. We had
  16749. rejected them in 0.1.0.15, because back in 2005 they were commonly
  16750. misconfigured and ended up as spam targets. We hear they are better
  16751. locked down these days.
  16752. - Make TrackHostExit mappings expire a while after their last use, not
  16753. after their creation. Patch from Robert Hogan.
  16754. - Add an ExcludeExitNodes option so users can list a set of nodes
  16755. that should be be excluded from the exit node position, but
  16756. allowed elsewhere. Implements proposal 151.
  16757. - New --hush command-line option similar to --quiet. While --quiet
  16758. disables all logging to the console on startup, --hush limits the
  16759. output to messages of warning and error severity.
  16760. - New configure/torrc options (--enable-geoip-stats,
  16761. DirRecordUsageByCountry) to record how many IPs we've served
  16762. directory info to in each country code, how many status documents
  16763. total we've sent to each country code, and what share of the total
  16764. directory requests we should expect to see.
  16765. - Make outbound DNS packets respect the OutboundBindAddress setting.
  16766. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  16767. - Allow separate log levels to be configured for different logging
  16768. domains. For example, this allows one to log all notices, warnings,
  16769. or errors, plus all memory management messages of level debug or
  16770. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  16771. - Update to the "June 3 2009" ip-to-country file.
  16772. o Minor features (relays):
  16773. - Raise the minimum rate limiting to be a relay from 20000 bytes
  16774. to 20480 bytes (aka 20KB/s), to match our documentation. Also
  16775. update directory authorities so they always assign the Fast flag
  16776. to relays with 20KB/s of capacity. Now people running relays won't
  16777. suddenly find themselves not seeing any use, if the network gets
  16778. faster on average.
  16779. - If we're a relay and we change our IP address, be more verbose
  16780. about the reason that made us change. Should help track down
  16781. further bugs for relays on dynamic IP addresses.
  16782. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  16783. - Implement most of Proposal 152: allow specialized servers to permit
  16784. single-hop circuits, and clients to use those servers to build
  16785. single-hop circuits when using a specialized controller. Patch
  16786. from Josh Albrecht. Resolves feature request 768.
  16787. - When relays do their initial bandwidth measurement, don't limit
  16788. to just our entry guards for the test circuits. Otherwise we tend
  16789. to have multiple test circuits going through a single entry guard,
  16790. which makes our bandwidth test less accurate. Fixes part of bug 654;
  16791. patch contributed by Josh Albrecht.
  16792. o Minor features (directory authorities):
  16793. - Try not to open more than one descriptor-downloading connection
  16794. to an authority at once. This should reduce load on directory
  16795. authorities. Fixes bug 366.
  16796. - Add cross-certification to newly generated certificates, so that
  16797. a signing key is enough information to look up a certificate. Start
  16798. serving certificates by <identity digest, signing key digest>
  16799. pairs. Implements proposal 157.
  16800. - When a directory authority downloads a descriptor that it then
  16801. immediately rejects, do not retry downloading it right away. Should
  16802. save some bandwidth on authorities. Fix for bug 888. Patch by
  16803. Sebastian Hahn.
  16804. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  16805. help debug WFU and MTBF calculations.
  16806. - In directory authorities' approved-routers files, allow
  16807. fingerprints with or without space.
  16808. o Minor features (directory mirrors):
  16809. - When a download gets us zero good descriptors, do not notify
  16810. Tor that new directory information has arrived.
  16811. - Servers support a new URL scheme for consensus downloads that
  16812. allows the client to specify which authorities are trusted.
  16813. The server then only sends the consensus if the client will trust
  16814. it. Otherwise a 404 error is sent back. Clients use this
  16815. new scheme when the server supports it (meaning it's running
  16816. 0.2.1.1-alpha or later). Implements proposal 134.
  16817. o Minor features (bridges):
  16818. - If the bridge config line doesn't specify a port, assume 443.
  16819. This makes bridge lines a bit smaller and easier for users to
  16820. understand.
  16821. - If we're using bridges and our network goes away, be more willing
  16822. to forgive our bridges and try again when we get an application
  16823. request.
  16824. o Minor features (hidden services):
  16825. - When the client launches an introduction circuit, retry with a
  16826. new circuit after 30 seconds rather than 60 seconds.
  16827. - Launch a second client-side introduction circuit in parallel
  16828. after a delay of 15 seconds (based on work by Christian Wilms).
  16829. - Hidden services start out building five intro circuits rather
  16830. than three, and when the first three finish they publish a service
  16831. descriptor using those. Now we publish our service descriptor much
  16832. faster after restart.
  16833. - Drop the requirement to have an open dir port for storing and
  16834. serving v2 hidden service descriptors.
  16835. o Minor features (build and packaging):
  16836. - On Linux, use the prctl call to re-enable core dumps when the User
  16837. option is set.
  16838. - Try to make sure that the version of Libevent we're running with
  16839. is binary-compatible with the one we built with. May address bug
  16840. 897 and others.
  16841. - Add a new --enable-local-appdata configuration switch to change
  16842. the default location of the datadir on win32 from APPDATA to
  16843. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  16844. entirely. Patch from coderman.
  16845. - Build correctly against versions of OpenSSL 0.9.8 or later that
  16846. are built without support for deprecated functions.
  16847. - On platforms with a maximum syslog string length, truncate syslog
  16848. messages to that length ourselves, rather than relying on the
  16849. system to do it for us.
  16850. - Automatically detect MacOSX versions earlier than 10.4.0, and
  16851. disable kqueue from inside Tor when running with these versions.
  16852. We previously did this from the startup script, but that was no
  16853. help to people who didn't use the startup script. Resolves bug 863.
  16854. - Build correctly when configured to build outside the main source
  16855. path. Patch from Michael Gold.
  16856. - Disable GCC's strict alias optimization by default, to avoid the
  16857. likelihood of its introducing subtle bugs whenever our code violates
  16858. the letter of C99's alias rules.
  16859. - Change the contrib/tor.logrotate script so it makes the new
  16860. logs as "_tor:_tor" rather than the default, which is generally
  16861. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  16862. - Change our header file guard macros to be less likely to conflict
  16863. with system headers. Adam Langley noticed that we were conflicting
  16864. with log.h on Android.
  16865. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  16866. and stop using a warning that had become unfixably verbose under
  16867. GCC 4.3.
  16868. - Use a lockfile to make sure that two Tor processes are not
  16869. simultaneously running with the same datadir.
  16870. - Allow OpenSSL to use dynamic locks if it wants.
  16871. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  16872. o Minor features (controllers):
  16873. - When generating circuit events with verbose nicknames for
  16874. controllers, try harder to look up nicknames for routers on a
  16875. circuit. (Previously, we would look in the router descriptors we had
  16876. for nicknames, but not in the consensus.) Partial fix for bug 941.
  16877. - New controller event NEWCONSENSUS that lists the networkstatus
  16878. lines for every recommended relay. Now controllers like Torflow
  16879. can keep up-to-date on which relays they should be using.
  16880. - New controller event "clients_seen" to report a geoip-based summary
  16881. of which countries we've seen clients from recently. Now controllers
  16882. like Vidalia can show bridge operators that they're actually making
  16883. a difference.
  16884. - Add a 'getinfo status/clients-seen' controller command, in case
  16885. controllers want to hear clients_seen events but connect late.
  16886. - New CONSENSUS_ARRIVED event to note when a new consensus has
  16887. been fetched and validated.
  16888. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  16889. controllers to prevent SIGHUP from reloading the configuration.
  16890. Fixes bug 856.
  16891. - Return circuit purposes in response to GETINFO circuit-status.
  16892. Fixes bug 858.
  16893. - Serve the latest v3 networkstatus consensus via the control
  16894. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  16895. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  16896. controller can query our current bootstrap state in case it attaches
  16897. partway through and wants to catch up.
  16898. - Provide circuit purposes along with circuit events to the controller.
  16899. o Minor features (tools):
  16900. - Do not have tor-resolve automatically refuse all .onion addresses;
  16901. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  16902. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  16903. people find host:port too confusing.
  16904. - Print the SOCKS5 error message string as well as the error code
  16905. when a tor-resolve request fails. Patch from Jacob.
  16906. o Minor bugfixes (memory and resource management):
  16907. - Clients no longer cache certificates for authorities they do not
  16908. recognize. Bugfix on 0.2.0.9-alpha.
  16909. - Do not use C's stdio library for writing to log files. This will
  16910. improve logging performance by a minute amount, and will stop
  16911. leaking fds when our disk is full. Fixes bug 861.
  16912. - Stop erroneous use of O_APPEND in cases where we did not in fact
  16913. want to re-seek to the end of a file before every last write().
  16914. - Fix a small alignment and memory-wasting bug on buffer chunks.
  16915. Spotted by rovv.
  16916. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  16917. to avoid unused RAM in buffer chunks and memory pools.
  16918. - Reduce the default smartlist size from 32 to 16; it turns out that
  16919. most smartlists hold around 8-12 elements tops.
  16920. - Make dumpstats() log the fullness and size of openssl-internal
  16921. buffers.
  16922. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  16923. patch to their OpenSSL, turn it on to save memory on servers. This
  16924. patch will (with any luck) get included in a mainline distribution
  16925. before too long.
  16926. - Fix a memory leak when v3 directory authorities load their keys
  16927. and cert from disk. Bugfix on 0.2.0.1-alpha.
  16928. - Stop using malloc_usable_size() to use more area than we had
  16929. actually allocated: it was safe, but made valgrind really unhappy.
  16930. - Make the assert_circuit_ok() function work correctly on circuits that
  16931. have already been marked for close.
  16932. - Fix uninitialized size field for memory area allocation: may improve
  16933. memory performance during directory parsing.
  16934. o Minor bugfixes (clients):
  16935. - Stop reloading the router list from disk for no reason when we
  16936. run out of reachable directory mirrors. Once upon a time reloading
  16937. it would set the 'is_running' flag back to 1 for them. It hasn't
  16938. done that for a long time.
  16939. - When we had picked an exit node for a connection, but marked it as
  16940. "optional", and it turned out we had no onion key for the exit,
  16941. stop wanting that exit and try again. This situation may not
  16942. be possible now, but will probably become feasible with proposal
  16943. 158. Spotted by rovv. Fixes another case of bug 752.
  16944. - Fix a bug in address parsing that was preventing bridges or hidden
  16945. service targets from being at IPv6 addresses.
  16946. - Do not remove routers as too old if we do not have any consensus
  16947. document. Bugfix on 0.2.0.7-alpha.
  16948. - When an exit relay resolves a stream address to a local IP address,
  16949. do not just keep retrying that same exit relay over and
  16950. over. Instead, just close the stream. Addresses bug 872. Bugfix
  16951. on 0.2.0.32. Patch from rovv.
  16952. - Made Tor a little less aggressive about deleting expired
  16953. certificates. Partial fix for bug 854.
  16954. - Treat duplicate certificate fetches as failures, so that we do
  16955. not try to re-fetch an expired certificate over and over and over.
  16956. - Do not say we're fetching a certificate when we'll in fact skip it
  16957. because of a pending download.
  16958. - If we have correct permissions on $datadir, we complain to stdout
  16959. and fail to start. But dangerous permissions on
  16960. $datadir/cached-status/ would cause us to open a log and complain
  16961. there. Now complain to stdout and fail to start in both cases. Fixes
  16962. bug 820, reported by seeess.
  16963. o Minor bugfixes (bridges):
  16964. - When we made bridge authorities stop serving bridge descriptors over
  16965. unencrypted links, we also broke DirPort reachability testing for
  16966. bridges. So bridges with a non-zero DirPort were printing spurious
  16967. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  16968. - Don't allow a bridge to publish its router descriptor to a
  16969. non-bridge directory authority. Fixes part of bug 932.
  16970. - When we change to or from being a bridge, reset our counts of
  16971. client usage by country. Fixes bug 932.
  16972. o Minor bugfixes (relays):
  16973. - Log correct error messages for DNS-related network errors on
  16974. Windows.
  16975. - Actually return -1 in the error case for read_bandwidth_usage().
  16976. Harmless bug, since we currently don't care about the return value
  16977. anywhere. Bugfix on 0.2.0.9-alpha.
  16978. - Provide a more useful log message if bug 977 (related to buffer
  16979. freelists) ever reappears, and do not crash right away.
  16980. - We were already rejecting relay begin cells with destination port
  16981. of 0. Now also reject extend cells with destination port or address
  16982. of 0. Suggested by lark.
  16983. - When we can't transmit a DNS request due to a network error, retry
  16984. it after a while, and eventually transmit a failing response to
  16985. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  16986. - Solve a bug that kept hardware crypto acceleration from getting
  16987. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  16988. 0.0.9pre6.
  16989. - When a canonical connection appears later in our internal list
  16990. than a noncanonical one for a given OR ID, always use the
  16991. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  16992. Spotted by rovv.
  16993. - Avoid some nasty corner cases in the logic for marking connections
  16994. as too old or obsolete or noncanonical for circuits. Partial
  16995. bugfix on bug 891.
  16996. - Fix another interesting corner-case of bug 891 spotted by rovv:
  16997. Previously, if two hosts had different amounts of clock drift, and
  16998. one of them created a new connection with just the wrong timing,
  16999. the other might decide to deprecate the new connection erroneously.
  17000. Bugfix on 0.1.1.13-alpha.
  17001. - If one win32 nameserver fails to get added, continue adding the
  17002. rest, and don't automatically fail.
  17003. - Fix a bug where an unreachable relay would establish enough
  17004. reachability testing circuits to do a bandwidth test -- if
  17005. we already have a connection to the middle hop of the testing
  17006. circuit, then it could establish the last hop by using the existing
  17007. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  17008. circuits no longer use entry guards in 0.2.1.3-alpha.
  17009. o Minor bugfixes (directory authorities):
  17010. - Limit uploaded directory documents to be 16M rather than 500K.
  17011. The directory authorities were refusing v3 consensus votes from
  17012. other authorities, since the votes are now 504K. Fixes bug 959;
  17013. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  17014. - Directory authorities should never send a 503 "busy" response to
  17015. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  17016. bug 959.
  17017. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  17018. headers. Bugfix on 0.2.0.10-alpha.
  17019. o Minor bugfixes (hidden services):
  17020. - When we can't find an intro key for a v2 hidden service descriptor,
  17021. fall back to the v0 hidden service descriptor and log a bug message.
  17022. Workaround for bug 1024.
  17023. - In very rare situations new hidden service descriptors were
  17024. published earlier than 30 seconds after the last change to the
  17025. service. (We currently think that a hidden service descriptor
  17026. that's been stable for 30 seconds is worth publishing.)
  17027. - If a hidden service sends us an END cell, do not consider
  17028. retrying the connection; just close it. Patch from rovv.
  17029. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  17030. service directories if they have no advertised dir port. Bugfix
  17031. on 0.2.0.10-alpha.
  17032. o Minor bugfixes (tools):
  17033. - In the torify(1) manpage, mention that tsocks will leak your
  17034. DNS requests.
  17035. o Minor bugfixes (controllers):
  17036. - If the controller claimed responsibility for a stream, but that
  17037. stream never finished making its connection, it would live
  17038. forever in circuit_wait state. Now we close it after SocksTimeout
  17039. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  17040. - Make DNS resolved controller events into "CLOSED", not
  17041. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  17042. bug 807.
  17043. - The control port would close the connection before flushing long
  17044. replies, such as the network consensus, if a QUIT command was issued
  17045. before the reply had completed. Now, the control port flushes all
  17046. pending replies before closing the connection. Also fix a spurious
  17047. warning when a QUIT command is issued after a malformed or rejected
  17048. AUTHENTICATE command, but before the connection was closed. Patch
  17049. by Marcus Griep. Fixes bugs 1015 and 1016.
  17050. - Fix a bug that made stream bandwidth get misreported to the
  17051. controller.
  17052. o Deprecated and removed features:
  17053. - The old "tor --version --version" command, which would print out
  17054. the subversion "Id" of most of the source files, is now removed. It
  17055. turned out to be less useful than we'd expected, and harder to
  17056. maintain.
  17057. - RedirectExits has been removed. It was deprecated since
  17058. 0.2.0.3-alpha.
  17059. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  17060. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  17061. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  17062. - Directory mirrors no longer fetch the v1 directory or
  17063. running-routers files. They are obsolete, and nobody asks for them
  17064. anymore. This is the first step to making v1 authorities obsolete.
  17065. - Take out the TestVia config option, since it was a workaround for
  17066. a bug that was fixed in Tor 0.1.1.21.
  17067. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  17068. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  17069. and nobody seems to be using them. Fixes bug 754. Bugfix on
  17070. 0.1.0.1-rc. Patch from Christian Wilms.
  17071. - Remove all backward-compatibility code for relays running
  17072. versions of Tor so old that they no longer work at all on the
  17073. Tor network.
  17074. o Code simplifications and refactoring:
  17075. - Tool-assisted documentation cleanup. Nearly every function or
  17076. static variable in Tor should have its own documentation now.
  17077. - Rename the confusing or_is_obsolete field to the more appropriate
  17078. is_bad_for_new_circs, and move it to or_connection_t where it
  17079. belongs.
  17080. - Move edge-only flags from connection_t to edge_connection_t: not
  17081. only is this better coding, but on machines of plausible alignment,
  17082. it should save 4-8 bytes per connection_t. "Every little bit helps."
  17083. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  17084. for consistency; keep old option working for backward compatibility.
  17085. - Simplify the code for finding connections to use for a circuit.
  17086. - Revise the connection_new functions so that a more typesafe variant
  17087. exists. This will work better with Coverity, and let us find any
  17088. actual mistakes we're making here.
  17089. - Refactor unit testing logic so that dmalloc can be used sensibly
  17090. with unit tests to check for memory leaks.
  17091. - Move all hidden-service related fields from connection and circuit
  17092. structure to substructures: this way they won't eat so much memory.
  17093. - Squeeze 2-5% out of client performance (according to oprofile) by
  17094. improving the implementation of some policy-manipulation functions.
  17095. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  17096. be more efficient. Formerly it was quadratic in the number of
  17097. servers; now it should be linear. Fixes bug 509.
  17098. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  17099. and n_conn_id_digest fields into a separate structure that's
  17100. only needed when the circuit has not yet attached to an n_conn.
  17101. - Optimize out calls to time(NULL) that occur for every IO operation,
  17102. or for every cell. On systems like Windows where time() is a
  17103. slow syscall, this fix will be slightly helpful.
  17104. Changes in version 0.2.0.35 - 2009-06-24
  17105. o Security fix:
  17106. - Avoid crashing in the presence of certain malformed descriptors.
  17107. Found by lark, and by automated fuzzing.
  17108. - Fix an edge case where a malicious exit relay could convince a
  17109. controller that the client's DNS question resolves to an internal IP
  17110. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  17111. o Major bugfixes:
  17112. - Finally fix the bug where dynamic-IP relays disappear when their
  17113. IP address changes: directory mirrors were mistakenly telling
  17114. them their old address if they asked via begin_dir, so they
  17115. never got an accurate answer about their new address, so they
  17116. just vanished after a day. For belt-and-suspenders, relays that
  17117. don't set Address in their config now avoid using begin_dir for
  17118. all direct connections. Should fix bugs 827, 883, and 900.
  17119. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  17120. that would occur on some exit nodes when DNS failures and timeouts
  17121. occurred in certain patterns. Fix for bug 957.
  17122. o Minor bugfixes:
  17123. - When starting with a cache over a few days old, do not leak
  17124. memory for the obsolete router descriptors in it. Bugfix on
  17125. 0.2.0.33; fixes bug 672.
  17126. - Hidden service clients didn't use a cached service descriptor that
  17127. was older than 15 minutes, but wouldn't fetch a new one either,
  17128. because there was already one in the cache. Now, fetch a v2
  17129. descriptor unless the same descriptor was added to the cache within
  17130. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  17131. Changes in version 0.2.0.34 - 2009-02-08
  17132. Tor 0.2.0.34 features several more security-related fixes. You should
  17133. upgrade, especially if you run an exit relay (remote crash) or a
  17134. directory authority (remote infinite loop), or you're on an older
  17135. (pre-XP) or not-recently-patched Windows (remote exploit).
  17136. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  17137. have many known flaws, and nobody should be using them. You should
  17138. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  17139. stop using those packages and upgrade anyway.
  17140. o Security fixes:
  17141. - Fix an infinite-loop bug on handling corrupt votes under certain
  17142. circumstances. Bugfix on 0.2.0.8-alpha.
  17143. - Fix a temporary DoS vulnerability that could be performed by
  17144. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  17145. - Avoid a potential crash on exit nodes when processing malformed
  17146. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  17147. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  17148. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  17149. o Minor bugfixes:
  17150. - Fix compilation on systems where time_t is a 64-bit integer.
  17151. Patch from Matthias Drochner.
  17152. - Don't consider expiring already-closed client connections. Fixes
  17153. bug 893. Bugfix on 0.0.2pre20.
  17154. Changes in version 0.2.0.33 - 2009-01-21
  17155. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  17156. useful to users. It also finally fixes a bug where a relay or client
  17157. that's been off for many days would take a long time to bootstrap.
  17158. This update also fixes an important security-related bug reported by
  17159. Ilja van Sprundel. You should upgrade. (We'll send out more details
  17160. about the bug once people have had some time to upgrade.)
  17161. o Security fixes:
  17162. - Fix a heap-corruption bug that may be remotely triggerable on
  17163. some platforms. Reported by Ilja van Sprundel.
  17164. o Major bugfixes:
  17165. - When a stream at an exit relay is in state "resolving" or
  17166. "connecting" and it receives an "end" relay cell, the exit relay
  17167. would silently ignore the end cell and not close the stream. If
  17168. the client never closes the circuit, then the exit relay never
  17169. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  17170. reported by "wood".
  17171. - When sending CREATED cells back for a given circuit, use a 64-bit
  17172. connection ID to find the right connection, rather than an addr:port
  17173. combination. Now that we can have multiple OR connections between
  17174. the same ORs, it is no longer possible to use addr:port to uniquely
  17175. identify a connection.
  17176. - Bridge relays that had DirPort set to 0 would stop fetching
  17177. descriptors shortly after startup, and then briefly resume
  17178. after a new bandwidth test and/or after publishing a new bridge
  17179. descriptor. Bridge users that try to bootstrap from them would
  17180. get a recent networkstatus but would get descriptors from up to
  17181. 18 hours earlier, meaning most of the descriptors were obsolete
  17182. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  17183. - Prevent bridge relays from serving their 'extrainfo' document
  17184. to anybody who asks, now that extrainfo docs include potentially
  17185. sensitive aggregated client geoip summaries. Bugfix on
  17186. 0.2.0.13-alpha.
  17187. - If the cached networkstatus consensus is more than five days old,
  17188. discard it rather than trying to use it. In theory it could be
  17189. useful because it lists alternate directory mirrors, but in practice
  17190. it just means we spend many minutes trying directory mirrors that
  17191. are long gone from the network. Also discard router descriptors as
  17192. we load them if they are more than five days old, since the onion
  17193. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  17194. o Minor bugfixes:
  17195. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  17196. could make gcc generate non-functional binary search code. Bugfix
  17197. on 0.2.0.10-alpha.
  17198. - Build correctly on platforms without socklen_t.
  17199. - Compile without warnings on solaris.
  17200. - Avoid potential crash on internal error during signature collection.
  17201. Fixes bug 864. Patch from rovv.
  17202. - Correct handling of possible malformed authority signing key
  17203. certificates with internal signature types. Fixes bug 880.
  17204. Bugfix on 0.2.0.3-alpha.
  17205. - Fix a hard-to-trigger resource leak when logging credential status.
  17206. CID 349.
  17207. - When we can't initialize DNS because the network is down, do not
  17208. automatically stop Tor from starting. Instead, we retry failed
  17209. dns_init() every 10 minutes, and change the exit policy to reject
  17210. *:* until one succeeds. Fixes bug 691.
  17211. - Use 64 bits instead of 32 bits for connection identifiers used with
  17212. the controller protocol, to greatly reduce risk of identifier reuse.
  17213. - When we're choosing an exit node for a circuit, and we have
  17214. no pending streams, choose a good general exit rather than one that
  17215. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  17216. - Fix another case of assuming, when a specific exit is requested,
  17217. that we know more than the user about what hosts it allows.
  17218. Fixes one case of bug 752. Patch from rovv.
  17219. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  17220. seconds. Warn the user if lower values are given in the
  17221. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  17222. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  17223. user if lower values are given in the configuration. Bugfix on
  17224. 0.1.1.17-rc. Patch by Sebastian.
  17225. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  17226. the cache because we already had a v0 descriptor with the same ID.
  17227. Bugfix on 0.2.0.18-alpha.
  17228. - Fix a race condition when freeing keys shared between main thread
  17229. and CPU workers that could result in a memory leak. Bugfix on
  17230. 0.1.0.1-rc. Fixes bug 889.
  17231. - Send a valid END cell back when a client tries to connect to a
  17232. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  17233. 840. Patch from rovv.
  17234. - Check which hops rendezvous stream cells are associated with to
  17235. prevent possible guess-the-streamid injection attacks from
  17236. intermediate hops. Fixes another case of bug 446. Based on patch
  17237. from rovv.
  17238. - If a broken client asks a non-exit router to connect somewhere,
  17239. do not even do the DNS lookup before rejecting the connection.
  17240. Fixes another case of bug 619. Patch from rovv.
  17241. - When a relay gets a create cell it can't decrypt (e.g. because it's
  17242. using the wrong onion key), we were dropping it and letting the
  17243. client time out. Now actually answer with a destroy cell. Fixes
  17244. bug 904. Bugfix on 0.0.2pre8.
  17245. o Minor bugfixes (hidden services):
  17246. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  17247. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  17248. o Minor features:
  17249. - Report the case where all signatures in a detached set are rejected
  17250. differently than the case where there is an error handling the
  17251. detached set.
  17252. - When we realize that another process has modified our cached
  17253. descriptors, print out a more useful error message rather than
  17254. triggering an assertion. Fixes bug 885. Patch from Karsten.
  17255. - Implement the 0x20 hack to better resist DNS poisoning: set the
  17256. case on outgoing DNS requests randomly, and reject responses that do
  17257. not match the case correctly. This logic can be disabled with the
  17258. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  17259. of servers that do not reliably preserve case in replies. See
  17260. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  17261. for more info.
  17262. - Check DNS replies for more matching fields to better resist DNS
  17263. poisoning.
  17264. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  17265. compress cells, which are basically all encrypted, compressed, or
  17266. both.
  17267. Changes in version 0.2.0.32 - 2008-11-20
  17268. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  17269. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  17270. a smaller security flaw that might allow an attacker to access local
  17271. services, further improves hidden service performance, and fixes a
  17272. variety of other issues.
  17273. o Security fixes:
  17274. - The "User" and "Group" config options did not clear the
  17275. supplementary group entries for the Tor process. The "User" option
  17276. is now more robust, and we now set the groups to the specified
  17277. user's primary group. The "Group" option is now ignored. For more
  17278. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  17279. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  17280. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  17281. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  17282. consistently obeyed: if an exit relay refuses a stream because its
  17283. exit policy doesn't allow it, we would remember what IP address
  17284. the relay said the destination address resolves to, even if it's
  17285. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  17286. o Major bugfixes:
  17287. - Fix a DOS opportunity during the voting signature collection process
  17288. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  17289. o Major bugfixes (hidden services):
  17290. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  17291. we were failing the whole hidden service request when the v0
  17292. descriptor fetch fails, even if the v2 fetch is still pending and
  17293. might succeed. Similarly, if the last v2 fetch fails, we were
  17294. failing the whole hidden service request even if a v0 fetch is
  17295. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  17296. - When extending a circuit to a hidden service directory to upload a
  17297. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  17298. requests failed, because the router descriptor has not been
  17299. downloaded yet. In these cases, do not attempt to upload the
  17300. rendezvous descriptor, but wait until the router descriptor is
  17301. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  17302. descriptor from a hidden service directory for which the router
  17303. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  17304. on 0.2.0.10-alpha.
  17305. o Minor bugfixes:
  17306. - Fix several infrequent memory leaks spotted by Coverity.
  17307. - When testing for libevent functions, set the LDFLAGS variable
  17308. correctly. Found by Riastradh.
  17309. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  17310. bootstrapping with tunneled directory connections. Bugfix on
  17311. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  17312. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  17313. and we know that server B rejects most-but-not all connections to
  17314. port 80, we would previously reject the connection. Now, we assume
  17315. the user knows what they were asking for. Fixes bug 752. Bugfix
  17316. on 0.0.9rc5. Diagnosed by BarkerJr.
  17317. - If we overrun our per-second write limits a little, count this as
  17318. having used up our write allocation for the second, and choke
  17319. outgoing directory writes. Previously, we had only counted this when
  17320. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  17321. Bugfix on 0.2.0.x (??).
  17322. - Remove the old v2 directory authority 'lefkada' from the default
  17323. list. It has been gone for many months.
  17324. - Stop doing unaligned memory access that generated bus errors on
  17325. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  17326. - Make USR2 log-level switch take effect immediately. Bugfix on
  17327. 0.1.2.8-beta.
  17328. o Minor bugfixes (controller):
  17329. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  17330. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  17331. Changes in version 0.2.0.31 - 2008-09-03
  17332. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  17333. a big bug we're seeing where in rare cases traffic from one Tor stream
  17334. gets mixed into another stream, and fixes a variety of smaller issues.
  17335. o Major bugfixes:
  17336. - Make sure that two circuits can never exist on the same connection
  17337. with the same circuit ID, even if one is marked for close. This
  17338. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  17339. - Relays now reject risky extend cells: if the extend cell includes
  17340. a digest of all zeroes, or asks to extend back to the relay that
  17341. sent the extend cell, tear down the circuit. Ideas suggested
  17342. by rovv.
  17343. - If not enough of our entry guards are available so we add a new
  17344. one, we might use the new one even if it overlapped with the
  17345. current circuit's exit relay (or its family). Anonymity bugfix
  17346. pointed out by rovv.
  17347. o Minor bugfixes:
  17348. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  17349. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  17350. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  17351. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  17352. - Pick size of default geoip filename string correctly on windows.
  17353. Fixes bug 806. Bugfix on 0.2.0.30.
  17354. - Make the autoconf script accept the obsolete --with-ssl-dir
  17355. option as an alias for the actually-working --with-openssl-dir
  17356. option. Fix the help documentation to recommend --with-openssl-dir.
  17357. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  17358. - When using the TransPort option on OpenBSD, and using the User
  17359. option to change UID and drop privileges, make sure to open
  17360. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  17361. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  17362. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  17363. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  17364. on the client side when connecting to a hidden service. Bugfix
  17365. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  17366. - When closing an application-side connection because its circuit is
  17367. getting torn down, generate the stream event correctly. Bugfix on
  17368. 0.1.2.x. Anonymous patch.
  17369. Changes in version 0.2.0.30 - 2008-07-15
  17370. This new stable release switches to a more efficient directory
  17371. distribution design, adds features to make connections to the Tor
  17372. network harder to block, allows Tor to act as a DNS proxy, adds separate
  17373. rate limiting for relayed traffic to make it easier for clients to
  17374. become relays, fixes a variety of potential anonymity problems, and
  17375. includes the usual huge pile of other features and bug fixes.
  17376. o New v3 directory design:
  17377. - Tor now uses a new way to learn about and distribute information
  17378. about the network: the directory authorities vote on a common
  17379. network status document rather than each publishing their own
  17380. opinion. Now clients and caches download only one networkstatus
  17381. document to bootstrap, rather than downloading one for each
  17382. authority. Clients only download router descriptors listed in
  17383. the consensus. Implements proposal 101; see doc/spec/dir-spec.txt
  17384. for details.
  17385. - Set up moria1, tor26, and dizum as v3 directory authorities
  17386. in addition to being v2 authorities. Also add three new ones:
  17387. ides (run by Mike Perry), gabelmoo (run by Karsten Loesing), and
  17388. dannenberg (run by CCC).
  17389. - Switch to multi-level keys for directory authorities: now their
  17390. long-term identity key can be kept offline, and they periodically
  17391. generate a new signing key. Clients fetch the "key certificates"
  17392. to keep up to date on the right keys. Add a standalone tool
  17393. "tor-gencert" to generate key certificates. Implements proposal 103.
  17394. - Add a new V3AuthUseLegacyKey config option to make it easier for
  17395. v3 authorities to change their identity keys if another bug like
  17396. Debian's OpenSSL RNG flaw appears.
  17397. - Authorities and caches fetch the v2 networkstatus documents
  17398. less often, now that v3 is recommended.
  17399. o Make Tor connections stand out less on the wire:
  17400. - Use an improved TLS handshake designed by Steven Murdoch in proposal
  17401. 124, as revised in proposal 130. The new handshake is meant to
  17402. be harder for censors to fingerprint, and it adds the ability
  17403. to detect certain kinds of man-in-the-middle traffic analysis
  17404. attacks. The new handshake format includes version negotiation for
  17405. OR connections as described in proposal 105, which will allow us
  17406. to improve Tor's link protocol more safely in the future.
  17407. - Enable encrypted directory connections by default for non-relays,
  17408. so censor tools that block Tor directory connections based on their
  17409. plaintext patterns will no longer work. This means Tor works in
  17410. certain censored countries by default again.
  17411. - Stop including recognizeable strings in the commonname part of
  17412. Tor's x509 certificates.
  17413. o Implement bridge relays:
  17414. - Bridge relays (or "bridges" for short) are Tor relays that aren't
  17415. listed in the main Tor directory. Since there is no complete public
  17416. list of them, even an ISP that is filtering connections to all the
  17417. known Tor relays probably won't be able to block all the bridges.
  17418. See doc/design-paper/blocking.pdf and proposal 125 for details.
  17419. - New config option BridgeRelay that specifies you want to be a
  17420. bridge relay rather than a normal relay. When BridgeRelay is set
  17421. to 1, then a) you cache dir info even if your DirPort ins't on,
  17422. and b) the default for PublishServerDescriptor is now "bridge"
  17423. rather than "v2,v3".
  17424. - New config option "UseBridges 1" for clients that want to use bridge
  17425. relays instead of ordinary entry guards. Clients then specify
  17426. bridge relays by adding "Bridge" lines to their config file. Users
  17427. can learn about a bridge relay either manually through word of
  17428. mouth, or by one of our rate-limited mechanisms for giving out
  17429. bridge addresses without letting an attacker easily enumerate them
  17430. all. See https://www.torproject.org/bridges for details.
  17431. - Bridge relays behave like clients with respect to time intervals
  17432. for downloading new v3 consensus documents -- otherwise they
  17433. stand out. Bridge users now wait until the end of the interval,
  17434. so their bridge relay will be sure to have a new consensus document.
  17435. o Implement bridge directory authorities:
  17436. - Bridge authorities are like normal directory authorities, except
  17437. they don't serve a list of known bridges. Therefore users that know
  17438. a bridge's fingerprint can fetch a relay descriptor for that bridge,
  17439. including fetching updates e.g. if the bridge changes IP address,
  17440. yet an attacker can't just fetch a list of all the bridges.
  17441. - Set up Tonga as the default bridge directory authority.
  17442. - Bridge authorities refuse to serve bridge descriptors or other
  17443. bridge information over unencrypted connections (that is, when
  17444. responding to direct DirPort requests rather than begin_dir cells.)
  17445. - Bridge directory authorities do reachability testing on the
  17446. bridges they know. They provide router status summaries to the
  17447. controller via "getinfo ns/purpose/bridge", and also dump summaries
  17448. to a file periodically, so we can keep internal stats about which
  17449. bridges are functioning.
  17450. - If bridge users set the UpdateBridgesFromAuthority config option,
  17451. but the digest they ask for is a 404 on the bridge authority,
  17452. they fall back to contacting the bridge directly.
  17453. - Bridges always use begin_dir to publish their server descriptor to
  17454. the bridge authority using an anonymous encrypted tunnel.
  17455. - Early work on a "bridge community" design: if bridge authorities set
  17456. the BridgePassword config option, they will serve a snapshot of
  17457. known bridge routerstatuses from their DirPort to anybody who
  17458. knows that password. Unset by default.
  17459. - Tor now includes an IP-to-country GeoIP file, so bridge relays can
  17460. report sanitized aggregated summaries in their extra-info documents
  17461. privately to the bridge authority, listing which countries are
  17462. able to reach them. We hope this mechanism will let us learn when
  17463. certain countries start trying to block bridges.
  17464. - Bridge authorities write bridge descriptors to disk, so they can
  17465. reload them after a reboot. They can also export the descriptors
  17466. to other programs, so we can distribute them to blocked users via
  17467. the BridgeDB interface, e.g. via https://bridges.torproject.org/
  17468. and bridges@torproject.org.
  17469. o Tor can be a DNS proxy:
  17470. - The new client-side DNS proxy feature replaces the need for
  17471. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  17472. for DNS requests on port 9999, use the Tor network to resolve them
  17473. anonymously, and send the reply back like a regular DNS server.
  17474. The code still only implements a subset of DNS.
  17475. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  17476. resolve request for hosts matching a given pattern causes Tor to
  17477. generate an internal virtual address mapping for that host. This
  17478. allows DNSPort to work sensibly with hidden service users. By
  17479. default, .exit and .onion addresses are remapped; the list of
  17480. patterns can be reconfigured with AutomapHostsSuffixes.
  17481. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  17482. address. Thanks to the AutomapHostsOnResolve option, this is no
  17483. longer a completely silly thing to do.
  17484. o Major features (relay usability):
  17485. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  17486. a separate set of token buckets for relayed traffic. Right now
  17487. relayed traffic is defined as answers to directory requests, and
  17488. OR connections that don't have any local circuits on them. See
  17489. proposal 111 for details.
  17490. - Create listener connections before we setuid to the configured
  17491. User and Group. Now non-Windows users can choose port values
  17492. under 1024, start Tor as root, and have Tor bind those ports
  17493. before it changes to another UID. (Windows users could already
  17494. pick these ports.)
  17495. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  17496. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  17497. on "vserver" accounts. Patch from coderman.
  17498. o Major features (directory authorities):
  17499. - Directory authorities track weighted fractional uptime and weighted
  17500. mean-time-between failures for relays. WFU is suitable for deciding
  17501. whether a node is "usually up", while MTBF is suitable for deciding
  17502. whether a node is "likely to stay up." We need both, because
  17503. "usually up" is a good requirement for guards, while "likely to
  17504. stay up" is a good requirement for long-lived connections.
  17505. - Directory authorities use a new formula for selecting which relays
  17506. to advertise as Guards: they must be in the top 7/8 in terms of
  17507. how long we have known about them, and above the median of those
  17508. nodes in terms of weighted fractional uptime.
  17509. - Directory authorities use a new formula for selecting which relays
  17510. to advertise as Stable: when we have 4 or more days of data, use
  17511. median measured MTBF rather than median declared uptime. Implements
  17512. proposal 108.
  17513. - Directory authorities accept and serve "extra info" documents for
  17514. routers. Routers now publish their bandwidth-history lines in the
  17515. extra-info docs rather than the main descriptor. This step saves
  17516. 60% (!) on compressed router descriptor downloads. Servers upload
  17517. extra-info docs to any authority that accepts them; directory
  17518. authorities now allow multiple router descriptors and/or extra
  17519. info documents to be uploaded in a single go. Authorities, and
  17520. caches that have been configured to download extra-info documents,
  17521. download them as needed. Implements proposal 104.
  17522. - Authorities now list relays who have the same nickname as
  17523. a different named relay, but list them with a new flag:
  17524. "Unnamed". Now we can make use of relays that happen to pick the
  17525. same nickname as a server that registered two years ago and then
  17526. disappeared. Implements proposal 122.
  17527. - Store routers in a file called cached-descriptors instead of in
  17528. cached-routers. Initialize cached-descriptors from cached-routers
  17529. if the old format is around. The new format allows us to store
  17530. annotations along with descriptors, to record the time we received
  17531. each descriptor, its source, and its purpose: currently one of
  17532. general, controller, or bridge.
  17533. o Major features (other):
  17534. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  17535. Tor can warn and/or refuse connections to ports commonly used with
  17536. vulnerable-plaintext protocols. Currently we warn on ports 23,
  17537. 109, 110, and 143, but we don't reject any. Based on proposal 129
  17538. by Kevin Bauer and Damon McCoy.
  17539. - Integrate Karsten Loesing's Google Summer of Code project to publish
  17540. hidden service descriptors on a set of redundant relays that are a
  17541. function of the hidden service address. Now we don't have to rely
  17542. on three central hidden service authorities for publishing and
  17543. fetching every hidden service descriptor. Implements proposal 114.
  17544. - Allow tunnelled directory connections to ask for an encrypted
  17545. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  17546. connection independently. Now we can make anonymized begin_dir
  17547. connections for (e.g.) more secure hidden service posting and
  17548. fetching.
  17549. o Major bugfixes (crashes and assert failures):
  17550. - Stop imposing an arbitrary maximum on the number of file descriptors
  17551. used for busy servers. Bug reported by Olaf Selke; patch from
  17552. Sebastian Hahn.
  17553. - Avoid possible failures when generating a directory with routers
  17554. with over-long versions strings, or too many flags set.
  17555. - Fix a rare assert error when we're closing one of our threads:
  17556. use a mutex to protect the list of logs, so we never write to the
  17557. list as it's being freed. Fixes the very rare bug 575, which is
  17558. kind of the revenge of bug 222.
  17559. - Avoid segfault in the case where a badly behaved v2 versioning
  17560. directory sends a signed networkstatus with missing client-versions.
  17561. - When we hit an EOF on a log (probably because we're shutting down),
  17562. don't try to remove the log from the list: just mark it as
  17563. unusable. (Bulletproofs against bug 222.)
  17564. o Major bugfixes (code security fixes):
  17565. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  17566. Dan Kaminsky.
  17567. - Rewrite directory tokenization code to never run off the end of
  17568. a string. Fixes bug 455. Patch from croup.
  17569. - Be more paranoid about overwriting sensitive memory on free(),
  17570. as a defensive programming tactic to ensure forward secrecy.
  17571. o Major bugfixes (anonymity fixes):
  17572. - Reject requests for reverse-dns lookup of names that are in
  17573. a private address space. Patch from lodger.
  17574. - Never report that we've used more bandwidth than we're willing to
  17575. relay: it leaks how much non-relay traffic we're using. Resolves
  17576. bug 516.
  17577. - As a client, do not believe any server that tells us that an
  17578. address maps to an internal address space.
  17579. - Warn about unsafe ControlPort configurations.
  17580. - Directory authorities now call routers Fast if their bandwidth is
  17581. at least 100KB/s, and consider their bandwidth adequate to be a
  17582. Guard if it is at least 250KB/s, no matter the medians. This fix
  17583. complements proposal 107.
  17584. - Directory authorities now never mark more than 2 servers per IP as
  17585. Valid and Running (or 5 on addresses shared by authorities).
  17586. Implements proposal 109, by Kevin Bauer and Damon McCoy.
  17587. - If we're a relay, avoid picking ourselves as an introduction point,
  17588. a rendezvous point, or as the final hop for internal circuits. Bug
  17589. reported by taranis and lodger.
  17590. - Exit relays that are used as a client can now reach themselves
  17591. using the .exit notation, rather than just launching an infinite
  17592. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  17593. - Fix a bug where, when we were choosing the 'end stream reason' to
  17594. put in our relay end cell that we send to the exit relay, Tor
  17595. clients on Windows were sometimes sending the wrong 'reason'. The
  17596. anonymity problem is that exit relays may be able to guess whether
  17597. the client is running Windows, thus helping partition the anonymity
  17598. set. Down the road we should stop sending reasons to exit relays,
  17599. or otherwise prevent future versions of this bug.
  17600. - Only update guard status (usable / not usable) once we have
  17601. enough directory information. This was causing us to discard all our
  17602. guards on startup if we hadn't been running for a few weeks. Fixes
  17603. bug 448.
  17604. - When our directory information has been expired for a while, stop
  17605. being willing to build circuits using it. Fixes bug 401.
  17606. o Major bugfixes (peace of mind for relay operators)
  17607. - Non-exit relays no longer answer "resolve" relay cells, so they
  17608. can't be induced to do arbitrary DNS requests. (Tor clients already
  17609. avoid using non-exit relays for resolve cells, but now servers
  17610. enforce this too.) Fixes bug 619. Patch from lodger.
  17611. - When we setconf ClientOnly to 1, close any current OR and Dir
  17612. listeners. Reported by mwenge.
  17613. o Major bugfixes (other):
  17614. - If we only ever used Tor for hidden service lookups or posts, we
  17615. would stop building circuits and start refusing connections after
  17616. 24 hours, since we falsely believed that Tor was dormant. Reported
  17617. by nwf.
  17618. - Add a new __HashedControlSessionPassword option for controllers
  17619. to use for one-off session password hashes that shouldn't get
  17620. saved to disk by SAVECONF --- Vidalia users were accumulating a
  17621. pile of HashedControlPassword lines in their torrc files, one for
  17622. each time they had restarted Tor and then clicked Save. Make Tor
  17623. automatically convert "HashedControlPassword" to this new option but
  17624. only when it's given on the command line. Partial fix for bug 586.
  17625. - Patch from "Andrew S. Lists" to catch when we contact a directory
  17626. mirror at IP address X and he says we look like we're coming from
  17627. IP address X. Otherwise this would screw up our address detection.
  17628. - Reject uploaded descriptors and extrainfo documents if they're
  17629. huge. Otherwise we'll cache them all over the network and it'll
  17630. clog everything up. Suggested by Aljosha Judmayer.
  17631. - When a hidden service was trying to establish an introduction point,
  17632. and Tor *did* manage to reuse one of the preemptively built
  17633. circuits, it didn't correctly remember which one it used,
  17634. so it asked for another one soon after, until there were no
  17635. more preemptive circuits, at which point it launched one from
  17636. scratch. Bugfix on 0.0.9.x.
  17637. o Rate limiting and load balancing improvements:
  17638. - When we add data to a write buffer in response to the data on that
  17639. write buffer getting low because of a flush, do not consider the
  17640. newly added data as a candidate for immediate flushing, but rather
  17641. make it wait until the next round of writing. Otherwise, we flush
  17642. and refill recursively, and a single greedy TLS connection can
  17643. eat all of our bandwidth.
  17644. - When counting the number of bytes written on a TLS connection,
  17645. look at the BIO actually used for writing to the network, not
  17646. at the BIO used (sometimes) to buffer data for the network.
  17647. Looking at different BIOs could result in write counts on the
  17648. order of ULONG_MAX. Fixes bug 614.
  17649. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  17650. Tor won't realize it should publish a new relay descriptor. Fixes
  17651. bug 688, reported by mfr.
  17652. - Avoid using too little bandwidth when our clock skips a few seconds.
  17653. - Choose which bridge to use proportional to its advertised bandwidth,
  17654. rather than uniformly at random. This should speed up Tor for
  17655. bridge users. Also do this for people who set StrictEntryNodes.
  17656. o Bootstrapping faster and building circuits more intelligently:
  17657. - Fix bug 660 that was preventing us from knowing that we should
  17658. preemptively build circuits to handle expected directory requests.
  17659. - When we're checking if we have enough dir info for each relay
  17660. to begin establishing circuits, make sure that we actually have
  17661. the descriptor listed in the consensus, not just any descriptor.
  17662. - Correctly notify one-hop connections when a circuit build has
  17663. failed. Possible fix for bug 669. Found by lodger.
  17664. - Clients now hold circuitless TLS connections open for 1.5 times
  17665. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  17666. rebuild a new circuit over them within that timeframe. Previously,
  17667. they held them open only for KeepalivePeriod (5 minutes).
  17668. o Performance improvements (memory):
  17669. - Add OpenBSD malloc code from "phk" as an optional malloc
  17670. replacement on Linux: some glibc libraries do very poorly with
  17671. Tor's memory allocation patterns. Pass --enable-openbsd-malloc to
  17672. ./configure to get the replacement malloc code.
  17673. - Switch our old ring buffer implementation for one more like that
  17674. used by free Unix kernels. The wasted space in a buffer with 1mb
  17675. of data will now be more like 8k than 1mb. The new implementation
  17676. also avoids realloc();realloc(); patterns that can contribute to
  17677. memory fragmentation.
  17678. - Change the way that Tor buffers data that it is waiting to write.
  17679. Instead of queueing data cells in an enormous ring buffer for each
  17680. client->OR or OR->OR connection, we now queue cells on a separate
  17681. queue for each circuit. This lets us use less slack memory, and
  17682. will eventually let us be smarter about prioritizing different kinds
  17683. of traffic.
  17684. - Reference-count and share copies of address policy entries; only 5%
  17685. of them were actually distinct.
  17686. - Tune parameters for cell pool allocation to minimize amount of
  17687. RAM overhead used.
  17688. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  17689. for every single inactive connection_t. Free items from the
  17690. 4k/16k-buffer free lists when they haven't been used for a while.
  17691. - Make memory debugging information describe more about history
  17692. of cell allocation, so we can help reduce our memory use.
  17693. - Be even more aggressive about releasing RAM from small
  17694. empty buffers. Thanks to our free-list code, this shouldn't be too
  17695. performance-intensive.
  17696. - Log malloc statistics from mallinfo() on platforms where it exists.
  17697. - Use memory pools to allocate cells with better speed and memory
  17698. efficiency, especially on platforms where malloc() is inefficient.
  17699. - Add a --with-tcmalloc option to the configure script to link
  17700. against tcmalloc (if present). Does not yet search for non-system
  17701. include paths.
  17702. o Performance improvements (socket management):
  17703. - Count the number of open sockets separately from the number of
  17704. active connection_t objects. This will let us avoid underusing
  17705. our allocated connection limit.
  17706. - We no longer use socket pairs to link an edge connection to an
  17707. anonymous directory connection or a DirPort test connection.
  17708. Instead, we track the link internally and transfer the data
  17709. in-process. This saves two sockets per "linked" connection (at the
  17710. client and at the server), and avoids the nasty Windows socketpair()
  17711. workaround.
  17712. - We were leaking a file descriptor if Tor started with a zero-length
  17713. cached-descriptors file. Patch by "freddy77".
  17714. o Performance improvements (CPU use):
  17715. - Never walk through the list of logs if we know that no log target
  17716. is interested in a given message.
  17717. - Call routerlist_remove_old_routers() much less often. This should
  17718. speed startup, especially on directory caches.
  17719. - Base64 decoding was actually showing up on our profile when parsing
  17720. the initial descriptor file; switch to an in-process all-at-once
  17721. implementation that's about 3.5x times faster than calling out to
  17722. OpenSSL.
  17723. - Use a slightly simpler string hashing algorithm (copying Python's
  17724. instead of Java's) and optimize our digest hashing algorithm to take
  17725. advantage of 64-bit platforms and to remove some possibly-costly
  17726. voodoo.
  17727. - When implementing AES counter mode, update only the portions of the
  17728. counter buffer that need to change, and don't keep separate
  17729. network-order and host-order counters on big-endian hosts (where
  17730. they are the same).
  17731. - Add an in-place version of aes_crypt() so that we can avoid doing a
  17732. needless memcpy() call on each cell payload.
  17733. - Use Critical Sections rather than Mutexes for synchronizing threads
  17734. on win32; Mutexes are heavier-weight, and designed for synchronizing
  17735. between processes.
  17736. o Performance improvements (bandwidth use):
  17737. - Don't try to launch new descriptor downloads quite so often when we
  17738. already have enough directory information to build circuits.
  17739. - Version 1 directories are no longer generated in full. Instead,
  17740. authorities generate and serve "stub" v1 directories that list
  17741. no servers. This will stop Tor versions 0.1.0.x and earlier from
  17742. working, but (for security reasons) nobody should be running those
  17743. versions anyway.
  17744. - Avoid going directly to the directory authorities even if you're a
  17745. relay, if you haven't found yourself reachable yet or if you've
  17746. decided not to advertise your dirport yet. Addresses bug 556.
  17747. - If we've gone 12 hours since our last bandwidth check, and we
  17748. estimate we have less than 50KB bandwidth capacity but we could
  17749. handle more, do another bandwidth test.
  17750. - Support "If-Modified-Since" when answering HTTP requests for
  17751. directories, running-routers documents, and v2 and v3 networkstatus
  17752. documents. (There's no need to support it for router descriptors,
  17753. since those are downloaded by descriptor digest.)
  17754. - Stop fetching directory info so aggressively if your DirPort is
  17755. on but your ORPort is off; stop fetching v2 dir info entirely.
  17756. You can override these choices with the new FetchDirInfoEarly
  17757. config option.
  17758. o Changed config option behavior (features):
  17759. - Configuration files now accept C-style strings as values. This
  17760. helps encode characters not allowed in the current configuration
  17761. file format, such as newline or #. Addresses bug 557.
  17762. - Add hidden services and DNSPorts to the list of things that make
  17763. Tor accept that it has running ports. Change starting Tor with no
  17764. ports from a fatal error to a warning; we might change it back if
  17765. this turns out to confuse anybody. Fixes bug 579.
  17766. - Make PublishServerDescriptor default to 1, so the default doesn't
  17767. have to change as we invent new directory protocol versions.
  17768. - Allow people to say PreferTunnelledDirConns rather than
  17769. PreferTunneledDirConns, for those alternate-spellers out there.
  17770. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  17771. accommodate the growing number of servers that use the default
  17772. and are reaching it.
  17773. - Make it possible to enable HashedControlPassword and
  17774. CookieAuthentication at the same time.
  17775. - When a TrackHostExits-chosen exit fails too many times in a row,
  17776. stop using it. Fixes bug 437.
  17777. o Changed config option behavior (bugfixes):
  17778. - Do not read the configuration file when we've only been told to
  17779. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  17780. based on patch from Sebastian Hahn.
  17781. - Actually validate the options passed to AuthDirReject,
  17782. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  17783. - Make "ClientOnly 1" config option disable directory ports too.
  17784. - Don't stop fetching descriptors when FetchUselessDescriptors is
  17785. set, even if we stop asking for circuits. Bug reported by tup
  17786. and ioerror.
  17787. - Servers used to decline to publish their DirPort if their
  17788. BandwidthRate or MaxAdvertisedBandwidth were below a threshold. Now
  17789. they look only at BandwidthRate and RelayBandwidthRate.
  17790. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  17791. minus 1 byte: the actual maximum declared bandwidth.
  17792. - Make "TrackHostExits ." actually work. Bugfix on 0.1.0.x.
  17793. - Make the NodeFamilies config option work. (Reported by
  17794. lodger -- it has never actually worked, even though we added it
  17795. in Oct 2004.)
  17796. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  17797. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  17798. o New config options:
  17799. - New configuration options AuthDirMaxServersPerAddr and
  17800. AuthDirMaxServersperAuthAddr to override default maximum number
  17801. of servers allowed on a single IP address. This is important for
  17802. running a test network on a single host.
  17803. - Three new config options (AlternateDirAuthority,
  17804. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  17805. user selectively replace the default directory authorities by type,
  17806. rather than the all-or-nothing replacement that DirServer offers.
  17807. - New config options AuthDirBadDir and AuthDirListBadDirs for
  17808. authorities to mark certain relays as "bad directories" in the
  17809. networkstatus documents. Also supports the "!baddir" directive in
  17810. the approved-routers file.
  17811. - New config option V2AuthoritativeDirectory that all v2 directory
  17812. authorities must set. This lets v3 authorities choose not to serve
  17813. v2 directory information.
  17814. o Minor features (other):
  17815. - When we're not serving v2 directory information, there is no reason
  17816. to actually keep any around. Remove the obsolete files and directory
  17817. on startup if they are very old and we aren't going to serve them.
  17818. - When we negotiate a v2 link-layer connection (not yet implemented),
  17819. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  17820. negotiated a v1 connection for their next step. Initial steps for
  17821. proposal 110.
  17822. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  17823. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  17824. we can start out knowing some directory caches. We don't ship with
  17825. a fallback consensus by default though, because it was making
  17826. bootstrapping take too long while we tried many down relays.
  17827. - Authorities send back an X-Descriptor-Not-New header in response to
  17828. an accepted-but-discarded descriptor upload. Partially implements
  17829. fix for bug 535.
  17830. - If we find a cached-routers file that's been sitting around for more
  17831. than 28 days unmodified, then most likely it's a leftover from
  17832. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  17833. routers anyway.
  17834. - When we (as a cache) download a descriptor because it was listed
  17835. in a consensus, remember when the consensus was supposed to expire,
  17836. and don't expire the descriptor until then.
  17837. - Optionally (if built with -DEXPORTMALLINFO) export the output
  17838. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  17839. from localhost.
  17840. - Tag every guard node in our state file with the version that
  17841. we believe added it, or with our own version if we add it. This way,
  17842. if a user temporarily runs an old version of Tor and then switches
  17843. back to a new one, she doesn't automatically lose her guards.
  17844. - When somebody requests a list of statuses or servers, and we have
  17845. none of those, return a 404 rather than an empty 200.
  17846. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  17847. from croup.)
  17848. - Add an HSAuthorityRecordStats option that hidden service authorities
  17849. can use to track statistics of overall hidden service usage without
  17850. logging information that would be as useful to an attacker.
  17851. - Allow multiple HiddenServicePort directives with the same virtual
  17852. port; when they occur, the user is sent round-robin to one
  17853. of the target ports chosen at random. Partially fixes bug 393 by
  17854. adding limited ad-hoc round-robining.
  17855. - Revamp file-writing logic so we don't need to have the entire
  17856. contents of a file in memory at once before we write to disk. Tor,
  17857. meet stdio.
  17858. o Minor bugfixes (other):
  17859. - Alter the code that tries to recover from unhandled write
  17860. errors, to not try to flush onto a socket that's given us
  17861. unhandled errors.
  17862. - Directory mirrors no longer include a guess at the client's IP
  17863. address if the connection appears to be coming from the same /24
  17864. network; it was producing too many wrong guesses.
  17865. - If we're trying to flush the last bytes on a connection (for
  17866. example, when answering a directory request), reset the
  17867. time-to-give-up timeout every time we manage to write something
  17868. on the socket.
  17869. - Reject router descriptors with out-of-range bandwidthcapacity or
  17870. bandwidthburst values.
  17871. - If we can't expand our list of entry guards (e.g. because we're
  17872. using bridges or we have StrictEntryNodes set), don't mark relays
  17873. down when they fail a directory request. Otherwise we're too quick
  17874. to mark all our entry points down.
  17875. - Authorities no longer send back "400 you're unreachable please fix
  17876. it" errors to Tor servers that aren't online all the time. We're
  17877. supposed to tolerate these servers now.
  17878. - Let directory authorities startup even when they can't generate
  17879. a descriptor immediately, e.g. because they don't know their
  17880. address.
  17881. - Correctly enforce that elements of directory objects do not appear
  17882. more often than they are allowed to appear.
  17883. - Stop allowing hibernating servers to be "stable" or "fast".
  17884. - On Windows, we were preventing other processes from reading
  17885. cached-routers while Tor was running. (Reported by janbar)
  17886. - Check return values from pthread_mutex functions.
  17887. - When opening /dev/null in finish_daemonize(), do not pass the
  17888. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  17889. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  17890. o Controller features:
  17891. - The GETCONF command now escapes and quotes configuration values
  17892. that don't otherwise fit into the torrc file.
  17893. - The SETCONF command now handles quoted values correctly.
  17894. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  17895. ask about source, timestamp of arrival, purpose, etc. We need
  17896. something like this to help Vidalia not do GeoIP lookups on bridge
  17897. addresses.
  17898. - Allow multiple HashedControlPassword config lines, to support
  17899. multiple controller passwords.
  17900. - Accept LF instead of CRLF on controller, since some software has a
  17901. hard time generating real Internet newlines.
  17902. - Add GETINFO values for the server status events
  17903. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  17904. Robert Hogan.
  17905. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  17906. GETINFO for Torstat to use until it can switch to using extrainfos.
  17907. - New config option CookieAuthFile to choose a new location for the
  17908. cookie authentication file, and config option
  17909. CookieAuthFileGroupReadable to make it group-readable.
  17910. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  17911. match requests to applications. Patch from Robert Hogan.
  17912. - Add a RESOLVE command to launch hostname lookups. Original patch
  17913. from Robert Hogan.
  17914. - Add GETINFO status/enough-dir-info to let controllers tell whether
  17915. Tor has downloaded sufficient directory information. Patch from Tup.
  17916. - You can now use the ControlSocket option to tell Tor to listen for
  17917. controller connections on Unix domain sockets on systems that
  17918. support them. Patch from Peter Palfrader.
  17919. - New "GETINFO address-mappings/*" command to get address mappings
  17920. with expiry information. "addr-mappings/*" is now deprecated.
  17921. Patch from Tup.
  17922. - Add a new config option __DisablePredictedCircuits designed for
  17923. use by the controller, when we don't want Tor to build any circuits
  17924. preemptively.
  17925. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  17926. so we can exit from the middle of the circuit.
  17927. - Implement "getinfo status/circuit-established".
  17928. - Implement "getinfo status/version/..." so a controller can tell
  17929. whether the current version is recommended, and whether any versions
  17930. are good, and how many authorities agree. Patch from "shibz".
  17931. - Controllers should now specify cache=no or cache=yes when using
  17932. the +POSTDESCRIPTOR command.
  17933. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  17934. Robert Hogan. Fixes the first part of bug 681.
  17935. - When reporting clock skew, and we know that the clock is _at least
  17936. as skewed_ as some value, but we don't know the actual value,
  17937. report the value as a "minimum skew."
  17938. o Controller bugfixes:
  17939. - Generate "STATUS_SERVER" events rather than misspelled
  17940. "STATUS_SEVER" events. Caught by mwenge.
  17941. - Reject controller commands over 1MB in length, so rogue
  17942. processes can't run us out of memory.
  17943. - Change the behavior of "getinfo status/good-server-descriptor"
  17944. so it doesn't return failure when any authority disappears.
  17945. - Send NAMESERVER_STATUS messages for a single failed nameserver
  17946. correctly.
  17947. - When the DANGEROUS_VERSION controller status event told us we're
  17948. running an obsolete version, it used the string "OLD" to describe
  17949. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  17950. "OBSOLETE" in both cases.
  17951. - Respond to INT and TERM SIGNAL commands before we execute the
  17952. signal, in case the signal shuts us down. We had a patch in
  17953. 0.1.2.1-alpha that tried to do this by queueing the response on
  17954. the connection's buffer before shutting down, but that really
  17955. isn't the same thing at all. Bug located by Matt Edman.
  17956. - Provide DNS expiry times in GMT, not in local time. For backward
  17957. compatibility, ADDRMAP events only provide GMT expiry in an extended
  17958. field. "GETINFO address-mappings" always does the right thing.
  17959. - Use CRLF line endings properly in NS events.
  17960. - Make 'getinfo fingerprint' return a 551 error if we're not a
  17961. server, so we match what the control spec claims we do. Reported
  17962. by daejees.
  17963. - Fix a typo in an error message when extendcircuit fails that
  17964. caused us to not follow the \r\n-based delimiter protocol. Reported
  17965. by daejees.
  17966. - When tunneling an encrypted directory connection, and its first
  17967. circuit fails, do not leave it unattached and ask the controller
  17968. to deal. Fixes the second part of bug 681.
  17969. - Treat some 403 responses from directory servers as INFO rather than
  17970. WARN-severity events.
  17971. o Portability / building / compiling:
  17972. - When building with --enable-gcc-warnings, check for whether Apple's
  17973. warning "-Wshorten-64-to-32" is available.
  17974. - Support compilation to target iPhone; patch from cjacker huang.
  17975. To build for iPhone, pass the --enable-iphone option to configure.
  17976. - Port Tor to build and run correctly on Windows CE systems, using
  17977. the wcecompat library. Contributed by Valerio Lupi.
  17978. - Detect non-ASCII platforms (if any still exist) and refuse to
  17979. build there: some of our code assumes that 'A' is 65 and so on.
  17980. - Clear up some MIPSPro compiler warnings.
  17981. - Make autoconf search for libevent, openssl, and zlib consistently.
  17982. - Update deprecated macros in configure.in.
  17983. - When warning about missing headers, tell the user to let us
  17984. know if the compile succeeds anyway, so we can downgrade the
  17985. warning.
  17986. - Include the current subversion revision as part of the version
  17987. string: either fetch it directly if we're in an SVN checkout, do
  17988. some magic to guess it if we're in an SVK checkout, or use
  17989. the last-detected version if we're building from a .tar.gz.
  17990. Use this version consistently in log messages.
  17991. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  17992. - Read resolv.conf files correctly on platforms where read() returns
  17993. partial results on small file reads.
  17994. - Build without verbose warnings even on gcc 4.2 and 4.3.
  17995. - On Windows, correctly detect errors when listing the contents of
  17996. a directory. Fix from lodger.
  17997. - Run 'make test' as part of 'make dist', so we stop releasing so
  17998. many development snapshots that fail their unit tests.
  17999. - Add support to detect Libevent versions in the 1.4.x series
  18000. on mingw.
  18001. - Add command-line arguments to unit-test executable so that we can
  18002. invoke any chosen test from the command line rather than having
  18003. to run the whole test suite at once; and so that we can turn on
  18004. logging for the unit tests.
  18005. - Do not automatically run configure from autogen.sh. This
  18006. non-standard behavior tended to annoy people who have built other
  18007. programs.
  18008. - Fix a macro/CPP interaction that was confusing some compilers:
  18009. some GCCs don't like #if/#endif pairs inside macro arguments.
  18010. Fixes bug 707.
  18011. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  18012. Fixes bug 704; fix from Steven Murdoch.
  18013. - Correctly detect transparent proxy support on Linux hosts that
  18014. require in.h to be included before netfilter_ipv4.h. Patch
  18015. from coderman.
  18016. o Logging improvements:
  18017. - When we haven't had any application requests lately, don't bother
  18018. logging that we have expired a bunch of descriptors.
  18019. - When attempting to open a logfile fails, tell us why.
  18020. - Only log guard node status when guard node status has changed.
  18021. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  18022. make "INFO" 75% less verbose.
  18023. - When SafeLogging is disabled, log addresses along with all TLS
  18024. errors.
  18025. - Report TLS "zero return" case as a "clean close" and "IO error"
  18026. as a "close". Stop calling closes "unexpected closes": existing
  18027. Tors don't use SSL_close(), so having a connection close without
  18028. the TLS shutdown handshake is hardly unexpected.
  18029. - When we receive a consensus from the future, warn about skew.
  18030. - Make "not enough dir info yet" warnings describe *why* Tor feels
  18031. it doesn't have enough directory info yet.
  18032. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  18033. consumers. (We already do this on HUP.)
  18034. - Give more descriptive well-formedness errors for out-of-range
  18035. hidden service descriptor/protocol versions.
  18036. - Stop recommending that every server operator send mail to tor-ops.
  18037. Resolves bug 597. Bugfix on 0.1.2.x.
  18038. - Improve skew reporting: try to give the user a better log message
  18039. about how skewed they are, and how much this matters.
  18040. - New --quiet command-line option to suppress the default console log.
  18041. Good in combination with --hash-password.
  18042. - Don't complain that "your server has not managed to confirm that its
  18043. ports are reachable" if we haven't been able to build any circuits
  18044. yet.
  18045. - Detect the reason for failing to mmap a descriptor file we just
  18046. wrote, and give a more useful log message. Fixes bug 533.
  18047. - Always prepend "Bug: " to any log message about a bug.
  18048. - When dumping memory usage, list bytes used in buffer memory
  18049. free-lists.
  18050. - When running with dmalloc, dump more stats on hup and on exit.
  18051. - Put a platform string (e.g. "Linux i686") in the startup log
  18052. message, so when people paste just their logs, we know if it's
  18053. OpenBSD or Windows or what.
  18054. - When logging memory usage, break down memory used in buffers by
  18055. buffer type.
  18056. - When we are reporting the DirServer line we just parsed, we were
  18057. logging the second stanza of the key fingerprint, not the first.
  18058. - Even though Windows is equally happy with / and \ as path separators,
  18059. try to use \ consistently on Windows and / consistently on Unix: it
  18060. makes the log messages nicer.
  18061. - On OSX, stop warning the user that kqueue support in libevent is
  18062. "experimental", since it seems to have worked fine for ages.
  18063. o Contributed scripts and tools:
  18064. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  18065. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  18066. Perry.
  18067. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  18068. Unix users an easy way to script their Tor process (e.g. by
  18069. adjusting bandwidth based on the time of the day).
  18070. - In the exitlist script, only consider the most recently published
  18071. server descriptor for each server. Also, when the user requests
  18072. a list of servers that _reject_ connections to a given address,
  18073. explicitly exclude the IPs that also have servers that accept
  18074. connections to that address. Resolves bug 405.
  18075. - Include a new contrib/tor-exit-notice.html file that exit relay
  18076. operators can put on their website to help reduce abuse queries.
  18077. o Newly deprecated features:
  18078. - The status/version/num-versioning and status/version/num-concurring
  18079. GETINFO controller options are no longer useful in the v3 directory
  18080. protocol: treat them as deprecated, and warn when they're used.
  18081. - The RedirectExits config option is now deprecated.
  18082. o Removed features:
  18083. - Drop the old code to choke directory connections when the
  18084. corresponding OR connections got full: thanks to the cell queue
  18085. feature, OR conns don't get full any more.
  18086. - Remove the old "dns worker" server DNS code: it hasn't been default
  18087. since 0.1.2.2-alpha, and all the servers are using the new
  18088. eventdns code.
  18089. - Remove the code to generate the oldest (v1) directory format.
  18090. - Remove support for the old bw_accounting file: we've been storing
  18091. bandwidth accounting information in the state file since
  18092. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  18093. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  18094. downgrade to 0.1.1.x or earlier.
  18095. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  18096. it, it had no AES, and it hasn't seen any security patches since
  18097. 2004.
  18098. - Stop overloading the circuit_t.onionskin field for both "onionskin
  18099. from a CREATE cell that we are waiting for a cpuworker to be
  18100. assigned" and "onionskin from an EXTEND cell that we are going to
  18101. send to an OR as soon as we are connected". Might help with bug 600.
  18102. - Remove the tor_strpartition() function: its logic was confused,
  18103. and it was only used for one thing that could be implemented far
  18104. more easily.
  18105. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  18106. and TorControl.py, as they use the old v0 controller protocol,
  18107. and are obsoleted by TorFlow anyway.
  18108. - Drop support for v1 rendezvous descriptors, since we never used
  18109. them anyway, and the code has probably rotted by now. Based on
  18110. patch from Karsten Loesing.
  18111. - Stop allowing address masks that do not correspond to bit prefixes.
  18112. We have warned about these for a really long time; now it's time
  18113. to reject them. (Patch from croup.)
  18114. - Remove an optimization in the AES counter-mode code that assumed
  18115. that the counter never exceeded 2^68. When the counter can be set
  18116. arbitrarily as an IV (as it is by Karsten's new hidden services
  18117. code), this assumption no longer holds.
  18118. - Disable the SETROUTERPURPOSE controller command: it is now
  18119. obsolete.
  18120. Changes in version 0.1.2.19 - 2008-01-17
  18121. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  18122. exit policy a little bit more conservative so it's safer to run an
  18123. exit relay on a home system, and fixes a variety of smaller issues.
  18124. o Security fixes:
  18125. - Exit policies now reject connections that are addressed to a
  18126. relay's public (external) IP address too, unless
  18127. ExitPolicyRejectPrivate is turned off. We do this because too
  18128. many relays are running nearby to services that trust them based
  18129. on network address.
  18130. o Major bugfixes:
  18131. - When the clock jumps forward a lot, do not allow the bandwidth
  18132. buckets to become negative. Fixes bug 544.
  18133. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  18134. on every successful resolve. Reported by Mike Perry.
  18135. - Purge old entries from the "rephist" database and the hidden
  18136. service descriptor database even when DirPort is zero.
  18137. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  18138. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  18139. crashing or mis-answering these requests.
  18140. - When we decide to send a 503 response to a request for servers, do
  18141. not then also send the server descriptors: this defeats the whole
  18142. purpose. Fixes bug 539.
  18143. o Minor bugfixes:
  18144. - Changing the ExitPolicyRejectPrivate setting should cause us to
  18145. rebuild our server descriptor.
  18146. - Fix handling of hex nicknames when answering controller requests for
  18147. networkstatus by name, or when deciding whether to warn about
  18148. unknown routers in a config option. (Patch from mwenge.)
  18149. - Fix a couple of hard-to-trigger autoconf problems that could result
  18150. in really weird results on platforms whose sys/types.h files define
  18151. nonstandard integer types.
  18152. - Don't try to create the datadir when running --verify-config or
  18153. --hash-password. Resolves bug 540.
  18154. - If we were having problems getting a particular descriptor from the
  18155. directory caches, and then we learned about a new descriptor for
  18156. that router, we weren't resetting our failure count. Reported
  18157. by lodger.
  18158. - Although we fixed bug 539 (where servers would send HTTP status 503
  18159. responses _and_ send a body too), there are still servers out there
  18160. that haven't upgraded. Therefore, make clients parse such bodies
  18161. when they receive them.
  18162. - Run correctly on systems where rlim_t is larger than unsigned long.
  18163. This includes some 64-bit systems.
  18164. - Run correctly on platforms (like some versions of OS X 10.5) where
  18165. the real limit for number of open files is OPEN_FILES, not rlim_max
  18166. from getrlimit(RLIMIT_NOFILES).
  18167. - Avoid a spurious free on base64 failure.
  18168. - Avoid segfaults on certain complex invocations of
  18169. router_get_by_hexdigest().
  18170. - Fix rare bug on REDIRECTSTREAM control command when called with no
  18171. port set: it could erroneously report an error when none had
  18172. happened.
  18173. Changes in version 0.1.2.18 - 2007-10-28
  18174. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  18175. hidden service introduction that were causing huge delays, and a big
  18176. bug that was causing some servers to disappear from the network status
  18177. lists for a few hours each day.
  18178. o Major bugfixes (crashes):
  18179. - If a connection is shut down abruptly because of something that
  18180. happened inside connection_flushed_some(), do not call
  18181. connection_finished_flushing(). Should fix bug 451:
  18182. "connection_stop_writing: Assertion conn->write_event failed"
  18183. Bugfix on 0.1.2.7-alpha.
  18184. - Fix possible segfaults in functions called from
  18185. rend_process_relay_cell().
  18186. o Major bugfixes (hidden services):
  18187. - Hidden services were choosing introduction points uniquely by
  18188. hexdigest, but when constructing the hidden service descriptor
  18189. they merely wrote the (potentially ambiguous) nickname.
  18190. - Clients now use the v2 intro format for hidden service
  18191. connections: they specify their chosen rendezvous point by identity
  18192. digest rather than by (potentially ambiguous) nickname. These
  18193. changes could speed up hidden service connections dramatically.
  18194. o Major bugfixes (other):
  18195. - Stop publishing a new server descriptor just because we get a
  18196. HUP signal. This led (in a roundabout way) to some servers getting
  18197. dropped from the networkstatus lists for a few hours each day.
  18198. - When looking for a circuit to cannibalize, consider family as well
  18199. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  18200. circuit cannibalization).
  18201. - When a router wasn't listed in a new networkstatus, we were leaving
  18202. the flags for that router alone -- meaning it remained Named,
  18203. Running, etc -- even though absence from the networkstatus means
  18204. that it shouldn't be considered to exist at all anymore. Now we
  18205. clear all the flags for routers that fall out of the networkstatus
  18206. consensus. Fixes bug 529.
  18207. o Minor bugfixes:
  18208. - Don't try to access (or alter) the state file when running
  18209. --list-fingerprint or --verify-config or --hash-password. Resolves
  18210. bug 499.
  18211. - When generating information telling us how to extend to a given
  18212. router, do not try to include the nickname if it is
  18213. absent. Resolves bug 467.
  18214. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  18215. a way to trigger this remotely.)
  18216. - When sending a status event to the controller telling it that an
  18217. OR address is reachable, set the port correctly. (Previously we
  18218. were reporting the dir port.)
  18219. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  18220. command. Bugfix on 0.1.2.17.
  18221. - When loading bandwidth history, do not believe any information in
  18222. the future. Fixes bug 434.
  18223. - When loading entry guard information, do not believe any information
  18224. in the future.
  18225. - When we have our clock set far in the future and generate an
  18226. onion key, then re-set our clock to be correct, we should not stop
  18227. the onion key from getting rotated.
  18228. - On some platforms, accept() can return a broken address. Detect
  18229. this more quietly, and deal accordingly. Fixes bug 483.
  18230. - It's not actually an error to find a non-pending entry in the DNS
  18231. cache when canceling a pending resolve. Don't log unless stuff
  18232. is fishy. Resolves bug 463.
  18233. - Don't reset trusted dir server list when we set a configuration
  18234. option. Patch from Robert Hogan.
  18235. Changes in version 0.1.2.17 - 2007-08-30
  18236. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  18237. X bundles. Vidalia 0.0.14 makes authentication required for the
  18238. ControlPort in the default configuration, which addresses important
  18239. security risks. Everybody who uses Vidalia (or another controller)
  18240. should upgrade.
  18241. In addition, this Tor update fixes major load balancing problems with
  18242. path selection, which should speed things up a lot once many people
  18243. have upgraded.
  18244. o Major bugfixes (security):
  18245. - We removed support for the old (v0) control protocol. It has been
  18246. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  18247. become more of a headache than it's worth.
  18248. o Major bugfixes (load balancing):
  18249. - When choosing nodes for non-guard positions, weight guards
  18250. proportionally less, since they already have enough load. Patch
  18251. from Mike Perry.
  18252. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  18253. will allow fast Tor servers to get more attention.
  18254. - When we're upgrading from an old Tor version, forget our current
  18255. guards and pick new ones according to the new weightings. These
  18256. three load balancing patches could raise effective network capacity
  18257. by a factor of four. Thanks to Mike Perry for measurements.
  18258. o Major bugfixes (stream expiration):
  18259. - Expire not-yet-successful application streams in all cases if
  18260. they've been around longer than SocksTimeout. Right now there are
  18261. some cases where the stream will live forever, demanding a new
  18262. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  18263. o Minor features (controller):
  18264. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  18265. is valid before any authentication has been received. It tells
  18266. a controller what kind of authentication is expected, and what
  18267. protocol is spoken. Implements proposal 119.
  18268. o Minor bugfixes (performance):
  18269. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  18270. greatly speeding up loading cached-routers from disk on startup.
  18271. - Disable sentinel-based debugging for buffer code: we squashed all
  18272. the bugs that this was supposed to detect a long time ago, and now
  18273. its only effect is to change our buffer sizes from nice powers of
  18274. two (which platform mallocs tend to like) to values slightly over
  18275. powers of two (which make some platform mallocs sad).
  18276. o Minor bugfixes (misc):
  18277. - If exit bandwidth ever exceeds one third of total bandwidth, then
  18278. use the correct formula to weight exit nodes when choosing paths.
  18279. Based on patch from Mike Perry.
  18280. - Choose perfectly fairly among routers when choosing by bandwidth and
  18281. weighting by fraction of bandwidth provided by exits. Previously, we
  18282. would choose with only approximate fairness, and correct ourselves
  18283. if we ran off the end of the list.
  18284. - If we require CookieAuthentication but we fail to write the
  18285. cookie file, we would warn but not exit, and end up in a state
  18286. where no controller could authenticate. Now we exit.
  18287. - If we require CookieAuthentication, stop generating a new cookie
  18288. every time we change any piece of our config.
  18289. - Refuse to start with certain directory authority keys, and
  18290. encourage people using them to stop.
  18291. - Terminate multi-line control events properly. Original patch
  18292. from tup.
  18293. - Fix a minor memory leak when we fail to find enough suitable
  18294. servers to choose a circuit.
  18295. - Stop leaking part of the descriptor when we run into a particularly
  18296. unparseable piece of it.
  18297. Changes in version 0.1.2.16 - 2007-08-01
  18298. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  18299. remote attacker in certain situations to rewrite the user's torrc
  18300. configuration file. This can completely compromise anonymity of users
  18301. in most configurations, including those running the Vidalia bundles,
  18302. TorK, etc. Or worse.
  18303. o Major security fixes:
  18304. - Close immediately after missing authentication on control port;
  18305. do not allow multiple authentication attempts.
  18306. Changes in version 0.1.2.15 - 2007-07-17
  18307. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  18308. problems, fixes compilation on BSD, and fixes a variety of other
  18309. bugs. Everybody should upgrade.
  18310. o Major bugfixes (compilation):
  18311. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  18312. o Major bugfixes (crashes):
  18313. - Try even harder not to dereference the first character after
  18314. an mmap(). Reported by lodger.
  18315. - Fix a crash bug in directory authorities when we re-number the
  18316. routerlist while inserting a new router.
  18317. - When the cached-routers file is an even multiple of the page size,
  18318. don't run off the end and crash. (Fixes bug 455; based on idea
  18319. from croup.)
  18320. - Fix eventdns.c behavior on Solaris: It is critical to include
  18321. orconfig.h _before_ sys/types.h, so that we can get the expected
  18322. definition of _FILE_OFFSET_BITS.
  18323. o Major bugfixes (security):
  18324. - Fix a possible buffer overrun when using BSD natd support. Bug
  18325. found by croup.
  18326. - When sending destroy cells from a circuit's origin, don't include
  18327. the reason for tearing down the circuit. The spec says we didn't,
  18328. and now we actually don't. Reported by lodger.
  18329. - Keep streamids from different exits on a circuit separate. This
  18330. bug may have allowed other routers on a given circuit to inject
  18331. cells into streams. Reported by lodger; fixes bug 446.
  18332. - If there's a never-before-connected-to guard node in our list,
  18333. never choose any guards past it. This way we don't expand our
  18334. guard list unless we need to.
  18335. o Minor bugfixes (guard nodes):
  18336. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  18337. don't get overused as guards.
  18338. o Minor bugfixes (directory):
  18339. - Correctly count the number of authorities that recommend each
  18340. version. Previously, we were under-counting by 1.
  18341. - Fix a potential crash bug when we load many server descriptors at
  18342. once and some of them make others of them obsolete. Fixes bug 458.
  18343. o Minor bugfixes (hidden services):
  18344. - Stop tearing down the whole circuit when the user asks for a
  18345. connection to a port that the hidden service didn't configure.
  18346. Resolves bug 444.
  18347. o Minor bugfixes (misc):
  18348. - On Windows, we were preventing other processes from reading
  18349. cached-routers while Tor was running. Reported by janbar.
  18350. - Fix a possible (but very unlikely) bug in picking routers by
  18351. bandwidth. Add a log message to confirm that it is in fact
  18352. unlikely. Patch from lodger.
  18353. - Backport a couple of memory leak fixes.
  18354. - Backport miscellaneous cosmetic bugfixes.
  18355. Changes in version 0.1.2.14 - 2007-05-25
  18356. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  18357. change especially affects those who serve or use hidden services),
  18358. and fixes several other crash- and security-related bugs.
  18359. o Directory authority changes:
  18360. - Two directory authorities (moria1 and moria2) just moved to new
  18361. IP addresses. This change will particularly affect those who serve
  18362. or use hidden services.
  18363. o Major bugfixes (crashes):
  18364. - If a directory server runs out of space in the connection table
  18365. as it's processing a begin_dir request, it will free the exit stream
  18366. but leave it attached to the circuit, leading to unpredictable
  18367. behavior. (Reported by seeess, fixes bug 425.)
  18368. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  18369. to corrupt memory under some really unlikely scenarios.
  18370. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  18371. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  18372. by lodger.)
  18373. o Major bugfixes (security):
  18374. - When choosing an entry guard for a circuit, avoid using guards
  18375. that are in the same family as the chosen exit -- not just guards
  18376. that are exactly the chosen exit. (Reported by lodger.)
  18377. o Major bugfixes (resource management):
  18378. - If a directory authority is down, skip it when deciding where to get
  18379. networkstatus objects or descriptors. Otherwise we keep asking
  18380. every 10 seconds forever. Fixes bug 384.
  18381. - Count it as a failure if we fetch a valid network-status but we
  18382. don't want to keep it. Otherwise we'll keep fetching it and keep
  18383. not wanting to keep it. Fixes part of bug 422.
  18384. - If all of our dirservers have given us bad or no networkstatuses
  18385. lately, then stop hammering them once per minute even when we
  18386. think they're failed. Fixes another part of bug 422.
  18387. o Minor bugfixes:
  18388. - Actually set the purpose correctly for descriptors inserted with
  18389. purpose=controller.
  18390. - When we have k non-v2 authorities in our DirServer config,
  18391. we ignored the last k authorities in the list when updating our
  18392. network-statuses.
  18393. - Correctly back-off from requesting router descriptors that we are
  18394. having a hard time downloading.
  18395. - Read resolv.conf files correctly on platforms where read() returns
  18396. partial results on small file reads.
  18397. - Don't rebuild the entire router store every time we get 32K of
  18398. routers: rebuild it when the journal gets very large, or when
  18399. the gaps in the store get very large.
  18400. o Minor features:
  18401. - When routers publish SVN revisions in their router descriptors,
  18402. authorities now include those versions correctly in networkstatus
  18403. documents.
  18404. - Warn when using a version of libevent before 1.3b to run a server on
  18405. OSX or BSD: these versions interact badly with userspace threads.
  18406. Changes in version 0.1.2.13 - 2007-04-24
  18407. This release features some major anonymity fixes, such as safer path
  18408. selection; better client performance; faster bootstrapping, better
  18409. address detection, and better DNS support for servers; write limiting as
  18410. well as read limiting to make servers easier to run; and a huge pile of
  18411. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  18412. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  18413. of the Freenode IRC network, remembering his patience and vision for
  18414. free speech on the Internet.
  18415. o Major features, client performance:
  18416. - Weight directory requests by advertised bandwidth. Now we can
  18417. let servers enable write limiting but still allow most clients to
  18418. succeed at their directory requests. (We still ignore weights when
  18419. choosing a directory authority; I hope this is a feature.)
  18420. - Stop overloading exit nodes -- avoid choosing them for entry or
  18421. middle hops when the total bandwidth available from non-exit nodes
  18422. is much higher than the total bandwidth available from exit nodes.
  18423. - Rather than waiting a fixed amount of time between retrying
  18424. application connections, we wait only 10 seconds for the first,
  18425. 10 seconds for the second, and 15 seconds for each retry after
  18426. that. Hopefully this will improve the expected user experience.
  18427. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  18428. to open a stream fails; now we do in more cases. This should
  18429. make clients able to find a good exit faster in some cases, since
  18430. unhandleable requests will now get an error rather than timing out.
  18431. o Major features, client functionality:
  18432. - Implement BEGIN_DIR cells, so we can connect to a directory
  18433. server via TLS to do encrypted directory requests rather than
  18434. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  18435. config options if you like. For now, this feature only works if
  18436. you already have a descriptor for the destination dirserver.
  18437. - Add support for transparent application connections: this basically
  18438. bundles the functionality of trans-proxy-tor into the Tor
  18439. mainline. Now hosts with compliant pf/netfilter implementations
  18440. can redirect TCP connections straight to Tor without diverting
  18441. through SOCKS. (Based on patch from tup.)
  18442. - Add support for using natd; this allows FreeBSDs earlier than
  18443. 5.1.2 to have ipfw send connections through Tor without using
  18444. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  18445. o Major features, servers:
  18446. - Setting up a dyndns name for your server is now optional: servers
  18447. with no hostname or IP address will learn their IP address by
  18448. asking the directory authorities. This code only kicks in when you
  18449. would normally have exited with a "no address" error. Nothing's
  18450. authenticated, so use with care.
  18451. - Directory servers now spool server descriptors, v1 directories,
  18452. and v2 networkstatus objects to buffers as needed rather than en
  18453. masse. They also mmap the cached-routers files. These steps save
  18454. lots of memory.
  18455. - Stop requiring clients to have well-formed certificates, and stop
  18456. checking nicknames in certificates. (Clients have certificates so
  18457. that they can look like Tor servers, but in the future we might want
  18458. to allow them to look like regular TLS clients instead. Nicknames
  18459. in certificates serve no purpose other than making our protocol
  18460. easier to recognize on the wire.) Implements proposal 106.
  18461. o Improvements on DNS support:
  18462. - Add "eventdns" asynchronous dns library originally based on code
  18463. from Adam Langley. Now we can discard the old rickety dnsworker
  18464. concept, and support a wider variety of DNS functions. Allows
  18465. multithreaded builds on NetBSD and OpenBSD again.
  18466. - Add server-side support for "reverse" DNS lookups (using PTR
  18467. records so clients can determine the canonical hostname for a given
  18468. IPv4 address). Only supported by servers using eventdns; servers
  18469. now announce in their descriptors if they don't support eventdns.
  18470. - Workaround for name servers (like Earthlink's) that hijack failing
  18471. DNS requests and replace the no-such-server answer with a "helpful"
  18472. redirect to an advertising-driven search portal. Also work around
  18473. DNS hijackers who "helpfully" decline to hijack known-invalid
  18474. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  18475. lets you turn it off.
  18476. - Servers now check for the case when common DNS requests are going to
  18477. wildcarded addresses (i.e. all getting the same answer), and change
  18478. their exit policy to reject *:* if it's happening.
  18479. - When asked to resolve a hostname, don't use non-exit servers unless
  18480. requested to do so. This allows servers with broken DNS to be
  18481. useful to the network.
  18482. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  18483. useless IPv6 DNS resolves.
  18484. - Specify and implement client-side SOCKS5 interface for reverse DNS
  18485. lookups (see doc/socks-extensions.txt). Also cache them.
  18486. - When we change nameservers or IP addresses, reset and re-launch
  18487. our tests for DNS hijacking.
  18488. o Improvements on reachability testing:
  18489. - Servers send out a burst of long-range padding cells once they've
  18490. established that they're reachable. Spread them over 4 circuits,
  18491. so hopefully a few will be fast. This exercises bandwidth and
  18492. bootstraps them into the directory more quickly.
  18493. - When we find our DirPort to be reachable, publish a new descriptor
  18494. so we'll tell the world (reported by pnx).
  18495. - Directory authorities now only decide that routers are reachable
  18496. if their identity keys are as expected.
  18497. - Do DirPort reachability tests less often, since a single test
  18498. chews through many circuits before giving up.
  18499. - Avoid some false positives during reachability testing: don't try
  18500. to test via a server that's on the same /24 network as us.
  18501. - Start publishing one minute or so after we find our ORPort
  18502. to be reachable. This will help reduce the number of descriptors
  18503. we have for ourselves floating around, since it's quite likely
  18504. other things (e.g. DirPort) will change during that minute too.
  18505. - Routers no longer try to rebuild long-term connections to directory
  18506. authorities, and directory authorities no longer try to rebuild
  18507. long-term connections to all servers. We still don't hang up
  18508. connections in these two cases though -- we need to look at it
  18509. more carefully to avoid flapping, and we likely need to wait til
  18510. 0.1.1.x is obsolete.
  18511. o Improvements on rate limiting:
  18512. - Enable write limiting as well as read limiting. Now we sacrifice
  18513. capacity if we're pushing out lots of directory traffic, rather
  18514. than overrunning the user's intended bandwidth limits.
  18515. - Include TLS overhead when counting bandwidth usage; previously, we
  18516. would count only the bytes sent over TLS, but not the bytes used
  18517. to send them.
  18518. - Servers decline directory requests much more aggressively when
  18519. they're low on bandwidth. Otherwise they end up queueing more and
  18520. more directory responses, which can't be good for latency.
  18521. - But never refuse directory requests from local addresses.
  18522. - Be willing to read or write on local connections (e.g. controller
  18523. connections) even when the global rate limiting buckets are empty.
  18524. - Flush local controller connection buffers periodically as we're
  18525. writing to them, so we avoid queueing 4+ megabytes of data before
  18526. trying to flush.
  18527. - Revise and clean up the torrc.sample that we ship with; add
  18528. a section for BandwidthRate and BandwidthBurst.
  18529. o Major features, NT services:
  18530. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  18531. command-line flag so that admins can override the default by saying
  18532. "tor --service install --user "SomeUser"". This will not affect
  18533. existing installed services. Also, warn the user that the service
  18534. will look for its configuration file in the service user's
  18535. %appdata% directory. (We can't do the "hardwire the user's appdata
  18536. directory" trick any more, since we may not have read access to that
  18537. directory.)
  18538. - Support running the Tor service with a torrc not in the same
  18539. directory as tor.exe and default to using the torrc located in
  18540. the %appdata%\Tor\ of the user who installed the service. Patch
  18541. from Matt Edman.
  18542. - Add an --ignore-missing-torrc command-line option so that we can
  18543. get the "use sensible defaults if the configuration file doesn't
  18544. exist" behavior even when specifying a torrc location on the
  18545. command line.
  18546. - When stopping an NT service, wait up to 10 sec for it to actually
  18547. stop. (Patch from Matt Edman; resolves bug 295.)
  18548. o Directory authority improvements:
  18549. - Stop letting hibernating or obsolete servers affect uptime and
  18550. bandwidth cutoffs.
  18551. - Stop listing hibernating servers in the v1 directory.
  18552. - Authorities no longer recommend exits as guards if this would shift
  18553. too much load to the exit nodes.
  18554. - Authorities now specify server versions in networkstatus. This adds
  18555. about 2% to the size of compressed networkstatus docs, and allows
  18556. clients to tell which servers support BEGIN_DIR and which don't.
  18557. The implementation is forward-compatible with a proposed future
  18558. protocol version scheme not tied to Tor versions.
  18559. - DirServer configuration lines now have an orport= option so
  18560. clients can open encrypted tunnels to the authorities without
  18561. having downloaded their descriptors yet. Enabled for moria1,
  18562. moria2, tor26, and lefkada now in the default configuration.
  18563. - Add a BadDirectory flag to network status docs so that authorities
  18564. can (eventually) tell clients about caches they believe to be
  18565. broken. Not used yet.
  18566. - Allow authorities to list nodes as bad exits in their
  18567. approved-routers file by fingerprint or by address. If most
  18568. authorities set a BadExit flag for a server, clients don't think
  18569. of it as a general-purpose exit. Clients only consider authorities
  18570. that advertise themselves as listing bad exits.
  18571. - Patch from Steve Hildrey: Generate network status correctly on
  18572. non-versioning dirservers.
  18573. - Have directory authorities allow larger amounts of drift in uptime
  18574. without replacing the server descriptor: previously, a server that
  18575. restarted every 30 minutes could have 48 "interesting" descriptors
  18576. per day.
  18577. - Reserve the nickname "Unnamed" for routers that can't pick
  18578. a hostname: any router can call itself Unnamed; directory
  18579. authorities will never allocate Unnamed to any particular router;
  18580. clients won't believe that any router is the canonical Unnamed.
  18581. o Directory mirrors and clients:
  18582. - Discard any v1 directory info that's over 1 month old (for
  18583. directories) or over 1 week old (for running-routers lists).
  18584. - Clients track responses with status 503 from dirservers. After a
  18585. dirserver has given us a 503, we try not to use it until an hour has
  18586. gone by, or until we have no dirservers that haven't given us a 503.
  18587. - When we get a 503 from a directory, and we're not a server, we no
  18588. longer count the failure against the total number of failures
  18589. allowed for the object we're trying to download.
  18590. - Prepare for servers to publish descriptors less often: never
  18591. discard a descriptor simply for being too old until either it is
  18592. recommended by no authorities, or until we get a better one for
  18593. the same router. Make caches consider retaining old recommended
  18594. routers for even longer.
  18595. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  18596. headers for content, so that we can work better in the presence of
  18597. caching HTTP proxies.
  18598. - Stop fetching descriptors if you're not a dir mirror and you
  18599. haven't tried to establish any circuits lately. (This currently
  18600. causes some dangerous behavior, because when you start up again
  18601. you'll use your ancient server descriptors.)
  18602. o Major fixes, crashes:
  18603. - Stop crashing when the controller asks us to resetconf more than
  18604. one config option at once. (Vidalia 0.0.11 does this.)
  18605. - Fix a longstanding obscure crash bug that could occur when we run
  18606. out of DNS worker processes, if we're not using eventdns. (Resolves
  18607. bug 390.)
  18608. - Fix an assert that could trigger if a controller quickly set then
  18609. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  18610. - Avoid crash when telling controller about stream-status and a
  18611. stream is detached.
  18612. - Avoid sending junk to controllers or segfaulting when a controller
  18613. uses EVENT_NEW_DESC with verbose nicknames.
  18614. - Stop triggering asserts if the controller tries to extend hidden
  18615. service circuits (reported by mwenge).
  18616. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  18617. and hup, stop triggering an assert based on an empty onion_key.
  18618. - Mask out all signals in sub-threads; only the libevent signal
  18619. handler should be processing them. This should prevent some crashes
  18620. on some machines using pthreads. (Patch from coderman.)
  18621. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  18622. o Major fixes, anonymity/security:
  18623. - Automatically avoid picking more than one node from the same
  18624. /16 network when constructing a circuit. Add an
  18625. "EnforceDistinctSubnets" option to let people disable it if they
  18626. want to operate private test networks on a single subnet.
  18627. - When generating bandwidth history, round down to the nearest
  18628. 1k. When storing accounting data, round up to the nearest 1k.
  18629. - When we're running as a server, remember when we last rotated onion
  18630. keys, so that we will rotate keys once they're a week old even if
  18631. we never stay up for a week ourselves.
  18632. - If a client asked for a server by name, and there's a named server
  18633. in our network-status but we don't have its descriptor yet, we
  18634. could return an unnamed server instead.
  18635. - Reject (most) attempts to use Tor circuits with length one. (If
  18636. many people start using Tor as a one-hop proxy, exit nodes become
  18637. a more attractive target for compromise.)
  18638. - Just because your DirPort is open doesn't mean people should be
  18639. able to remotely teach you about hidden service descriptors. Now
  18640. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  18641. - Fix a potential race condition in the rpm installer. Found by
  18642. Stefan Nordhausen.
  18643. - Do not log IPs with TLS failures for incoming TLS
  18644. connections. (Fixes bug 382.)
  18645. o Major fixes, other:
  18646. - If our system clock jumps back in time, don't publish a negative
  18647. uptime in the descriptor.
  18648. - When we start during an accounting interval before it's time to wake
  18649. up, remember to wake up at the correct time. (May fix bug 342.)
  18650. - Previously, we would cache up to 16 old networkstatus documents
  18651. indefinitely, if they came from nontrusted authorities. Now we
  18652. discard them if they are more than 10 days old.
  18653. - When we have a state file we cannot parse, tell the user and
  18654. move it aside. Now we avoid situations where the user starts
  18655. Tor in 1904, Tor writes a state file with that timestamp in it,
  18656. the user fixes her clock, and Tor refuses to start.
  18657. - Publish a new descriptor after we hup/reload. This is important
  18658. if our config has changed such that we'll want to start advertising
  18659. our DirPort now, etc.
  18660. - If we are using an exit enclave and we can't connect, e.g. because
  18661. its webserver is misconfigured to not listen on localhost, then
  18662. back off and try connecting from somewhere else before we fail.
  18663. o New config options or behaviors:
  18664. - When EntryNodes are configured, rebuild the guard list to contain,
  18665. in order: the EntryNodes that were guards before; the rest of the
  18666. EntryNodes; the nodes that were guards before.
  18667. - Do not warn when individual nodes in the configuration's EntryNodes,
  18668. ExitNodes, etc are down: warn only when all possible nodes
  18669. are down. (Fixes bug 348.)
  18670. - Put a lower-bound on MaxAdvertisedBandwidth.
  18671. - Start using the state file to store bandwidth accounting data:
  18672. the bw_accounting file is now obsolete. We'll keep generating it
  18673. for a while for people who are still using 0.1.2.4-alpha.
  18674. - Try to batch changes to the state file so that we do as few
  18675. disk writes as possible while still storing important things in
  18676. a timely fashion.
  18677. - The state file and the bw_accounting file get saved less often when
  18678. the AvoidDiskWrites config option is set.
  18679. - Make PIDFile work on Windows.
  18680. - Add internal descriptions for a bunch of configuration options:
  18681. accessible via controller interface and in comments in saved
  18682. options files.
  18683. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  18684. NNTP by default, so this seems like a sensible addition.
  18685. - Clients now reject hostnames with invalid characters. This should
  18686. avoid some inadvertent info leaks. Add an option
  18687. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  18688. is running a private network with hosts called @, !, and #.
  18689. - Check for addresses with invalid characters at the exit as well,
  18690. and warn less verbosely when they fail. You can override this by
  18691. setting ServerDNSAllowNonRFC953Addresses to 1.
  18692. - Remove some options that have been deprecated since at least
  18693. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  18694. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  18695. to set log options. Mark PathlenCoinWeight as obsolete.
  18696. - Stop accepting certain malformed ports in configured exit policies.
  18697. - When the user uses bad syntax in the Log config line, stop
  18698. suggesting other bad syntax as a replacement.
  18699. - Add new config option "ResolvConf" to let the server operator
  18700. choose an alternate resolve.conf file when using eventdns.
  18701. - If one of our entry guards is on the ExcludeNodes list, or the
  18702. directory authorities don't think it's a good guard, treat it as
  18703. if it were unlisted: stop using it as a guard, and throw it off
  18704. the guards list if it stays that way for a long time.
  18705. - Allow directory authorities to be marked separately as authorities
  18706. for the v1 directory protocol, the v2 directory protocol, and
  18707. as hidden service directories, to make it easier to retire old
  18708. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  18709. to continue being hidden service authorities too.
  18710. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  18711. - Make TrackExitHosts case-insensitive, and fix the behavior of
  18712. ".suffix" TrackExitHosts items to avoid matching in the middle of
  18713. an address.
  18714. - New DirPort behavior: if you have your dirport set, you download
  18715. descriptors aggressively like a directory mirror, whether or not
  18716. your ORPort is set.
  18717. o Docs:
  18718. - Create a new file ReleaseNotes which was the old ChangeLog. The
  18719. new ChangeLog file now includes the notes for all development
  18720. versions too.
  18721. - Add a new address-spec.txt document to describe our special-case
  18722. addresses: .exit, .onion, and .noconnnect.
  18723. - Fork the v1 directory protocol into its own spec document,
  18724. and mark dir-spec.txt as the currently correct (v2) spec.
  18725. o Packaging, porting, and contrib
  18726. - "tor --verify-config" now exits with -1(255) or 0 depending on
  18727. whether the config options are bad or good.
  18728. - The Debian package now uses --verify-config when (re)starting,
  18729. to distinguish configuration errors from other errors.
  18730. - Adapt a patch from goodell to let the contrib/exitlist script
  18731. take arguments rather than require direct editing.
  18732. - Prevent the contrib/exitlist script from printing the same
  18733. result more than once.
  18734. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  18735. - In the hidden service example in torrc.sample, stop recommending
  18736. esoteric and discouraged hidden service options.
  18737. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  18738. values before failing, and always enables eventdns.
  18739. - Try to detect Windows correctly when cross-compiling.
  18740. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  18741. Try to fix this in configure.in by checking for most functions
  18742. before we check for libevent.
  18743. - Update RPMs to require libevent 1.2.
  18744. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  18745. or later. Log when we are doing this, so we can diagnose it when
  18746. it fails. (Also, recommend libevent 1.1b for kqueue and
  18747. win32 methods; deprecate libevent 1.0b harder; make libevent
  18748. recommendation system saner.)
  18749. - Build with recent (1.3+) libevents on platforms that do not
  18750. define the nonstandard types "u_int8_t" and friends.
  18751. - Remove architecture from OS X builds. The official builds are
  18752. now universal binaries.
  18753. - Run correctly on OS X platforms with case-sensitive filesystems.
  18754. - Correctly set maximum connection limit on Cygwin. (This time
  18755. for sure!)
  18756. - Start compiling on MinGW on Windows (patches from Mike Chiussi
  18757. and many others).
  18758. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  18759. - Finally fix the openssl warnings from newer gccs that believe that
  18760. ignoring a return value is okay, but casting a return value and
  18761. then ignoring it is a sign of madness.
  18762. - On architectures where sizeof(int)>4, still clamp declarable
  18763. bandwidth to INT32_MAX.
  18764. o Minor features, controller:
  18765. - Warn the user when an application uses the obsolete binary v0
  18766. control protocol. We're planning to remove support for it during
  18767. the next development series, so it's good to give people some
  18768. advance warning.
  18769. - Add STREAM_BW events to report per-entry-stream bandwidth
  18770. use. (Patch from Robert Hogan.)
  18771. - Rate-limit SIGNEWNYM signals in response to controllers that
  18772. impolitely generate them for every single stream. (Patch from
  18773. mwenge; closes bug 394.)
  18774. - Add a REMAP status to stream events to note that a stream's
  18775. address has changed because of a cached address or a MapAddress
  18776. directive.
  18777. - Make REMAP stream events have a SOURCE (cache or exit), and
  18778. make them generated in every case where we get a successful
  18779. connected or resolved cell.
  18780. - Track reasons for OR connection failure; make these reasons
  18781. available via the controller interface. (Patch from Mike Perry.)
  18782. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  18783. can learn when clients are sending malformed hostnames to Tor.
  18784. - Specify and implement some of the controller status events.
  18785. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  18786. - Reimplement GETINFO so that info/names stays in sync with the
  18787. actual keys.
  18788. - Implement "GETINFO fingerprint".
  18789. - Implement "SETEVENTS GUARD" so controllers can get updates on
  18790. entry guard status as it changes.
  18791. - Make all connections to addresses of the form ".noconnect"
  18792. immediately get closed. This lets application/controller combos
  18793. successfully test whether they're talking to the same Tor by
  18794. watching for STREAM events.
  18795. - Add a REASON field to CIRC events; for backward compatibility, this
  18796. field is sent only to controllers that have enabled the extended
  18797. event format. Also, add additional reason codes to explain why
  18798. a given circuit has been destroyed or truncated. (Patches from
  18799. Mike Perry)
  18800. - Add a REMOTE_REASON field to extended CIRC events to tell the
  18801. controller why a remote OR told us to close a circuit.
  18802. - Stream events also now have REASON and REMOTE_REASON fields,
  18803. working much like those for circuit events.
  18804. - There's now a GETINFO ns/... field so that controllers can ask Tor
  18805. about the current status of a router.
  18806. - A new event type "NS" to inform a controller when our opinion of
  18807. a router's status has changed.
  18808. - Add a GETINFO events/names and GETINFO features/names so controllers
  18809. can tell which events and features are supported.
  18810. - A new CLEARDNSCACHE signal to allow controllers to clear the
  18811. client-side DNS cache without expiring circuits.
  18812. - Fix CIRC controller events so that controllers can learn the
  18813. identity digests of non-Named servers used in circuit paths.
  18814. - Let controllers ask for more useful identifiers for servers. Instead
  18815. of learning identity digests for un-Named servers and nicknames
  18816. for Named servers, the new identifiers include digest, nickname,
  18817. and indication of Named status. Off by default; see control-spec.txt
  18818. for more information.
  18819. - Add a "getinfo address" controller command so it can display Tor's
  18820. best guess to the user.
  18821. - New controller event to alert the controller when our server
  18822. descriptor has changed.
  18823. - Give more meaningful errors on controller authentication failure.
  18824. - Export the default exit policy via the control port, so controllers
  18825. don't need to guess what it is / will be later.
  18826. o Minor bugfixes, controller:
  18827. - When creating a circuit via the controller, send a 'launched'
  18828. event when we're done, so we follow the spec better.
  18829. - Correct the control spec to match how the code actually responds
  18830. to 'getinfo addr-mappings/*'. Reported by daejees.
  18831. - The control spec described a GUARDS event, but the code
  18832. implemented a GUARD event. Standardize on GUARD, but let people
  18833. ask for GUARDS too. Reported by daejees.
  18834. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  18835. clear the corresponding on_circuit variable, and remember later
  18836. that we don't need to send a redundant CLOSED event. (Resolves part
  18837. 3 of bug 367.)
  18838. - Report events where a resolve succeeded or where we got a socks
  18839. protocol error correctly, rather than calling both of them
  18840. "INTERNAL".
  18841. - Change reported stream target addresses to IP consistently when
  18842. we finally get the IP from an exit node.
  18843. - Send log messages to the controller even if they happen to be very
  18844. long.
  18845. - Flush ERR-level controller status events just like we currently
  18846. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  18847. the controller from learning about current events.
  18848. - Report the circuit number correctly in STREAM CLOSED events. Bug
  18849. reported by Mike Perry.
  18850. - Do not report bizarre values for results of accounting GETINFOs
  18851. when the last second's write or read exceeds the allotted bandwidth.
  18852. - Report "unrecognized key" rather than an empty string when the
  18853. controller tries to fetch a networkstatus that doesn't exist.
  18854. - When the controller does a "GETINFO network-status", tell it
  18855. about even those routers whose descriptors are very old, and use
  18856. long nicknames where appropriate.
  18857. - Fix handling of verbose nicknames with ORCONN controller events:
  18858. make them show up exactly when requested, rather than exactly when
  18859. not requested.
  18860. - Controller signals now work on non-Unix platforms that don't define
  18861. SIGUSR1 and SIGUSR2 the way we expect.
  18862. - Respond to SIGNAL command before we execute the signal, in case
  18863. the signal shuts us down. Suggested by Karsten Loesing.
  18864. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  18865. o Minor features, code performance:
  18866. - Major performance improvement on inserting descriptors: change
  18867. algorithm from O(n^2) to O(n).
  18868. - Do not rotate onion key immediately after setting it for the first
  18869. time.
  18870. - Call router_have_min_dir_info half as often. (This is showing up in
  18871. some profiles, but not others.)
  18872. - When using GCC, make log_debug never get called at all, and its
  18873. arguments never get evaluated, when no debug logs are configured.
  18874. (This is showing up in some profiles, but not others.)
  18875. - Statistics dumped by -USR2 now include a breakdown of public key
  18876. operations, for profiling.
  18877. - Make the common memory allocation path faster on machines where
  18878. malloc(0) returns a pointer.
  18879. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  18880. split connection_t into edge, or, dir, control, and base structs.
  18881. These will save quite a bit of memory on busy servers, and they'll
  18882. also help us track down bugs in the code and bugs in the spec.
  18883. - Use OpenSSL's AES implementation on platforms where it's faster.
  18884. This could save us as much as 10% CPU usage.
  18885. o Minor features, descriptors and descriptor handling:
  18886. - Avoid duplicate entries on MyFamily line in server descriptor.
  18887. - When Tor receives a router descriptor that it asked for, but
  18888. no longer wants (because it has received fresh networkstatuses
  18889. in the meantime), do not warn the user. Cache the descriptor if
  18890. we're a cache; drop it if we aren't.
  18891. - Servers no longer ever list themselves in their "family" line,
  18892. even if configured to do so. This makes it easier to configure
  18893. family lists conveniently.
  18894. o Minor fixes, confusing/misleading log messages:
  18895. - Display correct results when reporting which versions are
  18896. recommended, and how recommended they are. (Resolves bug 383.)
  18897. - Inform the server operator when we decide not to advertise a
  18898. DirPort due to AccountingMax enabled or a low BandwidthRate.
  18899. - Only include function names in log messages for info/debug messages.
  18900. For notice/warn/err, the content of the message should be clear on
  18901. its own, and printing the function name only confuses users.
  18902. - Remove even more protocol-related warnings from Tor server logs,
  18903. such as bad TLS handshakes and malformed begin cells.
  18904. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  18905. when the IP address is mapped through MapAddress to a hostname.
  18906. - Fix misleading log messages: an entry guard that is "unlisted",
  18907. as well as not known to be "down" (because we've never heard
  18908. of it), is not therefore "up".
  18909. o Minor fixes, old/obsolete behavior:
  18910. - Start assuming we can use a create_fast cell if we don't know
  18911. what version a router is running.
  18912. - We no longer look for identity and onion keys in "identity.key" and
  18913. "onion.key" -- these were replaced by secret_id_key and
  18914. secret_onion_key in 0.0.8pre1.
  18915. - We no longer require unrecognized directory entries to be
  18916. preceded by "opt".
  18917. - Drop compatibility with obsolete Tors that permit create cells
  18918. to have the wrong circ_id_type.
  18919. - Remove code to special-case "-cvs" ending, since it has not
  18920. actually mattered since 0.0.9.
  18921. - Don't re-write the fingerprint file every restart, unless it has
  18922. changed.
  18923. o Minor fixes, misc client-side behavior:
  18924. - Always remove expired routers and networkstatus docs before checking
  18925. whether we have enough information to build circuits. (Fixes
  18926. bug 373.)
  18927. - When computing clock skew from directory HTTP headers, consider what
  18928. time it was when we finished asking for the directory, not what
  18929. time it is now.
  18930. - Make our socks5 handling more robust to broken socks clients:
  18931. throw out everything waiting on the buffer in between socks
  18932. handshake phases, since they can't possibly (so the theory
  18933. goes) have predicted what we plan to respond to them.
  18934. - Expire socks connections if they spend too long waiting for the
  18935. handshake to finish. Previously we would let them sit around for
  18936. days, if the connecting application didn't close them either.
  18937. - And if the socks handshake hasn't started, don't send a
  18938. "DNS resolve socks failed" handshake reply; just close it.
  18939. - If the user asks to use invalid exit nodes, be willing to use
  18940. unstable ones.
  18941. - Track unreachable entry guards correctly: don't conflate
  18942. 'unreachable by us right now' with 'listed as down by the directory
  18943. authorities'. With the old code, if a guard was unreachable by us
  18944. but listed as running, it would clog our guard list forever.
  18945. - Behave correctly in case we ever have a network with more than
  18946. 2GB/s total advertised capacity.
  18947. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  18948. - Fix a memory leak when we ask for "all" networkstatuses and we
  18949. get one we don't recognize.
  18950. Changes in version 0.1.1.26 - 2006-12-14
  18951. o Security bugfixes:
  18952. - Stop sending the HttpProxyAuthenticator string to directory
  18953. servers when directory connections are tunnelled through Tor.
  18954. - Clients no longer store bandwidth history in the state file.
  18955. - Do not log introduction points for hidden services if SafeLogging
  18956. is set.
  18957. o Minor bugfixes:
  18958. - Fix an assert failure when a directory authority sets
  18959. AuthDirRejectUnlisted and then receives a descriptor from an
  18960. unlisted router (reported by seeess).
  18961. Changes in version 0.1.1.25 - 2006-11-04
  18962. o Major bugfixes:
  18963. - When a client asks us to resolve (rather than connect to)
  18964. an address, and we have a cached answer, give them the cached
  18965. answer. Previously, we would give them no answer at all.
  18966. - We were building exactly the wrong circuits when we predict
  18967. hidden service requirements, meaning Tor would have to build all
  18968. its circuits on demand.
  18969. - If none of our live entry guards have a high uptime, but we
  18970. require a guard with a high uptime, try adding a new guard before
  18971. we give up on the requirement. This patch should make long-lived
  18972. connections more stable on average.
  18973. - When testing reachability of our DirPort, don't launch new
  18974. tests when there's already one in progress -- unreachable
  18975. servers were stacking up dozens of testing streams.
  18976. o Security bugfixes:
  18977. - When the user sends a NEWNYM signal, clear the client-side DNS
  18978. cache too. Otherwise we continue to act on previous information.
  18979. o Minor bugfixes:
  18980. - Avoid a memory corruption bug when creating a hash table for
  18981. the first time.
  18982. - Avoid possibility of controller-triggered crash when misusing
  18983. certain commands from a v0 controller on platforms that do not
  18984. handle printf("%s",NULL) gracefully.
  18985. - Avoid infinite loop on unexpected controller input.
  18986. - Don't log spurious warnings when we see a circuit close reason we
  18987. don't recognize; it's probably just from a newer version of Tor.
  18988. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  18989. Tor/Privoxy we also uninstall Vidalia.
  18990. Changes in version 0.1.1.24 - 2006-09-29
  18991. o Major bugfixes:
  18992. - Allow really slow clients to not hang up five minutes into their
  18993. directory downloads (suggested by Adam J. Richter).
  18994. - Fix major performance regression from 0.1.0.x: instead of checking
  18995. whether we have enough directory information every time we want to
  18996. do something, only check when the directory information has changed.
  18997. This should improve client CPU usage by 25-50%.
  18998. - Don't crash if, after a server has been running for a while,
  18999. it can't resolve its hostname.
  19000. - When a client asks us to resolve (not connect to) an address,
  19001. and we have a cached answer, give them the cached answer.
  19002. Previously, we would give them no answer at all.
  19003. o Minor bugfixes:
  19004. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  19005. - Don't crash when the controller receives a third argument to an
  19006. "extendcircuit" request.
  19007. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  19008. response; fix error code when "getinfo dir/status/" fails.
  19009. - Fix configure.in to not produce broken configure files with
  19010. more recent versions of autoconf. Thanks to Clint for his auto*
  19011. voodoo.
  19012. - Fix security bug on NetBSD that could allow someone to force
  19013. uninitialized RAM to be sent to a server's DNS resolver. This
  19014. only affects NetBSD and other platforms that do not bounds-check
  19015. tolower().
  19016. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  19017. methods: these are known to be buggy.
  19018. - If we're a directory mirror and we ask for "all" network status
  19019. documents, we would discard status documents from authorities
  19020. we don't recognize.
  19021. Changes in version 0.1.1.23 - 2006-07-30
  19022. o Major bugfixes:
  19023. - Fast Tor servers, especially exit nodes, were triggering asserts
  19024. due to a bug in handling the list of pending DNS resolves. Some
  19025. bugs still remain here; we're hunting them.
  19026. - Entry guards could crash clients by sending unexpected input.
  19027. - More fixes on reachability testing: if you find yourself reachable,
  19028. then don't ever make any client requests (so you stop predicting
  19029. circuits), then hup or have your clock jump, then later your IP
  19030. changes, you won't think circuits are working, so you won't try to
  19031. test reachability, so you won't publish.
  19032. o Minor bugfixes:
  19033. - Avoid a crash if the controller does a resetconf firewallports
  19034. and then a setconf fascistfirewall=1.
  19035. - Avoid an integer underflow when the dir authority decides whether
  19036. a router is stable: we might wrongly label it stable, and compute
  19037. a slightly wrong median stability, when a descriptor is published
  19038. later than now.
  19039. - Fix a place where we might trigger an assert if we can't build our
  19040. own server descriptor yet.
  19041. Changes in version 0.1.1.22 - 2006-07-05
  19042. o Major bugfixes:
  19043. - Fix a big bug that was causing servers to not find themselves
  19044. reachable if they changed IP addresses. Since only 0.1.1.22+
  19045. servers can do reachability testing correctly, now we automatically
  19046. make sure to test via one of these.
  19047. - Fix to allow clients and mirrors to learn directory info from
  19048. descriptor downloads that get cut off partway through.
  19049. - Directory authorities had a bug in deciding if a newly published
  19050. descriptor was novel enough to make everybody want a copy -- a few
  19051. servers seem to be publishing new descriptors many times a minute.
  19052. o Minor bugfixes:
  19053. - Fix a rare bug that was causing some servers to complain about
  19054. "closing wedged cpuworkers" and skip some circuit create requests.
  19055. - Make the Exit flag in directory status documents actually work.
  19056. Changes in version 0.1.1.21 - 2006-06-10
  19057. o Crash and assert fixes from 0.1.1.20:
  19058. - Fix a rare crash on Tor servers that have enabled hibernation.
  19059. - Fix a seg fault on startup for Tor networks that use only one
  19060. directory authority.
  19061. - Fix an assert from a race condition that occurs on Tor servers
  19062. while exiting, where various threads are trying to log that they're
  19063. exiting, and delete the logs, at the same time.
  19064. - Make our unit tests pass again on certain obscure platforms.
  19065. o Other fixes:
  19066. - Add support for building SUSE RPM packages.
  19067. - Speed up initial bootstrapping for clients: if we are making our
  19068. first ever connection to any entry guard, then don't mark it down
  19069. right after that.
  19070. - When only one Tor server in the network is labelled as a guard,
  19071. and we've already picked him, we would cycle endlessly picking him
  19072. again, being unhappy about it, etc. Now we specifically exclude
  19073. current guards when picking a new guard.
  19074. - Servers send create cells more reliably after the TLS connection
  19075. is established: we were sometimes forgetting to send half of them
  19076. when we had more than one pending.
  19077. - If we get a create cell that asks us to extend somewhere, but the
  19078. Tor server there doesn't match the expected digest, we now send
  19079. a destroy cell back, rather than silently doing nothing.
  19080. - Make options->RedirectExit work again.
  19081. - Make cookie authentication for the controller work again.
  19082. - Stop being picky about unusual characters in the arguments to
  19083. mapaddress. It's none of our business.
  19084. - Add a new config option "TestVia" that lets you specify preferred
  19085. middle hops to use for test circuits. Perhaps this will let me
  19086. debug the reachability problems better.
  19087. o Log / documentation fixes:
  19088. - If we're a server and some peer has a broken TLS certificate, don't
  19089. log about it unless ProtocolWarnings is set, i.e., we want to hear
  19090. about protocol violations by others.
  19091. - Fix spelling of VirtualAddrNetwork in man page.
  19092. - Add a better explanation at the top of the autogenerated torrc file
  19093. about what happened to our old torrc.
  19094. Changes in version 0.1.1.20 - 2006-05-23
  19095. o Crash and assert fixes from 0.1.0.17:
  19096. - Fix assert bug in close_logs() on exit: when we close and delete
  19097. logs, remove them all from the global "logfiles" list.
  19098. - Fix an assert error when we're out of space in the connection_list
  19099. and we try to post a hidden service descriptor (reported by Peter
  19100. Palfrader).
  19101. - Fix a rare assert error when we've tried all intro points for
  19102. a hidden service and we try fetching the service descriptor again:
  19103. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed".
  19104. - Setconf SocksListenAddress kills Tor if it fails to bind. Now back
  19105. out and refuse the setconf if it would fail.
  19106. - If you specify a relative torrc path and you set RunAsDaemon in
  19107. your torrc, then it chdir()'s to the new directory. If you then
  19108. HUP, it tries to load the new torrc location, fails, and exits.
  19109. The fix: no longer allow a relative path to torrc when using -f.
  19110. - Check for integer overflows in more places, when adding elements
  19111. to smartlists. This could possibly prevent a buffer overflow
  19112. on malicious huge inputs.
  19113. o Security fixes, major:
  19114. - When we're printing strings from the network, don't try to print
  19115. non-printable characters. Now we're safer against shell escape
  19116. sequence exploits, and also against attacks to fool users into
  19117. misreading their logs.
  19118. - Implement entry guards: automatically choose a handful of entry
  19119. nodes and stick with them for all circuits. Only pick new guards
  19120. when the ones you have are unsuitable, and if the old guards
  19121. become suitable again, switch back. This will increase security
  19122. dramatically against certain end-point attacks. The EntryNodes
  19123. config option now provides some hints about which entry guards you
  19124. want to use most; and StrictEntryNodes means to only use those.
  19125. Fixes CVE-2006-0414.
  19126. - Implement exit enclaves: if we know an IP address for the
  19127. destination, and there's a running Tor server at that address
  19128. which allows exit to the destination, then extend the circuit to
  19129. that exit first. This provides end-to-end encryption and end-to-end
  19130. authentication. Also, if the user wants a .exit address or enclave,
  19131. use 4 hops rather than 3, and cannibalize a general circ for it
  19132. if you can.
  19133. - Obey our firewall options more faithfully:
  19134. . If we can't get to a dirserver directly, try going via Tor.
  19135. . Don't ever try to connect (as a client) to a place our
  19136. firewall options forbid.
  19137. . If we specify a proxy and also firewall options, obey the
  19138. firewall options even when we're using the proxy: some proxies
  19139. can only proxy to certain destinations.
  19140. - Make clients regenerate their keys when their IP address changes.
  19141. - For the OS X package's modified privoxy config file, comment
  19142. out the "logfile" line so we don't log everything passed
  19143. through privoxy.
  19144. - Our TLS handshakes were generating a single public/private
  19145. keypair for the TLS context, rather than making a new one for
  19146. each new connection. Oops. (But we were still rotating them
  19147. periodically, so it's not so bad.)
  19148. - When we were cannibalizing a circuit with a particular exit
  19149. node in mind, we weren't checking to see if that exit node was
  19150. already present earlier in the circuit. Now we are.
  19151. - Require server descriptors to list IPv4 addresses -- hostnames
  19152. are no longer allowed. This also fixes potential vulnerabilities
  19153. to servers providing hostnames as their address and then
  19154. preferentially resolving them so they can partition users.
  19155. - Our logic to decide if the OR we connected to was the right guy
  19156. was brittle and maybe open to a mitm for invalid routers.
  19157. o Security fixes, minor:
  19158. - Adjust tor-spec.txt to parameterize cell and key lengths. Now
  19159. Ian Goldberg can prove things about our handshake protocol more
  19160. easily.
  19161. - Make directory authorities generate a separate "guard" flag to
  19162. mean "would make a good entry guard". Clients now honor the
  19163. is_guard flag rather than looking at is_fast or is_stable.
  19164. - Try to list MyFamily elements by key, not by nickname, and warn
  19165. if we've not heard of a server.
  19166. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  19167. OpenSSL. Also, reseed our entropy every hour, not just at
  19168. startup. And add entropy in 512-bit chunks, not 160-bit chunks.
  19169. - Refuse server descriptors where the fingerprint line doesn't match
  19170. the included identity key. Tor doesn't care, but other apps (and
  19171. humans) might actually be trusting the fingerprint line.
  19172. - We used to kill the circuit when we receive a relay command we
  19173. don't recognize. Now we just drop that cell.
  19174. - Fix a bug found by Lasse Overlier: when we were making internal
  19175. circuits (intended to be cannibalized later for rendezvous and
  19176. introduction circuits), we were picking them so that they had
  19177. useful exit nodes. There was no need for this, and it actually
  19178. aids some statistical attacks.
  19179. - Start treating internal circuits and exit circuits separately.
  19180. It's important to keep them separate because internal circuits
  19181. have their last hops picked like middle hops, rather than like
  19182. exit hops. So exiting on them will break the user's expectations.
  19183. - Fix a possible way to DoS dirservers.
  19184. - When the client asked for a rendezvous port that the hidden
  19185. service didn't want to provide, we were sending an IP address
  19186. back along with the end cell. Fortunately, it was zero. But stop
  19187. that anyway.
  19188. o Packaging improvements:
  19189. - Implement --with-libevent-dir option to ./configure. Improve
  19190. search techniques to find libevent, and use those for openssl too.
  19191. - Fix a couple of bugs in OpenSSL detection. Deal better when
  19192. there are multiple SSLs installed with different versions.
  19193. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  19194. - On non-gcc compilers (e.g. Solaris's cc), use "-g -O" instead of
  19195. "-Wall -g -O2".
  19196. - Make unit tests (and other invocations that aren't the real Tor)
  19197. run without launching listeners, creating subdirectories, and so on.
  19198. - The OS X installer was adding a symlink for tor_resolve but
  19199. the binary was called tor-resolve (reported by Thomas Hardly).
  19200. - Now we can target arch and OS in rpm builds (contributed by
  19201. Phobos). Also make the resulting dist-rpm filename match the
  19202. target arch.
  19203. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  19204. if you log to syslog and want something other than LOG_DAEMON.
  19205. - Fix the torify (tsocks) config file to not use Tor for localhost
  19206. connections.
  19207. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  19208. tor-doc-server.html, and stylesheet.css in the tarball.
  19209. - Stop shipping tor-doc.html, INSTALL, and README in the tarball.
  19210. They are useless now.
  19211. - Add Peter Palfrader's contributed check-tor script. It lets you
  19212. easily check whether a given server (referenced by nickname)
  19213. is reachable by you.
  19214. - Add BSD-style contributed startup script "rc.subr" from Peter
  19215. Thoenen.
  19216. o Directory improvements -- new directory protocol:
  19217. - See tor/doc/dir-spec.txt for all the juicy details. Key points:
  19218. - Authorities and caches publish individual descriptors (by
  19219. digest, by fingerprint, by "all", and by "tell me yours").
  19220. - Clients don't download or use the old directory anymore. Now they
  19221. download network-statuses from the directory authorities, and
  19222. fetch individual server descriptors as needed from mirrors.
  19223. - Clients don't download descriptors of non-running servers.
  19224. - Download descriptors by digest, not by fingerprint. Caches try to
  19225. download all listed digests from authorities; clients try to
  19226. download "best" digests from caches. This avoids partitioning
  19227. and isolating attacks better.
  19228. - Only upload a new server descriptor when options change, 18
  19229. hours have passed, uptime is reset, or bandwidth changes a lot.
  19230. - Directory authorities silently throw away new descriptors that
  19231. haven't changed much if the timestamps are similar. We do this to
  19232. tolerate older Tor servers that upload a new descriptor every 15
  19233. minutes. (It seemed like a good idea at the time.)
  19234. - Clients choose directory servers from the network status lists,
  19235. not from their internal list of router descriptors. Now they can
  19236. go to caches directly rather than needing to go to authorities
  19237. to bootstrap the first set of descriptors.
  19238. - When picking a random directory, prefer non-authorities if any
  19239. are known.
  19240. - Add a new flag to network-status indicating whether the server
  19241. can answer v2 directory requests too.
  19242. - Directory mirrors now cache up to 16 unrecognized network-status
  19243. docs, so new directory authorities will be cached too.
  19244. - Stop parsing, storing, or using running-routers output (but
  19245. mirrors still cache and serve it).
  19246. - Clients consider a threshold of "versioning" directory authorities
  19247. before deciding whether to warn the user that he's obsolete.
  19248. - Authorities publish separate sorted lists of recommended versions
  19249. for clients and for servers.
  19250. - Change DirServers config line to note which dirs are v1 authorities.
  19251. - Put nicknames on the DirServer line, so we can refer to them
  19252. without requiring all our users to memorize their IP addresses.
  19253. - Remove option when getting directory cache to see whether they
  19254. support running-routers; they all do now. Replace it with one
  19255. to see whether caches support v2 stuff.
  19256. - Stop listing down or invalid nodes in the v1 directory. This
  19257. reduces its bulk by about 1/3, and reduces load on mirrors.
  19258. - Mirrors no longer cache the v1 directory as often.
  19259. - If we as a directory mirror don't know of any v1 directory
  19260. authorities, then don't try to cache any v1 directories.
  19261. o Other directory improvements:
  19262. - Add lefkada.eecs.harvard.edu and tor.dizum.com as fourth and
  19263. fifth authoritative directory servers.
  19264. - Directory authorities no longer require an open connection from
  19265. a server to consider him "reachable". We need this change because
  19266. when we add new directory authorities, old servers won't know not
  19267. to hang up on them.
  19268. - Dir authorities now do their own external reachability testing
  19269. of each server, and only list as running the ones they found to
  19270. be reachable. We also send back warnings to the server's logs if
  19271. it uploads a descriptor that we already believe is unreachable.
  19272. - Spread the directory authorities' reachability testing over the
  19273. entire testing interval, so we don't try to do 500 TLS's at once
  19274. every 20 minutes.
  19275. - Make the "stable" router flag in network-status be the median of
  19276. the uptimes of running valid servers, and make clients pay
  19277. attention to the network-status flags. Thus the cutoff adapts
  19278. to the stability of the network as a whole, making IRC, IM, etc
  19279. connections more reliable.
  19280. - Make the v2 dir's "Fast" flag based on relative capacity, just
  19281. like "Stable" is based on median uptime. Name everything in the
  19282. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  19283. - Retry directory requests if we fail to get an answer we like
  19284. from a given dirserver (we were retrying before, but only if
  19285. we fail to connect).
  19286. - Return a robots.txt on our dirport to discourage google indexing.
  19287. o Controller protocol improvements:
  19288. - Revised controller protocol (version 1) that uses ascii rather
  19289. than binary: tor/doc/control-spec.txt. Add supporting libraries
  19290. in python and java and c# so you can use the controller from your
  19291. applications without caring how our protocol works.
  19292. - Allow the DEBUG controller event to work again. Mark certain log
  19293. entries as "don't tell this to controllers", so we avoid cycles.
  19294. - New controller function "getinfo accounting", to ask how
  19295. many bytes we've used in this time period.
  19296. - Add a "resetconf" command so you can set config options like
  19297. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  19298. a config option in the torrc with no value, then it clears it
  19299. entirely (rather than setting it to its default).
  19300. - Add a "getinfo config-file" to tell us where torrc is. Also
  19301. expose guard nodes, config options/names.
  19302. - Add a "quit" command (when when using the controller manually).
  19303. - Add a new signal "newnym" to "change pseudonyms" -- that is, to
  19304. stop using any currently-dirty circuits for new streams, so we
  19305. don't link new actions to old actions. This also occurs on HUP
  19306. or "signal reload".
  19307. - If we would close a stream early (e.g. it asks for a .exit that
  19308. we know would refuse it) but the LeaveStreamsUnattached config
  19309. option is set by the controller, then don't close it.
  19310. - Add a new controller event type "authdir_newdescs" that allows
  19311. controllers to get all server descriptors that were uploaded to
  19312. a router in its role as directory authority.
  19313. - New controller option "getinfo desc/all-recent" to fetch the
  19314. latest server descriptor for every router that Tor knows about.
  19315. - Fix the controller's "attachstream 0" command to treat conn like
  19316. it just connected, doing address remapping, handling .exit and
  19317. .onion idioms, and so on. Now we're more uniform in making sure
  19318. that the controller hears about new and closing connections.
  19319. - Permit transitioning from ORPort==0 to ORPort!=0, and back, from
  19320. the controller. Also, rotate dns and cpu workers if the controller
  19321. changes options that will affect them; and initialize the dns
  19322. worker cache tree whether or not we start out as a server.
  19323. - Add a new circuit purpose 'controller' to let the controller ask
  19324. for a circuit that Tor won't try to use. Extend the "extendcircuit"
  19325. controller command to let you specify the purpose if you're starting
  19326. a new circuit. Add a new "setcircuitpurpose" controller command to
  19327. let you change a circuit's purpose after it's been created.
  19328. - Let the controller ask for "getinfo dir/server/foo" so it can ask
  19329. directly rather than connecting to the dir port. "getinfo
  19330. dir/status/foo" also works, but currently only if your DirPort
  19331. is enabled.
  19332. - Let the controller tell us about certain router descriptors
  19333. that it doesn't want Tor to use in circuits. Implement
  19334. "setrouterpurpose" and modify "+postdescriptor" to do this.
  19335. - If the controller's *setconf commands fail, collect an error
  19336. message in a string and hand it back to the controller -- don't
  19337. just tell them to go read their logs.
  19338. o Scalability, resource management, and performance:
  19339. - Fix a major load balance bug: we were round-robin reading in 16 KB
  19340. chunks, and servers with bandwidthrate of 20 KB, while downloading
  19341. a 600 KB directory, would starve their other connections. Now we
  19342. try to be a bit more fair.
  19343. - Be more conservative about whether to advertise our DirPort.
  19344. The main change is to not advertise if we're running at capacity
  19345. and either a) we could hibernate ever or b) our capacity is low
  19346. and we're using a default DirPort.
  19347. - We weren't cannibalizing circuits correctly for
  19348. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  19349. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  19350. build those from scratch. This should make hidden services faster.
  19351. - Predict required circuits better, with an eye toward making hidden
  19352. services faster on the service end.
  19353. - Compress exit policies even more: look for duplicate lines and
  19354. remove them.
  19355. - Generate 18.0.0.0/8 address policy format in descs when we can;
  19356. warn when the mask is not reducible to a bit-prefix.
  19357. - There used to be two ways to specify your listening ports in a
  19358. server descriptor: on the "router" line and with a separate "ports"
  19359. line. Remove support for the "ports" line.
  19360. - Reduce memory requirements in our structs by changing the order
  19361. of fields. Replace balanced trees with hash tables. Inline
  19362. bottleneck smartlist functions. Add a "Map from digest to void*"
  19363. abstraction so we can do less hex encoding/decoding, and use it
  19364. in router_get_by_digest(). Many other CPU and memory improvements.
  19365. - Allow tor_gzip_uncompress to extract as much as possible from
  19366. truncated compressed data. Try to extract as many
  19367. descriptors as possible from truncated http responses (when
  19368. purpose is DIR_PURPOSE_FETCH_ROUTERDESC).
  19369. - Make circ->onionskin a pointer, not a static array. moria2 was using
  19370. 125000 circuit_t's after it had been up for a few weeks, which
  19371. translates to 20+ megs of wasted space.
  19372. - The private half of our EDH handshake keys are now chosen out
  19373. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  19374. - Stop doing the complex voodoo overkill checking for insecure
  19375. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  19376. - Do round-robin writes for TLS of at most 16 kB per write. This
  19377. might be more fair on loaded Tor servers.
  19378. - Do not use unaligned memory access on alpha, mips, or mipsel.
  19379. It *works*, but is very slow, so we treat them as if it doesn't.
  19380. o Other bugfixes and improvements:
  19381. - Start storing useful information to $DATADIR/state, so we can
  19382. remember things across invocations of Tor. Retain unrecognized
  19383. lines so we can be forward-compatible, and write a TorVersion line
  19384. so we can be backward-compatible.
  19385. - If ORPort is set, Address is not explicitly set, and our hostname
  19386. resolves to a private IP address, try to use an interface address
  19387. if it has a public address. Now Windows machines that think of
  19388. themselves as localhost can guess their address.
  19389. - Regenerate our local descriptor if it's dirty and we try to use
  19390. it locally (e.g. if it changes during reachability detection).
  19391. This was causing some Tor servers to keep publishing the same
  19392. initial descriptor forever.
  19393. - Tor servers with dynamic IP addresses were needing to wait 18
  19394. hours before they could start doing reachability testing using
  19395. the new IP address and ports. This is because they were using
  19396. the internal descriptor to learn what to test, yet they were only
  19397. rebuilding the descriptor once they decided they were reachable.
  19398. - It turns out we couldn't bootstrap a network since we added
  19399. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  19400. has never gone down. Add an AssumeReachable config option to let
  19401. servers and authorities bootstrap. When we're trying to build a
  19402. high-uptime or high-bandwidth circuit but there aren't enough
  19403. suitable servers, try being less picky rather than simply failing.
  19404. - Newly bootstrapped Tor networks couldn't establish hidden service
  19405. circuits until they had nodes with high uptime. Be more tolerant.
  19406. - Really busy servers were keeping enough circuits open on stable
  19407. connections that they were wrapping around the circuit_id
  19408. space. (It's only two bytes.) This exposed a bug where we would
  19409. feel free to reuse a circuit_id even if it still exists but has
  19410. been marked for close. Try to fix this bug. Some bug remains.
  19411. - When we fail to bind or listen on an incoming or outgoing
  19412. socket, we now close it before refusing, rather than just
  19413. leaking it. (Thanks to Peter Palfrader for finding.)
  19414. - Fix a file descriptor leak in start_daemon().
  19415. - On Windows, you can't always reopen a port right after you've
  19416. closed it. So change retry_listeners() to only close and re-open
  19417. ports that have changed.
  19418. - Workaround a problem with some http proxies that refuse GET
  19419. requests that specify "Content-Length: 0". Reported by Adrian.
  19420. - Recover better from TCP connections to Tor servers that are
  19421. broken but don't tell you (it happens!); and rotate TLS
  19422. connections once a week.
  19423. - Fix a scary-looking but apparently harmless bug where circuits
  19424. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  19425. servers, and never switch to state CIRCUIT_STATE_OPEN.
  19426. - Check for even more Windows version flags when writing the platform
  19427. string in server descriptors, and note any we don't recognize.
  19428. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  19429. get a better idea of why their circuits failed. Not used yet.
  19430. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  19431. We don't use them yet, but maybe one day our DNS resolver will be
  19432. able to discover them.
  19433. - Let people type "tor --install" as well as "tor -install" when they
  19434. want to make it an NT service.
  19435. - Looks like we were never delivering deflated (i.e. compressed)
  19436. running-routers lists, even when asked. Oops.
  19437. - We were leaking some memory every time the client changed IPs.
  19438. - Clean up more of the OpenSSL memory when exiting, so we can detect
  19439. memory leaks better.
  19440. - Never call free() on tor_malloc()d memory. This will help us
  19441. use dmalloc to detect memory leaks.
  19442. - Some Tor servers process billions of cells per day. These
  19443. statistics are now uint64_t's.
  19444. - Check [X-]Forwarded-For headers in HTTP requests when generating
  19445. log messages. This lets people run dirservers (and caches) behind
  19446. Apache but still know which IP addresses are causing warnings.
  19447. - Fix minor integer overflow in calculating when we expect to use up
  19448. our bandwidth allocation before hibernating.
  19449. - Lower the minimum required number of file descriptors to 1000,
  19450. so we can have some overhead for Valgrind on Linux, where the
  19451. default ulimit -n is 1024.
  19452. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  19453. and its existence is confusing some users.
  19454. o Config option fixes:
  19455. - Add a new config option ExitPolicyRejectPrivate which defaults
  19456. to on. Now all exit policies will begin with rejecting private
  19457. addresses, unless the server operator explicitly turns it off.
  19458. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB.
  19459. - Add new ReachableORAddresses and ReachableDirAddresses options
  19460. that understand address policies. FascistFirewall is now a synonym
  19461. for "ReachableORAddresses *:443", "ReachableDirAddresses *:80".
  19462. - Start calling it FooListenAddress rather than FooBindAddress,
  19463. since few of our users know what it means to bind an address
  19464. or port.
  19465. - If the user gave Tor an odd number of command-line arguments,
  19466. we were silently ignoring the last one. Now we complain and fail.
  19467. This wins the oldest-bug prize -- this bug has been present since
  19468. November 2002, as released in Tor 0.0.0.
  19469. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  19470. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  19471. it would silently ignore the 6668.
  19472. - If we get a linelist or linelist_s config option from the torrc,
  19473. e.g. ExitPolicy, and it has no value, warn and skip rather than
  19474. silently resetting it to its default.
  19475. - Setconf was appending items to linelists, not clearing them.
  19476. - Add MyFamily to torrc.sample in the server section, so operators
  19477. will be more likely to learn that it exists.
  19478. - Make ContactInfo mandatory for authoritative directory servers.
  19479. - MaxConn has been obsolete for a while now. Document the ConnLimit
  19480. config option, which is a *minimum* number of file descriptors
  19481. that must be available else Tor refuses to start.
  19482. - Get rid of IgnoreVersion undocumented config option, and make us
  19483. only warn, never exit, when we're running an obsolete version.
  19484. - Make MonthlyAccountingStart config option truly obsolete now.
  19485. - Correct the man page entry on TrackHostExitsExpire.
  19486. - Let directory authorities start even if they don't specify an
  19487. Address config option.
  19488. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  19489. reflect the updated flags in our v2 dir protocol.
  19490. o Config option features:
  19491. - Add a new config option FastFirstHopPK (on by default) so clients
  19492. do a trivial crypto handshake for their first hop, since TLS has
  19493. already taken care of confidentiality and authentication.
  19494. - Let the user set ControlListenAddress in the torrc. This can be
  19495. dangerous, but there are some cases (like a secured LAN) where it
  19496. makes sense.
  19497. - New config options to help controllers: FetchServerDescriptors
  19498. and FetchHidServDescriptors for whether to fetch server
  19499. info and hidserv info or let the controller do it, and
  19500. PublishServerDescriptor and PublishHidServDescriptors.
  19501. - Also let the controller set the __AllDirActionsPrivate config
  19502. option if you want all directory fetches/publishes to happen via
  19503. Tor (it assumes your controller bootstraps your circuits).
  19504. - Add "HardwareAccel" config option: support for crypto hardware
  19505. accelerators via OpenSSL. Off by default, until we find somebody
  19506. smart who can test it for us. (It appears to produce seg faults
  19507. in at least some cases.)
  19508. - New config option "AuthDirRejectUnlisted" for directory authorities
  19509. as a panic button: if we get flooded with unusable servers we can
  19510. revert to only listing servers in the approved-routers file.
  19511. - Directory authorities can now reject/invalidate by key and IP,
  19512. with the config options "AuthDirInvalid" and "AuthDirReject", or
  19513. by marking a fingerprint as "!reject" or "!invalid" (as its
  19514. nickname) in the approved-routers file. This is useful since
  19515. currently we automatically list servers as running and usable
  19516. even if we know they're jerks.
  19517. - Add a new config option TestSocks so people can see whether their
  19518. applications are using socks4, socks4a, socks5-with-ip, or
  19519. socks5-with-fqdn. This way they don't have to keep mucking
  19520. with tcpdump and wondering if something got cached somewhere.
  19521. - Add "private:*" as an alias in configuration for policies. Now
  19522. you can simplify your exit policy rather than needing to list
  19523. every single internal or nonroutable network space.
  19524. - Accept "private:*" in routerdesc exit policies; not generated yet
  19525. because older Tors do not understand it.
  19526. - Add configuration option "V1AuthoritativeDirectory 1" which
  19527. moria1, moria2, and tor26 have set.
  19528. - Implement an option, VirtualAddrMask, to set which addresses
  19529. get handed out in response to mapaddress requests. This works
  19530. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  19531. - Add a new config option FetchUselessDescriptors, off by default,
  19532. for when you plan to run "exitlist" on your client and you want
  19533. to know about even the non-running descriptors.
  19534. - SocksTimeout: How long do we let a socks connection wait
  19535. unattached before we fail it?
  19536. - CircuitBuildTimeout: Cull non-open circuits that were born
  19537. at least this many seconds ago.
  19538. - CircuitIdleTimeout: Cull open clean circuits that were born
  19539. at least this many seconds ago.
  19540. - New config option SafeSocks to reject all application connections
  19541. using unsafe socks protocols. Defaults to off.
  19542. o Improved and clearer log messages:
  19543. - Reduce clutter in server logs. We're going to try to make
  19544. them actually usable now. New config option ProtocolWarnings that
  19545. lets you hear about how _other Tors_ are breaking the protocol. Off
  19546. by default.
  19547. - Divide log messages into logging domains. Once we put some sort
  19548. of interface on this, it will let people looking at more verbose
  19549. log levels specify the topics they want to hear more about.
  19550. - Log server fingerprint on startup, so new server operators don't
  19551. have to go hunting around their filesystem for it.
  19552. - Provide dire warnings to any users who set DirServer manually;
  19553. move it out of torrc.sample and into torrc.complete.
  19554. - Make the log message less scary when all the dirservers are
  19555. temporarily unreachable.
  19556. - When tor_socketpair() fails in Windows, give a reasonable
  19557. Windows-style errno back.
  19558. - Improve tor_gettimeofday() granularity on windows.
  19559. - We were printing the number of idle dns workers incorrectly when
  19560. culling them.
  19561. - Handle duplicate lines in approved-routers files without warning.
  19562. - We were whining about using socks4 or socks5-with-local-lookup
  19563. even when it's an IP address in the "virtual" range we designed
  19564. exactly for this case.
  19565. - Check for named servers when looking them up by nickname;
  19566. warn when we're calling a non-named server by its nickname;
  19567. don't warn twice about the same name.
  19568. - Downgrade the dirserver log messages when whining about
  19569. unreachability.
  19570. - Correct "your server is reachable" log entries to indicate that
  19571. it was self-testing that told us so.
  19572. - If we're trying to be a Tor server and running Windows 95/98/ME
  19573. as a server, explain that we'll likely crash.
  19574. - Provide a more useful warn message when our onion queue gets full:
  19575. the CPU is too slow or the exit policy is too liberal.
  19576. - Don't warn when we receive a 503 from a dirserver/cache -- this
  19577. will pave the way for them being able to refuse if they're busy.
  19578. - When we fail to bind a listener, try to provide a more useful
  19579. log message: e.g., "Is Tor already running?"
  19580. - Only start testing reachability once we've established a
  19581. circuit. This will make startup on dir authorities less noisy.
  19582. - Don't try to upload hidden service descriptors until we have
  19583. established a circuit.
  19584. - Tor didn't warn when it failed to open a log file.
  19585. - Warn when listening on a public address for socks. We suspect a
  19586. lot of people are setting themselves up as open socks proxies,
  19587. and they have no idea that jerks on the Internet are using them,
  19588. since they simply proxy the traffic into the Tor network.
  19589. - Give a useful message when people run Tor as the wrong user,
  19590. rather than telling them to start chowning random directories.
  19591. - Fix a harmless bug that was causing Tor servers to log
  19592. "Got an end because of misc error, but we're not an AP. Closing."
  19593. - Fix wrong log message when you add a "HiddenServiceNodes" config
  19594. line without any HiddenServiceDir line (reported by Chris Thomas).
  19595. - Directory authorities now stop whining so loudly about bad
  19596. descriptors that they fetch from other dirservers. So when there's
  19597. a log complaint, it's for sure from a freshly uploaded descriptor.
  19598. - When logging via syslog, include the pid whenever we provide
  19599. a log entry. Suggested by Todd Fries.
  19600. - When we're shutting down and we do something like try to post a
  19601. server descriptor or rendezvous descriptor, don't complain that
  19602. we seem to be unreachable. Of course we are, we're shutting down.
  19603. - Change log line for unreachability to explicitly suggest /etc/hosts
  19604. as the culprit. Also make it clearer what IP address and ports we're
  19605. testing for reachability.
  19606. - Put quotes around user-supplied strings when logging so users are
  19607. more likely to realize if they add bad characters (like quotes)
  19608. to the torrc.
  19609. - NT service patch from Matt Edman to improve error messages on Win32.
  19610. Changes in version 0.1.0.17 - 2006-02-17
  19611. o Crash bugfixes on 0.1.0.x:
  19612. - When servers with a non-zero DirPort came out of hibernation,
  19613. sometimes they would trigger an assert.
  19614. o Other important bugfixes:
  19615. - On platforms that don't have getrlimit (like Windows), we were
  19616. artificially constraining ourselves to a max of 1024
  19617. connections. Now just assume that we can handle as many as 15000
  19618. connections. Hopefully this won't cause other problems.
  19619. o Backported features:
  19620. - When we're a server, a client asks for an old-style directory,
  19621. and our write bucket is empty, don't give it to him. This way
  19622. small servers can continue to serve the directory *sometimes*,
  19623. without getting overloaded.
  19624. - Whenever you get a 503 in response to a directory fetch, try
  19625. once more. This will become important once servers start sending
  19626. 503's whenever they feel busy.
  19627. - Fetch a new directory every 120 minutes, not every 40 minutes.
  19628. Now that we have hundreds of thousands of users running the old
  19629. directory algorithm, it's starting to hurt a lot.
  19630. - Bump up the period for forcing a hidden service descriptor upload
  19631. from 20 minutes to 1 hour.
  19632. Changes in version 0.1.0.16 - 2006-01-02
  19633. o Crash bugfixes on 0.1.0.x:
  19634. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  19635. corrupting the heap, losing FDs, or crashing when we need to resize
  19636. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  19637. - It turns out sparc64 platforms crash on unaligned memory access
  19638. too -- so detect and avoid this.
  19639. - Handle truncated compressed data correctly (by detecting it and
  19640. giving an error).
  19641. - Fix possible-but-unlikely free(NULL) in control.c.
  19642. - When we were closing connections, there was a rare case that
  19643. stomped on memory, triggering seg faults and asserts.
  19644. - Avoid potential infinite recursion when building a descriptor. (We
  19645. don't know that it ever happened, but better to fix it anyway.)
  19646. - We were neglecting to unlink marked circuits from soon-to-close OR
  19647. connections, which caused some rare scribbling on freed memory.
  19648. - Fix a memory stomping race bug when closing the joining point of two
  19649. rendezvous circuits.
  19650. - Fix an assert in time parsing found by Steven Murdoch.
  19651. o Other bugfixes on 0.1.0.x:
  19652. - When we're doing reachability testing, provide more useful log
  19653. messages so the operator knows what to expect.
  19654. - Do not check whether DirPort is reachable when we are suppressing
  19655. advertising it because of hibernation.
  19656. - When building with -static or on Solaris, we sometimes needed -ldl.
  19657. - One of the dirservers (tor26) changed its IP address.
  19658. - When we're deciding whether a stream has enough circuits around
  19659. that can handle it, count the freshly dirty ones and not the ones
  19660. that are so dirty they won't be able to handle it.
  19661. - When we're expiring old circuits, we had a logic error that caused
  19662. us to close new rendezvous circuits rather than old ones.
  19663. - Give a more helpful log message when you try to change ORPort via
  19664. the controller: you should upgrade Tor if you want that to work.
  19665. - We were failing to parse Tor versions that start with "Tor ".
  19666. - Tolerate faulty streams better: when a stream fails for reason
  19667. exitpolicy, stop assuming that the router is lying about his exit
  19668. policy. When a stream fails for reason misc, allow it to retry just
  19669. as if it was resolvefailed. When a stream has failed three times,
  19670. reset its failure count so we can try again and get all three tries.
  19671. Changes in version 0.1.0.15 - 2005-09-23
  19672. o Bugfixes on 0.1.0.x:
  19673. - Reject ports 465 and 587 (spam targets) in default exit policy.
  19674. - Don't crash when we don't have any spare file descriptors and we
  19675. try to spawn a dns or cpu worker.
  19676. - Get rid of IgnoreVersion undocumented config option, and make us
  19677. only warn, never exit, when we're running an obsolete version.
  19678. - Don't try to print a null string when your server finds itself to
  19679. be unreachable and the Address config option is empty.
  19680. - Make the numbers in read-history and write-history into uint64s,
  19681. so they don't overflow and publish negatives in the descriptor.
  19682. - Fix a minor memory leak in smartlist_string_remove().
  19683. - We were only allowing ourselves to upload a server descriptor at
  19684. most every 20 minutes, even if it changed earlier than that.
  19685. - Clean up log entries that pointed to old URLs.
  19686. Changes in version 0.1.0.14 - 2005-08-08
  19687. o Bugfixes on 0.1.0.x:
  19688. - Fix the other half of the bug with crypto handshakes
  19689. (CVE-2005-2643).
  19690. - Fix an assert trigger if you send a 'signal term' via the
  19691. controller when it's listening for 'event info' messages.
  19692. Changes in version 0.1.0.13 - 2005-08-04
  19693. o Bugfixes on 0.1.0.x:
  19694. - Fix a critical bug in the security of our crypto handshakes.
  19695. - Fix a size_t underflow in smartlist_join_strings2() that made
  19696. it do bad things when you hand it an empty smartlist.
  19697. - Fix Windows installer to ship Tor license (thanks to Aphex for
  19698. pointing out this oversight) and put a link to the doc directory
  19699. in the start menu.
  19700. - Explicitly set no-unaligned-access for sparc: it turns out the
  19701. new gcc's let you compile broken code, but that doesn't make it
  19702. not-broken.
  19703. Changes in version 0.1.0.12 - 2005-07-18
  19704. o New directory servers:
  19705. - tor26 has changed IP address.
  19706. o Bugfixes on 0.1.0.x:
  19707. - Fix a possible double-free in tor_gzip_uncompress().
  19708. - When --disable-threads is set, do not search for or link against
  19709. pthreads libraries.
  19710. - Don't trigger an assert if an authoritative directory server
  19711. claims its dirport is 0.
  19712. - Fix bug with removing Tor as an NT service: some people were
  19713. getting "The service did not return an error." Thanks to Matt
  19714. Edman for the fix.
  19715. Changes in version 0.1.0.11 - 2005-06-30
  19716. o Bugfixes on 0.1.0.x:
  19717. - Fix major security bug: servers were disregarding their
  19718. exit policies if clients behaved unexpectedly.
  19719. - Make OS X init script check for missing argument, so we don't
  19720. confuse users who invoke it incorrectly.
  19721. - Fix a seg fault in "tor --hash-password foo".
  19722. - The MAPADDRESS control command was broken.
  19723. Changes in version 0.1.0.10 - 2005-06-14
  19724. o Fixes on Win32:
  19725. - Make NT services work and start on startup on Win32 (based on
  19726. patch by Matt Edman). See the FAQ entry for details.
  19727. - Make 'platform' string in descriptor more accurate for Win32
  19728. servers, so it's not just "unknown platform".
  19729. - REUSEADDR on normal platforms means you can rebind to the port
  19730. right after somebody else has let it go. But REUSEADDR on Win32
  19731. means you can bind to the port _even when somebody else already
  19732. has it bound_! So, don't do that on Win32.
  19733. - Clean up the log messages when starting on Win32 with no config
  19734. file.
  19735. - Allow seeding the RNG on Win32 even when you're not running as
  19736. Administrator. If seeding the RNG on Win32 fails, quit.
  19737. o Assert / crash bugs:
  19738. - Refuse relay cells that claim to have a length larger than the
  19739. maximum allowed. This prevents a potential attack that could read
  19740. arbitrary memory (e.g. keys) from an exit server's process
  19741. (CVE-2005-2050).
  19742. - If unofficial Tor clients connect and send weird TLS certs, our
  19743. Tor server triggers an assert. Stop asserting, and start handling
  19744. TLS errors better in other situations too.
  19745. - Fix a race condition that can trigger an assert when we have a
  19746. pending create cell and an OR connection attempt fails.
  19747. o Resource leaks:
  19748. - Use pthreads for worker processes rather than forking. This was
  19749. forced because when we forked, we ended up wasting a lot of
  19750. duplicate ram over time.
  19751. - Also switch to foo_r versions of some library calls to allow
  19752. reentry and threadsafeness.
  19753. - Implement --disable-threads configure option. Disable threads on
  19754. netbsd and openbsd by default, because they have no reentrant
  19755. resolver functions (!), and on solaris since it has other
  19756. threading issues.
  19757. - Fix possible bug on threading platforms (e.g. win32) which was
  19758. leaking a file descriptor whenever a cpuworker or dnsworker died.
  19759. - Fix a minor memory leak when somebody establishes an introduction
  19760. point at your Tor server.
  19761. - Fix possible memory leak in tor_lookup_hostname(). (Thanks to
  19762. Adam Langley.)
  19763. - Add ./configure --with-dmalloc option, to track memory leaks.
  19764. - And try to free all memory on closing, so we can detect what
  19765. we're leaking.
  19766. o Protocol correctness:
  19767. - When we've connected to an OR and handshaked but didn't like
  19768. the result, we were closing the conn without sending destroy
  19769. cells back for pending circuits. Now send those destroys.
  19770. - Start sending 'truncated' cells back rather than destroy cells
  19771. if the circuit closes in front of you. This means we won't have
  19772. to abandon partially built circuits.
  19773. - Handle changed router status correctly when dirserver reloads
  19774. fingerprint file. We used to be dropping all unverified descriptors
  19775. right then. The bug was hidden because we would immediately
  19776. fetch a directory from another dirserver, which would include the
  19777. descriptors we just dropped.
  19778. - Revise tor-spec to add more/better stream end reasons.
  19779. - Revise all calls to connection_edge_end to avoid sending 'misc',
  19780. and to take errno into account where possible.
  19781. - Client now retries when streams end early for 'hibernating' or
  19782. 'resource limit' reasons, rather than failing them.
  19783. - Try to be more zealous about calling connection_edge_end when
  19784. things go bad with edge conns in connection.c.
  19785. o Robustness improvements:
  19786. - Better handling for heterogeneous / unreliable nodes:
  19787. - Annotate circuits with whether they aim to contain high uptime
  19788. nodes and/or high capacity nodes. When building circuits, choose
  19789. appropriate nodes.
  19790. - This means that every single node in an intro rend circuit,
  19791. not just the last one, will have a minimum uptime.
  19792. - New config option LongLivedPorts to indicate application streams
  19793. that will want high uptime circuits.
  19794. - Servers reset uptime when a dir fetch entirely fails. This
  19795. hopefully reflects stability of the server's network connectivity.
  19796. - If somebody starts his tor server in Jan 2004 and then fixes his
  19797. clock, don't make his published uptime be a year.
  19798. - Reset published uptime when we wake up from hibernation.
  19799. - Introduce a notion of 'internal' circs, which are chosen without
  19800. regard to the exit policy of the last hop. Intro and rendezvous
  19801. circs must be internal circs, to avoid leaking information. Resolve
  19802. and connect streams can use internal circs if they want.
  19803. - New circuit pooling algorithm: keep track of what destination ports
  19804. we've used recently (start out assuming we'll want to use 80), and
  19805. make sure to have enough circs around to satisfy these ports. Also
  19806. make sure to have 2 internal circs around if we've required internal
  19807. circs lately (and with high uptime if we've seen that lately too).
  19808. - Turn addr_policy_compare from a tristate to a quadstate; this should
  19809. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  19810. for google.com" problem.
  19811. - When a client asks us for a dir mirror and we don't have one,
  19812. launch an attempt to get a fresh one.
  19813. - First cut at support for "create-fast" cells. Clients can use
  19814. these when extending to their first hop, since the TLS already
  19815. provides forward secrecy and authentication. Not enabled on
  19816. clients yet.
  19817. o Reachability testing.
  19818. - Your Tor server will automatically try to see if its ORPort and
  19819. DirPort are reachable from the outside, and it won't upload its
  19820. descriptor until it decides at least ORPort is reachable (when
  19821. DirPort is not yet found reachable, publish it as zero).
  19822. - When building testing circs for ORPort testing, use only
  19823. high-bandwidth nodes, so fewer circuits fail.
  19824. - Notice when our IP changes, and reset stats/uptime/reachability.
  19825. - Authdirservers don't do ORPort reachability detection, since
  19826. they're in clique mode, so it will be rare to find a server not
  19827. already connected to them.
  19828. - Authdirservers now automatically approve nodes running 0.1.0.2-rc
  19829. or later.
  19830. o Dirserver fixes:
  19831. - Now we allow two unverified servers with the same nickname
  19832. but different keys. But if a nickname is verified, only that
  19833. nickname+key are allowed.
  19834. - If you're an authdirserver connecting to an address:port,
  19835. and it's not the OR you were expecting, forget about that
  19836. descriptor. If he *was* the one you were expecting, then forget
  19837. about all other descriptors for that address:port.
  19838. - Allow servers to publish descriptors from 12 hours in the future.
  19839. Corollary: only whine about clock skew from the dirserver if
  19840. he's a trusted dirserver (since now even verified servers could
  19841. have quite wrong clocks).
  19842. - Require servers that use the default dirservers to have public IP
  19843. addresses. We have too many servers that are configured with private
  19844. IPs and their admins never notice the log entries complaining that
  19845. their descriptors are being rejected.
  19846. o Efficiency improvements:
  19847. - Use libevent. Now we can use faster async cores (like epoll, kpoll,
  19848. and /dev/poll), and hopefully work better on Windows too.
  19849. - Apple's OS X 10.4.0 ships with a broken kqueue API, and using
  19850. kqueue on 10.3.9 causes kernel panics. Don't use kqueue on OS X.
  19851. - Find libevent even if it's hiding in /usr/local/ and your
  19852. CFLAGS and LDFLAGS don't tell you to look there.
  19853. - Be able to link with libevent as a shared library (the default
  19854. after 1.0d), even if it's hiding in /usr/local/lib and even
  19855. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  19856. assuming you're running gcc. Otherwise fail and give a useful
  19857. error message.
  19858. - Switch to a new buffer management algorithm, which tries to avoid
  19859. reallocing and copying quite as much. In first tests it looks like
  19860. it uses *more* memory on average, but less cpu.
  19861. - Switch our internal buffers implementation to use a ring buffer,
  19862. to hopefully improve performance for fast servers a lot.
  19863. - Reenable the part of the code that tries to flush as soon as an
  19864. OR outbuf has a full TLS record available. Perhaps this will make
  19865. OR outbufs not grow as huge except in rare cases, thus saving lots
  19866. of CPU time plus memory.
  19867. - Improve performance for dirservers: stop re-parsing the whole
  19868. directory every time you regenerate it.
  19869. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  19870. it much faster to look up a circuit for each relay cell.
  19871. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  19872. since they're eating our cpu on exit nodes.
  19873. - Stop wasting time doing a case insensitive comparison for every
  19874. dns name every time we do any lookup. Canonicalize the names to
  19875. lowercase when you first see them.
  19876. o Hidden services:
  19877. - Handle unavailable hidden services better. Handle slow or busy
  19878. hidden services better.
  19879. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  19880. circ as necessary, if there are any completed ones lying around
  19881. when we try to launch one.
  19882. - Make hidden services try to establish a rendezvous for 30 seconds
  19883. after fetching the descriptor, rather than for n (where n=3)
  19884. attempts to build a circuit.
  19885. - Adjust maximum skew and age for rendezvous descriptors: let skew
  19886. be 48 hours rather than 90 minutes.
  19887. - Reject malformed .onion addresses rather then passing them on as
  19888. normal web requests.
  19889. o Controller:
  19890. - More Tor controller support. See
  19891. http://tor.eff.org/doc/control-spec.txt for all the new features,
  19892. including signals to emulate unix signals from any platform;
  19893. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  19894. closestream; closecircuit; etc.
  19895. - Encode hashed controller passwords in hex instead of base64,
  19896. to make it easier to write controllers.
  19897. - Revise control spec and implementation to allow all log messages to
  19898. be sent to controller with their severities intact (suggested by
  19899. Matt Edman). Disable debug-level logs while delivering a debug-level
  19900. log to the controller, to prevent loop. Update TorControl to handle
  19901. new log event types.
  19902. o New config options/defaults:
  19903. - Begin scrubbing sensitive strings from logs by default. Turn off
  19904. the config option SafeLogging if you need to do debugging.
  19905. - New exit policy: accept most low-numbered ports, rather than
  19906. rejecting most low-numbered ports.
  19907. - Put a note in the torrc about abuse potential with the default
  19908. exit policy.
  19909. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  19910. config option.
  19911. - Add HttpProxyAuthenticator and HttpsProxyAuthenticator support
  19912. based on patch from Adam Langley (basic auth only).
  19913. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  19914. the fast servers that have been joining lately. (Clients are now
  19915. willing to load balance over up to 2 MB of advertised bandwidth
  19916. capacity too.)
  19917. - New config option MaxAdvertisedBandwidth which lets you advertise
  19918. a low bandwidthrate (to not attract as many circuits) while still
  19919. allowing a higher bandwidthrate in reality.
  19920. - Require BandwidthRate to be at least 20kB/s for servers.
  19921. - Add a NoPublish config option, so you can be a server (e.g. for
  19922. testing running Tor servers in other Tor networks) without
  19923. publishing your descriptor to the primary dirservers.
  19924. - Add a new AddressMap config directive to rewrite incoming socks
  19925. addresses. This lets you, for example, declare an implicit
  19926. required exit node for certain sites.
  19927. - Add a new TrackHostExits config directive to trigger addressmaps
  19928. for certain incoming socks addresses -- for sites that break when
  19929. your exit keeps changing (based on patch from Mike Perry).
  19930. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  19931. which describes how often we retry making new circuits if current
  19932. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  19933. how long we're willing to make use of an already-dirty circuit.
  19934. - Change compiled-in SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to
  19935. a config option "ShutdownWaitLength" (when using kill -INT on
  19936. servers).
  19937. - Fix an edge case in parsing config options: if they say "--"
  19938. on the commandline, it's not a config option (thanks weasel).
  19939. - New config option DirAllowPrivateAddresses for authdirservers.
  19940. Now by default they refuse router descriptors that have non-IP or
  19941. private-IP addresses.
  19942. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  19943. smart" default value: low for servers and high for clients.
  19944. - Some people were putting "Address " in their torrc, and they had
  19945. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  19946. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  19947. LOCALSTATEDIR/tor instead.
  19948. - Implement --verify-config command-line option to check if your torrc
  19949. is valid without actually launching Tor.
  19950. o Logging improvements:
  19951. - When dirservers refuse a server descriptor, we now log its
  19952. contactinfo, platform, and the poster's IP address.
  19953. - Only warn once per nickname from add_nickname_list_to_smartlist()
  19954. per failure, so an entrynode or exitnode choice that's down won't
  19955. yell so much.
  19956. - When we're connecting to an OR and he's got a different nickname/key
  19957. than we were expecting, only complain loudly if we're an OP or a
  19958. dirserver. Complaining loudly to the OR admins just confuses them.
  19959. - Whine at you if you're a server and you don't set your contactinfo.
  19960. - Warn when exit policy implicitly allows local addresses.
  19961. - Give a better warning when some other server advertises an
  19962. ORPort that is actually an apache running ssl.
  19963. - If we get an incredibly skewed timestamp from a dirserver mirror
  19964. that isn't a verified OR, don't warn -- it's probably him that's
  19965. wrong.
  19966. - When a dirserver causes you to give a warn, mention which dirserver
  19967. it was.
  19968. - Initialize libevent later in the startup process, so the logs are
  19969. already established by the time we start logging libevent warns.
  19970. - Use correct errno on win32 if libevent fails.
  19971. - Check and warn about known-bad/slow libevent versions.
  19972. - Stop warning about sigpipes in the logs. We're going to
  19973. pretend that getting these occasionally is normal and fine.
  19974. o New contrib scripts:
  19975. - New experimental script tor/contrib/exitlist: a simple python
  19976. script to parse directories and find Tor nodes that exit to listed
  19977. addresses/ports.
  19978. - New experimental script tor/contrib/ExerciseServer.py (needs more
  19979. work) that uses the controller interface to build circuits and
  19980. fetch pages over them. This will help us bootstrap servers that
  19981. have lots of capacity but haven't noticed it yet.
  19982. - New experimental script tor/contrib/PathDemo.py (needs more work)
  19983. that uses the controller interface to let you choose whole paths
  19984. via addresses like
  19985. "<hostname>.<path,separated by dots>.<length of path>.path"
  19986. - New contributed script "privoxy-tor-toggle" to toggle whether
  19987. Privoxy uses Tor. Seems to be configured for Debian by default.
  19988. - Have torctl.in/tor.sh.in check for location of su binary (needed
  19989. on FreeBSD)
  19990. o Misc bugfixes:
  19991. - chdir() to your datadirectory at the *end* of the daemonize process,
  19992. not the beginning. This was a problem because the first time you
  19993. run tor, if your datadir isn't there, and you have runasdaemon set
  19994. to 1, it will try to chdir to it before it tries to create it. Oops.
  19995. - Fix several double-mark-for-close bugs, e.g. where we were finding
  19996. a conn for a cell even if that conn is already marked for close.
  19997. - Stop most cases of hanging up on a socks connection without sending
  19998. the socks reject.
  19999. - Fix a bug in the RPM package: set home directory for _tor to
  20000. something more reasonable when first installing.
  20001. - Stop putting nodename in the Platform string in server descriptors.
  20002. It doesn't actually help, and it is confusing/upsetting some people.
  20003. - When using preferred entry or exit nodes, ignore whether the
  20004. circuit wants uptime or capacity. They asked for the nodes, they
  20005. get the nodes.
  20006. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  20007. artificially capped at 500kB.
  20008. - Cache local dns resolves correctly even when they're .exit
  20009. addresses.
  20010. - If we're hibernating and we get a SIGINT, exit immediately.
  20011. - tor-resolve requests were ignoring .exit if there was a working circuit
  20012. they could use instead.
  20013. - Pay more attention to the ClientOnly config option.
  20014. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in certain
  20015. installer screens; and don't put stuff into StartupItems unless
  20016. the user asks you to.
  20017. o Misc features:
  20018. - Rewrite address "serifos.exit" to "externalIP.serifos.exit"
  20019. rather than just rejecting it.
  20020. - If our clock jumps forward by 100 seconds or more, assume something
  20021. has gone wrong with our network and abandon all not-yet-used circs.
  20022. - When an application is using socks5, give him the whole variety of
  20023. potential socks5 responses (connect refused, host unreachable, etc),
  20024. rather than just "success" or "failure".
  20025. - A more sane version numbering system. See
  20026. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  20027. - Change version parsing logic: a version is "obsolete" if it is not
  20028. recommended and (1) there is a newer recommended version in the
  20029. same series, or (2) there are no recommended versions in the same
  20030. series, but there are some recommended versions in a newer series.
  20031. A version is "new" if it is newer than any recommended version in
  20032. the same series.
  20033. - Report HTTP reasons to client when getting a response from directory
  20034. servers -- so you can actually know what went wrong.
  20035. - Reject odd-looking addresses at the client (e.g. addresses that
  20036. contain a colon), rather than having the server drop them because
  20037. they're malformed.
  20038. - Stop publishing socksport in the directory, since it's not
  20039. actually meant to be public. For compatibility, publish a 0 there
  20040. for now.
  20041. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  20042. cookies to disk and doesn't log each web request to disk. (Thanks
  20043. to Brett Carrington for pointing this out.)
  20044. - Add OSX uninstall instructions. An actual uninstall script will
  20045. come later.
  20046. - Add "opt hibernating 1" to server descriptor to make it clearer
  20047. whether the server is hibernating.
  20048. Changes in version 0.0.9.10 - 2005-06-16
  20049. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  20050. - Refuse relay cells that claim to have a length larger than the
  20051. maximum allowed. This prevents a potential attack that could read
  20052. arbitrary memory (e.g. keys) from an exit server's process
  20053. (CVE-2005-2050).
  20054. Changes in version 0.0.9.9 - 2005-04-23
  20055. o Bugfixes on 0.0.9.x:
  20056. - If unofficial Tor clients connect and send weird TLS certs, our
  20057. Tor server triggers an assert. This release contains a minimal
  20058. backport from the broader fix that we put into 0.1.0.4-rc.
  20059. Changes in version 0.0.9.8 - 2005-04-07
  20060. o Bugfixes on 0.0.9.x:
  20061. - We have a bug that I haven't found yet. Sometimes, very rarely,
  20062. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  20063. thinks of itself as idle. This meant that no new circuits ever got
  20064. established. Here's a workaround to kill any cpuworker that's been
  20065. busy for more than 100 seconds.
  20066. Changes in version 0.0.9.7 - 2005-04-01
  20067. o Bugfixes on 0.0.9.x:
  20068. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  20069. - Compare identity to identity, not to nickname, when extending to
  20070. a router not already in the directory. This was preventing us from
  20071. extending to unknown routers. Oops.
  20072. - Make sure to create OS X Tor user in <500 range, so we aren't
  20073. creating actual system users.
  20074. - Note where connection-that-hasn't-sent-end was marked, and fix
  20075. a few really loud instances of this harmless bug (it's fixed more
  20076. in 0.1.0.x).
  20077. Changes in version 0.0.9.6 - 2005-03-24
  20078. o Bugfixes on 0.0.9.x (crashes and asserts):
  20079. - Add new end stream reasons to maintenance branch. Fix bug where
  20080. reason (8) could trigger an assert. Prevent bug from recurring.
  20081. - Apparently win32 stat wants paths to not end with a slash.
  20082. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  20083. blowing away the circuit that conn->cpath_layer points to, then
  20084. checking to see if the circ is well-formed. Backport check to make
  20085. sure we dont use the cpath on a closed connection.
  20086. - Prevent circuit_resume_edge_reading_helper() from trying to package
  20087. inbufs for marked-for-close streams.
  20088. - Don't crash on hup if your options->address has become unresolvable.
  20089. - Some systems (like OS X) sometimes accept() a connection and tell
  20090. you the remote host is 0.0.0.0:0. If this happens, due to some
  20091. other mis-features, we get confused; so refuse the conn for now.
  20092. o Bugfixes on 0.0.9.x (other):
  20093. - Fix harmless but scary "Unrecognized content encoding" warn message.
  20094. - Add new stream error reason: TORPROTOCOL reason means "you are not
  20095. speaking a version of Tor I understand; say bye-bye to your stream."
  20096. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  20097. into the future, now that we are more tolerant of skew. This
  20098. resolves a bug where a Tor server would refuse to cache a directory
  20099. because all the directories it gets are too far in the future;
  20100. yet the Tor server never logs any complaints about clock skew.
  20101. - Mac packaging magic: make man pages useable, and do not overwrite
  20102. existing torrc files.
  20103. - Make OS X log happily to /var/log/tor/tor.log
  20104. Changes in version 0.0.9.5 - 2005-02-22
  20105. o Bugfixes on 0.0.9.x:
  20106. - Fix an assert race at exit nodes when resolve requests fail.
  20107. - Stop picking unverified dir mirrors--it only leads to misery.
  20108. - Patch from Matt Edman to make NT services work better. Service
  20109. support is still not compiled into the executable by default.
  20110. - Patch from Dmitri Bely so the Tor service runs better under
  20111. the win32 SYSTEM account.
  20112. - Make tor-resolve actually work (?) on Win32.
  20113. - Fix a sign bug when getrlimit claims to have 4+ billion
  20114. file descriptors available.
  20115. - Stop refusing to start when bandwidthburst == bandwidthrate.
  20116. - When create cells have been on the onion queue more than five
  20117. seconds, just send back a destroy and take them off the list.
  20118. Changes in version 0.0.9.4 - 2005-02-03
  20119. o Bugfixes on 0.0.9:
  20120. - Fix an assert bug that took down most of our servers: when
  20121. a server claims to have 1 GB of bandwidthburst, don't
  20122. freak out.
  20123. - Don't crash as badly if we have spawned the max allowed number
  20124. of dnsworkers, or we're out of file descriptors.
  20125. - Block more file-sharing ports in the default exit policy.
  20126. - MaxConn is now automatically set to the hard limit of max
  20127. file descriptors we're allowed (ulimit -n), minus a few for
  20128. logs, etc.
  20129. - Give a clearer message when servers need to raise their
  20130. ulimit -n when they start running out of file descriptors.
  20131. - SGI Compatibility patches from Jan Schaumann.
  20132. - Tolerate a corrupt cached directory better.
  20133. - When a dirserver hasn't approved your server, list which one.
  20134. - Go into soft hibernation after 95% of the bandwidth is used,
  20135. not 99%. This is especially important for daily hibernators who
  20136. have a small accounting max. Hopefully it will result in fewer
  20137. cut connections when the hard hibernation starts.
  20138. - Load-balance better when using servers that claim more than
  20139. 800kB/s of capacity.
  20140. - Make NT services work (experimental, only used if compiled in).
  20141. Changes in version 0.0.9.3 - 2005-01-21
  20142. o Bugfixes on 0.0.9:
  20143. - Backport the cpu use fixes from main branch, so busy servers won't
  20144. need as much processor time.
  20145. - Work better when we go offline and then come back, or when we
  20146. run Tor at boot before the network is up. We do this by
  20147. optimistically trying to fetch a new directory whenever an
  20148. application request comes in and we think we're offline -- the
  20149. human is hopefully a good measure of when the network is back.
  20150. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  20151. long as you keep using them; actually publish hidserv descriptors
  20152. shortly after they change, rather than waiting 20-40 minutes.
  20153. - Enable Mac startup script by default.
  20154. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  20155. - When you update AllowUnverifiedNodes or FirewallPorts via the
  20156. controller's setconf feature, we were always appending, never
  20157. resetting.
  20158. - When you update HiddenServiceDir via setconf, it was screwing up
  20159. the order of reading the lines, making it fail.
  20160. - Do not rewrite a cached directory back to the cache; otherwise we
  20161. will think it is recent and not fetch a newer one on startup.
  20162. - Workaround for webservers that lie about Content-Encoding: Tor
  20163. now tries to autodetect compressed directories and compression
  20164. itself. This lets us Proxypass dir fetches through apache.
  20165. Changes in version 0.0.9.2 - 2005-01-04
  20166. o Bugfixes on 0.0.9 (crashes and asserts):
  20167. - Fix an assert on startup when the disk is full and you're logging
  20168. to a file.
  20169. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  20170. style address, then we'd crash.
  20171. - Fix an assert trigger when the running-routers string we get from
  20172. a dirserver is broken.
  20173. - Make worker threads start and run on win32. Now win32 servers
  20174. may work better.
  20175. - Bandaid (not actually fix, but now it doesn't crash) an assert
  20176. where the dns worker dies mysteriously and the main Tor process
  20177. doesn't remember anything about the address it was resolving.
  20178. o Bugfixes on 0.0.9 (Win32):
  20179. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  20180. name out of the warning/assert messages.
  20181. - Fix a superficial "unhandled error on read" bug on win32.
  20182. - The win32 installer no longer requires a click-through for our
  20183. license, since our Free Software license grants rights but does not
  20184. take any away.
  20185. - Win32: When connecting to a dirserver fails, try another one
  20186. immediately. (This was already working for non-win32 Tors.)
  20187. - Stop trying to parse $HOME on win32 when hunting for default
  20188. DataDirectory.
  20189. - Make tor-resolve.c work on win32 by calling network_init().
  20190. o Bugfixes on 0.0.9 (other):
  20191. - Make 0.0.9.x build on Solaris again.
  20192. - Due to a fencepost error, we were blowing away the \n when reporting
  20193. confvalue items in the controller. So asking for multiple config
  20194. values at once couldn't work.
  20195. - When listing circuits that are pending on an opening OR connection,
  20196. if we're an OR we were listing circuits that *end* at us as
  20197. being pending on every listener, dns/cpu worker, etc. Stop that.
  20198. - Dirservers were failing to create 'running-routers' or 'directory'
  20199. strings if we had more than some threshold of routers. Fix them so
  20200. they can handle any number of routers.
  20201. - Fix a superficial "Duplicate mark for close" bug.
  20202. - Stop checking for clock skew for OR connections, even for servers.
  20203. - Fix a fencepost error that was chopping off the last letter of any
  20204. nickname that is the maximum allowed nickname length.
  20205. - Update URLs in log messages so they point to the new website.
  20206. - Fix a potential problem in mangling server private keys while
  20207. writing to disk (not triggered yet, as far as we know).
  20208. - Include the licenses for other free software we include in Tor,
  20209. now that we're shipping binary distributions more regularly.
  20210. Changes in version 0.0.9.1 - 2004-12-15
  20211. o Bugfixes on 0.0.9:
  20212. - Make hibernation actually work.
  20213. - Make HashedControlPassword config option work.
  20214. - When we're reporting event circuit status to a controller,
  20215. don't use the stream status code.
  20216. Changes in version 0.0.9 - 2004-12-12
  20217. o Bugfixes on 0.0.8.1 (Crashes and asserts):
  20218. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  20219. write() call will fail and we handle it there.
  20220. - When we run out of disk space, or other log writing error, don't
  20221. crash. Just stop logging to that log and continue.
  20222. - Fix isspace() and friends so they still make Solaris happy
  20223. but also so they don't trigger asserts on win32.
  20224. - Fix assert failure on malformed socks4a requests.
  20225. - Fix an assert bug where a hidden service provider would fail if
  20226. the first hop of his rendezvous circuit was down.
  20227. - Better handling of size_t vs int, so we're more robust on 64
  20228. bit platforms.
  20229. o Bugfixes on 0.0.8.1 (Win32):
  20230. - Make windows sockets actually non-blocking (oops), and handle
  20231. win32 socket errors better.
  20232. - Fix parse_iso_time on platforms without strptime (eg win32).
  20233. - win32: when being multithreaded, leave parent fdarray open.
  20234. - Better handling of winsock includes on non-MSV win32 compilers.
  20235. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  20236. happier.
  20237. - Make unit tests work on win32.
  20238. o Bugfixes on 0.0.8.1 (Path selection and streams):
  20239. - Calculate timeout for waiting for a connected cell from the time
  20240. we sent the begin cell, not from the time the stream started. If
  20241. it took a long time to establish the circuit, we would time out
  20242. right after sending the begin cell.
  20243. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  20244. of * as always matching, so we were picking reject *:* nodes as
  20245. exit nodes too. Oops.
  20246. - When read() failed on a stream, we would close it without sending
  20247. back an end. So 'connection refused' would simply be ignored and
  20248. the user would get no response.
  20249. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  20250. we shouldn't hold-open-until-flush if the eof arrived first.
  20251. - Let resolve conns retry/expire also, rather than sticking around
  20252. forever.
  20253. - Fix more dns related bugs: send back resolve_failed and end cells
  20254. more reliably when the resolve fails, rather than closing the
  20255. circuit and then trying to send the cell. Also attach dummy resolve
  20256. connections to a circuit *before* calling dns_resolve(), to fix
  20257. a bug where cached answers would never be sent in RESOLVED cells.
  20258. o Bugfixes on 0.0.8.1 (Circuits):
  20259. - Finally fix a bug that's been plaguing us for a year:
  20260. With high load, circuit package window was reaching 0. Whenever
  20261. we got a circuit-level sendme, we were reading a lot on each
  20262. socket, but only writing out a bit. So we would eventually reach
  20263. eof. This would be noticed and acted on even when there were still
  20264. bytes sitting in the inbuf.
  20265. - Use identity comparison, not nickname comparison, to choose which
  20266. half of circuit-ID-space each side gets to use. This is needed
  20267. because sometimes we think of a router as a nickname, and sometimes
  20268. as a hex ID, and we can't predict what the other side will do.
  20269. o Bugfixes on 0.0.8.1 (Other):
  20270. - Fix a whole slew of memory leaks.
  20271. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  20272. - If we are using select, make sure we stay within FD_SETSIZE.
  20273. - When poll() is interrupted, we shouldn't believe the revents values.
  20274. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  20275. and smartlist_len, which are two major profiling offenders.
  20276. - If do_hup fails, actually notice.
  20277. - Flush the log file descriptor after we print "Tor opening log file",
  20278. so we don't see those messages days later.
  20279. - Hidden service operators now correctly handle version 1 style
  20280. INTRODUCE1 cells (nobody generates them still, so not a critical
  20281. bug).
  20282. - Handle more errnos from accept() without closing the listener.
  20283. Some OpenBSD machines were closing their listeners because
  20284. they ran out of file descriptors.
  20285. - Some people had wrapped their tor client/server in a script
  20286. that would restart it whenever it died. This did not play well
  20287. with our "shut down if your version is obsolete" code. Now people
  20288. don't fetch a new directory if their local cached version is
  20289. recent enough.
  20290. - Make our autogen.sh work on ksh as well as bash.
  20291. - Better torrc example lines for dirbindaddress and orbindaddress.
  20292. - Improved bounds checking on parsed ints (e.g. config options and
  20293. the ones we find in directories.)
  20294. - Stop using separate defaults for no-config-file and
  20295. empty-config-file. Now you have to explicitly turn off SocksPort,
  20296. if you don't want it open.
  20297. - We were starting to daemonize before we opened our logs, so if
  20298. there were any problems opening logs, we would complain to stderr,
  20299. which wouldn't work, and then mysteriously exit.
  20300. - If a verified OR connects to us before he's uploaded his descriptor,
  20301. or we verify him and hup but he still has the original TLS
  20302. connection, then conn->nickname is still set like he's unverified.
  20303. o Code security improvements, inspired by Ilja:
  20304. - tor_snprintf wrapper over snprintf with consistent (though not C99)
  20305. overflow behavior.
  20306. - Replace sprintf with tor_snprintf. (I think they were all safe, but
  20307. hey.)
  20308. - Replace strcpy/strncpy with strlcpy in more places.
  20309. - Avoid strcat; use tor_snprintf or strlcat instead.
  20310. o Features (circuits and streams):
  20311. - New circuit building strategy: keep a list of ports that we've
  20312. used in the past 6 hours, and always try to have 2 circuits open
  20313. or on the way that will handle each such port. Seed us with port
  20314. 80 so web users won't complain that Tor is "slow to start up".
  20315. - Make kill -USR1 dump more useful stats about circuits.
  20316. - When warning about retrying or giving up, print the address, so
  20317. the user knows which one it's talking about.
  20318. - If you haven't used a clean circuit in an hour, throw it away,
  20319. just to be on the safe side. (This means after 6 hours a totally
  20320. unused Tor client will have no circuits open.)
  20321. - Support "foo.nickname.exit" addresses, to let Alice request the
  20322. address "foo" as viewed by exit node "nickname". Based on a patch
  20323. from Geoff Goodell.
  20324. - If your requested entry or exit node has advertised bandwidth 0,
  20325. pick it anyway.
  20326. - Be more greedy about filling up relay cells -- we try reading again
  20327. once we've processed the stuff we read, in case enough has arrived
  20328. to fill the last cell completely.
  20329. - Refuse application socks connections to port 0.
  20330. - Use only 0.0.9pre1 and later servers for resolve cells.
  20331. o Features (bandwidth):
  20332. - Hibernation: New config option "AccountingMax" lets you
  20333. set how many bytes per month (in each direction) you want to
  20334. allow your server to consume. Rather than spreading those
  20335. bytes out evenly over the month, we instead hibernate for some
  20336. of the month and pop up at a deterministic time, work until
  20337. the bytes are consumed, then hibernate again. Config option
  20338. "MonthlyAccountingStart" lets you specify which day of the month
  20339. your billing cycle starts on.
  20340. - Implement weekly/monthly/daily accounting: now you specify your
  20341. hibernation properties by
  20342. AccountingMax N bytes|KB|MB|GB|TB
  20343. AccountingStart day|week|month [day] HH:MM
  20344. Defaults to "month 1 0:00".
  20345. - Let bandwidth and interval config options be specified as 5 bytes,
  20346. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  20347. o Features (directories):
  20348. - New "router-status" line in directory, to better bind each verified
  20349. nickname to its identity key.
  20350. - Clients can ask dirservers for /dir.z to get a compressed version
  20351. of the directory. Only works for servers running 0.0.9, of course.
  20352. - Make clients cache directories and use them to seed their router
  20353. lists at startup. This means clients have a datadir again.
  20354. - Respond to content-encoding headers by trying to uncompress as
  20355. appropriate.
  20356. - Clients and servers now fetch running-routers; cache
  20357. running-routers; compress running-routers; serve compressed
  20358. running-routers.z
  20359. - Make moria2 advertise a dirport of 80, so people behind firewalls
  20360. will be able to get a directory.
  20361. - Http proxy support
  20362. - Dirservers translate requests for http://%s:%d/x to /x
  20363. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  20364. be routed through this host.
  20365. - Clients ask for /tor/x rather than /x for new enough dirservers.
  20366. This way we can one day coexist peacefully with apache.
  20367. - Clients specify a "Host: %s%d" http header, to be compatible
  20368. with more proxies, and so running squid on an exit node can work.
  20369. - Protect dirservers from overzealous descriptor uploading -- wait
  20370. 10 seconds after directory gets dirty, before regenerating.
  20371. o Features (packages and install):
  20372. - Add NSI installer contributed by J Doe.
  20373. - Apply NT service patch from Osamu Fujino. Still needs more work.
  20374. - Commit VC6 and VC7 workspace/project files.
  20375. - Commit a tor.spec for making RPM files, with help from jbash.
  20376. - Add contrib/torctl.in contributed by Glenn Fink.
  20377. - Make expand_filename handle ~ and ~username.
  20378. - Use autoconf to enable largefile support where necessary. Use
  20379. ftello where available, since ftell can fail at 2GB.
  20380. - Ship src/win32/ in the tarball, so people can use it to build.
  20381. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  20382. is broken.
  20383. o Features (ui controller):
  20384. - Control interface: a separate program can now talk to your
  20385. client/server over a socket, and get/set config options, receive
  20386. notifications of circuits and streams starting/finishing/dying,
  20387. bandwidth used, etc. The next step is to get some GUIs working.
  20388. Let us know if you want to help out. See doc/control-spec.txt .
  20389. - Ship a contrib/tor-control.py as an example script to interact
  20390. with the control port.
  20391. - "tor --hash-password zzyxz" will output a salted password for
  20392. use in authenticating to the control interface.
  20393. - Implement the control-spec's SAVECONF command, to write your
  20394. configuration to torrc.
  20395. - Get cookie authentication for the controller closer to working.
  20396. - When set_conf changes our server descriptor, upload a new copy.
  20397. But don't upload it too often if there are frequent changes.
  20398. o Features (config and command-line):
  20399. - Deprecate unofficial config option abbreviations, and abbreviations
  20400. not on the command line.
  20401. - Configuration infrastructure support for warning on obsolete
  20402. options.
  20403. - Give a slightly more useful output for "tor -h".
  20404. - Break DirFetchPostPeriod into:
  20405. - DirFetchPeriod for fetching full directory,
  20406. - StatusFetchPeriod for fetching running-routers,
  20407. - DirPostPeriod for posting server descriptor,
  20408. - RendPostPeriod for posting hidden service descriptors.
  20409. - New log format in config:
  20410. "Log minsev[-maxsev] stdout|stderr|syslog" or
  20411. "Log minsev[-maxsev] file /var/foo"
  20412. - DirPolicy config option, to let people reject incoming addresses
  20413. from their dirserver.
  20414. - "tor --list-fingerprint" will list your identity key fingerprint
  20415. and then exit.
  20416. - Make tor --version --version dump the cvs Id of every file.
  20417. - New 'MyFamily nick1,...' config option for a server to
  20418. specify other servers that shouldn't be used in the same circuit
  20419. with it. Only believed if nick1 also specifies us.
  20420. - New 'NodeFamily nick1,nick2,...' config option for a client to
  20421. specify nodes that it doesn't want to use in the same circuit.
  20422. - New 'Redirectexit pattern address:port' config option for a
  20423. server to redirect exit connections, e.g. to a local squid.
  20424. - Add "pass" target for RedirectExit, to make it easier to break
  20425. out of a sequence of RedirectExit rules.
  20426. - Make the dirservers file obsolete.
  20427. - Include a dir-signing-key token in directories to tell the
  20428. parsing entity which key is being used to sign.
  20429. - Remove the built-in bulky default dirservers string.
  20430. - New config option "Dirserver %s:%d [fingerprint]", which can be
  20431. repeated as many times as needed. If no dirservers specified,
  20432. default to moria1,moria2,tor26.
  20433. - Make 'Routerfile' config option obsolete.
  20434. - Discourage people from setting their dirfetchpostperiod more often
  20435. than once per minute.
  20436. o Features (other):
  20437. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  20438. get back to normal.)
  20439. - Accept *:706 (silc) in default exit policy.
  20440. - Implement new versioning format for post 0.1.
  20441. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  20442. log more informatively.
  20443. - Check clock skew for verified servers, but allow unverified
  20444. servers and clients to have any clock skew.
  20445. - Make sure the hidden service descriptors are at a random offset
  20446. from each other, to hinder linkability.
  20447. - Clients now generate a TLS cert too, in preparation for having
  20448. them act more like real nodes.
  20449. - Add a pure-C tor-resolve implementation.
  20450. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  20451. 1024) file descriptors.
  20452. - Raise the max dns workers from 50 to 100.
  20453. Changes in version 0.0.8.1 - 2004-10-13
  20454. o Bugfixes:
  20455. - Fix a seg fault that can be triggered remotely for Tor
  20456. clients/servers with an open dirport.
  20457. - Fix a rare assert trigger, where routerinfos for entries in
  20458. our cpath would expire while we're building the path.
  20459. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  20460. - Fix a rare seg fault for people running hidden services on
  20461. intermittent connections.
  20462. - Fix a bug in parsing opt keywords with objects.
  20463. - Fix a stale pointer assert bug when a stream detaches and
  20464. reattaches.
  20465. - Fix a string format vulnerability (probably not exploitable)
  20466. in reporting stats locally.
  20467. - Fix an assert trigger: sometimes launching circuits can fail
  20468. immediately, e.g. because too many circuits have failed recently.
  20469. - Fix a compile warning on 64 bit platforms.
  20470. Changes in version 0.0.8 - 2004-08-25
  20471. o Bugfixes:
  20472. - Made our unit tests compile again on OpenBSD 3.5, and tor
  20473. itself compile again on OpenBSD on a sparc64.
  20474. - We were neglecting milliseconds when logging on win32, so
  20475. everything appeared to happen at the beginning of each second.
  20476. - Check directory signature _before_ you decide whether you're
  20477. you're running an obsolete version and should exit.
  20478. - Check directory signature _before_ you parse the running-routers
  20479. list to decide who's running.
  20480. - Check return value of fclose while writing to disk, so we don't
  20481. end up with broken files when servers run out of disk space.
  20482. - Port it to SunOS 5.9 / Athena
  20483. - Fix two bugs in saving onion keys to disk when rotating, so
  20484. hopefully we'll get fewer people using old onion keys.
  20485. - Remove our mostly unused -- and broken -- hex_encode()
  20486. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  20487. for pointing out this bug.)
  20488. - Only pick and establish intro points after we've gotten a
  20489. directory.
  20490. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  20491. don't put it into the client dns cache.
  20492. - If a begin failed due to exit policy, but we believe the IP
  20493. address should have been allowed, switch that router to exitpolicy
  20494. reject *:* until we get our next directory.
  20495. o Protocol changes:
  20496. - 'Extend' relay cell payloads now include the digest of the
  20497. intended next hop's identity key. Now we can verify that we're
  20498. extending to the right router, and also extend to routers we
  20499. hadn't heard of before.
  20500. o Features:
  20501. - Tor nodes can now act as relays (with an advertised ORPort)
  20502. without being manually verified by the dirserver operators.
  20503. - Uploaded descriptors of unverified routers are now accepted
  20504. by the dirservers, and included in the directory.
  20505. - Verified routers are listed by nickname in the running-routers
  20506. list; unverified routers are listed as "$<fingerprint>".
  20507. - We now use hash-of-identity-key in most places rather than
  20508. nickname or addr:port, for improved security/flexibility.
  20509. - AllowUnverifiedNodes config option to let circuits choose no-name
  20510. routers in entry,middle,exit,introduction,rendezvous positions.
  20511. Allow middle and rendezvous positions by default.
  20512. - When picking unverified routers, skip those with low uptime and/or
  20513. low bandwidth, depending on what properties you care about.
  20514. - ClientOnly option for nodes that never want to become servers.
  20515. - Directory caching.
  20516. - "AuthoritativeDir 1" option for the official dirservers.
  20517. - Now other nodes (clients and servers) will cache the latest
  20518. directory they've pulled down.
  20519. - They can enable their DirPort to serve it to others.
  20520. - Clients will pull down a directory from any node with an open
  20521. DirPort, and check the signature/timestamp correctly.
  20522. - Authoritative dirservers now fetch directories from other
  20523. authdirservers, to stay better synced.
  20524. - Running-routers list tells who's down also, along with noting
  20525. if they're verified (listed by nickname) or unverified (listed
  20526. by hash-of-key).
  20527. - Allow dirservers to serve running-router list separately.
  20528. This isn't used yet.
  20529. - You can now fetch $DIRURL/running-routers to get just the
  20530. running-routers line, not the whole descriptor list. (But
  20531. clients don't use this yet.)
  20532. - Clients choose nodes proportional to advertised bandwidth.
  20533. - Clients avoid using nodes with low uptime as introduction points.
  20534. - Handle servers with dynamic IP addresses: don't just replace
  20535. options->Address with the resolved one at startup, and
  20536. detect our address right before we make a routerinfo each time.
  20537. - 'FascistFirewall' option to pick dirservers and ORs on specific
  20538. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  20539. which ports are open. (Defaults to 80,443)
  20540. - Try other dirservers immediately if the one you try is down. This
  20541. should tolerate down dirservers better now.
  20542. - ORs connect-on-demand to other ORs
  20543. - If you get an extend cell to an OR you're not connected to,
  20544. connect, handshake, and forward the create cell.
  20545. - The authoritative dirservers stay connected to everybody,
  20546. and everybody stays connected to 0.0.7 servers, but otherwise
  20547. clients/servers expire unused connections after 5 minutes.
  20548. - When servers get a sigint, they delay 30 seconds (refusing new
  20549. connections) then exit. A second sigint causes immediate exit.
  20550. - File and name management:
  20551. - Look for .torrc if no CONFDIR "torrc" is found.
  20552. - If no datadir is defined, then choose, make, and secure ~/.tor
  20553. as datadir.
  20554. - If torrc not found, exitpolicy reject *:*.
  20555. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  20556. - If no nickname is defined, derive default from hostname.
  20557. - Rename secret key files, e.g. identity.key -> secret_id_key,
  20558. to discourage people from mailing their identity key to tor-ops.
  20559. - Refuse to build a circuit before the directory has arrived --
  20560. it won't work anyway, since you won't know the right onion keys
  20561. to use.
  20562. - Parse tor version numbers so we can do an is-newer-than check
  20563. rather than an is-in-the-list check.
  20564. - New socks command 'resolve', to let us shim gethostbyname()
  20565. locally.
  20566. - A 'tor_resolve' script to access the socks resolve functionality.
  20567. - A new socks-extensions.txt doc file to describe our
  20568. interpretation and extensions to the socks protocols.
  20569. - Add a ContactInfo option, which gets published in descriptor.
  20570. - Write tor version at the top of each log file
  20571. - New docs in the tarball:
  20572. - tor-doc.html.
  20573. - Document that you should proxy your SSL traffic too.
  20574. - Log a warning if the user uses an unsafe socks variant, so people
  20575. are more likely to learn about privoxy or socat.
  20576. - Log a warning if you're running an unverified server, to let you
  20577. know you might want to get it verified.
  20578. - Change the default exit policy to reject the default edonkey,
  20579. kazaa, gnutella ports.
  20580. - Add replace_file() to util.[ch] to handle win32's rename().
  20581. - Publish OR uptime in descriptor (and thus in directory) too.
  20582. - Remember used bandwidth (both in and out), and publish 15-minute
  20583. snapshots for the past day into our descriptor.
  20584. - Be more aggressive about trying to make circuits when the network
  20585. has changed (e.g. when you unsuspend your laptop).
  20586. - Check for time skew on http headers; report date in response to
  20587. "GET /".
  20588. - If the entrynode config line has only one node, don't pick it as
  20589. an exitnode.
  20590. - Add strict{entry|exit}nodes config options. If set to 1, then
  20591. we refuse to build circuits that don't include the specified entry
  20592. or exit nodes.
  20593. - OutboundBindAddress config option, to bind to a specific
  20594. IP address for outgoing connect()s.
  20595. - End truncated log entries (e.g. directories) with "[truncated]".
  20596. Changes in version 0.0.7.3 - 2004-08-12
  20597. o Stop dnsworkers from triggering an assert failure when you
  20598. ask them to resolve the host "".
  20599. Changes in version 0.0.7.2 - 2004-07-07
  20600. o A better fix for the 0.0.0.0 problem, that will hopefully
  20601. eliminate the remaining related assertion failures.
  20602. Changes in version 0.0.7.1 - 2004-07-04
  20603. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  20604. since internally we use 0.0.0.0 to signify "not yet resolved".
  20605. Changes in version 0.0.7 - 2004-06-07
  20606. o Fixes for crashes and other obnoxious bugs:
  20607. - Fix an epipe bug: sometimes when directory connections failed
  20608. to connect, we would give them a chance to flush before closing
  20609. them.
  20610. - When we detached from a circuit because of resolvefailed, we
  20611. would immediately try the same circuit twice more, and then
  20612. give up on the resolve thinking we'd tried three different
  20613. exit nodes.
  20614. - Limit the number of intro circuits we'll attempt to build for a
  20615. hidden service per 15-minute period.
  20616. - Check recommended-software string *early*, before actually parsing
  20617. the directory. Thus we can detect an obsolete version and exit,
  20618. even if the new directory format doesn't parse.
  20619. o Fixes for security bugs:
  20620. - Remember which nodes are dirservers when you startup, and if a
  20621. random OR enables his dirport, don't automatically assume he's
  20622. a trusted dirserver.
  20623. o Other bugfixes:
  20624. - Directory connections were asking the wrong poll socket to
  20625. start writing, and not asking themselves to start writing.
  20626. - When we detached from a circuit because we sent a begin but
  20627. didn't get a connected, we would use it again the first time;
  20628. but after that we would correctly switch to a different one.
  20629. - Stop warning when the first onion decrypt attempt fails; they
  20630. will sometimes legitimately fail now that we rotate keys.
  20631. - Override unaligned-access-ok check when $host_cpu is ia64 or
  20632. arm. Apparently they allow it but the kernel whines.
  20633. - Dirservers try to reconnect periodically too, in case connections
  20634. have failed.
  20635. - Fix some memory leaks in directory servers.
  20636. - Allow backslash in Win32 filenames.
  20637. - Made Tor build complain-free on FreeBSD, hopefully without
  20638. breaking other BSD builds. We'll see.
  20639. - Check directory signatures based on name of signer, not on whom
  20640. we got the directory from. This will let us cache directories more
  20641. easily.
  20642. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  20643. settings too.
  20644. o Features:
  20645. - Doxygen markup on all functions and global variables.
  20646. - Make directory functions update routerlist, not replace it. So
  20647. now directory disagreements are not so critical a problem.
  20648. - Remove the upper limit on number of descriptors in a dirserver's
  20649. directory (not that we were anywhere close).
  20650. - Allow multiple logfiles at different severity ranges.
  20651. - Allow *BindAddress to specify ":port" rather than setting *Port
  20652. separately. Allow multiple instances of each BindAddress config
  20653. option, so you can bind to multiple interfaces if you want.
  20654. - Allow multiple exit policy lines, which are processed in order.
  20655. Now we don't need that huge line with all the commas in it.
  20656. - Enable accept/reject policies on SOCKS connections, so you can bind
  20657. to 0.0.0.0 but still control who can use your OP.
  20658. - Updated the man page to reflect these features.
  20659. Changes in version 0.0.6.2 - 2004-05-16
  20660. o Our integrity-checking digest was checking only the most recent cell,
  20661. not the previous cells like we'd thought.
  20662. Thanks to Stefan Mark for finding the flaw!
  20663. Changes in version 0.0.6.1 - 2004-05-06
  20664. o Fix two bugs in our AES counter-mode implementation (this affected
  20665. onion-level stream encryption, but not TLS-level). It turns
  20666. out we were doing something much more akin to a 16-character
  20667. polyalphabetic cipher. Oops.
  20668. Thanks to Stefan Mark for finding the flaw!
  20669. o Retire moria3 as a directory server, and add tor26 as a directory
  20670. server.
  20671. Changes in version 0.0.6 - 2004-05-02
  20672. o Features:
  20673. - Hidden services and rendezvous points are implemented. Go to
  20674. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  20675. hidden services. (This only works via a socks4a proxy such as
  20676. Privoxy, and currently it's quite slow.)
  20677. - We now rotate link (tls context) keys and onion keys.
  20678. - CREATE cells now include oaep padding, so you can tell
  20679. if you decrypted them correctly.
  20680. - Retry stream correctly when we fail to connect because of
  20681. exit-policy-reject (should try another) or can't-resolve-address.
  20682. - When we hup a dirserver and we've *removed* a server from the
  20683. approved-routers list, now we remove that server from the
  20684. in-memory directories too.
  20685. - Add bandwidthburst to server descriptor.
  20686. - Directories now say which dirserver signed them.
  20687. - Use a tor_assert macro that logs failed assertions too.
  20688. - Since we don't support truncateds much, don't bother sending them;
  20689. just close the circ.
  20690. - Fetch randomness from /dev/urandom better (not via fopen/fread)
  20691. - Better debugging for tls errors
  20692. - Set Content-Type on the directory and hidserv descriptor.
  20693. - Remove IVs from cipher code, since AES-ctr has none.
  20694. o Bugfixes:
  20695. - Fix an assert trigger for exit nodes that's been plaguing us since
  20696. the days of 0.0.2prexx (thanks weasel!)
  20697. - Fix a bug where we were closing tls connections intermittently.
  20698. It turns out openssl keeps its errors around -- so if an error
  20699. happens, and you don't ask about it, and then another openssl
  20700. operation happens and succeeds, and you ask if there was an error,
  20701. it tells you about the first error.
  20702. - Fix a bug that's been lurking since 27 may 03 (!)
  20703. When passing back a destroy cell, we would use the wrong circ id.
  20704. - Don't crash if a conn that sent a begin has suddenly lost its circuit.
  20705. - Some versions of openssl have an SSL_pending function that erroneously
  20706. returns bytes when there is a non-application record pending.
  20707. - Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  20708. o We were using an array of length zero in a few places.
  20709. o Win32's gethostbyname can't resolve an IP to an IP.
  20710. o Win32's close can't close a socket.
  20711. o Handle windows socket errors correctly.
  20712. o Portability:
  20713. - check for <sys/limits.h> so we build on FreeBSD again, and
  20714. <machine/limits.h> for NetBSD.
  20715. Changes in version 0.0.5 - 2004-03-30
  20716. o Install torrc as torrc.sample -- we no longer clobber your
  20717. torrc. (Woo!)
  20718. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  20719. o Only build circuits after we've fetched the directory: clients were
  20720. using only the directory servers before they'd fetched a directory.
  20721. This also means longer startup time; so it goes.
  20722. o Fix an assert trigger where an OP would fail to handshake, and we'd
  20723. expect it to have a nickname.
  20724. o Work around a tsocks bug: do a socks reject when AP connection dies
  20725. early, else tsocks goes into an infinite loop.
  20726. o Hold socks connection open until reply is flushed (if possible)
  20727. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  20728. the dns farm to do it.
  20729. o Fix c99 aliasing warnings in rephist.c
  20730. o Don't include server descriptors that are older than 24 hours in the
  20731. directory.
  20732. o Give socks 'reject' replies their whole 15s to attempt to flush,
  20733. rather than seeing the 60s timeout and assuming the flush had failed.
  20734. o Clean automake droppings from the cvs repository
  20735. o Add in a 'notice' log level for things the operator should hear
  20736. but that aren't warnings
  20737. Changes in version 0.0.4 - 2004-03-26
  20738. o When connecting to a dirserver or OR and the network is down,
  20739. we would crash.
  20740. Changes in version 0.0.3 - 2004-03-26
  20741. o Warn and fail if server chose a nickname with illegal characters
  20742. o Port to Solaris and Sparc:
  20743. - include missing header fcntl.h
  20744. - have autoconf find -lsocket -lnsl automatically
  20745. - deal with hardware word alignment
  20746. - make uname() work (solaris has a different return convention)
  20747. - switch from using signal() to sigaction()
  20748. o Preliminary work on reputation system:
  20749. - Keep statistics on success/fail of connect attempts; they're published
  20750. by kill -USR1 currently.
  20751. - Add a RunTesting option to try to learn link state by creating test
  20752. circuits, even when SocksPort is off.
  20753. - Remove unused open circuits when there are too many.
  20754. Changes in version 0.0.2 - 2004-03-19
  20755. - Include strlcpy and strlcat for safer string ops
  20756. - define INADDR_NONE so we compile (but still not run) on solaris
  20757. Changes in version 0.0.2pre27 - 2004-03-14
  20758. o Bugfixes:
  20759. - Allow internal tor networks (we were rejecting internal IPs,
  20760. now we allow them if they're set explicitly).
  20761. - And fix a few endian issues.
  20762. Changes in version 0.0.2pre26 - 2004-03-14
  20763. o New features:
  20764. - If a stream times out after 15s without a connected cell, don't
  20765. try that circuit again: try a new one.
  20766. - Retry streams at most 4 times. Then give up.
  20767. - When a dirserver gets a descriptor from an unknown router, it
  20768. logs its fingerprint (so the dirserver operator can choose to
  20769. accept it even without mail from the server operator).
  20770. - Inform unapproved servers when we reject their descriptors.
  20771. - Make tor build on Windows again. It works as a client, who knows
  20772. about as a server.
  20773. - Clearer instructions in the torrc for how to set up a server.
  20774. - Be more efficient about reading fd's when our global token bucket
  20775. (used for rate limiting) becomes empty.
  20776. o Bugfixes:
  20777. - Stop asserting that computers always go forward in time. It's
  20778. simply not true.
  20779. - When we sent a cell (e.g. destroy) and then marked an OR connection
  20780. expired, we might close it before finishing a flush if the other
  20781. side isn't reading right then.
  20782. - Don't allow dirservers to start if they haven't defined
  20783. RecommendedVersions
  20784. - We were caching transient dns failures. Oops.
  20785. - Prevent servers from publishing an internal IP as their address.
  20786. - Address a strcat vulnerability in circuit.c
  20787. Changes in version 0.0.2pre25 - 2004-03-04
  20788. o New features:
  20789. - Put the OR's IP in its router descriptor, not its fqdn. That way
  20790. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  20791. e.g. poblano.
  20792. o Bugfixes:
  20793. - If the user typed in an address that didn't resolve, the server
  20794. crashed.
  20795. Changes in version 0.0.2pre24 - 2004-03-03
  20796. o Bugfixes:
  20797. - Fix an assertion failure in dns.c, where we were trying to dequeue
  20798. a pending dns resolve even if it wasn't pending
  20799. - Fix a spurious socks5 warning about still trying to write after the
  20800. connection is finished.
  20801. - Hold certain marked_for_close connections open until they're finished
  20802. flushing, rather than losing bytes by closing them too early.
  20803. - Correctly report the reason for ending a stream
  20804. - Remove some duplicate calls to connection_mark_for_close
  20805. - Put switch_id and start_daemon earlier in the boot sequence, so it
  20806. will actually try to chdir() to options.DataDirectory
  20807. - Make 'make test' exit(1) if a test fails; fix some unit tests
  20808. - Make tor fail when you use a config option it doesn't know about,
  20809. rather than warn and continue.
  20810. - Make --version work
  20811. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  20812. Changes in version 0.0.2pre23 - 2004-02-29
  20813. o New features:
  20814. - Print a statement when the first circ is finished, so the user
  20815. knows it's working.
  20816. - If a relay cell is unrecognized at the end of the circuit,
  20817. send back a destroy. (So attacks to mutate cells are more
  20818. clearly thwarted.)
  20819. - New config option 'excludenodes' to avoid certain nodes for circuits.
  20820. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  20821. so you can collect coredumps there.
  20822. o Bugfixes:
  20823. - Fix a bug in tls flushing where sometimes data got wedged and
  20824. didn't flush until more data got sent. Hopefully this bug was
  20825. a big factor in the random delays we were seeing.
  20826. - Make 'connected' cells include the resolved IP, so the client
  20827. dns cache actually gets populated.
  20828. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  20829. - When we time-out on a stream and detach from the circuit, send an
  20830. end cell down it first.
  20831. - Only warn about an unknown router (in exitnodes, entrynodes,
  20832. excludenodes) after we've fetched a directory.
  20833. Changes in version 0.0.2pre22 - 2004-02-26
  20834. o New features:
  20835. - Servers publish less revealing uname information in descriptors.
  20836. - More memory tracking and assertions, to crash more usefully when
  20837. errors happen.
  20838. - If the default torrc isn't there, just use some default defaults.
  20839. Plus provide an internal dirservers file if they don't have one.
  20840. - When the user tries to use Tor as an http proxy, give them an http
  20841. 501 failure explaining that we're a socks proxy.
  20842. - Dump a new router.desc on hup, to help confused people who change
  20843. their exit policies and then wonder why router.desc doesn't reflect
  20844. it.
  20845. - Clean up the generic tor.sh init script that we ship with.
  20846. o Bugfixes:
  20847. - If the exit stream is pending on the resolve, and a destroy arrives,
  20848. then the stream wasn't getting removed from the pending list. I
  20849. think this was the one causing recent server crashes.
  20850. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  20851. - When it couldn't resolve any dirservers, it was useless from then on.
  20852. Now it reloads the RouterFile (or default dirservers) if it has no
  20853. dirservers.
  20854. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  20855. many users don't even *have* a /usr/local/sbin/.
  20856. Changes in version 0.0.2pre21 - 2004-02-18
  20857. o New features:
  20858. - There's a ChangeLog file that actually reflects the changelog.
  20859. - There's a 'torify' wrapper script, with an accompanying
  20860. tor-tsocks.conf, that simplifies the process of using tsocks for
  20861. tor. It even has a man page.
  20862. - The tor binary gets installed to sbin rather than bin now.
  20863. - Retry streams where the connected cell hasn't arrived in 15 seconds
  20864. - Clean up exit policy handling -- get the default out of the torrc,
  20865. so we can update it without forcing each server operator to fix
  20866. his/her torrc.
  20867. - Allow imaps and pop3s in default exit policy
  20868. o Bugfixes:
  20869. - Prevent picking middleman nodes as the last node in the circuit
  20870. Changes in version 0.0.2pre20 - 2004-01-30
  20871. o New features:
  20872. - We now have a deb package, and it's in debian unstable. Go to
  20873. it, apt-getters. :)
  20874. - I've split the TotalBandwidth option into BandwidthRate (how many
  20875. bytes per second you want to allow, long-term) and
  20876. BandwidthBurst (how many bytes you will allow at once before the cap
  20877. kicks in). This better token bucket approach lets you, say, set
  20878. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  20879. performance while not exceeding your monthly bandwidth quota.
  20880. - Push out a tls record's worth of data once you've got it, rather
  20881. than waiting until you've read everything waiting to be read. This
  20882. may improve performance by pipelining better. We'll see.
  20883. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  20884. from failed circuits (if they haven't been connected yet) and attach
  20885. to new ones.
  20886. - Expire old streams that haven't managed to connect. Some day we'll
  20887. have them reattach to new circuits instead.
  20888. o Bugfixes:
  20889. - Fix several memory leaks that were causing servers to become bloated
  20890. after a while.
  20891. - Fix a few very rare assert triggers. A few more remain.
  20892. - Setuid to User _before_ complaining about running as root.
  20893. Changes in version 0.0.2pre19 - 2004-01-07
  20894. o Bugfixes:
  20895. - Fix deadlock condition in dns farm. We were telling a child to die by
  20896. closing the parent's file descriptor to him. But newer children were
  20897. inheriting the open file descriptor from the parent, and since they
  20898. weren't closing it, the socket never closed, so the child never read
  20899. eof, so he never knew to exit. Similarly, dns workers were holding
  20900. open other sockets, leading to all sorts of chaos.
  20901. - New cleaner daemon() code for forking and backgrounding.
  20902. - If you log to a file, it now prints an entry at the top of the
  20903. logfile so you know it's working.
  20904. - The onionskin challenge length was 30 bytes longer than necessary.
  20905. - Started to patch up the spec so it's not quite so out of date.
  20906. Changes in version 0.0.2pre18 - 2004-01-02
  20907. o Bugfixes:
  20908. - Fix endian issues with the 'integrity' field in the relay header.
  20909. - Fix a potential bug where connections in state
  20910. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  20911. Changes in version 0.0.2pre17 - 2003-12-30
  20912. o Bugfixes:
  20913. - Made --debuglogfile (or any second log file, actually) work.
  20914. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  20915. adversary could force us into an infinite loop.
  20916. o Features:
  20917. - Each onionskin handshake now includes a hash of the computed key,
  20918. to prove the server's identity and help perfect forward secrecy.
  20919. - Changed cell size from 256 to 512 bytes (working toward compatibility
  20920. with MorphMix).
  20921. - Changed cell length to 2 bytes, and moved it to the relay header.
  20922. - Implemented end-to-end integrity checking for the payloads of
  20923. relay cells.
  20924. - Separated streamid from 'recognized' (otherwise circuits will get
  20925. messed up when we try to have streams exit from the middle). We
  20926. use the integrity-checking to confirm that a cell is addressed to
  20927. this hop.
  20928. - Randomize the initial circid and streamid values, so an adversary who
  20929. breaks into a node can't learn how many circuits or streams have
  20930. been made so far.
  20931. Changes in version 0.0.2pre16 - 2003-12-14
  20932. o Bugfixes:
  20933. - Fixed a bug that made HUP trigger an assert
  20934. - Fixed a bug where a circuit that immediately failed wasn't being
  20935. counted as a failed circuit in counting retries.
  20936. o Features:
  20937. - Now we close the circuit when we get a truncated cell: otherwise we're
  20938. open to an anonymity attack where a bad node in the path truncates
  20939. the circuit and then we open streams at him.
  20940. - Add port ranges to exit policies
  20941. - Add a conservative default exit policy
  20942. - Warn if you're running tor as root
  20943. - on HUP, retry OR connections and close/rebind listeners
  20944. - options.EntryNodes: try these nodes first when picking the first node
  20945. - options.ExitNodes: if your best choices happen to include any of
  20946. your preferred exit nodes, you choose among just those preferred
  20947. exit nodes.
  20948. - options.ExcludedNodes: nodes that are never picked in path building
  20949. Changes in version 0.0.2pre15 - 2003-12-03
  20950. o Robustness and bugfixes:
  20951. - Sometimes clients would cache incorrect DNS resolves, which would
  20952. really screw things up.
  20953. - An OP that goes offline would slowly leak all its sockets and stop
  20954. working.
  20955. - A wide variety of bugfixes in exit node selection, exit policy
  20956. handling, and processing pending streams when a new circuit is
  20957. established.
  20958. - Pick nodes for a path only from those the directory says are up
  20959. - Choose randomly from all running dirservers, not always the first one
  20960. - Increase allowed http header size for directory fetch.
  20961. - Stop writing to stderr (if we're daemonized it will be closed).
  20962. - Enable -g always, so cores will be more useful to me.
  20963. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  20964. o Documentation:
  20965. - Wrote a man page. It lists commonly used options.
  20966. o Configuration:
  20967. - Change default loglevel to warn.
  20968. - Make PidFile default to null rather than littering in your CWD.
  20969. - OnionRouter config option is now obsolete. Instead it just checks
  20970. ORPort>0.
  20971. - Moved to a single unified torrc file for both clients and servers.
  20972. Changes in version 0.0.2pre14 - 2003-11-29
  20973. o Robustness and bugfixes:
  20974. - Force the admin to make the DataDirectory himself
  20975. - to get ownership/permissions right
  20976. - so clients no longer make a DataDirectory and then never use it
  20977. - fix bug where a client who was offline for 45 minutes would never
  20978. pull down a directory again
  20979. - fix (or at least hide really well) the dns assert bug that was
  20980. causing server crashes
  20981. - warnings and improved robustness wrt clockskew for certs
  20982. - use the native daemon(3) to daemonize, when available
  20983. - exit if bind() fails
  20984. - exit if neither socksport nor orport is defined
  20985. - include our own tor_timegm (Win32 doesn't have its own)
  20986. - bugfix for win32 with lots of connections
  20987. - fix minor bias in PRNG
  20988. - make dirserver more robust to corrupt cached directory
  20989. o Documentation:
  20990. - Wrote the design document (woo)
  20991. o Circuit building and exit policies:
  20992. - Circuits no longer try to use nodes that the directory has told them
  20993. are down.
  20994. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  20995. bitcounts (18.0.0.0/8).
  20996. - Make AP connections standby for a circuit if no suitable circuit
  20997. exists, rather than failing
  20998. - Circuits choose exit node based on addr/port, exit policies, and
  20999. which AP connections are standing by
  21000. - Bump min pathlen from 2 to 3
  21001. - Relay end cells have a payload to describe why the stream ended.
  21002. - If the stream failed because of exit policy, try again with a new
  21003. circuit.
  21004. - Clients have a dns cache to remember resolved addresses.
  21005. - Notice more quickly when we have no working circuits
  21006. o Configuration:
  21007. - APPort is now called SocksPort
  21008. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  21009. where to bind
  21010. - RecommendedVersions is now a config variable rather than
  21011. hardcoded (for dirservers)
  21012. - Reloads config on HUP
  21013. - Usage info on -h or --help
  21014. - If you set User and Group config vars, it'll setu/gid to them.
  21015. Changes in version 0.0.2pre13 - 2003-10-19
  21016. o General stability:
  21017. - SSL_write no longer fails when it returns WANTWRITE and the number
  21018. of bytes in the buf has changed by the next SSL_write call.
  21019. - Fix segfault fetching directory when network is down
  21020. - Fix a variety of minor memory leaks
  21021. - Dirservers reload the fingerprints file on HUP, so I don't have
  21022. to take down the network when I approve a new router
  21023. - Default server config file has explicit Address line to specify fqdn
  21024. o Buffers:
  21025. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  21026. - Make listener connections not ever alloc bufs
  21027. o Autoconf improvements:
  21028. - don't clobber an external CFLAGS in ./configure
  21029. - Make install now works
  21030. - create var/lib/tor on make install
  21031. - autocreate a tor.sh initscript to help distribs
  21032. - autocreate the torrc and sample-server-torrc with correct paths
  21033. o Log files and Daemonizing now work:
  21034. - If --DebugLogFile is specified, log to it at -l debug
  21035. - If --LogFile is specified, use it instead of commandline
  21036. - If --RunAsDaemon is set, tor forks and backgrounds on startup