ReleaseNotes 1.2 MB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372133731337413375133761337713378133791338013381133821338313384133851338613387133881338913390133911339213393133941339513396133971339813399134001340113402134031340413405134061340713408134091341013411134121341313414134151341613417134181341913420134211342213423134241342513426134271342813429134301343113432134331343413435134361343713438134391344013441134421344313444134451344613447134481344913450134511345213453134541345513456134571345813459134601346113462134631346413465134661346713468134691347013471134721347313474134751347613477134781347913480134811348213483134841348513486134871348813489134901349113492134931349413495134961349713498134991350013501135021350313504135051350613507135081350913510135111351213513135141351513516135171351813519135201352113522135231352413525135261352713528135291353013531135321353313534135351353613537135381353913540135411354213543135441354513546135471354813549135501355113552135531355413555135561355713558135591356013561135621356313564135651356613567135681356913570135711357213573135741357513576135771357813579135801358113582135831358413585135861358713588135891359013591135921359313594135951359613597135981359913600136011360213603136041360513606136071360813609136101361113612136131361413615136161361713618136191362013621136221362313624136251362613627136281362913630136311363213633136341363513636136371363813639136401364113642136431364413645136461364713648136491365013651136521365313654136551365613657136581365913660136611366213663136641366513666136671366813669136701367113672136731367413675136761367713678136791368013681136821368313684136851368613687136881368913690136911369213693136941369513696136971369813699137001370113702137031370413705137061370713708137091371013711137121371313714137151371613717137181371913720137211372213723137241372513726137271372813729137301373113732137331373413735137361373713738137391374013741137421374313744137451374613747137481374913750137511375213753137541375513756137571375813759137601376113762137631376413765137661376713768137691377013771137721377313774137751377613777137781377913780137811378213783137841378513786137871378813789137901379113792137931379413795137961379713798137991380013801138021380313804138051380613807138081380913810138111381213813138141381513816138171381813819138201382113822138231382413825138261382713828138291383013831138321383313834138351383613837138381383913840138411384213843138441384513846138471384813849138501385113852138531385413855138561385713858138591386013861138621386313864138651386613867138681386913870138711387213873138741387513876138771387813879138801388113882138831388413885138861388713888138891389013891138921389313894138951389613897138981389913900139011390213903139041390513906139071390813909139101391113912139131391413915139161391713918139191392013921139221392313924139251392613927139281392913930139311393213933139341393513936139371393813939139401394113942139431394413945139461394713948139491395013951139521395313954139551395613957139581395913960139611396213963139641396513966139671396813969139701397113972139731397413975139761397713978139791398013981139821398313984139851398613987139881398913990139911399213993139941399513996139971399813999140001400114002140031400414005140061400714008140091401014011140121401314014140151401614017140181401914020140211402214023140241402514026140271402814029140301403114032140331403414035140361403714038140391404014041140421404314044140451404614047140481404914050140511405214053140541405514056140571405814059140601406114062140631406414065140661406714068140691407014071140721407314074140751407614077140781407914080140811408214083140841408514086140871408814089140901409114092140931409414095140961409714098140991410014101141021410314104141051410614107141081410914110141111411214113141141411514116141171411814119141201412114122141231412414125141261412714128141291413014131141321413314134141351413614137141381413914140141411414214143141441414514146141471414814149141501415114152141531415414155141561415714158141591416014161141621416314164141651416614167141681416914170141711417214173141741417514176141771417814179141801418114182141831418414185141861418714188141891419014191141921419314194141951419614197141981419914200142011420214203142041420514206142071420814209142101421114212142131421414215142161421714218142191422014221142221422314224142251422614227142281422914230142311423214233142341423514236142371423814239142401424114242142431424414245142461424714248142491425014251142521425314254142551425614257142581425914260142611426214263142641426514266142671426814269142701427114272142731427414275142761427714278142791428014281142821428314284142851428614287142881428914290142911429214293142941429514296142971429814299143001430114302143031430414305143061430714308143091431014311143121431314314143151431614317143181431914320143211432214323143241432514326143271432814329143301433114332143331433414335143361433714338143391434014341143421434314344143451434614347143481434914350143511435214353143541435514356143571435814359143601436114362143631436414365143661436714368143691437014371143721437314374143751437614377143781437914380143811438214383143841438514386143871438814389143901439114392143931439414395143961439714398143991440014401144021440314404144051440614407144081440914410144111441214413144141441514416144171441814419144201442114422144231442414425144261442714428144291443014431144321443314434144351443614437144381443914440144411444214443144441444514446144471444814449144501445114452144531445414455144561445714458144591446014461144621446314464144651446614467144681446914470144711447214473144741447514476144771447814479144801448114482144831448414485144861448714488144891449014491144921449314494144951449614497144981449914500145011450214503145041450514506145071450814509145101451114512145131451414515145161451714518145191452014521145221452314524145251452614527145281452914530145311453214533145341453514536145371453814539145401454114542145431454414545145461454714548145491455014551145521455314554145551455614557145581455914560145611456214563145641456514566145671456814569145701457114572145731457414575145761457714578145791458014581145821458314584145851458614587145881458914590145911459214593145941459514596145971459814599146001460114602146031460414605146061460714608146091461014611146121461314614146151461614617146181461914620146211462214623146241462514626146271462814629146301463114632146331463414635146361463714638146391464014641146421464314644146451464614647146481464914650146511465214653146541465514656146571465814659146601466114662146631466414665146661466714668146691467014671146721467314674146751467614677146781467914680146811468214683146841468514686146871468814689146901469114692146931469414695146961469714698146991470014701147021470314704147051470614707147081470914710147111471214713147141471514716147171471814719147201472114722147231472414725147261472714728147291473014731147321473314734147351473614737147381473914740147411474214743147441474514746147471474814749147501475114752147531475414755147561475714758147591476014761147621476314764147651476614767147681476914770147711477214773147741477514776147771477814779147801478114782147831478414785147861478714788147891479014791147921479314794147951479614797147981479914800148011480214803148041480514806148071480814809148101481114812148131481414815148161481714818148191482014821148221482314824148251482614827148281482914830148311483214833148341483514836148371483814839148401484114842148431484414845148461484714848148491485014851148521485314854148551485614857148581485914860148611486214863148641486514866148671486814869148701487114872148731487414875148761487714878148791488014881148821488314884148851488614887148881488914890148911489214893148941489514896148971489814899149001490114902149031490414905149061490714908149091491014911149121491314914149151491614917149181491914920149211492214923149241492514926149271492814929149301493114932149331493414935149361493714938149391494014941149421494314944149451494614947149481494914950149511495214953149541495514956149571495814959149601496114962149631496414965149661496714968149691497014971149721497314974149751497614977149781497914980149811498214983149841498514986149871498814989149901499114992149931499414995149961499714998149991500015001150021500315004150051500615007150081500915010150111501215013150141501515016150171501815019150201502115022150231502415025150261502715028150291503015031150321503315034150351503615037150381503915040150411504215043150441504515046150471504815049150501505115052150531505415055150561505715058150591506015061150621506315064150651506615067150681506915070150711507215073150741507515076150771507815079150801508115082150831508415085150861508715088150891509015091150921509315094150951509615097150981509915100151011510215103151041510515106151071510815109151101511115112151131511415115151161511715118151191512015121151221512315124151251512615127151281512915130151311513215133151341513515136151371513815139151401514115142151431514415145151461514715148151491515015151151521515315154151551515615157151581515915160151611516215163151641516515166151671516815169151701517115172151731517415175151761517715178151791518015181151821518315184151851518615187151881518915190151911519215193151941519515196151971519815199152001520115202152031520415205152061520715208152091521015211152121521315214152151521615217152181521915220152211522215223152241522515226152271522815229152301523115232152331523415235152361523715238152391524015241152421524315244152451524615247152481524915250152511525215253152541525515256152571525815259152601526115262152631526415265152661526715268152691527015271152721527315274152751527615277152781527915280152811528215283152841528515286152871528815289152901529115292152931529415295152961529715298152991530015301153021530315304153051530615307153081530915310153111531215313153141531515316153171531815319153201532115322153231532415325153261532715328153291533015331153321533315334153351533615337153381533915340153411534215343153441534515346153471534815349153501535115352153531535415355153561535715358153591536015361153621536315364153651536615367153681536915370153711537215373153741537515376153771537815379153801538115382153831538415385153861538715388153891539015391153921539315394153951539615397153981539915400154011540215403154041540515406154071540815409154101541115412154131541415415154161541715418154191542015421154221542315424154251542615427154281542915430154311543215433154341543515436154371543815439154401544115442154431544415445154461544715448154491545015451154521545315454154551545615457154581545915460154611546215463154641546515466154671546815469154701547115472154731547415475154761547715478154791548015481154821548315484154851548615487154881548915490154911549215493154941549515496154971549815499155001550115502155031550415505155061550715508155091551015511155121551315514155151551615517155181551915520155211552215523155241552515526155271552815529155301553115532155331553415535155361553715538155391554015541155421554315544155451554615547155481554915550155511555215553155541555515556155571555815559155601556115562155631556415565155661556715568155691557015571155721557315574155751557615577155781557915580155811558215583155841558515586155871558815589155901559115592155931559415595155961559715598155991560015601156021560315604156051560615607156081560915610156111561215613156141561515616156171561815619156201562115622156231562415625156261562715628156291563015631156321563315634156351563615637156381563915640156411564215643156441564515646156471564815649156501565115652156531565415655156561565715658156591566015661156621566315664156651566615667156681566915670156711567215673156741567515676156771567815679156801568115682156831568415685156861568715688156891569015691156921569315694156951569615697156981569915700157011570215703157041570515706157071570815709157101571115712157131571415715157161571715718157191572015721157221572315724157251572615727157281572915730157311573215733157341573515736157371573815739157401574115742157431574415745157461574715748157491575015751157521575315754157551575615757157581575915760157611576215763157641576515766157671576815769157701577115772157731577415775157761577715778157791578015781157821578315784157851578615787157881578915790157911579215793157941579515796157971579815799158001580115802158031580415805158061580715808158091581015811158121581315814158151581615817158181581915820158211582215823158241582515826158271582815829158301583115832158331583415835158361583715838158391584015841158421584315844158451584615847158481584915850158511585215853158541585515856158571585815859158601586115862158631586415865158661586715868158691587015871158721587315874158751587615877158781587915880158811588215883158841588515886158871588815889158901589115892158931589415895158961589715898158991590015901159021590315904159051590615907159081590915910159111591215913159141591515916159171591815919159201592115922159231592415925159261592715928159291593015931159321593315934159351593615937159381593915940159411594215943159441594515946159471594815949159501595115952159531595415955159561595715958159591596015961159621596315964159651596615967159681596915970159711597215973159741597515976159771597815979159801598115982159831598415985159861598715988159891599015991159921599315994159951599615997159981599916000160011600216003160041600516006160071600816009160101601116012160131601416015160161601716018160191602016021160221602316024160251602616027160281602916030160311603216033160341603516036160371603816039160401604116042160431604416045160461604716048160491605016051160521605316054160551605616057160581605916060160611606216063160641606516066160671606816069160701607116072160731607416075160761607716078160791608016081160821608316084160851608616087160881608916090160911609216093160941609516096160971609816099161001610116102161031610416105161061610716108161091611016111161121611316114161151611616117161181611916120161211612216123161241612516126161271612816129161301613116132161331613416135161361613716138161391614016141161421614316144161451614616147161481614916150161511615216153161541615516156161571615816159161601616116162161631616416165161661616716168161691617016171161721617316174161751617616177161781617916180161811618216183161841618516186161871618816189161901619116192161931619416195161961619716198161991620016201162021620316204162051620616207162081620916210162111621216213162141621516216162171621816219162201622116222162231622416225162261622716228162291623016231162321623316234162351623616237162381623916240162411624216243162441624516246162471624816249162501625116252162531625416255162561625716258162591626016261162621626316264162651626616267162681626916270162711627216273162741627516276162771627816279162801628116282162831628416285162861628716288162891629016291162921629316294162951629616297162981629916300163011630216303163041630516306163071630816309163101631116312163131631416315163161631716318163191632016321163221632316324163251632616327163281632916330163311633216333163341633516336163371633816339163401634116342163431634416345163461634716348163491635016351163521635316354163551635616357163581635916360163611636216363163641636516366163671636816369163701637116372163731637416375163761637716378163791638016381163821638316384163851638616387163881638916390163911639216393163941639516396163971639816399164001640116402164031640416405164061640716408164091641016411164121641316414164151641616417164181641916420164211642216423164241642516426164271642816429164301643116432164331643416435164361643716438164391644016441164421644316444164451644616447164481644916450164511645216453164541645516456164571645816459164601646116462164631646416465164661646716468164691647016471164721647316474164751647616477164781647916480164811648216483164841648516486164871648816489164901649116492164931649416495164961649716498164991650016501165021650316504165051650616507165081650916510165111651216513165141651516516165171651816519165201652116522165231652416525165261652716528165291653016531165321653316534165351653616537165381653916540165411654216543165441654516546165471654816549165501655116552165531655416555165561655716558165591656016561165621656316564165651656616567165681656916570165711657216573165741657516576165771657816579165801658116582165831658416585165861658716588165891659016591165921659316594165951659616597165981659916600166011660216603166041660516606166071660816609166101661116612166131661416615166161661716618166191662016621166221662316624166251662616627166281662916630166311663216633166341663516636166371663816639166401664116642166431664416645166461664716648166491665016651166521665316654166551665616657166581665916660166611666216663166641666516666166671666816669166701667116672166731667416675166761667716678166791668016681166821668316684166851668616687166881668916690166911669216693166941669516696166971669816699167001670116702167031670416705167061670716708167091671016711167121671316714167151671616717167181671916720167211672216723167241672516726167271672816729167301673116732167331673416735167361673716738167391674016741167421674316744167451674616747167481674916750167511675216753167541675516756167571675816759167601676116762167631676416765167661676716768167691677016771167721677316774167751677616777167781677916780167811678216783167841678516786167871678816789167901679116792167931679416795167961679716798167991680016801168021680316804168051680616807168081680916810168111681216813168141681516816168171681816819168201682116822168231682416825168261682716828168291683016831168321683316834168351683616837168381683916840168411684216843168441684516846168471684816849168501685116852168531685416855168561685716858168591686016861168621686316864168651686616867168681686916870168711687216873168741687516876168771687816879168801688116882168831688416885168861688716888168891689016891168921689316894168951689616897168981689916900169011690216903169041690516906169071690816909169101691116912169131691416915169161691716918169191692016921169221692316924169251692616927169281692916930169311693216933169341693516936169371693816939169401694116942169431694416945169461694716948169491695016951169521695316954169551695616957169581695916960169611696216963169641696516966169671696816969169701697116972169731697416975169761697716978169791698016981169821698316984169851698616987169881698916990169911699216993169941699516996169971699816999170001700117002170031700417005170061700717008170091701017011170121701317014170151701617017170181701917020170211702217023170241702517026170271702817029170301703117032170331703417035170361703717038170391704017041170421704317044170451704617047170481704917050170511705217053170541705517056170571705817059170601706117062170631706417065170661706717068170691707017071170721707317074170751707617077170781707917080170811708217083170841708517086170871708817089170901709117092170931709417095170961709717098170991710017101171021710317104171051710617107171081710917110171111711217113171141711517116171171711817119171201712117122171231712417125171261712717128171291713017131171321713317134171351713617137171381713917140171411714217143171441714517146171471714817149171501715117152171531715417155171561715717158171591716017161171621716317164171651716617167171681716917170171711717217173171741717517176171771717817179171801718117182171831718417185171861718717188171891719017191171921719317194171951719617197171981719917200172011720217203172041720517206172071720817209172101721117212172131721417215172161721717218172191722017221172221722317224172251722617227172281722917230172311723217233172341723517236172371723817239172401724117242172431724417245172461724717248172491725017251172521725317254172551725617257172581725917260172611726217263172641726517266172671726817269172701727117272172731727417275172761727717278172791728017281172821728317284172851728617287172881728917290172911729217293172941729517296172971729817299173001730117302173031730417305173061730717308173091731017311173121731317314173151731617317173181731917320173211732217323173241732517326173271732817329173301733117332173331733417335173361733717338173391734017341173421734317344173451734617347173481734917350173511735217353173541735517356173571735817359173601736117362173631736417365173661736717368173691737017371173721737317374173751737617377173781737917380173811738217383173841738517386173871738817389173901739117392173931739417395173961739717398173991740017401174021740317404174051740617407174081740917410174111741217413174141741517416174171741817419174201742117422174231742417425174261742717428174291743017431174321743317434174351743617437174381743917440174411744217443174441744517446174471744817449174501745117452174531745417455174561745717458174591746017461174621746317464174651746617467174681746917470174711747217473174741747517476174771747817479174801748117482174831748417485174861748717488174891749017491174921749317494174951749617497174981749917500175011750217503175041750517506175071750817509175101751117512175131751417515175161751717518175191752017521175221752317524175251752617527175281752917530175311753217533175341753517536175371753817539175401754117542175431754417545175461754717548175491755017551175521755317554175551755617557175581755917560175611756217563175641756517566175671756817569175701757117572175731757417575175761757717578175791758017581175821758317584175851758617587175881758917590175911759217593175941759517596175971759817599176001760117602176031760417605176061760717608176091761017611176121761317614176151761617617176181761917620176211762217623176241762517626176271762817629176301763117632176331763417635176361763717638176391764017641176421764317644176451764617647176481764917650176511765217653176541765517656176571765817659176601766117662176631766417665176661766717668176691767017671176721767317674176751767617677176781767917680176811768217683176841768517686176871768817689176901769117692176931769417695176961769717698176991770017701177021770317704177051770617707177081770917710177111771217713177141771517716177171771817719177201772117722177231772417725177261772717728177291773017731177321773317734177351773617737177381773917740177411774217743177441774517746177471774817749177501775117752177531775417755177561775717758177591776017761177621776317764177651776617767177681776917770177711777217773177741777517776177771777817779177801778117782177831778417785177861778717788177891779017791177921779317794177951779617797177981779917800178011780217803178041780517806178071780817809178101781117812178131781417815178161781717818178191782017821178221782317824178251782617827178281782917830178311783217833178341783517836178371783817839178401784117842178431784417845178461784717848178491785017851178521785317854178551785617857178581785917860178611786217863178641786517866178671786817869178701787117872178731787417875178761787717878178791788017881178821788317884178851788617887178881788917890178911789217893178941789517896178971789817899179001790117902179031790417905179061790717908179091791017911179121791317914179151791617917179181791917920179211792217923179241792517926179271792817929179301793117932179331793417935179361793717938179391794017941179421794317944179451794617947179481794917950179511795217953179541795517956179571795817959179601796117962179631796417965179661796717968179691797017971179721797317974179751797617977179781797917980179811798217983179841798517986179871798817989179901799117992179931799417995179961799717998179991800018001180021800318004180051800618007180081800918010180111801218013180141801518016180171801818019180201802118022180231802418025180261802718028180291803018031180321803318034180351803618037180381803918040180411804218043180441804518046180471804818049180501805118052180531805418055180561805718058180591806018061180621806318064180651806618067180681806918070180711807218073180741807518076180771807818079180801808118082180831808418085180861808718088180891809018091180921809318094180951809618097180981809918100181011810218103181041810518106181071810818109181101811118112181131811418115181161811718118181191812018121181221812318124181251812618127181281812918130181311813218133181341813518136181371813818139181401814118142181431814418145181461814718148181491815018151181521815318154181551815618157181581815918160181611816218163181641816518166181671816818169181701817118172181731817418175181761817718178181791818018181181821818318184181851818618187181881818918190181911819218193181941819518196181971819818199182001820118202182031820418205182061820718208182091821018211182121821318214182151821618217182181821918220182211822218223182241822518226182271822818229182301823118232182331823418235182361823718238182391824018241182421824318244182451824618247182481824918250182511825218253182541825518256182571825818259182601826118262182631826418265182661826718268182691827018271182721827318274182751827618277182781827918280182811828218283182841828518286182871828818289182901829118292182931829418295182961829718298182991830018301183021830318304183051830618307183081830918310183111831218313183141831518316183171831818319183201832118322183231832418325183261832718328183291833018331183321833318334183351833618337183381833918340183411834218343183441834518346183471834818349183501835118352183531835418355183561835718358183591836018361183621836318364183651836618367183681836918370183711837218373183741837518376183771837818379183801838118382183831838418385183861838718388183891839018391183921839318394183951839618397183981839918400184011840218403184041840518406184071840818409184101841118412184131841418415184161841718418184191842018421184221842318424184251842618427184281842918430184311843218433184341843518436184371843818439184401844118442184431844418445184461844718448184491845018451184521845318454184551845618457184581845918460184611846218463184641846518466184671846818469184701847118472184731847418475184761847718478184791848018481184821848318484184851848618487184881848918490184911849218493184941849518496184971849818499185001850118502185031850418505185061850718508185091851018511185121851318514185151851618517185181851918520185211852218523185241852518526185271852818529185301853118532185331853418535185361853718538185391854018541185421854318544185451854618547185481854918550185511855218553185541855518556185571855818559185601856118562185631856418565185661856718568185691857018571185721857318574185751857618577185781857918580185811858218583185841858518586185871858818589185901859118592185931859418595185961859718598185991860018601186021860318604186051860618607186081860918610186111861218613186141861518616186171861818619186201862118622186231862418625186261862718628186291863018631186321863318634186351863618637186381863918640186411864218643186441864518646186471864818649186501865118652186531865418655186561865718658186591866018661186621866318664186651866618667186681866918670186711867218673186741867518676186771867818679186801868118682186831868418685186861868718688186891869018691186921869318694186951869618697186981869918700187011870218703187041870518706187071870818709187101871118712187131871418715187161871718718187191872018721187221872318724187251872618727187281872918730187311873218733187341873518736187371873818739187401874118742187431874418745187461874718748187491875018751187521875318754187551875618757187581875918760187611876218763187641876518766187671876818769187701877118772187731877418775187761877718778187791878018781187821878318784187851878618787187881878918790187911879218793187941879518796187971879818799188001880118802188031880418805188061880718808188091881018811188121881318814188151881618817188181881918820188211882218823188241882518826188271882818829188301883118832188331883418835188361883718838188391884018841188421884318844188451884618847188481884918850188511885218853188541885518856188571885818859188601886118862188631886418865188661886718868188691887018871188721887318874188751887618877188781887918880188811888218883188841888518886188871888818889188901889118892188931889418895188961889718898188991890018901189021890318904189051890618907189081890918910189111891218913189141891518916189171891818919189201892118922189231892418925189261892718928189291893018931189321893318934189351893618937189381893918940189411894218943189441894518946189471894818949189501895118952189531895418955189561895718958189591896018961189621896318964189651896618967189681896918970189711897218973189741897518976189771897818979189801898118982189831898418985189861898718988189891899018991189921899318994189951899618997189981899919000190011900219003190041900519006190071900819009190101901119012190131901419015190161901719018190191902019021190221902319024190251902619027190281902919030190311903219033190341903519036190371903819039190401904119042190431904419045190461904719048190491905019051190521905319054190551905619057190581905919060190611906219063190641906519066190671906819069190701907119072190731907419075190761907719078190791908019081190821908319084190851908619087190881908919090190911909219093190941909519096190971909819099191001910119102191031910419105191061910719108191091911019111191121911319114191151911619117191181911919120191211912219123191241912519126191271912819129191301913119132191331913419135191361913719138191391914019141191421914319144191451914619147191481914919150191511915219153191541915519156191571915819159191601916119162191631916419165191661916719168191691917019171191721917319174191751917619177191781917919180191811918219183191841918519186191871918819189191901919119192191931919419195191961919719198191991920019201192021920319204192051920619207192081920919210192111921219213192141921519216192171921819219192201922119222192231922419225192261922719228192291923019231192321923319234192351923619237192381923919240192411924219243192441924519246192471924819249192501925119252192531925419255192561925719258192591926019261192621926319264192651926619267192681926919270192711927219273192741927519276192771927819279192801928119282192831928419285192861928719288192891929019291192921929319294192951929619297192981929919300193011930219303193041930519306193071930819309193101931119312193131931419315193161931719318193191932019321193221932319324193251932619327193281932919330193311933219333193341933519336193371933819339193401934119342193431934419345193461934719348193491935019351193521935319354193551935619357193581935919360193611936219363193641936519366193671936819369193701937119372193731937419375193761937719378193791938019381193821938319384193851938619387193881938919390193911939219393193941939519396193971939819399194001940119402194031940419405194061940719408194091941019411194121941319414194151941619417194181941919420194211942219423194241942519426194271942819429194301943119432194331943419435194361943719438194391944019441194421944319444194451944619447194481944919450194511945219453194541945519456194571945819459194601946119462194631946419465194661946719468194691947019471194721947319474194751947619477194781947919480194811948219483194841948519486194871948819489194901949119492194931949419495194961949719498194991950019501195021950319504195051950619507195081950919510195111951219513195141951519516195171951819519195201952119522195231952419525195261952719528195291953019531195321953319534195351953619537195381953919540195411954219543195441954519546195471954819549195501955119552195531955419555195561955719558195591956019561195621956319564195651956619567195681956919570195711957219573195741957519576195771957819579195801958119582195831958419585195861958719588195891959019591195921959319594195951959619597195981959919600196011960219603196041960519606196071960819609196101961119612196131961419615196161961719618196191962019621196221962319624196251962619627196281962919630196311963219633196341963519636196371963819639196401964119642196431964419645196461964719648196491965019651196521965319654196551965619657196581965919660196611966219663196641966519666196671966819669196701967119672196731967419675196761967719678196791968019681196821968319684196851968619687196881968919690196911969219693196941969519696196971969819699197001970119702197031970419705197061970719708197091971019711197121971319714197151971619717197181971919720197211972219723197241972519726197271972819729197301973119732197331973419735197361973719738197391974019741197421974319744197451974619747197481974919750197511975219753197541975519756197571975819759197601976119762197631976419765197661976719768197691977019771197721977319774197751977619777197781977919780197811978219783197841978519786197871978819789197901979119792197931979419795197961979719798197991980019801198021980319804198051980619807198081980919810198111981219813198141981519816198171981819819198201982119822198231982419825198261982719828198291983019831198321983319834198351983619837198381983919840198411984219843198441984519846198471984819849198501985119852198531985419855198561985719858198591986019861198621986319864198651986619867198681986919870198711987219873198741987519876198771987819879198801988119882198831988419885198861988719888198891989019891198921989319894198951989619897198981989919900199011990219903199041990519906199071990819909199101991119912199131991419915199161991719918199191992019921199221992319924199251992619927199281992919930199311993219933199341993519936199371993819939199401994119942199431994419945199461994719948199491995019951199521995319954199551995619957199581995919960199611996219963199641996519966199671996819969199701997119972199731997419975199761997719978199791998019981199821998319984199851998619987199881998919990199911999219993199941999519996199971999819999200002000120002200032000420005200062000720008200092001020011200122001320014200152001620017200182001920020200212002220023200242002520026200272002820029200302003120032200332003420035200362003720038200392004020041200422004320044200452004620047200482004920050200512005220053200542005520056200572005820059200602006120062200632006420065200662006720068200692007020071200722007320074200752007620077200782007920080200812008220083200842008520086200872008820089200902009120092200932009420095200962009720098200992010020101201022010320104201052010620107201082010920110201112011220113201142011520116201172011820119201202012120122201232012420125201262012720128201292013020131201322013320134201352013620137201382013920140201412014220143201442014520146201472014820149201502015120152201532015420155201562015720158201592016020161201622016320164201652016620167201682016920170201712017220173201742017520176201772017820179201802018120182201832018420185201862018720188201892019020191201922019320194201952019620197201982019920200202012020220203202042020520206202072020820209202102021120212202132021420215202162021720218202192022020221202222022320224202252022620227202282022920230202312023220233202342023520236202372023820239202402024120242202432024420245202462024720248202492025020251202522025320254202552025620257202582025920260202612026220263202642026520266202672026820269202702027120272202732027420275202762027720278202792028020281202822028320284202852028620287202882028920290202912029220293202942029520296202972029820299203002030120302203032030420305203062030720308203092031020311203122031320314203152031620317203182031920320203212032220323203242032520326203272032820329203302033120332203332033420335203362033720338203392034020341203422034320344203452034620347203482034920350203512035220353203542035520356203572035820359203602036120362203632036420365203662036720368203692037020371203722037320374203752037620377203782037920380203812038220383203842038520386203872038820389203902039120392203932039420395203962039720398203992040020401204022040320404204052040620407204082040920410204112041220413204142041520416204172041820419204202042120422204232042420425204262042720428204292043020431204322043320434204352043620437204382043920440204412044220443204442044520446204472044820449204502045120452204532045420455204562045720458204592046020461204622046320464204652046620467204682046920470204712047220473204742047520476204772047820479204802048120482204832048420485204862048720488204892049020491204922049320494204952049620497204982049920500205012050220503205042050520506205072050820509205102051120512205132051420515205162051720518205192052020521205222052320524205252052620527205282052920530205312053220533205342053520536205372053820539205402054120542205432054420545205462054720548205492055020551205522055320554205552055620557205582055920560205612056220563205642056520566205672056820569205702057120572205732057420575205762057720578205792058020581205822058320584205852058620587205882058920590205912059220593205942059520596205972059820599206002060120602206032060420605206062060720608206092061020611206122061320614206152061620617206182061920620206212062220623206242062520626206272062820629206302063120632206332063420635206362063720638206392064020641206422064320644206452064620647206482064920650206512065220653206542065520656206572065820659206602066120662206632066420665206662066720668206692067020671206722067320674206752067620677206782067920680206812068220683206842068520686206872068820689206902069120692206932069420695206962069720698206992070020701207022070320704207052070620707207082070920710207112071220713207142071520716207172071820719207202072120722207232072420725207262072720728207292073020731207322073320734207352073620737207382073920740207412074220743207442074520746207472074820749207502075120752207532075420755207562075720758207592076020761207622076320764207652076620767207682076920770207712077220773207742077520776207772077820779207802078120782207832078420785207862078720788207892079020791207922079320794207952079620797207982079920800208012080220803208042080520806208072080820809208102081120812208132081420815208162081720818208192082020821208222082320824208252082620827208282082920830208312083220833208342083520836208372083820839208402084120842208432084420845208462084720848208492085020851208522085320854208552085620857208582085920860208612086220863208642086520866208672086820869208702087120872208732087420875208762087720878208792088020881208822088320884208852088620887208882088920890208912089220893208942089520896208972089820899209002090120902209032090420905209062090720908209092091020911209122091320914209152091620917209182091920920209212092220923209242092520926209272092820929209302093120932209332093420935209362093720938209392094020941209422094320944209452094620947209482094920950209512095220953209542095520956209572095820959209602096120962209632096420965209662096720968209692097020971209722097320974209752097620977209782097920980209812098220983209842098520986209872098820989209902099120992209932099420995209962099720998209992100021001210022100321004210052100621007210082100921010210112101221013210142101521016210172101821019210202102121022210232102421025210262102721028210292103021031210322103321034210352103621037210382103921040210412104221043210442104521046210472104821049210502105121052210532105421055210562105721058210592106021061210622106321064210652106621067210682106921070210712107221073210742107521076210772107821079210802108121082210832108421085210862108721088210892109021091210922109321094210952109621097210982109921100211012110221103211042110521106211072110821109211102111121112211132111421115211162111721118211192112021121211222112321124211252112621127211282112921130211312113221133211342113521136211372113821139211402114121142211432114421145211462114721148211492115021151211522115321154211552115621157211582115921160211612116221163211642116521166211672116821169211702117121172211732117421175211762117721178211792118021181211822118321184211852118621187211882118921190211912119221193211942119521196211972119821199212002120121202212032120421205212062120721208212092121021211212122121321214212152121621217212182121921220212212122221223212242122521226212272122821229212302123121232212332123421235212362123721238212392124021241212422124321244212452124621247212482124921250212512125221253212542125521256212572125821259212602126121262212632126421265212662126721268212692127021271212722127321274212752127621277212782127921280212812128221283212842128521286212872128821289212902129121292212932129421295212962129721298212992130021301213022130321304213052130621307213082130921310213112131221313213142131521316213172131821319213202132121322213232132421325213262132721328213292133021331213322133321334213352133621337213382133921340213412134221343213442134521346213472134821349213502135121352213532135421355213562135721358213592136021361213622136321364213652136621367213682136921370213712137221373213742137521376213772137821379213802138121382213832138421385213862138721388213892139021391213922139321394213952139621397213982139921400214012140221403214042140521406214072140821409214102141121412214132141421415214162141721418214192142021421214222142321424214252142621427214282142921430214312143221433214342143521436214372143821439214402144121442214432144421445214462144721448214492145021451214522145321454214552145621457214582145921460214612146221463214642146521466214672146821469214702147121472214732147421475214762147721478214792148021481214822148321484214852148621487214882148921490214912149221493214942149521496214972149821499215002150121502215032150421505215062150721508215092151021511215122151321514215152151621517215182151921520215212152221523215242152521526215272152821529215302153121532215332153421535215362153721538215392154021541215422154321544215452154621547215482154921550215512155221553215542155521556215572155821559215602156121562215632156421565215662156721568215692157021571215722157321574215752157621577215782157921580215812158221583215842158521586215872158821589215902159121592215932159421595215962159721598215992160021601216022160321604216052160621607216082160921610216112161221613216142161521616216172161821619216202162121622216232162421625216262162721628216292163021631216322163321634216352163621637216382163921640216412164221643216442164521646216472164821649216502165121652216532165421655216562165721658216592166021661216622166321664216652166621667216682166921670216712167221673216742167521676216772167821679216802168121682216832168421685216862168721688216892169021691216922169321694216952169621697216982169921700217012170221703217042170521706217072170821709217102171121712217132171421715217162171721718217192172021721217222172321724217252172621727217282172921730217312173221733217342173521736217372173821739217402174121742217432174421745217462174721748217492175021751217522175321754217552175621757217582175921760217612176221763217642176521766217672176821769217702177121772217732177421775217762177721778217792178021781217822178321784217852178621787217882178921790217912179221793217942179521796217972179821799218002180121802218032180421805218062180721808218092181021811218122181321814218152181621817218182181921820218212182221823218242182521826218272182821829218302183121832218332183421835218362183721838218392184021841218422184321844218452184621847218482184921850218512185221853218542185521856218572185821859218602186121862218632186421865218662186721868218692187021871218722187321874218752187621877218782187921880218812188221883218842188521886218872188821889218902189121892218932189421895218962189721898218992190021901219022190321904219052190621907219082190921910219112191221913219142191521916219172191821919219202192121922219232192421925219262192721928219292193021931219322193321934219352193621937219382193921940219412194221943219442194521946219472194821949219502195121952219532195421955219562195721958219592196021961219622196321964219652196621967219682196921970219712197221973219742197521976219772197821979219802198121982219832198421985219862198721988219892199021991219922199321994219952199621997219982199922000220012200222003220042200522006220072200822009220102201122012220132201422015220162201722018220192202022021220222202322024220252202622027220282202922030220312203222033220342203522036220372203822039220402204122042220432204422045220462204722048220492205022051220522205322054220552205622057220582205922060220612206222063220642206522066220672206822069220702207122072220732207422075220762207722078220792208022081220822208322084220852208622087220882208922090220912209222093220942209522096220972209822099221002210122102221032210422105221062210722108221092211022111221122211322114221152211622117221182211922120221212212222123221242212522126221272212822129221302213122132221332213422135221362213722138221392214022141221422214322144221452214622147221482214922150221512215222153221542215522156221572215822159221602216122162221632216422165221662216722168221692217022171221722217322174221752217622177221782217922180221812218222183221842218522186221872218822189221902219122192221932219422195221962219722198221992220022201222022220322204222052220622207222082220922210222112221222213222142221522216222172221822219222202222122222222232222422225222262222722228222292223022231222322223322234222352223622237222382223922240222412224222243222442224522246222472224822249222502225122252222532225422255222562225722258222592226022261222622226322264222652226622267222682226922270222712227222273222742227522276222772227822279222802228122282222832228422285222862228722288222892229022291222922229322294222952229622297222982229922300223012230222303223042230522306223072230822309223102231122312223132231422315223162231722318223192232022321223222232322324223252232622327223282232922330223312233222333223342233522336223372233822339223402234122342223432234422345223462234722348223492235022351223522235322354223552235622357223582235922360223612236222363223642236522366223672236822369223702237122372223732237422375223762237722378223792238022381223822238322384223852238622387223882238922390223912239222393223942239522396223972239822399224002240122402224032240422405224062240722408224092241022411224122241322414224152241622417224182241922420224212242222423224242242522426224272242822429224302243122432224332243422435224362243722438224392244022441224422244322444224452244622447224482244922450224512245222453224542245522456224572245822459224602246122462224632246422465224662246722468224692247022471224722247322474224752247622477224782247922480224812248222483224842248522486224872248822489224902249122492224932249422495224962249722498224992250022501225022250322504225052250622507225082250922510225112251222513225142251522516225172251822519225202252122522225232252422525225262252722528225292253022531225322253322534225352253622537225382253922540225412254222543225442254522546225472254822549225502255122552225532255422555225562255722558225592256022561225622256322564225652256622567225682256922570225712257222573225742257522576225772257822579225802258122582225832258422585225862258722588225892259022591225922259322594225952259622597225982259922600226012260222603226042260522606226072260822609226102261122612226132261422615226162261722618226192262022621226222262322624226252262622627226282262922630226312263222633226342263522636226372263822639226402264122642226432264422645226462264722648226492265022651226522265322654226552265622657226582265922660226612266222663226642266522666226672266822669226702267122672226732267422675226762267722678226792268022681226822268322684226852268622687226882268922690226912269222693226942269522696226972269822699227002270122702227032270422705227062270722708227092271022711227122271322714227152271622717227182271922720227212272222723227242272522726227272272822729227302273122732227332273422735227362273722738227392274022741227422274322744227452274622747227482274922750227512275222753227542275522756227572275822759227602276122762227632276422765227662276722768227692277022771227722277322774227752277622777227782277922780227812278222783227842278522786227872278822789227902279122792227932279422795227962279722798227992280022801228022280322804228052280622807228082280922810228112281222813228142281522816228172281822819228202282122822228232282422825228262282722828228292283022831228322283322834228352283622837228382283922840228412284222843228442284522846228472284822849228502285122852228532285422855228562285722858228592286022861228622286322864228652286622867228682286922870228712287222873228742287522876228772287822879228802288122882228832288422885228862288722888228892289022891228922289322894228952289622897228982289922900229012290222903229042290522906229072290822909229102291122912229132291422915229162291722918229192292022921229222292322924229252292622927229282292922930229312293222933229342293522936229372293822939229402294122942229432294422945229462294722948229492295022951229522295322954229552295622957229582295922960229612296222963229642296522966229672296822969229702297122972229732297422975229762297722978229792298022981229822298322984229852298622987229882298922990229912299222993229942299522996229972299822999230002300123002230032300423005230062300723008230092301023011230122301323014230152301623017230182301923020230212302223023230242302523026230272302823029230302303123032230332303423035230362303723038230392304023041230422304323044230452304623047230482304923050230512305223053230542305523056230572305823059230602306123062230632306423065230662306723068230692307023071230722307323074230752307623077230782307923080230812308223083230842308523086230872308823089230902309123092230932309423095230962309723098230992310023101231022310323104231052310623107231082310923110231112311223113231142311523116231172311823119231202312123122231232312423125231262312723128231292313023131231322313323134231352313623137231382313923140231412314223143231442314523146231472314823149231502315123152231532315423155231562315723158231592316023161231622316323164231652316623167231682316923170231712317223173231742317523176231772317823179231802318123182231832318423185231862318723188231892319023191231922319323194231952319623197231982319923200232012320223203232042320523206232072320823209232102321123212232132321423215232162321723218232192322023221232222322323224232252322623227232282322923230232312323223233232342323523236232372323823239232402324123242232432324423245232462324723248232492325023251232522325323254232552325623257232582325923260232612326223263232642326523266232672326823269232702327123272232732327423275232762327723278232792328023281232822328323284232852328623287232882328923290232912329223293232942329523296232972329823299233002330123302233032330423305233062330723308233092331023311233122331323314233152331623317233182331923320233212332223323233242332523326233272332823329233302333123332233332333423335233362333723338233392334023341233422334323344233452334623347233482334923350233512335223353233542335523356233572335823359233602336123362233632336423365233662336723368233692337023371233722337323374233752337623377233782337923380233812338223383233842338523386233872338823389233902339123392233932339423395233962339723398233992340023401234022340323404234052340623407234082340923410234112341223413234142341523416234172341823419234202342123422234232342423425234262342723428234292343023431234322343323434234352343623437234382343923440234412344223443234442344523446234472344823449234502345123452234532345423455234562345723458234592346023461234622346323464234652346623467234682346923470234712347223473234742347523476234772347823479234802348123482234832348423485234862348723488234892349023491234922349323494234952349623497234982349923500235012350223503235042350523506235072350823509235102351123512235132351423515235162351723518235192352023521235222352323524235252352623527235282352923530235312353223533235342353523536235372353823539235402354123542235432354423545235462354723548235492355023551235522355323554235552355623557235582355923560235612356223563
  1. This document summarizes new features and bugfixes in each stable
  2. release of Tor. If you want to see more detailed descriptions of the
  3. changes in each development snapshot, see the ChangeLog file.
  4. Changes in version 0.4.2.5 - 2019-12-??
  5. Blurb blurb.
  6. o Major features (directory authorities):
  7. - Directory authorities now reject relays running all currently
  8. deprecated release series. The currently supported release series
  9. are: 0.2.9, 0.3.5, 0.4.0, 0.4.1, and 0.4.2. Closes ticket 31549.
  10. o Major features (onion service v3, denial of service):
  11. - Add onion service introduction denial of service defenses. Intro
  12. points can now rate-limit client introduction requests, using
  13. parameters that can be sent by the service within the
  14. ESTABLISH_INTRO cell. If the cell extension for this is not used,
  15. the intro point will honor the consensus parameters. Closes
  16. ticket 30924.
  17. o Major bugfixes (circuit build, guard):
  18. - When considering upgrading circuits from "waiting for guard" to
  19. "open", always ignore circuits that are marked for close.
  20. Previously we could end up in the situation where a subsystem is
  21. notified of a circuit opening, but the circuit is still marked for
  22. close, leading to undesirable behavior. Fixes bug 30871; bugfix
  23. on 0.3.0.1-alpha.
  24. o Major bugfixes (crash, Linux, Android):
  25. - Tolerate systems (including some Android installations) where
  26. madvise and MADV_DONTDUMP are available at build-time, but not at
  27. run time. Previously, these systems would notice a failed syscall
  28. and abort. Fixes bug 31570; bugfix on 0.4.1.1-alpha.
  29. - Tolerate systems (including some Linux installations) where
  30. madvise and/or MADV_DONTFORK are available at build-time, but not
  31. at run time. Previously, these systems would notice a failed
  32. syscall and abort. Fixes bug 31696; bugfix on 0.4.1.1-alpha.
  33. o Major bugfixes (embedded Tor):
  34. - Avoid a possible crash when restarting Tor in embedded mode and
  35. enabling a different set of publish/subscribe messages. Fixes bug
  36. 31898; bugfix on 0.4.1.1-alpha.
  37. o Major bugfixes (relay):
  38. - Relays now respect their AccountingMax bandwidth again. When
  39. relays entered "soft" hibernation (which typically starts when
  40. we've hit 90% of our AccountingMax), we had stopped checking
  41. whether we should enter hard hibernation. Soft hibernation refuses
  42. new connections and new circuits, but the existing circuits can
  43. continue, meaning that relays could have exceeded their configured
  44. AccountingMax. Fixes bug 32108; bugfix on 0.4.0.1-alpha.
  45. o Major bugfixes (torrc parsing):
  46. - Stop ignoring torrc options after an %include directive, when the
  47. included directory ends with a file that does not contain any
  48. config options (but does contain comments or whitespace). Fixes
  49. bug 31408; bugfix on 0.3.1.1-alpha.
  50. o Major bugfixes (v3 onion services):
  51. - Onion services now always use the exact number of intro points
  52. configured with the HiddenServiceNumIntroductionPoints option (or
  53. fewer if nodes are excluded). Before, a service could sometimes
  54. pick more intro points than configured. Fixes bug 31548; bugfix
  55. on 0.3.2.1-alpha.
  56. o Minor feature (onion services, control port):
  57. - The ADD_ONION command's keyword "BEST" now defaults to ED25519-V3
  58. (v3) onion services. Previously it defaulted to RSA1024 (v2).
  59. Closes ticket 29669.
  60. o Minor features (auto-formatting scripts):
  61. - When annotating C macros, never generate a line that our check-
  62. spaces script would reject. Closes ticket 31759.
  63. - When annotating C macros, try to remove cases of double-negation.
  64. Closes ticket 31779.
  65. o Minor features (best practices tracker):
  66. - Our best-practices tracker now integrates with our include-checker
  67. tool to keep track of how many layering violations we have not yet
  68. fixed. We hope to reduce this number over time to improve Tor's
  69. modularity. Closes ticket 31176.
  70. - Add a TOR_PRACTRACKER_OPTIONS variable for passing arguments to
  71. practracker from the environment. We may want this for continuous
  72. integration. Closes ticket 31309.
  73. - Give a warning rather than an error when a practracker exception
  74. is violated by a small amount, add a --list-overbroad option to
  75. practracker that lists exceptions that are stricter than they need
  76. to be, and provide an environment variable for disabling
  77. practracker. Closes ticket 30752.
  78. - Our best-practices tracker now looks at headers as well as C
  79. files. Closes ticket 31175.
  80. o Minor features (build system):
  81. - Make pkg-config use --prefix when cross-compiling, if
  82. PKG_CONFIG_PATH is not set. Closes ticket 32191.
  83. - Add --disable-manpage and --disable-html-manual options to
  84. configure script. This will enable shortening build times by not
  85. building documentation. Resolves issue 19381.
  86. o Minor features (compilation):
  87. - Log a more useful error message when we are compiling and one of
  88. the compile-time hardening options we have selected can be linked
  89. but not executed. Closes ticket 27530.
  90. o Minor features (configuration):
  91. - The configuration code has been extended to allow splitting
  92. configuration data across multiple objects. Previously, all
  93. configuration data needed to be kept in a single object, which
  94. tended to become bloated. Closes ticket 31240.
  95. o Minor features (continuous integration):
  96. - When building on Appveyor and Travis, pass the "-k" flag to make,
  97. so that we are informed of all compilation failures, not just the
  98. first one or two. Closes ticket 31372.
  99. - When running CI builds on Travis, put some random data in
  100. ~/.torrc, to make sure no tests are reading the Tor configuration
  101. file from its default location. Resolves issue 30102.
  102. o Minor features (debugging):
  103. - Log a nonfatal assertion failure if we encounter a configuration
  104. line whose command is "CLEAR" but which has a nonempty value. This
  105. should be impossible, according to the rules of our configuration
  106. line parsing. Closes ticket 31529.
  107. o Minor features (geoip):
  108. - Update geoip and geoip6 to the November 6 2019 Maxmind GeoLite2
  109. Country database. Closes ticket 32440.
  110. - Update geoip and geoip6 to the October 1 2019 Maxmind GeoLite2
  111. Country database. Closes ticket 31931.
  112. o Minor features (git hooks):
  113. - Our pre-commit git hook now checks for a special file before
  114. running practracker, so that practracker only runs on branches
  115. that are based on master. Since the pre-push hook calls the pre-
  116. commit hook, practracker will also only run before pushes of
  117. branches based on master. Closes ticket 30979.
  118. o Minor features (git scripts):
  119. - Add a "--" command-line argument, to separate git-push-all.sh
  120. script arguments from arguments that are passed through to git
  121. push. Closes ticket 31314.
  122. - Add a -r <remote-name> argument to git-push-all.sh, so the script
  123. can push test branches to a personal remote. Closes ticket 31314.
  124. - Add a -t <test-branch-prefix> argument to git-merge-forward.sh and
  125. git-push-all.sh, which makes these scripts create, merge forward,
  126. and push test branches. Closes ticket 31314.
  127. - Add a -u argument to git-merge-forward.sh, so that the script can
  128. re-use existing test branches after a merge failure and fix.
  129. Closes ticket 31314.
  130. - Add a TOR_GIT_PUSH env var, which sets the default git push
  131. command and arguments for git-push-all.sh. Closes ticket 31314.
  132. - Add a TOR_PUSH_DELAY variable to git-push-all.sh, which makes the
  133. script push master and maint branches with a delay between each
  134. branch. These delays trigger the CI jobs in a set order, which
  135. should show the most likely failures first. Also make pushes
  136. atomic by default, and make the script pass any command-line
  137. arguments to git push. Closes ticket 29879.
  138. - Call the shellcheck script from the pre-commit hook. Closes
  139. ticket 30967.
  140. - Skip pushing test branches that are the same as a remote
  141. maint/release/master branch in git-push-all.sh by default. Add a
  142. -s argument, so git-push-all.sh can push all test branches. Closes
  143. ticket 31314.
  144. o Minor features (IPv6, logging):
  145. - Log IPv6 addresses as well as IPv4 addresses when describing
  146. routerinfos, routerstatuses, and nodes. Closes ticket 21003.
  147. o Minor features (maintenance scripts):
  148. - Add a Coccinelle script to detect bugs caused by incrementing or
  149. decrementing a variable inside a call to log_debug(). Since
  150. log_debug() is a macro whose arguments are conditionally
  151. evaluated, it is usually an error to do this. One such bug was
  152. 30628, in which SENDME cells were miscounted by a decrement
  153. operator inside a log_debug() call. Closes ticket 30743.
  154. o Minor features (onion service v3):
  155. - Do not allow single hop clients to fetch or post an HS descriptor
  156. from an HSDir. Closes ticket 24964.
  157. o Minor features (onion service):
  158. - Disallow single-hop clients at the introduction point. We've
  159. removed Tor2web support a while back and single-hop rendezvous
  160. attempts are blocked at the relays. This change should remove load
  161. off the network from spammy clients. Close ticket 24963.
  162. o Minor features (onion services v3):
  163. - Assist users who try to setup v2 client authorization in v3 onion
  164. services by pointing them to the right documentation. Closes
  165. ticket 28966.
  166. o Minor features (stem tests):
  167. - Change "make test-stem" so it only runs the stem tests that use
  168. tor. This change makes test-stem faster and more reliable. Closes
  169. ticket 31554.
  170. o Minor features (testing):
  171. - When running tests that attempt to look up hostnames, replace the
  172. libc name lookup functions with ones that do not actually touch
  173. the network. This way, the tests complete more quickly in the
  174. presence of a slow or missing DNS resolver. Closes ticket 31841.
  175. - Add a script to invoke "tor --dump-config" and "tor
  176. --verify-config" with various configuration options, and see
  177. whether tor's resulting configuration or error messages are what
  178. we expect. Use it for integration testing of our +Option and
  179. /Option flags. Closes ticket 31637.
  180. - Improve test coverage for our existing configuration parsing and
  181. management API. Closes ticket 30893.
  182. - Add integration tests to make sure that practracker gives the
  183. outputs we expect. Closes ticket 31477.
  184. - The practracker self-tests are now run as part of the Tor test
  185. suite. Closes ticket 31304.
  186. o Minor features (testing, continuous integration):
  187. - Disable all but one Travis CI macOS build, to mitigate slow
  188. scheduling of Travis macOS jobs. Closes ticket 32177.
  189. - Run the chutney IPv6 networks as part of Travis CI. Closes
  190. ticket 30860.
  191. - Simplify the Travis CI build matrix, and optimise for build time.
  192. Closes ticket 31859.
  193. - Use Windows Server 2019 instead of Windows Server 2016 in our
  194. Appveyor builds. Closes ticket 32086.
  195. o Minor features (token bucket):
  196. - Implement a generic token bucket that uses a single counter, for
  197. use in anti-DoS onion service work. Closes ticket 30687.
  198. o Minor bugfixes (Appveyor continuous integration):
  199. - Avoid spurious errors when Appveyor CI fails before the install
  200. step. Fixes bug 31884; bugfix on 0.3.4.2-alpha.
  201. o Minor bugfixes (best practices tracker):
  202. - Fix a few issues in the best-practices script, including tests,
  203. tab tolerance, error reporting, and directory-exclusion logic.
  204. Fixes bug 29746; bugfix on 0.4.1.1-alpha.
  205. - When running check-best-practices, only consider files in the src
  206. subdirectory. Previously we had recursively considered all
  207. subdirectories, which made us get confused by the temporary
  208. directories made by "make distcheck". Fixes bug 31578; bugfix
  209. on 0.4.1.1-alpha.
  210. o Minor bugfixes (build system):
  211. - Interpret "--disable-module-dirauth=no" correctly. Fixes bug
  212. 32124; bugfix on 0.3.4.1-alpha.
  213. - Interpret "--with-tcmalloc=no" correctly. Fixes bug 32124; bugfix
  214. on 0.2.0.20-rc.
  215. - Stop failing when jemalloc is requested, but tcmalloc is not
  216. found. Fixes bug 32124; bugfix on 0.3.5.1-alpha.
  217. - When pkg-config is not installed, or a library that depends on
  218. pkg-config is not found, tell the user what to do to fix the
  219. problem. Fixes bug 31922; bugfix on 0.3.1.1-alpha.
  220. - Do not include the deprecated <sys/sysctl.h> on Linux or Windows
  221. systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.
  222. o Minor bugfixes (chutney, makefiles, documentation):
  223. - "make test-network-all" now shows the warnings from each test-
  224. network.sh run on the console, so developers see new warnings
  225. early. We've also improved the documentation for this feature, and
  226. renamed a Makefile variable so the code is self-documenting. Fixes
  227. bug 30455; bugfix on 0.3.0.4-rc.
  228. o Minor bugfixes (client, onion service v3):
  229. - Fix a BUG() assertion that occurs within a very small race window
  230. between when a client intro circuit opens and when its descriptor
  231. gets cleaned up from the cache. The circuit is now closed early,
  232. which will trigger a re-fetch of the descriptor and continue the
  233. connection. Fixes bug 28970; bugfix on 0.3.2.1-alpha.
  234. o Minor bugfixes (code quality):
  235. - Fix "make check-includes" so it runs correctly on out-of-tree
  236. builds. Fixes bug 31335; bugfix on 0.3.5.1-alpha.
  237. o Minor bugfixes (compilation):
  238. - Add more stub functions to fix compilation on Android with link-
  239. time optimization when --disable-module-dirauth is used.
  240. Previously, these compilation settings would make the compiler
  241. look for functions that didn't exist. Fixes bug 31552; bugfix
  242. on 0.4.1.1-alpha.
  243. - Suppress spurious float-conversion warnings from GCC when calling
  244. floating-point classifier functions on FreeBSD. Fixes part of bug
  245. 31687; bugfix on 0.3.1.5-alpha.
  246. o Minor bugfixes (configuration):
  247. - Invalid floating-point values in the configuration file are now
  248. treated as errors in the configuration. Previously, they were
  249. ignored and treated as zero. Fixes bug 31475; bugfix on 0.0.1.
  250. o Minor bugfixes (connections):
  251. - Avoid trying to read data from closed connections, which can cause
  252. needless loops in Libevent and infinite loops in Shadow. Fixes bug
  253. 30344; bugfix on 0.1.1.1-alpha.
  254. o Minor bugfixes (controller protocol):
  255. - Fix the MAPADDRESS controller command to accept one or more
  256. arguments. Previously, it required two or more arguments, and
  257. ignored the first. Fixes bug 31772; bugfix on 0.4.1.1-alpha.
  258. o Minor bugfixes (coverity):
  259. - Add an assertion when parsing a BEGIN cell so that coverity can be
  260. sure that we are not about to dereference a NULL address. Fixes
  261. bug 31026; bugfix on 0.2.4.7-alpha. This is CID 1447296.
  262. - In our siphash implementation, when building for coverity, use
  263. memcpy in place of a switch statement, so that coverity can tell
  264. we are not accessing out-of-bounds memory. Fixes bug 31025; bugfix
  265. on 0.2.8.1-alpha. This is tracked as CID 1447293 and 1447295.
  266. - Fix several coverity warnings from our unit tests. Fixes bug
  267. 31030; bugfix on 0.2.4.1-alpha, 0.3.2.1-alpha, and 0.4.0.1-alpha.
  268. o Minor bugfixes (crash):
  269. - When running Tor with an option like --verify-config or
  270. --dump-config that does not start the event loop, avoid crashing
  271. if we try to exit early because of an error. Fixes bug 32407;
  272. bugfix on 0.3.3.1-alpha.
  273. o Minor bugfixes (developer tooling):
  274. - Only log git script changes in the post-merge script when the
  275. merge was to the master branch. Fixes bug 31040; bugfix
  276. on 0.4.1.1-alpha.
  277. o Minor bugfixes (directory authorities):
  278. - Return a distinct status when formatting annotations fails. Fixes
  279. bug 30780; bugfix on 0.2.0.8-alpha.
  280. o Minor bugfixes (error handling):
  281. - Always lock the backtrace buffer before it is used. Fixes bug
  282. 31734; bugfix on 0.2.5.3-alpha.
  283. - On abort, try harder to flush the output buffers of log messages.
  284. On some platforms (macOS), log messages could be discarded when
  285. the process terminates. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
  286. - Report the tor version whenever an assertion fails. Previously, we
  287. only reported the Tor version on some crashes, and some non-fatal
  288. assertions. Fixes bug 31571; bugfix on 0.3.5.1-alpha.
  289. - When tor aborts due to an error, close log file descriptors before
  290. aborting. Closing the logs makes some OSes flush log file buffers,
  291. rather than deleting buffered log lines. Fixes bug 31594; bugfix
  292. on 0.2.5.2-alpha.
  293. o Minor bugfixes (FreeBSD, PF-based proxy, IPv6):
  294. - When extracting an IPv6 address from a PF-based proxy, verify that
  295. we are actually configured to receive an IPv6 address, and log an
  296. internal error if not. Fixes part of bug 31687; bugfix
  297. on 0.2.3.4-alpha.
  298. o Minor bugfixes (git hooks):
  299. - Remove a duplicate call to practracker from the pre-push hook. The
  300. pre-push hook already calls the pre-commit hook, which calls
  301. practracker. Fixes bug 31462; bugfix on 0.4.1.1-alpha.
  302. o Minor bugfixes (git scripts):
  303. - Stop hard-coding the bash path in the git scripts. Some OSes don't
  304. have bash in /usr/bin, others have an ancient bash at this path.
  305. Fixes bug 30840; bugfix on 0.4.0.1-alpha.
  306. - Stop hard-coding the tor master branch name and worktree path in
  307. the git scripts. Fixes bug 30841; bugfix on 0.4.0.1-alpha.
  308. - Allow git-push-all.sh to be run from any directory. Previously,
  309. the script only worked if run from an upstream worktree directory.
  310. Closes ticket 31678.
  311. o Minor bugfixes (guards):
  312. - When tor is missing descriptors for some primary entry guards,
  313. make the log message less alarming. It's normal for descriptors to
  314. expire, as long as tor fetches new ones soon after. Fixes bug
  315. 31657; bugfix on 0.3.3.1-alpha.
  316. o Minor bugfixes (ipv6):
  317. - Check for private IPv6 addresses alongside their IPv4 equivalents
  318. when authorities check descriptors. Previously, we only checked
  319. for private IPv4 addresses. Fixes bug 31088; bugfix on
  320. 0.2.3.21-rc. Patch by Neel Chauhan.
  321. - When parsing microdescriptors, we should check the IPv6 exit
  322. policy alongside IPv4. Previously, we checked both exit policies
  323. for only router info structures, while microdescriptors were
  324. IPv4-only. Fixes bug 27284; bugfix on 0.2.3.1-alpha. Patch by
  325. Neel Chauhan.
  326. o Minor bugfixes (logging):
  327. - Add a missing check for HAVE_PTHREAD_H, because the backtrace code
  328. uses mutexes. Fixes bug 31614; bugfix on 0.2.5.2-alpha.
  329. - Disable backtrace signal handlers when shutting down tor. Fixes
  330. bug 31614; bugfix on 0.2.5.2-alpha.
  331. - Rate-limit our the logging message about the obsolete .exit
  332. notation. Previously, there was no limit on this warning, which
  333. could potentially be triggered many times by a hostile website.
  334. Fixes bug 31466; bugfix on 0.2.2.1-alpha.
  335. - When initialising log domain masks, only set known log domains.
  336. Fixes bug 31854; bugfix on 0.2.1.1-alpha.
  337. - Change log level of message "Hash of session info was not as
  338. expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix
  339. on 0.1.1.10-alpha.
  340. - Fix a code issue that would have broken our parsing of log domains
  341. as soon as we had 33 of them. Fortunately, we still only have 29.
  342. Fixes bug 31451; bugfix on 0.4.1.4-rc.
  343. o Minor bugfixes (logging, protocol violations):
  344. - Do not log a nonfatal assertion failure when receiving a VERSIONS
  345. cell on a connection using the obsolete v1 link protocol. Log a
  346. protocol_warn instead. Fixes bug 31107; bugfix on 0.2.4.4-alpha.
  347. o Minor bugfixes (mainloop, periodic events, in-process API):
  348. - Reset the periodic events' "enabled" flag when Tor is shut down
  349. cleanly. Previously, this flag was left on, which caused periodic
  350. events not to be re-enabled when Tor was relaunched in-process
  351. with tor_api.h after a shutdown. Fixes bug 32058; bugfix
  352. on 0.3.3.1-alpha.
  353. o Minor bugfixes (memory management):
  354. - Stop leaking a small amount of memory in nt_service_install(), in
  355. unreachable code. Fixes bug 30799; bugfix on 0.2.0.7-alpha. Patch
  356. by Xiaoyin Liu.
  357. o Minor bugfixes (modules):
  358. - Explain what the optional Directory Authority module is, and what
  359. happens when it is disabled. Fixes bug 31825; bugfix
  360. on 0.3.4.1-alpha.
  361. o Minor bugfixes (multithreading):
  362. - Avoid some undefined behaviour when freeing mutexes. Fixes bug
  363. 31736; bugfix on 0.0.7.
  364. o Minor bugfixes (networking, IP addresses):
  365. - When parsing addresses via Tor's internal DNS lookup API, reject
  366. IPv4 addresses in square brackets, and accept IPv6 addresses in
  367. square brackets. This change completes the work started in 23082,
  368. making address parsing consistent between tor's internal DNS
  369. lookup and address parsing APIs. Fixes bug 30721; bugfix
  370. on 0.2.1.5-alpha.
  371. - When parsing addresses via Tor's internal address:port parsing and
  372. DNS lookup APIs, require IPv6 addresses with ports to have square
  373. brackets. But allow IPv6 addresses without ports, whether or not
  374. they have square brackets. Fixes bug 30721; bugfix
  375. on 0.2.1.5-alpha.
  376. o Minor bugfixes (onion service v3):
  377. - When purging the client descriptor cache, close any introduction
  378. point circuits associated with purged cache entries. This avoids
  379. picking those circuits later when connecting to the same
  380. introduction points. Fixes bug 30921; bugfix on 0.3.2.1-alpha.
  381. o Minor bugfixes (onion services):
  382. - In the hs_ident_circuit_t data structure, remove the unused field
  383. circuit_type and the respective argument in hs_ident_circuit_new().
  384. This field was set by clients (for introduction) and services (for
  385. introduction and rendezvous) but was never used afterwards. Fixes
  386. bug 31490; bugfix on 0.3.2.1-alpha. Patch by Neel Chauhan.
  387. o Minor bugfixes (operator tools):
  388. - Make tor-print-ed-signing-cert(1) print certificate expiration
  389. date in RFC 1123 and UNIX timestamp formats, to make output
  390. machine readable. Fixes bug 31012; bugfix on 0.3.5.1-alpha.
  391. o Minor bugfixes (process management):
  392. - Remove overly strict assertions that triggered when a pluggable
  393. transport failed to launch. Fixes bug 31091; bugfix
  394. on 0.4.0.1-alpha.
  395. - Remove an assertion in the Unix process backend. This assertion
  396. would trigger when we failed to find the executable for a child
  397. process. Fixes bug 31810; bugfix on 0.4.0.1-alpha.
  398. o Minor bugfixes (relay):
  399. - Avoid crashing when starting with a corrupt keys directory where
  400. the old ntor key and the new ntor key are identical. Fixes bug
  401. 30916; bugfix on 0.2.4.8-alpha.
  402. o Minor bugfixes (rust):
  403. - Correctly exclude a redundant rust build job in Travis. Fixes bug
  404. 31463; bugfix on 0.3.5.4-alpha.
  405. - Raise the minimum rustc version to 1.31.0, as checked by configure
  406. and CI. Fixes bug 31442; bugfix on 0.3.5.4-alpha.
  407. o Minor bugfixes (sendme, code structure):
  408. - Rename the trunnel SENDME file definition from sendme.trunnel to
  409. sendme_cell.trunnel to avoid having twice sendme.{c|h} in the
  410. repository. Fixes bug 30769; bugfix on 0.4.1.1-alpha.
  411. o Minor bugfixes (statistics):
  412. - Stop removing the ed25519 signature if the extra info file is too
  413. big. If the signature data was removed, but the keyword was kept,
  414. this could result in an unparseable extra info file. Fixes bug
  415. 30958; bugfix on 0.2.7.2-alpha.
  416. o Minor bugfixes (subsystems):
  417. - Make the subsystem init order match the subsystem module
  418. dependencies. Call windows process security APIs as early as
  419. possible. Initialize logging before network and time, so that
  420. network and time can use logging. Fixes bug 31615; bugfix
  421. on 0.4.0.1-alpha.
  422. o Minor bugfixes (testing):
  423. - Avoid intermittent test failures due to a test that had relied on
  424. inconsistent timing sources. Fixes bug 31995; bugfix
  425. on 0.3.1.3-alpha.
  426. - When testing port rebinding, don't busy-wait for tor to log.
  427. Instead, actually sleep for a short time before polling again.
  428. Also improve the formatting of control commands and log messages.
  429. Fixes bug 31837; bugfix on 0.3.5.1-alpha.
  430. - Teach the util/socketpair_ersatz test to work correctly when we
  431. have no network stack configured. Fixes bug 30804; bugfix
  432. on 0.2.5.1-alpha.
  433. o Minor bugfixes (tests, SunOS):
  434. - Avoid a map_anon_nofork test failure due to a signed/unsigned
  435. integer comparison. Fixes bug 31897; bugfix on 0.4.1.1-alpha.
  436. o Minor bugfixes (tls, logging):
  437. - Log bugs about the TLS read buffer's length only once, rather than
  438. filling the logs with similar warnings. Fixes bug 31939; bugfix
  439. on 0.3.0.4-rc.
  440. o Minor bugfixes (v2 single onion services):
  441. - Always retry v2 single onion service intro and rend circuits with
  442. a 3-hop path. Previously, v2 single onion services used a 3-hop
  443. path when rendezvous circuits were retried after a remote or
  444. delayed failure, but a 1-hop path for immediate retries. Fixes bug
  445. 23818; bugfix on 0.2.9.3-alpha.
  446. o Minor bugfixes (v3 onion services):
  447. - When cleaning up intro circuits for a v3 onion service, don't
  448. remove circuits that have an established or pending circuit, even
  449. if they ran out of retries. This way, we don't remove a circuit on
  450. its last retry. Fixes bug 31652; bugfix on 0.3.2.1-alpha.
  451. o Minor bugfixes (v3 single onion services):
  452. - Always retry v3 single onion service intro and rend circuits with
  453. a 3-hop path. Previously, v3 single onion services used a 3-hop
  454. path when rend circuits were retried after a remote or delayed
  455. failure, but a 1-hop path for immediate retries. Fixes bug 23818;
  456. bugfix on 0.3.2.1-alpha.
  457. - Make v3 single onion services fall back to a 3-hop intro, when all
  458. intro points are unreachable via a 1-hop path. Previously, v3
  459. single onion services failed when all intro nodes were unreachable
  460. via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.
  461. o Code simplification and refactoring:
  462. - Refactor connection_control_process_inbuf() to reduce the size of
  463. a practracker exception. Closes ticket 31840.
  464. - Refactor the microdescs_parse_from_string() function into smaller
  465. pieces, for better comprehensibility. Closes ticket 31675.
  466. - Use SEVERITY_MASK_IDX() to find the LOG_* mask indexes in the unit
  467. tests and fuzzers, rather than using hard-coded values. Closes
  468. ticket 31334.
  469. - Interface for function `decrypt_desc_layer` cleaned up. Closes
  470. ticket 31589.
  471. o Documentation:
  472. - Correct the description of "GuardLifetime". Fixes bug 31189;
  473. bugfix on 0.3.0.1-alpha.
  474. - Make clear in the man page, in both the bandwidth section and the
  475. AccountingMax section, that Tor counts in powers of two, not
  476. powers of ten: 1 GByte is 1024*1024*1024 bytes, not one billion
  477. bytes. Resolves ticket 32106.
  478. - Document the signal-safe logging behaviour in the tor man page.
  479. Also add some comments to the relevant functions. Closes
  480. ticket 31839.
  481. - Explain why we can't destroy the backtrace buffer mutex. Explain
  482. why we don't need to destroy the log mutex. Closes ticket 31736.
  483. - The Tor source code repository now includes a (somewhat dated)
  484. description of Tor's modular architecture, in doc/HACKING/design.
  485. This is based on the old "tor-guts.git" repository, which we are
  486. adopting and superseding. Closes ticket 31849.
  487. - Improve documentation in circuit padding subsystem. Patch by
  488. Tobias Pulls. Closes ticket 31113.
  489. - Include an example usage for IPv6 ORPort in our sample torrc.
  490. Closes ticket 31320; patch from Ali Raheem.
  491. - Use RFC 2397 data URL scheme to embed an image into tor-exit-
  492. notice.html so that operators no longer have to host it
  493. themselves. Closes ticket 31089.
  494. o Removed features:
  495. - No longer include recommended package digests in votes as detailed
  496. in proposal 301. The RecommendedPackages torrc option is
  497. deprecated and will no longer have any effect. "package" lines
  498. will still be considered when computing consensuses for consensus
  499. methods that include them. (This change has no effect on the list
  500. of recommended Tor versions, which is still in use.) Closes
  501. ticket 29738.
  502. - Remove torctl.in from contrib/dist directory. Resolves
  503. ticket 30550.
  504. o Testing:
  505. - Require C99 standards-conforming code in Travis CI, but allow GNU
  506. gcc extensions. Also activates clang's -Wtypedef-redefinition
  507. warnings. Build some jobs with -std=gnu99, and some jobs without.
  508. Closes ticket 32500.
  509. - Run shellcheck for all non-third-party shell scripts that are
  510. shipped with Tor. Closes ticket 29533.
  511. - When checking shell scripts, ignore any user-created directories.
  512. Closes ticket 30967.
  513. o Code simplification and refactoring (config handling):
  514. - Extract our variable manipulation code from confparse.c to a new
  515. lower-level typedvar.h module. Closes ticket 30864.
  516. - Lower another layer of object management from confparse.c to a
  517. more general tool. Now typed structure members are accessible via
  518. an abstract type. Implements ticket 30914.
  519. - Move our backend logic for working with configuration and state
  520. files into a lower-level library, since it no longer depends on
  521. any tor-specific functionality. Closes ticket 31626.
  522. - Numerous simplifications in configuration-handling logic: remove
  523. duplicated macro definitions, replace magical names with flags,
  524. and refactor "TestingTorNetwork" to use the same default-option
  525. logic as the rest of Tor. Closes ticket 30935.
  526. - Replace our ad-hoc set of flags for configuration variables and
  527. configuration variable types with fine-grained orthogonal flags
  528. corresponding to the actual behavior we want. Closes ticket 31625.
  529. o Code simplification and refactoring (misc):
  530. - Eliminate some uses of lower-level control reply abstractions,
  531. primarily in the onion_helper functions. Closes ticket 30889.
  532. - Rework bootstrap tracking to use the new publish-subscribe
  533. subsystem. Closes ticket 29976.
  534. - Rewrite format_node_description() and router_get_verbose_nickname()
  535. to use strlcpy() and strlcat(). The previous implementation used
  536. memcpy() and pointer arithmetic, which was error-prone. Closes
  537. ticket 31545. This is CID 1452819.
  538. - Split extrainfo_dump_to_string() into smaller functions. Closes
  539. ticket 30956.
  540. - Use the ptrdiff_t type consistently for expressing variable
  541. offsets and pointer differences. Previously we incorrectly (but
  542. harmlessly) used int and sometimes off_t for these cases. Closes
  543. ticket 31532.
  544. - Use the subsystems mechanism to manage the main event loop code.
  545. Closes ticket 30806.
  546. - Various simplifications and minor improvements to the circuit
  547. padding machines. Patch by Tobias Pulls. Closes tickets 31112
  548. and 31098.
  549. o Documentation (hard-coded directories):
  550. - Improve the documentation for the DirAuthority and FallbackDir
  551. torrc options. Closes ticket 30955.
  552. o Documentation (tor.1 man page):
  553. - Fix typo in tor.1 man page: the option is "--help", not "-help".
  554. Fixes bug 31008; bugfix on 0.2.2.9-alpha.
  555. o Testing (continuous integration):
  556. - Use Ubuntu Bionic images for our Travis CI builds, so we can get a
  557. recent version of coccinelle. But leave chutney on Ubuntu Trusty,
  558. until we can fix some Bionic permissions issues (see ticket
  559. 32240). Related to ticket 31919.
  560. - Install the mingw OpenSSL package in Appveyor. This makes sure
  561. that the OpenSSL headers and libraries match in Tor's Appveyor
  562. builds. (This bug was triggered by an Appveyor image update.)
  563. Fixes bug 32449; bugfix on 0.3.5.6-rc.
  564. - In Travis, use Xcode 11.2 on macOS 10.14. Closes ticket 32241.
  565. Changes in version 0.4.1.6 - 2019-09-19
  566. This release backports several bugfixes to improve stability and
  567. correctness. Anyone experiencing build problems or crashes with 0.4.1.5,
  568. or experiencing reliability issues with single onion services, should
  569. upgrade.
  570. o Major bugfixes (crash, Linux, Android, backport from 0.4.2.1-alpha):
  571. - Tolerate systems (including some Android installations) where
  572. madvise and MADV_DONTDUMP are available at build-time, but not at
  573. run time. Previously, these systems would notice a failed syscall
  574. and abort. Fixes bug 31570; bugfix on 0.4.1.1-alpha.
  575. - Tolerate systems (including some Linux installations) where
  576. madvise and/or MADV_DONTFORK are available at build-time, but not
  577. at run time. Previously, these systems would notice a failed
  578. syscall and abort. Fixes bug 31696; bugfix on 0.4.1.1-alpha.
  579. o Minor features (stem tests, backport from 0.4.2.1-alpha):
  580. - Change "make test-stem" so it only runs the stem tests that use
  581. tor. This change makes test-stem faster and more reliable. Closes
  582. ticket 31554.
  583. o Minor bugfixes (build system, backport form 0.4.2.1-alpha):
  584. - Do not include the deprecated <sys/sysctl.h> on Linux or Windows
  585. systems. Fixes bug 31673; bugfix on 0.2.5.4-alpha.
  586. o Minor bugfixes (compilation, backport from 0.4.2.1-alpha):
  587. - Add more stub functions to fix compilation on Android with link-
  588. time optimization when --disable-module-dirauth is used.
  589. Previously, these compilation settings would make the compiler
  590. look for functions that didn't exist. Fixes bug 31552; bugfix
  591. on 0.4.1.1-alpha.
  592. - Suppress spurious float-conversion warnings from GCC when calling
  593. floating-point classifier functions on FreeBSD. Fixes part of bug
  594. 31687; bugfix on 0.3.1.5-alpha.
  595. o Minor bugfixes (controller protocol):
  596. - Fix the MAPADDRESS controller command to accept one or more
  597. arguments. Previously, it required two or more arguments, and ignored
  598. the first. Fixes bug 31772; bugfix on 0.4.1.1-alpha.
  599. o Minor bugfixes (guards, backport from 0.4.2.1-alpha):
  600. - When tor is missing descriptors for some primary entry guards,
  601. make the log message less alarming. It's normal for descriptors to
  602. expire, as long as tor fetches new ones soon after. Fixes bug
  603. 31657; bugfix on 0.3.3.1-alpha.
  604. o Minor bugfixes (logging, backport from 0.4.2.1-alpha):
  605. - Change log level of message "Hash of session info was not as
  606. expected" to LOG_PROTOCOL_WARN. Fixes bug 12399; bugfix
  607. on 0.1.1.10-alpha.
  608. o Minor bugfixes (rust, backport from 0.4.2.1-alpha):
  609. - Correctly exclude a redundant rust build job in Travis. Fixes bug
  610. 31463; bugfix on 0.3.5.4-alpha.
  611. o Minor bugfixes (v2 single onion services, backport from 0.4.2.1-alpha):
  612. - Always retry v2 single onion service intro and rend circuits with
  613. a 3-hop path. Previously, v2 single onion services used a 3-hop
  614. path when rendezvous circuits were retried after a remote or
  615. delayed failure, but a 1-hop path for immediate retries. Fixes bug
  616. 23818; bugfix on 0.2.9.3-alpha.
  617. o Minor bugfixes (v3 single onion services, backport from 0.4.2.1-alpha):
  618. - Always retry v3 single onion service intro and rend circuits with
  619. a 3-hop path. Previously, v3 single onion services used a 3-hop
  620. path when rend circuits were retried after a remote or delayed
  621. failure, but a 1-hop path for immediate retries. Fixes bug 23818;
  622. bugfix on 0.3.2.1-alpha.
  623. - Make v3 single onion services fall back to a 3-hop intro, when all
  624. intro points are unreachable via a 1-hop path. Previously, v3
  625. single onion services failed when all intro nodes were unreachable
  626. via a 1-hop path. Fixes bug 23507; bugfix on 0.3.2.1-alpha.
  627. o Documentation (backport from 0.4.2.1-alpha):
  628. - Use RFC 2397 data URL scheme to embed an image into tor-exit-
  629. notice.html so that operators no longer have to host it
  630. themselves. Closes ticket 31089.
  631. Changes in version 0.4.1.5 - 2019-08-20
  632. This is the first stable release in the 0.4.1.x series. This series
  633. adds experimental circuit-level padding, authenticated SENDME cells to
  634. defend against certain attacks, and several performance improvements
  635. to save on CPU consumption. It fixes bugs in bootstrapping and v3
  636. onion services. It also includes numerous smaller features and
  637. bugfixes on earlier versions.
  638. Per our support policy, we will support the 0.4.1.x series for nine
  639. months, or until three months after the release of a stable 0.4.2.x:
  640. whichever is longer. If you need longer-term support, please stick
  641. with 0.3.5.x, which will we plan to support until Feb 2022.
  642. Below are the changes since 0.4.0.5. For a list of only the changes
  643. since 0.4.1.4-rc, see the ChangeLog file.
  644. o Directory authority changes:
  645. - The directory authority "dizum" has a new IP address. Closes
  646. ticket 31406.
  647. o Major features (circuit padding):
  648. - Onion service clients now add padding cells at the start of their
  649. INTRODUCE and RENDEZVOUS circuits, to make those circuits' traffic
  650. look more like general purpose Exit traffic. The overhead for this
  651. is 2 extra cells in each direction for RENDEZVOUS circuits, and 1
  652. extra upstream cell and 10 downstream cells for INTRODUCE
  653. circuits. This feature is only enabled when also supported by the
  654. circuit's middle node. (Clients may specify fixed middle nodes
  655. with the MiddleNodes option, and may force-disable this feature
  656. with the CircuitPadding option.) Closes ticket 28634.
  657. o Major features (code organization):
  658. - Tor now includes a generic publish-subscribe message-passing
  659. subsystem that we can use to organize intermodule dependencies. We
  660. hope to use this to reduce dependencies between modules that don't
  661. need to be related, and to generally simplify our codebase. Closes
  662. ticket 28226.
  663. o Major features (controller protocol):
  664. - Controller commands are now parsed using a generalized parsing
  665. subsystem. Previously, each controller command was responsible for
  666. parsing its own input, which led to strange inconsistencies.
  667. Closes ticket 30091.
  668. o Major features (flow control):
  669. - Implement authenticated SENDMEs as detailed in proposal 289. A
  670. SENDME cell now includes the digest of the traffic that it
  671. acknowledges, so that once an end point receives the SENDME, it
  672. can confirm the other side's knowledge of the previous cells that
  673. were sent, and prevent certain types of denial-of-service attacks.
  674. This behavior is controlled by two new consensus parameters: see
  675. the proposal for more details. Fixes ticket 26288.
  676. o Major features (performance):
  677. - Our node selection algorithm now excludes nodes in linear time.
  678. Previously, the algorithm was quadratic, which could slow down
  679. heavily used onion services. Closes ticket 30307.
  680. o Major features (performance, RNG):
  681. - Tor now constructs a fast secure pseudorandom number generator for
  682. each thread, to use when performance is critical. This PRNG is
  683. based on AES-CTR, using a buffering construction similar to
  684. libottery and the (newer) OpenBSD arc4random() code. It
  685. outperforms OpenSSL 1.1.1a's CSPRNG by roughly a factor of 100 for
  686. small outputs. Although we believe it to be cryptographically
  687. strong, we are only using it when necessary for performance.
  688. Implements tickets 29023 and 29536.
  689. o Major bugfixes (bridges):
  690. - Consider our directory information to have changed when our list
  691. of bridges changes. Previously, Tor would not re-compute the
  692. status of its directory information when bridges changed, and
  693. therefore would not realize that it was no longer able to build
  694. circuits. Fixes part of bug 29875.
  695. - Do not count previously configured working bridges towards our
  696. total of working bridges. Previously, when Tor's list of bridges
  697. changed, it would think that the old bridges were still usable,
  698. and delay fetching router descriptors for the new ones. Fixes part
  699. of bug 29875; bugfix on 0.3.0.1-alpha.
  700. o Major bugfixes (circuit build, guard):
  701. - On relays, properly check that a padding machine is absent before
  702. logging a warning about it being absent. Fixes bug 30649; bugfix
  703. on 0.4.0.1-alpha.
  704. - When considering upgrading circuits from "waiting for guard" to
  705. "open", always ignore circuits that are marked for close. Otherwise,
  706. we can end up in the situation where a subsystem is notified that
  707. a closing circuit has just opened, leading to undesirable
  708. behavior. Fixes bug 30871; bugfix on 0.3.0.1-alpha.
  709. o Major bugfixes (onion service reachability):
  710. - Properly clean up the introduction point map when circuits change
  711. purpose from onion service circuits to pathbias, measurement, or
  712. other circuit types. This should fix some service-side instances
  713. of introduction point failure. Fixes bug 29034; bugfix
  714. on 0.3.2.1-alpha.
  715. o Major bugfixes (onion service v3):
  716. - Fix an unreachable bug in which an introduction point could try to
  717. send an INTRODUCE_ACK with a status code that Trunnel would refuse
  718. to encode, leading the relay to assert(). We've consolidated the
  719. ABI values into Trunnel now. Fixes bug 30454; bugfix
  720. on 0.3.0.1-alpha.
  721. - Clients can now handle unknown status codes from INTRODUCE_ACK
  722. cells. (The NACK behavior will stay the same.) This will allow us
  723. to extend status codes in the future without breaking the normal
  724. client behavior. Fixes another part of bug 30454; bugfix
  725. on 0.3.0.1-alpha.
  726. o Minor features (authenticated SENDME):
  727. - Ensure that there is enough randomness on every circuit to prevent
  728. an attacker from successfully predicting the hashes they will need
  729. to include in authenticated SENDME cells. At a random interval, if
  730. we have not sent randomness already, we now leave some extra space
  731. at the end of a cell that we can fill with random bytes. Closes
  732. ticket 26846.
  733. o Minor features (circuit padding logging):
  734. - Demote noisy client-side warn logs about circuit padding to protocol
  735. warnings. Add additional log messages and circuit ID fields to help
  736. with bug 30992 and any other future issues.
  737. o Minor features (circuit padding):
  738. - We now use a fast PRNG when scheduling circuit padding. Part of
  739. ticket 28636.
  740. - Allow the padding machine designer to pick the edges of their
  741. histogram instead of trying to compute them automatically using an
  742. exponential formula. Resolves some undefined behavior in the case
  743. of small histograms and allows greater flexibility on machine
  744. design. Closes ticket 29298; bugfix on 0.4.0.1-alpha.
  745. - Allow circuit padding machines to hold a circuit open until they
  746. are done padding it. Closes ticket 28780.
  747. o Minor features (compile-time modules):
  748. - Add a "--list-modules" command to print a list of which compile-
  749. time modules are enabled. Closes ticket 30452.
  750. o Minor features (continuous integration):
  751. - Our Travis configuration now uses Chutney to run some network
  752. integration tests automatically. Closes ticket 29280.
  753. - When running coverage builds on Travis, we now set
  754. TOR_TEST_RNG_SEED, to avoid RNG-based coverage differences. Part
  755. of ticket 28878.
  756. - Remove sudo configuration lines from .travis.yml as they are no
  757. longer needed with current Travis build environment. Resolves
  758. issue 30213.
  759. - In Travis, show stem's tor log after failure. Closes ticket 30234.
  760. o Minor features (controller):
  761. - Add onion service version 3 support to the HSFETCH command.
  762. Previously, only version 2 onion services were supported. Closes
  763. ticket 25417. Patch by Neel Chauhan.
  764. o Minor features (debugging):
  765. - Introduce tor_assertf() and tor_assertf_nonfatal() to enable
  766. logging of additional information during assert failure. Now we
  767. can use format strings to include information for trouble
  768. shooting. Resolves ticket 29662.
  769. o Minor features (defense in depth):
  770. - In smartlist_remove_keeporder(), set unused pointers to NULL, in
  771. case a bug causes them to be used later. Closes ticket 30176.
  772. Patch from Tobias Stoeckmann.
  773. - Tor now uses a cryptographically strong PRNG even for decisions
  774. that we do not believe are security-sensitive. Previously, for
  775. performance reasons, we had used a trivially predictable linear
  776. congruential generator algorithm for certain load-balancing and
  777. statistical sampling decisions. Now we use our fast RNG in those
  778. cases. Closes ticket 29542.
  779. o Minor features (developer tools):
  780. - Tor's "practracker" test script now checks for files and functions
  781. that seem too long and complicated. Existing overlong functions
  782. and files are accepted for now, but should eventually be
  783. refactored. Closes ticket 29221.
  784. - Add some scripts used for git maintenance to scripts/git. Closes
  785. ticket 29391.
  786. - Call practracker from pre-push and pre-commit git hooks to let
  787. developers know if they made any code style violations. Closes
  788. ticket 30051.
  789. - Add a script to check that each header has a well-formed and
  790. unique guard macro. Closes ticket 29756.
  791. o Minor features (fallback directory list):
  792. - Replace the 157 fallbacks originally introduced in Tor 0.3.5.6-rc
  793. in December 2018 (of which ~122 were still functional), with a
  794. list of 148 fallbacks (70 new, 78 existing, 79 removed) generated
  795. in June 2019. Closes ticket 28795.
  796. o Minor features (geoip):
  797. - Update geoip and geoip6 to the June 10 2019 Maxmind GeoLite2
  798. Country database. Closes ticket 30852.
  799. - Update geoip and geoip6 to the May 13 2019 Maxmind GeoLite2
  800. Country database. Closes ticket 30522.
  801. o Minor features (HTTP tunnel):
  802. - Return an informative web page when the HTTPTunnelPort is used as
  803. an HTTP proxy. Closes ticket 27821, patch by "eighthave".
  804. o Minor features (IPv6, v3 onion services):
  805. - Make v3 onion services put IPv6 addresses in service descriptors.
  806. Before this change, service descriptors only contained IPv4
  807. addresses. Implements 26992.
  808. o Minor features (logging):
  809. - Give a more useful assertion failure message if we think we have
  810. minherit() but we fail to make a region non-inheritable. Give a
  811. compile-time warning if our support for minherit() is incomplete.
  812. Closes ticket 30686.
  813. o Minor features (maintenance):
  814. - Add a new "make autostyle" target that developers can use to apply
  815. all automatic Tor style and consistency conversions to the
  816. codebase. Closes ticket 30539.
  817. o Minor features (modularity):
  818. - The "--disable-module-dirauth" compile-time option now disables
  819. even more dirauth-only code. Closes ticket 30345.
  820. o Minor features (performance):
  821. - Use OpenSSL's implementations of SHA3 when available (in OpenSSL
  822. 1.1.1 and later), since they tend to be faster than tiny-keccak.
  823. Closes ticket 28837.
  824. o Minor features (testing):
  825. - The circuitpadding tests now use a reproducible RNG implementation,
  826. so that if a test fails, we can learn why. Part of ticket 28878.
  827. - Tor's tests now support an environment variable, TOR_TEST_RNG_SEED,
  828. to set the RNG seed for tests that use a reproducible RNG. Part of
  829. ticket 28878.
  830. - When running tests in coverage mode, take additional care to make
  831. our coverage deterministic, so that we can accurately track
  832. changes in code coverage. Closes ticket 30519.
  833. - Tor's unit test code now contains helper functions to replace the
  834. PRNG with a deterministic or reproducible version for testing.
  835. Previously, various tests implemented this in various ways.
  836. Implements ticket 29732.
  837. - We now have a script, cov-test-determinism.sh, to identify places
  838. where our unit test coverage has become nondeterministic. Closes
  839. ticket 29436.
  840. - Check that representative subsets of values of `int` and `unsigned
  841. int` can be represented by `void *`. Resolves issue 29537.
  842. o Minor bugfixes (bridge authority):
  843. - Bridge authorities now set bridges as running or non-running when
  844. about to dump their status to a file. Previously, they set bridges
  845. as running in response to a GETINFO command, but those shouldn't
  846. modify data structures. Fixes bug 24490; bugfix on 0.2.0.13-alpha.
  847. Patch by Neel Chauhan.
  848. o Minor bugfixes (channel padding statistics):
  849. - Channel padding write totals and padding-enabled totals are now
  850. counted properly in relay extrainfo descriptors. Fixes bug 29231;
  851. bugfix on 0.3.1.1-alpha.
  852. o Minor bugfixes (circuit isolation):
  853. - Fix a logic error that prevented the SessionGroup sub-option from
  854. being accepted. Fixes bug 22619; bugfix on 0.2.7.2-alpha.
  855. o Minor bugfixes (circuit padding):
  856. - Add a "CircuitPadding" torrc option to disable circuit padding.
  857. Fixes bug 28693; bugfix on 0.4.0.1-alpha.
  858. - Allow circuit padding machines to specify that they do not
  859. contribute much overhead, and provide consensus flags and torrc
  860. options to force clients to only use these low overhead machines.
  861. Fixes bug 29203; bugfix on 0.4.0.1-alpha.
  862. - Provide a consensus parameter to fully disable circuit padding, to
  863. be used in emergency network overload situations. Fixes bug 30173;
  864. bugfix on 0.4.0.1-alpha.
  865. - The circuit padding subsystem will no longer schedule padding if
  866. dormant mode is enabled. Fixes bug 28636; bugfix on 0.4.0.1-alpha.
  867. - Inspect a circuit-level cell queue before sending padding, to
  868. avoid sending padding while too much data is already queued. Fixes
  869. bug 29204; bugfix on 0.4.0.1-alpha.
  870. - Avoid calling monotime_absolute_usec() in circuit padding machines
  871. that do not use token removal or circuit RTT estimation. Fixes bug
  872. 29085; bugfix on 0.4.0.1-alpha.
  873. o Minor bugfixes (clock skew detection):
  874. - Don't believe clock skew results from NETINFO cells that appear to
  875. arrive before we sent the VERSIONS cells they are responding to.
  876. Previously, we would accept them up to 3 minutes "in the past".
  877. Fixes bug 31343; bugfix on 0.2.4.4-alpha.
  878. o Minor bugfixes (compatibility, standards compliance):
  879. - Fix a bug that would invoke undefined behavior on certain
  880. operating systems when trying to asprintf() a string exactly
  881. INT_MAX bytes long. We don't believe this is exploitable, but it's
  882. better to fix it anyway. Fixes bug 31001; bugfix on 0.2.2.11-alpha.
  883. Found and fixed by Tobias Stoeckmann.
  884. o Minor bugfixes (compilation warning):
  885. - Fix a compilation warning on Windows about casting a function
  886. pointer for GetTickCount64(). Fixes bug 31374; bugfix on
  887. 0.2.9.1-alpha.
  888. o Minor bugfixes (compilation):
  889. - Avoid using labs() on time_t, which can cause compilation warnings
  890. on 64-bit Windows builds. Fixes bug 31343; bugfix on 0.2.4.4-alpha.
  891. o Minor bugfixes (compilation, unusual configurations):
  892. - Avoid failures when building with the ALL_BUGS_ARE_FATAL option
  893. due to missing declarations of abort(), and prevent other such
  894. failures in the future. Fixes bug 30189; bugfix on 0.3.4.1-alpha.
  895. o Minor bugfixes (configuration, proxies):
  896. - Fix a bug that prevented us from supporting SOCKS5 proxies that
  897. want authentication along with configured (but unused!)
  898. ClientTransportPlugins. Fixes bug 29670; bugfix on 0.2.6.1-alpha.
  899. o Minor bugfixes (continuous integration):
  900. - Allow the test-stem job to fail in Travis, because it sometimes
  901. hangs. Fixes bug 30744; bugfix on 0.3.5.4-alpha.
  902. - Skip test_rebind on macOS in Travis, because it is unreliable on
  903. macOS on Travis. Fixes bug 30713; bugfix on 0.3.5.1-alpha.
  904. - Skip test_rebind when the TOR_SKIP_TEST_REBIND environment
  905. variable is set. Fixes bug 30713; bugfix on 0.3.5.1-alpha.
  906. o Minor bugfixes (controller protocol):
  907. - Teach the controller parser to distinguish an object preceded by
  908. an argument list from one without. Previously, it couldn't
  909. distinguish an argument list from the first line of a multiline
  910. object. Fixes bug 29984; bugfix on 0.2.3.8-alpha.
  911. o Minor bugfixes (crash on exit):
  912. - Avoid a set of possible code paths that could try to use freed
  913. memory in routerlist_free() while Tor was exiting. Fixes bug
  914. 31003; bugfix on 0.1.2.2-alpha.
  915. o Minor bugfixes (developer tooling):
  916. - Fix pre-push hook to allow fixup and squash commits when pushing
  917. to non-upstream git remote. Fixes bug 30286; bugfix
  918. on 0.4.0.1-alpha.
  919. o Minor bugfixes (directory authorities):
  920. - Stop crashing after parsing an unknown descriptor purpose
  921. annotation. We think this bug can only be triggered by modifying a
  922. local file. Fixes bug 30781; bugfix on 0.2.0.8-alpha.
  923. - Move the "bandwidth-file-headers" line in directory authority
  924. votes so that it conforms to dir-spec.txt. Fixes bug 30316; bugfix
  925. on 0.3.5.1-alpha.
  926. - Directory authorities with IPv6 support now always mark themselves
  927. as reachable via IPv6. Fixes bug 24338; bugfix on 0.2.4.1-alpha.
  928. Patch by Neel Chauhan.
  929. o Minor bugfixes (documentation):
  930. - Improve the documentation for using MapAddress with ".exit". Fixes
  931. bug 30109; bugfix on 0.1.0.1-rc.
  932. - Improve the monotonic time module and function documentation to
  933. explain what "monotonic" actually means, and document some results
  934. that have surprised people. Fixes bug 29640; bugfix
  935. on 0.2.9.1-alpha.
  936. - Use proper formatting when providing an example on quoting options
  937. that contain whitespace. Fixes bug 29635; bugfix on 0.2.3.18-rc.
  938. o Minor bugfixes (logging):
  939. - Do not log a warning when running with an OpenSSL version other
  940. than the one Tor was compiled with, if the two versions should be
  941. compatible. Previously, we would warn whenever the version was
  942. different. Fixes bug 30190; bugfix on 0.2.4.2-alpha.
  943. - Warn operators when the MyFamily option is set but ContactInfo is
  944. missing, as the latter should be set too. Fixes bug 25110; bugfix
  945. on 0.3.3.1-alpha.
  946. o Minor bugfixes (memory leaks):
  947. - Avoid a minor memory leak that could occur on relays when failing
  948. to create a "keys" directory. Fixes bug 30148; bugfix
  949. on 0.3.3.1-alpha.
  950. - Fix a trivial memory leak when parsing an invalid value from a
  951. download schedule in the configuration. Fixes bug 30894; bugfix
  952. on 0.3.4.1-alpha.
  953. o Minor bugfixes (NetBSD):
  954. - Fix usage of minherit() on NetBSD and other platforms that define
  955. MAP_INHERIT_{ZERO,NONE} instead of INHERIT_{ZERO,NONE}. Fixes bug
  956. 30614; bugfix on 0.4.0.2-alpha. Patch from Taylor Campbell.
  957. o Minor bugfixes (onion services):
  958. - Avoid a GCC 9.1.1 warning (and possible crash depending on libc
  959. implemenation) when failing to load an onion service client
  960. authorization file. Fixes bug 30475; bugfix on 0.3.5.1-alpha.
  961. - When refusing to launch a controller's HSFETCH request because of
  962. rate-limiting, respond to the controller with a new response,
  963. "QUERY_RATE_LIMITED". Previously, we would log QUERY_NO_HSDIR for
  964. this case. Fixes bug 28269; bugfix on 0.3.1.1-alpha. Patch by
  965. Neel Chauhan.
  966. - When relaunching a circuit to a rendezvous service, mark the
  967. circuit as needing high-uptime routers as appropriate. Fixes bug
  968. 17357; bugfix on 0.1.0.1-rc. Patch by Neel Chauhan.
  969. - Stop ignoring IPv6 link specifiers sent to v3 onion services.
  970. (IPv6 support for v3 onion services is still incomplete: see
  971. ticket 23493 for details.) Fixes bug 23588; bugfix on
  972. 0.3.2.1-alpha. Patch by Neel Chauhan.
  973. o Minor bugfixes (onion services, performance):
  974. - When building circuits to onion services, call tor_addr_parse()
  975. less often. Previously, we called tor_addr_parse() in
  976. circuit_is_acceptable() even if its output wasn't used. This
  977. change should improve performance when building circuits. Fixes
  978. bug 22210; bugfix on 0.2.8.12. Patch by Neel Chauhan.
  979. o Minor bugfixes (out-of-memory handler):
  980. - When purging the DNS cache because of an out-of-memory condition,
  981. try purging just the older entries at first. Previously, we would
  982. always purge the whole thing. Fixes bug 29617; bugfix
  983. on 0.3.5.1-alpha.
  984. o Minor bugfixes (performance):
  985. - When checking whether a node is a bridge, use a fast check to make
  986. sure that its identity is set. Previously, we used a constant-time
  987. check, which is not necessary in this case. Fixes bug 30308;
  988. bugfix on 0.3.5.1-alpha.
  989. o Minor bugfixes (pluggable transports):
  990. - Tor now sets TOR_PT_EXIT_ON_STDIN_CLOSE=1 for client transports as
  991. well as servers. Fixes bug 25614; bugfix on 0.2.7.1-alpha.
  992. o Minor bugfixes (portability):
  993. - Avoid crashing in our tor_vasprintf() implementation on systems
  994. that define neither vasprintf() nor _vscprintf(). (This bug has
  995. been here long enough that we question whether people are running
  996. Tor on such systems, but we're applying the fix out of caution.)
  997. Fixes bug 30561; bugfix on 0.2.8.2-alpha. Found and fixed by
  998. Tobias Stoeckmann.
  999. o Minor bugfixes (probability distributions):
  1000. - Refactor and improve parts of the probability distribution code
  1001. that made Coverity complain. Fixes bug 29805; bugfix
  1002. on 0.4.0.1-alpha.
  1003. o Minor bugfixes (python):
  1004. - Stop assuming that /usr/bin/python3 exists. For scripts that work
  1005. with python2, use /usr/bin/python. Otherwise, use /usr/bin/env
  1006. python3. Fixes bug 29913; bugfix on 0.2.5.3-alpha.
  1007. o Minor bugfixes (relay):
  1008. - When running as a relay, if IPv6Exit is set to 1 while ExitRelay
  1009. is auto, act as if ExitRelay is 1. Previously, we would ignore
  1010. IPv6Exit if ExitRelay was 0 or auto. Fixes bug 29613; bugfix on
  1011. 0.3.5.1-alpha. Patch by Neel Chauhan.
  1012. o Minor bugfixes (static analysis):
  1013. - Fix several spurious Coverity warnings about the unit tests, to
  1014. lower our chances of missing real warnings in the future. Fixes
  1015. bug 30150; bugfix on 0.3.5.1-alpha and various other Tor versions.
  1016. o Minor bugfixes (stats):
  1017. - When ExtraInfoStatistics is 0, stop including bandwidth usage
  1018. statistics, GeoIPFile hashes, ServerTransportPlugin lines, and
  1019. bridge statistics by country in extra-info documents. Fixes bug
  1020. 29018; bugfix on 0.2.4.1-alpha.
  1021. o Minor bugfixes (testing):
  1022. - Call setrlimit() to disable core dumps in test_bt_cl.c. Previously
  1023. we used `ulimit -c` in test_bt.sh, which violates POSIX shell
  1024. compatibility. Fixes bug 29061; bugfix on 0.3.5.1-alpha.
  1025. - Fix some incorrect code in the v3 onion service unit tests. Fixes
  1026. bug 29243; bugfix on 0.3.2.1-alpha.
  1027. - In the "routerkeys/*" tests, check the return values of mkdir()
  1028. for possible failures. Fixes bug 29939; bugfix on 0.2.7.2-alpha.
  1029. Found by Coverity as CID 1444254.
  1030. - Split test_utils_general() into several smaller test functions.
  1031. This makes it easier to perform resource deallocation on assert
  1032. failure, and fixes Coverity warnings CID 1444117 and CID 1444118.
  1033. Fixes bug 29823; bugfix on 0.2.9.1-alpha.
  1034. o Minor bugfixes (tor-resolve):
  1035. - Fix a memory leak in tor-resolve that could happen if Tor gave it
  1036. a malformed SOCKS response. (Memory leaks in tor-resolve don't
  1037. actually matter, but it's good to fix them anyway.) Fixes bug
  1038. 30151; bugfix on 0.4.0.1-alpha.
  1039. o Code simplification and refactoring:
  1040. - Abstract out the low-level formatting of replies on the control
  1041. port. Implements ticket 30007.
  1042. - Add several assertions in an attempt to fix some Coverity
  1043. warnings. Closes ticket 30149.
  1044. - Introduce a connection_dir_buf_add() helper function that checks
  1045. for compress_state of dir_connection_t and automatically writes a
  1046. string to directory connection with or without compression.
  1047. Resolves issue 28816.
  1048. - Make the base32_decode() API return the number of bytes written,
  1049. for consistency with base64_decode(). Closes ticket 28913.
  1050. - Move most relay-only periodic events out of mainloop.c into the
  1051. relay subsystem. Closes ticket 30414.
  1052. - Refactor and encapsulate parts of the codebase that manipulate
  1053. crypt_path_t objects. Resolves issue 30236.
  1054. - Refactor several places in our code that Coverity incorrectly
  1055. believed might have memory leaks. Closes ticket 30147.
  1056. - Remove redundant return values in crypto_format, and the
  1057. associated return value checks elsewhere in the code. Make the
  1058. implementations in crypto_format consistent, and remove redundant
  1059. code. Resolves ticket 29660.
  1060. - Rename tor_mem_is_zero() to fast_mem_is_zero(), to emphasize that
  1061. it is not a constant-time function. Closes ticket 30309.
  1062. - Replace hs_desc_link_specifier_t with link_specifier_t, and remove
  1063. all hs_desc_link_specifier_t-specific code. Fixes bug 22781;
  1064. bugfix on 0.3.2.1-alpha.
  1065. - Simplify v3 onion service link specifier handling code. Fixes bug
  1066. 23576; bugfix on 0.3.2.1-alpha.
  1067. - Split crypto_digest.c into NSS code, OpenSSL code, and shared
  1068. code. Resolves ticket 29108.
  1069. - Split control.c into several submodules, in preparation for
  1070. distributing its current responsibilities throughout the codebase.
  1071. Closes ticket 29894.
  1072. - Start to move responsibility for knowing about periodic events to
  1073. the appropriate subsystems, so that the mainloop doesn't need to
  1074. know all the periodic events in the rest of the codebase.
  1075. Implements tickets 30293 and 30294.
  1076. o Documentation:
  1077. - Mention URLs for Travis/Appveyor/Jenkins in ReleasingTor.md.
  1078. Closes ticket 30630.
  1079. - Document how to find git commits and tags for bug fixes in
  1080. CodingStandards.md. Update some file documentation. Closes
  1081. ticket 30261.
  1082. o Removed features:
  1083. - Remove the linux-tor-prio.sh script from contrib/operator-tools
  1084. directory. Resolves issue 29434.
  1085. - Remove the obsolete OpenSUSE initscript. Resolves issue 30076.
  1086. - Remove the obsolete script at contrib/dist/tor.sh.in. Resolves
  1087. issue 30075.
  1088. o Testing:
  1089. - Specify torrc paths (with empty files) when launching tor in
  1090. integration tests; refrain from reading user and system torrcs.
  1091. Resolves issue 29702.
  1092. o Code simplification and refactoring (shell scripts):
  1093. - Clean up many of our shell scripts to fix shellcheck warnings.
  1094. These include autogen.sh (ticket 26069), test_keygen.sh (ticket
  1095. 29062), test_switch_id.sh (ticket 29065), test_rebind.sh (ticket
  1096. 29063), src/test/fuzz/minimize.sh (ticket 30079), test_rust.sh
  1097. (ticket 29064), torify (ticket 29070), asciidoc-helper.sh (29926),
  1098. fuzz_multi.sh (30077), fuzz_static_testcases.sh (ticket 29059),
  1099. nagios-check-tor-authority-cert (ticket 29071),
  1100. src/test/fuzz/fixup_filenames.sh (ticket 30078), test-network.sh
  1101. (ticket 29060), test_key_expiration.sh (ticket 30002),
  1102. zero_length_keys.sh (ticket 29068), and test_workqueue_*.sh
  1103. (ticket 29067).
  1104. o Testing (chutney):
  1105. - In "make test-network-all", test IPv6-only v3 single onion
  1106. services, using the chutney network single-onion-v23-ipv6-md.
  1107. Closes ticket 27251.
  1108. o Testing (continuous integration):
  1109. - In Travis, make stem log a controller trace to the console, and tail
  1110. stem's tor log after failure. Closes ticket 30591.
  1111. - In Travis, only run the stem tests that use a tor binary.
  1112. Closes ticket 30694.
  1113. Changes in version 0.4.0.5 - 2019-05-02
  1114. This is the first stable release in the 0.4.0.x series. It contains
  1115. improvements for power management and bootstrap reporting, as well as
  1116. preliminary backend support for circuit padding to prevent some kinds
  1117. of traffic analysis. It also continues our work in refactoring Tor for
  1118. long-term maintainability.
  1119. Per our support policy, we will support the 0.4.0.x series for nine
  1120. months, or until three months after the release of a stable 0.4.1.x:
  1121. whichever is longer. If you need longer-term support, please stick
  1122. with 0.3.5.x, which will we plan to support until Feb 2022.
  1123. Below are the changes since 0.3.5.7. For a complete list of changes
  1124. since 0.4.0.4-rc, see the ChangeLog file.
  1125. o Major features (battery management, client, dormant mode):
  1126. - When Tor is running as a client, and it is unused for a long time,
  1127. it can now enter a "dormant" state. When Tor is dormant, it avoids
  1128. network and CPU activity until it is reawoken either by a user
  1129. request or by a controller command. For more information, see the
  1130. configuration options starting with "Dormant". Implements tickets
  1131. 2149 and 28335.
  1132. - The client's memory of whether it is "dormant", and how long it
  1133. has spent idle, persists across invocations. Implements
  1134. ticket 28624.
  1135. - There is a DormantOnFirstStartup option that integrators can use
  1136. if they expect that in many cases, Tor will be installed but
  1137. not used.
  1138. o Major features (bootstrap reporting):
  1139. - When reporting bootstrap progress, report the first connection
  1140. uniformly, regardless of whether it's a connection for building
  1141. application circuits. This allows finer-grained reporting of early
  1142. progress than previously possible, with the improvements of ticket
  1143. 27169. Closes tickets 27167 and 27103. Addresses ticket 27308.
  1144. - When reporting bootstrap progress, treat connecting to a proxy or
  1145. pluggable transport as separate from having successfully used that
  1146. proxy or pluggable transport to connect to a relay. Closes tickets
  1147. 27100 and 28884.
  1148. o Major features (circuit padding):
  1149. - Implement preliminary support for the circuit padding portion of
  1150. Proposal 254. The implementation supports Adaptive Padding (aka
  1151. WTF-PAD) state machines for use between experimental clients and
  1152. relays. Support is also provided for APE-style state machines that
  1153. use probability distributions instead of histograms to specify
  1154. inter-packet delay. At the moment, Tor does not provide any
  1155. padding state machines that are used in normal operation: for now,
  1156. this feature exists solely for experimentation. Closes
  1157. ticket 28142.
  1158. o Major features (refactoring):
  1159. - Tor now uses an explicit list of its own subsystems when
  1160. initializing and shutting down. Previously, these systems were
  1161. managed implicitly in various places throughout the codebase.
  1162. (There may still be some subsystems using the old system.) Closes
  1163. ticket 28330.
  1164. o Major bugfixes (cell scheduler, KIST, security):
  1165. - Make KIST consider the outbuf length when computing what it can
  1166. put in the outbuf. Previously, KIST acted as though the outbuf
  1167. were empty, which could lead to the outbuf becoming too full. It
  1168. is possible that an attacker could exploit this bug to cause a Tor
  1169. client or relay to run out of memory and crash. Fixes bug 29168;
  1170. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1171. TROVE-2019-001 and CVE-2019-8955.
  1172. o Major bugfixes (networking):
  1173. - Gracefully handle empty username/password fields in SOCKS5
  1174. username/password auth message and allow SOCKS5 handshake to
  1175. continue. Previously, we had rejected these handshakes, breaking
  1176. certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
  1177. o Major bugfixes (NSS, relay):
  1178. - When running with NSS, disable TLS 1.2 ciphersuites that use
  1179. SHA384 for their PRF. Due to an NSS bug, the TLS key exporters for
  1180. these ciphersuites don't work -- which caused relays to fail to
  1181. handshake with one another when these ciphersuites were enabled.
  1182. Fixes bug 29241; bugfix on 0.3.5.1-alpha.
  1183. o Major bugfixes (windows, startup):
  1184. - When reading a consensus file from disk, detect whether it was
  1185. written in text mode, and re-read it in text mode if so. Always
  1186. write consensus files in binary mode so that we can map them into
  1187. memory later. Previously, we had written in text mode, which
  1188. confused us when we tried to map the file on windows. Fixes bug
  1189. 28614; bugfix on 0.4.0.1-alpha.
  1190. o Minor features (address selection):
  1191. - Treat the subnet 100.64.0.0/10 as public for some purposes;
  1192. private for others. This subnet is the RFC 6598 (Carrier Grade
  1193. NAT) IP range, and is deployed by many ISPs as an alternative to
  1194. RFC 1918 that does not break existing internal networks. Tor now
  1195. blocks SOCKS and control ports on these addresses and warns users
  1196. if client ports or ExtORPorts are listening on a RFC 6598 address.
  1197. Closes ticket 28525. Patch by Neel Chauhan.
  1198. o Minor features (bandwidth authority):
  1199. - Make bandwidth authorities ignore relays that are reported in the
  1200. bandwidth file with the flag "vote=0". This change allows us to
  1201. report unmeasured relays for diagnostic reasons without including
  1202. their bandwidth in the bandwidth authorities' vote. Closes
  1203. ticket 29806.
  1204. - When a directory authority is using a bandwidth file to obtain the
  1205. bandwidth values that will be included in the next vote, serve
  1206. this bandwidth file at /tor/status-vote/next/bandwidth. Closes
  1207. ticket 21377.
  1208. o Minor features (bootstrap reporting):
  1209. - When reporting bootstrap progress, stop distinguishing between
  1210. situations where only internal paths are available and situations
  1211. where external paths are available. Previously, Tor would often
  1212. erroneously report that it had only internal paths. Closes
  1213. ticket 27402.
  1214. o Minor features (compilation):
  1215. - Compile correctly when OpenSSL is built with engine support
  1216. disabled, or with deprecated APIs disabled. Closes ticket 29026.
  1217. Patches from "Mangix".
  1218. o Minor features (continuous integration):
  1219. - On Travis Rust builds, cleanup Rust registry and refrain from
  1220. caching the "target/" directory to speed up builds. Resolves
  1221. issue 29962.
  1222. - Log Python version during each Travis CI job. Resolves
  1223. issue 28551.
  1224. - In Travis, tell timelimit to use stem's backtrace signals, and
  1225. launch python directly from timelimit, so python receives the
  1226. signals from timelimit, rather than make. Closes ticket 30117.
  1227. o Minor features (controller):
  1228. - Add a DROPOWNERSHIP command to undo the effects of TAKEOWNERSHIP.
  1229. Implements ticket 28843.
  1230. o Minor features (developer tooling):
  1231. - Check that bugfix versions in changes files look like Tor versions
  1232. from the versions spec. Warn when bugfixes claim to be on a future
  1233. release. Closes ticket 27761.
  1234. - Provide a git pre-commit hook that disallows committing if we have
  1235. any failures in our code and changelog formatting checks. It is
  1236. now available in scripts/maint/pre-commit.git-hook. Implements
  1237. feature 28976.
  1238. - Provide a git hook script to prevent "fixup!" and "squash!"
  1239. commits from ending up in the master branch, as scripts/main/pre-
  1240. push.git-hook. Closes ticket 27993.
  1241. o Minor features (diagnostic):
  1242. - Add more diagnostic log messages in an attempt to solve the issue
  1243. of NUL bytes appearing in a microdescriptor cache. Related to
  1244. ticket 28223.
  1245. o Minor features (directory authority):
  1246. - When a directory authority is using a bandwidth file to obtain
  1247. bandwidth values, include the digest of that file in the vote.
  1248. Closes ticket 26698.
  1249. - Directory authorities support a new consensus algorithm, under
  1250. which the family lines in microdescriptors are encoded in a
  1251. canonical form. This change makes family lines more compressible
  1252. in transit, and on the client. Closes ticket 28266; implements
  1253. proposal 298.
  1254. o Minor features (directory authority, relay):
  1255. - Authorities now vote on a "StaleDesc" flag to indicate that a
  1256. relay's descriptor is so old that the relay should upload again
  1257. soon. Relays treat this flag as a signal to upload a new
  1258. descriptor. This flag will eventually let us remove the
  1259. 'published' date from routerstatus entries, and make our consensus
  1260. diffs much smaller. Closes ticket 26770; implements proposal 293.
  1261. o Minor features (dormant mode):
  1262. - Add a DormantCanceledByStartup option to tell Tor that it should
  1263. treat a startup event as cancelling any previous dormant state.
  1264. Integrators should use this option with caution: it should only be
  1265. used if Tor is being started because of something that the user
  1266. did, and not if Tor is being automatically started in the
  1267. background. Closes ticket 29357.
  1268. o Minor features (fallback directory mirrors):
  1269. - Update the fallback whitelist based on operator opt-ins and opt-
  1270. outs. Closes ticket 24805, patch by Phoul.
  1271. o Minor features (FreeBSD):
  1272. - On FreeBSD-based systems, warn relay operators if the
  1273. "net.inet.ip.random_id" sysctl (IP ID randomization) is disabled.
  1274. Closes ticket 28518.
  1275. o Minor features (geoip):
  1276. - Update geoip and geoip6 to the April 2 2019 Maxmind GeoLite2
  1277. Country database. Closes ticket 29992.
  1278. o Minor features (HTTP standards compliance):
  1279. - Stop sending the header "Content-type: application/octet-stream"
  1280. along with transparently compressed documents: this confused
  1281. browsers. Closes ticket 28100.
  1282. o Minor features (IPv6):
  1283. - We add an option ClientAutoIPv6ORPort, to make clients randomly
  1284. prefer a node's IPv4 or IPv6 ORPort. The random preference is set
  1285. every time a node is loaded from a new consensus or bridge config.
  1286. We expect that this option will enable clients to bootstrap more
  1287. quickly without having to determine whether they support IPv4,
  1288. IPv6, or both. Closes ticket 27490. Patch by Neel Chauhan.
  1289. - When using addrs_in_same_network_family(), avoid choosing circuit
  1290. paths that pass through the same IPv6 subnet more than once.
  1291. Previously, we only checked IPv4 subnets. Closes ticket 24393.
  1292. Patch by Neel Chauhan.
  1293. o Minor features (log messages):
  1294. - Improve log message in v3 onion services that could print out
  1295. negative revision counters. Closes ticket 27707. Patch
  1296. by "ffmancera".
  1297. o Minor features (memory usage):
  1298. - Save memory by storing microdescriptor family lists with a more
  1299. compact representation. Closes ticket 27359.
  1300. - Tor clients now use mmap() to read consensus files from disk, so
  1301. that they no longer need keep the full text of a consensus in
  1302. memory when parsing it or applying a diff. Closes ticket 27244.
  1303. o Minor features (NSS, diagnostic):
  1304. - Try to log an error from NSS (if there is any) and a more useful
  1305. description of our situation if we are using NSS and a call to
  1306. SSL_ExportKeyingMaterial() fails. Diagnostic for ticket 29241.
  1307. o Minor features (parsing):
  1308. - Directory authorities now validate that router descriptors and
  1309. ExtraInfo documents are in a valid subset of UTF-8, and reject
  1310. them if they are not. Closes ticket 27367.
  1311. o Minor features (performance):
  1312. - Cache the results of summarize_protocol_flags(), so that we don't
  1313. have to parse the same protocol-versions string over and over.
  1314. This should save us a huge number of malloc calls on startup, and
  1315. may reduce memory fragmentation with some allocators. Closes
  1316. ticket 27225.
  1317. - Remove a needless memset() call from get_token_arguments, thereby
  1318. speeding up the tokenization of directory objects by about 20%.
  1319. Closes ticket 28852.
  1320. - Replace parse_short_policy() with a faster implementation, to
  1321. improve microdescriptor parsing time. Closes ticket 28853.
  1322. - Speed up directory parsing a little by avoiding use of the non-
  1323. inlined strcmp_len() function. Closes ticket 28856.
  1324. - Speed up microdescriptor parsing by about 30%, to help improve
  1325. startup time. Closes ticket 28839.
  1326. o Minor features (pluggable transports):
  1327. - Add support for emitting STATUS updates to Tor's control port from
  1328. a pluggable transport process. Closes ticket 28846.
  1329. - Add support for logging to Tor's logging subsystem from a
  1330. pluggable transport process. Closes ticket 28180.
  1331. o Minor features (process management):
  1332. - Add a new process API for handling child processes. This new API
  1333. allows Tor to have bi-directional communication with child
  1334. processes on both Unix and Windows. Closes ticket 28179.
  1335. - Use the subsystem manager to initialize and shut down the process
  1336. module. Closes ticket 28847.
  1337. o Minor features (relay):
  1338. - When listing relay families, list them in canonical form including
  1339. the relay's own identity, and try to give a more useful set of
  1340. warnings. Part of ticket 28266 and proposal 298.
  1341. o Minor features (required protocols):
  1342. - Before exiting because of a missing required protocol, Tor will
  1343. now check the publication time of the consensus, and not exit
  1344. unless the consensus is newer than the Tor program's own release
  1345. date. Previously, Tor would not check the consensus publication
  1346. time, and so might exit because of a missing protocol that might
  1347. no longer be required in a current consensus. Implements proposal
  1348. 297; closes ticket 27735.
  1349. o Minor features (testing):
  1350. - Treat all unexpected ERR and BUG messages as test failures. Closes
  1351. ticket 28668.
  1352. - Allow a HeartbeatPeriod of less than 30 minutes in testing Tor
  1353. networks. Closes ticket 28840. Patch by Rob Jansen.
  1354. - Use the approx_time() function when setting the "Expires" header
  1355. in directory replies, to make them more testable. Needed for
  1356. ticket 30001.
  1357. o Minor bugfixes (security):
  1358. - Fix a potential double free bug when reading huge bandwidth files.
  1359. The issue is not exploitable in the current Tor network because
  1360. the vulnerable code is only reached when directory authorities
  1361. read bandwidth files, but bandwidth files come from a trusted
  1362. source (usually the authorities themselves). Furthermore, the
  1363. issue is only exploitable in rare (non-POSIX) 32-bit architectures,
  1364. which are not used by any of the current authorities. Fixes bug
  1365. 30040; bugfix on 0.3.5.1-alpha. Bug found and fixed by
  1366. Tobias Stoeckmann.
  1367. - Verify in more places that we are not about to create a buffer
  1368. with more than INT_MAX bytes, to avoid possible OOB access in the
  1369. event of bugs. Fixes bug 30041; bugfix on 0.2.0.16. Found and
  1370. fixed by Tobias Stoeckmann.
  1371. o Minor bugfix (continuous integration):
  1372. - Reset coverage state on disk after Travis CI has finished. This
  1373. should prevent future coverage merge errors from causing the test
  1374. suite for the "process" subsystem to fail. The process subsystem
  1375. was introduced in 0.4.0.1-alpha. Fixes bug 29036; bugfix
  1376. on 0.2.9.15.
  1377. - Terminate test-stem if it takes more than 9.5 minutes to run.
  1378. (Travis terminates the job after 10 minutes of no output.)
  1379. Diagnostic for 29437. Fixes bug 30011; bugfix on 0.3.5.4-alpha.
  1380. o Minor bugfixes (build, compatibility, rust):
  1381. - Update Cargo.lock file to match the version made by the latest
  1382. version of Rust, so that "make distcheck" will pass again. Fixes
  1383. bug 29244; bugfix on 0.3.3.4-alpha.
  1384. o Minor bugfixes (C correctness):
  1385. - Fix an unlikely memory leak in consensus_diff_apply(). Fixes bug
  1386. 29824; bugfix on 0.3.1.1-alpha. This is Coverity warning
  1387. CID 1444119.
  1388. o Minor bugfixes (client, clock skew):
  1389. - Bootstrap successfully even when Tor's clock is behind the clocks
  1390. on the authorities. Fixes bug 28591; bugfix on 0.2.0.9-alpha.
  1391. - Select guards even if the consensus has expired, as long as the
  1392. consensus is still reasonably live. Fixes bug 24661; bugfix
  1393. on 0.3.0.1-alpha.
  1394. o Minor bugfixes (compilation):
  1395. - Fix compilation warnings in test_circuitpadding.c. Fixes bug
  1396. 29169; bugfix on 0.4.0.1-alpha.
  1397. - Silence a compiler warning in test-memwipe.c on OpenBSD. Fixes bug
  1398. 29145; bugfix on 0.2.9.3-alpha. Patch from Kris Katterjohn.
  1399. - Compile correctly on OpenBSD; previously, we were missing some
  1400. headers required in order to detect it properly. Fixes bug 28938;
  1401. bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  1402. o Minor bugfixes (directory clients):
  1403. - Mark outdated dirservers when Tor only has a reasonably live
  1404. consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
  1405. o Minor bugfixes (directory mirrors):
  1406. - Even when a directory mirror's clock is behind the clocks on the
  1407. authorities, we now allow the mirror to serve "future"
  1408. consensuses. Fixes bug 28654; bugfix on 0.3.0.1-alpha.
  1409. o Minor bugfixes (DNS):
  1410. - Gracefully handle an empty or absent resolve.conf file by falling
  1411. back to using "localhost" as a DNS server (and hoping it works).
  1412. Previously, we would just stop running as an exit. Fixes bug
  1413. 21900; bugfix on 0.2.1.10-alpha.
  1414. o Minor bugfixes (documentation):
  1415. - Describe the contents of the v3 onion service client authorization
  1416. files correctly: They hold public keys, not private keys. Fixes
  1417. bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
  1418. o Minor bugfixes (guards):
  1419. - In count_acceptable_nodes(), the minimum number is now one bridge
  1420. or guard node, and two non-guard nodes for a circuit. Previously,
  1421. we had added up the sum of all nodes with a descriptor, but that
  1422. could cause us to build failing circuits when we had either too
  1423. many bridges or not enough guard nodes. Fixes bug 25885; bugfix on
  1424. 0.2.3.1-alpha. Patch by Neel Chauhan.
  1425. o Minor bugfixes (IPv6):
  1426. - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
  1427. IPv6 socket was bound using an address family of AF_INET instead
  1428. of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
  1429. Kris Katterjohn.
  1430. o Minor bugfixes (linux seccomp sandbox):
  1431. - Fix startup crash when experimental sandbox support is enabled.
  1432. Fixes bug 29150; bugfix on 0.4.0.1-alpha. Patch by Peter Gerber.
  1433. o Minor bugfixes (logging):
  1434. - Correct a misleading error message when IPv4Only or IPv6Only is
  1435. used but the resolved address can not be interpreted as an address
  1436. of the specified IP version. Fixes bug 13221; bugfix on
  1437. 0.2.3.9-alpha. Patch from Kris Katterjohn.
  1438. - Log the correct port number for listening sockets when "auto" is
  1439. used to let Tor pick the port number. Previously, port 0 was
  1440. logged instead of the actual port number. Fixes bug 29144; bugfix
  1441. on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  1442. - Stop logging a BUG() warning when Tor is waiting for exit
  1443. descriptors. Fixes bug 28656; bugfix on 0.3.5.1-alpha.
  1444. - Avoid logging that we are relaxing a circuit timeout when that
  1445. timeout is fixed. Fixes bug 28698; bugfix on 0.2.4.7-alpha.
  1446. - Log more information at "warning" level when unable to read a
  1447. private key; log more information at "info" level when unable to
  1448. read a public key. We had warnings here before, but they were lost
  1449. during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
  1450. - Rework rep_hist_log_link_protocol_counts() to iterate through all
  1451. link protocol versions when logging incoming/outgoing connection
  1452. counts. Tor no longer skips version 5, and we won't have to
  1453. remember to update this function when new link protocol version is
  1454. developed. Fixes bug 28920; bugfix on 0.2.6.10.
  1455. o Minor bugfixes (memory management):
  1456. - Refactor the shared random state's memory management so that it
  1457. actually takes ownership of the shared random value pointers.
  1458. Fixes bug 29706; bugfix on 0.2.9.1-alpha.
  1459. - Stop leaking parts of the shared random state in the shared-random
  1460. unit tests. Fixes bug 29599; bugfix on 0.2.9.1-alpha.
  1461. o Minor bugfixes (misc):
  1462. - The amount of total available physical memory is now determined
  1463. using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
  1464. when it is defined and a 64-bit variant is not available. Fixes
  1465. bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
  1466. o Minor bugfixes (networking):
  1467. - Introduce additional checks into tor_addr_parse() to reject
  1468. certain incorrect inputs that previously were not detected. Fixes
  1469. bug 23082; bugfix on 0.2.0.10-alpha.
  1470. o Minor bugfixes (onion service v3, client):
  1471. - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
  1472. connection waiting for a descriptor that we actually have in the
  1473. cache. It turns out that this can actually happen, though it is
  1474. rare. Now, tor will recover and retry the descriptor. Fixes bug
  1475. 28669; bugfix on 0.3.2.4-alpha.
  1476. o Minor bugfixes (onion services):
  1477. - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
  1478. than one private key for a hidden service. Fixes bug 29040; bugfix
  1479. on 0.3.5.1-alpha.
  1480. - In hs_cache_store_as_client() log an HSDesc we failed to parse at
  1481. "debug" level. Tor used to log it as a warning, which caused very
  1482. long log lines to appear for some users. Fixes bug 29135; bugfix
  1483. on 0.3.2.1-alpha.
  1484. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1485. as a warning. Instead, log it as a protocol warning, because there
  1486. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1487. bugfix on 0.2.5.7-rc.
  1488. o Minor bugfixes (periodic events):
  1489. - Refrain from calling routerlist_remove_old_routers() from
  1490. check_descriptor_callback(). Instead, create a new hourly periodic
  1491. event. Fixes bug 27929; bugfix on 0.2.8.1-alpha.
  1492. o Minor bugfixes (pluggable transports):
  1493. - Make sure that data is continously read from standard output and
  1494. standard error pipes of a pluggable transport child-process, to
  1495. avoid deadlocking when a pipe's buffer is full. Fixes bug 26360;
  1496. bugfix on 0.2.3.6-alpha.
  1497. o Minor bugfixes (rust):
  1498. - Abort on panic in all build profiles, instead of potentially
  1499. unwinding into C code. Fixes bug 27199; bugfix on 0.3.3.1-alpha.
  1500. o Minor bugfixes (scheduler):
  1501. - When re-adding channels to the pending list, check the correct
  1502. channel's sched_heap_idx. This issue has had no effect in mainline
  1503. Tor, but could have led to bugs down the road in improved versions
  1504. of our circuit scheduling code. Fixes bug 29508; bugfix
  1505. on 0.3.2.10.
  1506. o Minor bugfixes (shellcheck):
  1507. - Look for scripts in their correct locations during "make
  1508. shellcheck". Previously we had looked in the wrong place during
  1509. out-of-tree builds. Fixes bug 30263; bugfix on 0.4.0.1-alpha.
  1510. o Minor bugfixes (single onion services):
  1511. - Allow connections to single onion services to remain idle without
  1512. being disconnected. Previously, relays acting as rendezvous points
  1513. for single onion services were mistakenly closing idle rendezvous
  1514. circuits after 60 seconds, thinking that they were unused
  1515. directory-fetching circuits that had served their purpose. Fixes
  1516. bug 29665; bugfix on 0.2.1.26.
  1517. o Minor bugfixes (stats):
  1518. - When ExtraInfoStatistics is 0, stop including PaddingStatistics in
  1519. relay and bridge extra-info documents. Fixes bug 29017; bugfix
  1520. on 0.3.1.1-alpha.
  1521. o Minor bugfixes (testing):
  1522. - Backport the 0.3.4 src/test/test-network.sh to 0.2.9. We need a
  1523. recent test-network.sh to use new chutney features in CI. Fixes
  1524. bug 29703; bugfix on 0.2.9.1-alpha.
  1525. - Fix a test failure on Windows caused by an unexpected "BUG"
  1526. warning in our tests for tor_gmtime_r(-1). Fixes bug 29922; bugfix
  1527. on 0.2.9.3-alpha.
  1528. - Downgrade some LOG_ERR messages in the address/* tests to
  1529. warnings. The LOG_ERR messages were occurring when we had no
  1530. configured network. We were failing the unit tests, because we
  1531. backported 28668 to 0.3.5.8, but did not backport 29530. Fixes bug
  1532. 29530; bugfix on 0.3.5.8.
  1533. - Fix our gcov wrapper script to look for object files at the
  1534. correct locations. Fixes bug 29435; bugfix on 0.3.5.1-alpha.
  1535. - Decrease the false positive rate of stochastic probability
  1536. distribution tests. Fixes bug 29693; bugfix on 0.4.0.1-alpha.
  1537. - Fix intermittent failures on an adaptive padding test. Fixes one
  1538. case of bug 29122; bugfix on 0.4.0.1-alpha.
  1539. - Disable an unstable circuit-padding test that was failing
  1540. intermittently because of an ill-defined small histogram. Such
  1541. histograms will be allowed again after 29298 is implemented. Fixes
  1542. a second case of bug 29122; bugfix on 0.4.0.1-alpha.
  1543. - Detect and suppress "bug" warnings from the util/time test on
  1544. Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
  1545. - Do not log an error-level message if we fail to find an IPv6
  1546. network interface from the unit tests. Fixes bug 29160; bugfix
  1547. on 0.2.7.3-rc.
  1548. - Instead of relying on hs_free_all() to clean up all onion service
  1549. objects in test_build_descriptors(), we now deallocate them one by
  1550. one. This lets Coverity know that we are not leaking memory there
  1551. and fixes CID 1442277. Fixes bug 28989; bugfix on 0.3.5.1-alpha.
  1552. - Check the time in the "Expires" header using approx_time(). Fixes
  1553. bug 30001; bugfix on 0.4.0.4-rc.
  1554. o Minor bugfixes (TLS protocol):
  1555. - When classifying a client's selection of TLS ciphers, if the
  1556. client ciphers are not yet available, do not cache the result.
  1557. Previously, we had cached the unavailability of the cipher list
  1558. and never looked again, which in turn led us to assume that the
  1559. client only supported the ancient V1 link protocol. This, in turn,
  1560. was causing Stem integration tests to stall in some cases. Fixes
  1561. bug 30021; bugfix on 0.2.4.8-alpha.
  1562. o Minor bugfixes (UI):
  1563. - Lower log level of unlink() errors during bootstrap. Fixes bug
  1564. 29930; bugfix on 0.4.0.1-alpha.
  1565. o Minor bugfixes (usability):
  1566. - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
  1567. Some users took this phrasing to mean that the mentioned guard was
  1568. under their control or responsibility, which it is not. Fixes bug
  1569. 28895; bugfix on Tor 0.3.0.1-alpha.
  1570. o Minor bugfixes (Windows, CI):
  1571. - Skip the Appveyor 32-bit Windows Server 2016 job, and 64-bit
  1572. Windows Server 2012 R2 job. The remaining 2 jobs still provide
  1573. coverage of 64/32-bit, and Windows Server 2016/2012 R2. Also set
  1574. fast_finish, so failed jobs terminate the build immediately. Fixes
  1575. bug 29601; bugfix on 0.3.5.4-alpha.
  1576. o Code simplification and refactoring:
  1577. - Introduce a connection_dir_buf_add() helper function that detects
  1578. whether compression is in use, and adds a string accordingly.
  1579. Resolves issue 28816.
  1580. - Refactor handle_get_next_bandwidth() to use
  1581. connection_dir_buf_add(). Implements ticket 29897.
  1582. - Reimplement NETINFO cell parsing and generation to rely on
  1583. trunnel-generated wire format handling code. Closes ticket 27325.
  1584. - Remove unnecessary unsafe code from the Rust macro "cstr!". Closes
  1585. ticket 28077.
  1586. - Rework SOCKS wire format handling to rely on trunnel-generated
  1587. parsing/generation code. Resolves ticket 27620.
  1588. - Split out bootstrap progress reporting from control.c into a
  1589. separate file. Part of ticket 27402.
  1590. - The .may_include files that we use to describe our directory-by-
  1591. directory dependency structure now describe a noncircular
  1592. dependency graph over the directories that they cover. Our
  1593. checkIncludes.py tool now enforces this noncircularity. Closes
  1594. ticket 28362.
  1595. o Documentation:
  1596. - Clarify that Tor performs stream isolation among *Port listeners
  1597. by default. Resolves issue 29121.
  1598. - In the manpage entry describing MapAddress torrc setting, use
  1599. example IP addresses from ranges specified for use in documentation
  1600. by RFC 5737. Resolves issue 28623.
  1601. - Mention that you cannot add a new onion service if Tor is already
  1602. running with Sandbox enabled. Closes ticket 28560.
  1603. - Improve ControlPort documentation. Mention that it accepts
  1604. address:port pairs, and can be used multiple times. Closes
  1605. ticket 28805.
  1606. - Document the exact output of "tor --version". Closes ticket 28889.
  1607. o Removed features:
  1608. - Remove the old check-tor script. Resolves issue 29072.
  1609. - Stop responding to the 'GETINFO status/version/num-concurring' and
  1610. 'GETINFO status/version/num-versioning' control port commands, as
  1611. those were deprecated back in 0.2.0.30. Also stop listing them in
  1612. output of 'GETINFO info/names'. Resolves ticket 28757.
  1613. - The scripts used to generate and maintain the list of fallback
  1614. directories have been extracted into a new "fallback-scripts"
  1615. repository. Closes ticket 27914.
  1616. o Testing:
  1617. - Run shellcheck for scripts in the in scripts/ directory. Closes
  1618. ticket 28058.
  1619. - Add unit tests for tokenize_string() and get_next_token()
  1620. functions. Resolves ticket 27625.
  1621. o Code simplification and refactoring (onion service v3):
  1622. - Consolidate the authorized client descriptor cookie computation
  1623. code from client and service into one function. Closes
  1624. ticket 27549.
  1625. o Code simplification and refactoring (shell scripts):
  1626. - Cleanup scan-build.sh to silence shellcheck warnings. Closes
  1627. ticket 28007.
  1628. - Fix issues that shellcheck found in chutney-git-bisect.sh.
  1629. Resolves ticket 28006.
  1630. - Fix issues that shellcheck found in updateRustDependencies.sh.
  1631. Resolves ticket 28012.
  1632. - Fix shellcheck warnings in cov-diff script. Resolves issue 28009.
  1633. - Fix shellcheck warnings in run_calltool.sh. Resolves ticket 28011.
  1634. - Fix shellcheck warnings in run_trunnel.sh. Resolves issue 28010.
  1635. - Fix shellcheck warnings in scripts/test/coverage. Resolves
  1636. issue 28008.
  1637. Changes in version 0.3.5.8 - 2019-02-21
  1638. Tor 0.3.5.8 backports several fixes from later releases, including fixes
  1639. for an annoying SOCKS-parsing bug that affected users in earlier 0.3.5.x
  1640. releases.
  1641. It also includes a fix for a medium-severity security bug affecting Tor
  1642. 0.3.2.1-alpha and later. All Tor instances running an affected release
  1643. should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  1644. o Major bugfixes (cell scheduler, KIST, security):
  1645. - Make KIST consider the outbuf length when computing what it can
  1646. put in the outbuf. Previously, KIST acted as though the outbuf
  1647. were empty, which could lead to the outbuf becoming too full. It
  1648. is possible that an attacker could exploit this bug to cause a Tor
  1649. client or relay to run out of memory and crash. Fixes bug 29168;
  1650. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1651. TROVE-2019-001 and CVE-2019-8955.
  1652. o Major bugfixes (networking, backport from 0.4.0.2-alpha):
  1653. - Gracefully handle empty username/password fields in SOCKS5
  1654. username/password auth messsage and allow SOCKS5 handshake to
  1655. continue. Previously, we had rejected these handshakes, breaking
  1656. certain applications. Fixes bug 29175; bugfix on 0.3.5.1-alpha.
  1657. o Minor features (compilation, backport from 0.4.0.2-alpha):
  1658. - Compile correctly when OpenSSL is built with engine support
  1659. disabled, or with deprecated APIs disabled. Closes ticket 29026.
  1660. Patches from "Mangix".
  1661. o Minor features (geoip):
  1662. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  1663. Country database. Closes ticket 29478.
  1664. o Minor features (testing, backport from 0.4.0.2-alpha):
  1665. - Treat all unexpected ERR and BUG messages as test failures. Closes
  1666. ticket 28668.
  1667. o Minor bugfixes (onion service v3, client, backport from 0.4.0.1-alpha):
  1668. - Stop logging a "BUG()" warning and stacktrace when we find a SOCKS
  1669. connection waiting for a descriptor that we actually have in the
  1670. cache. It turns out that this can actually happen, though it is
  1671. rare. Now, tor will recover and retry the descriptor. Fixes bug
  1672. 28669; bugfix on 0.3.2.4-alpha.
  1673. o Minor bugfixes (IPv6, backport from 0.4.0.1-alpha):
  1674. - Fix tor_ersatz_socketpair on IPv6-only systems. Previously, the
  1675. IPv6 socket was bound using an address family of AF_INET instead
  1676. of AF_INET6. Fixes bug 28995; bugfix on 0.3.5.1-alpha. Patch from
  1677. Kris Katterjohn.
  1678. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  1679. - Update Cargo.lock file to match the version made by the latest
  1680. version of Rust, so that "make distcheck" will pass again. Fixes
  1681. bug 29244; bugfix on 0.3.3.4-alpha.
  1682. o Minor bugfixes (client, clock skew, backport from 0.4.0.1-alpha):
  1683. - Select guards even if the consensus has expired, as long as the
  1684. consensus is still reasonably live. Fixes bug 24661; bugfix
  1685. on 0.3.0.1-alpha.
  1686. o Minor bugfixes (compilation, backport from 0.4.0.1-alpha):
  1687. - Compile correctly on OpenBSD; previously, we were missing some
  1688. headers required in order to detect it properly. Fixes bug 28938;
  1689. bugfix on 0.3.5.1-alpha. Patch from Kris Katterjohn.
  1690. o Minor bugfixes (documentation, backport from 0.4.0.2-alpha):
  1691. - Describe the contents of the v3 onion service client authorization
  1692. files correctly: They hold public keys, not private keys. Fixes
  1693. bug 28979; bugfix on 0.3.5.1-alpha. Spotted by "Felixix".
  1694. o Minor bugfixes (logging, backport from 0.4.0.1-alpha):
  1695. - Rework rep_hist_log_link_protocol_counts() to iterate through all
  1696. link protocol versions when logging incoming/outgoing connection
  1697. counts. Tor no longer skips version 5, and we won't have to
  1698. remember to update this function when new link protocol version is
  1699. developed. Fixes bug 28920; bugfix on 0.2.6.10.
  1700. o Minor bugfixes (logging, backport from 0.4.0.2-alpha):
  1701. - Log more information at "warning" level when unable to read a
  1702. private key; log more information at "info" level when unable to
  1703. read a public key. We had warnings here before, but they were lost
  1704. during our NSS work. Fixes bug 29042; bugfix on 0.3.5.1-alpha.
  1705. o Minor bugfixes (misc, backport from 0.4.0.2-alpha):
  1706. - The amount of total available physical memory is now determined
  1707. using the sysctl identifier HW_PHYSMEM (rather than HW_USERMEM)
  1708. when it is defined and a 64-bit variant is not available. Fixes
  1709. bug 28981; bugfix on 0.2.5.4-alpha. Patch from Kris Katterjohn.
  1710. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  1711. - Avoid crashing if ClientOnionAuthDir (incorrectly) contains more
  1712. than one private key for a hidden service. Fixes bug 29040; bugfix
  1713. on 0.3.5.1-alpha.
  1714. - In hs_cache_store_as_client() log an HSDesc we failed to parse at
  1715. "debug" level. Tor used to log it as a warning, which caused very
  1716. long log lines to appear for some users. Fixes bug 29135; bugfix
  1717. on 0.3.2.1-alpha.
  1718. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1719. as a warning. Instead, log it as a protocol warning, because there
  1720. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1721. bugfix on 0.2.5.7-rc.
  1722. o Minor bugfixes (tests, directory clients, backport from 0.4.0.1-alpha):
  1723. - Mark outdated dirservers when Tor only has a reasonably live
  1724. consensus. Fixes bug 28569; bugfix on 0.3.2.5-alpha.
  1725. o Minor bugfixes (tests, backport from 0.4.0.2-alpha):
  1726. - Detect and suppress "bug" warnings from the util/time test on
  1727. Windows. Fixes bug 29161; bugfix on 0.2.9.3-alpha.
  1728. - Do not log an error-level message if we fail to find an IPv6
  1729. network interface from the unit tests. Fixes bug 29160; bugfix
  1730. on 0.2.7.3-rc.
  1731. o Minor bugfixes (usability, backport from 0.4.0.1-alpha):
  1732. - Stop saying "Your Guard ..." in pathbias_measure_{use,close}_rate().
  1733. Some users took this phrasing to mean that the mentioned guard was
  1734. under their control or responsibility, which it is not. Fixes bug
  1735. 28895; bugfix on Tor 0.3.0.1-alpha.
  1736. Changes in version 0.3.4.11 - 2019-02-21
  1737. Tor 0.3.4.11 is the third stable release in its series. It includes
  1738. a fix for a medium-severity security bug affecting Tor 0.3.2.1-alpha and
  1739. later. All Tor instances running an affected release should upgrade to
  1740. 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  1741. o Major bugfixes (cell scheduler, KIST, security):
  1742. - Make KIST consider the outbuf length when computing what it can
  1743. put in the outbuf. Previously, KIST acted as though the outbuf
  1744. were empty, which could lead to the outbuf becoming too full. It
  1745. is possible that an attacker could exploit this bug to cause a Tor
  1746. client or relay to run out of memory and crash. Fixes bug 29168;
  1747. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1748. TROVE-2019-001 and CVE-2019-8955.
  1749. o Minor features (geoip):
  1750. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  1751. Country database. Closes ticket 29478.
  1752. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  1753. - Update Cargo.lock file to match the version made by the latest
  1754. version of Rust, so that "make distcheck" will pass again. Fixes
  1755. bug 29244; bugfix on 0.3.3.4-alpha.
  1756. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  1757. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1758. as a warning. Instead, log it as a protocol warning, because there
  1759. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1760. bugfix on 0.2.5.7-rc.
  1761. Changes in version 0.3.3.12 - 2019-02-21
  1762. Tor 0.3.3.12 fixes a medium-severity security bug affecting Tor
  1763. 0.3.2.1-alpha and later. All Tor instances running an affected release
  1764. should upgrade to 0.3.3.12, 0.3.4.11, 0.3.5.8, or 0.4.0.2-alpha.
  1765. This release marks the end of support for the Tor 0.3.3.x series. We
  1766. recommend that users switch to either the Tor 0.3.4 series (supported
  1767. until at least 10 June 2019), or the Tor 0.3.5 series, which will
  1768. receive long-term support until at least 1 Feb 2022.
  1769. o Major bugfixes (cell scheduler, KIST, security):
  1770. - Make KIST consider the outbuf length when computing what it can
  1771. put in the outbuf. Previously, KIST acted as though the outbuf
  1772. were empty, which could lead to the outbuf becoming too full. It
  1773. is possible that an attacker could exploit this bug to cause a Tor
  1774. client or relay to run out of memory and crash. Fixes bug 29168;
  1775. bugfix on 0.3.2.1-alpha. This issue is also being tracked as
  1776. TROVE-2019-001 and CVE-2019-8955.
  1777. o Minor features (geoip):
  1778. - Update geoip and geoip6 to the February 5 2019 Maxmind GeoLite2
  1779. Country database. Closes ticket 29478.
  1780. o Minor bugfixes (build, compatibility, rust, backport from 0.4.0.2-alpha):
  1781. - Update Cargo.lock file to match the version made by the latest
  1782. version of Rust, so that "make distcheck" will pass again. Fixes
  1783. bug 29244; bugfix on 0.3.3.4-alpha.
  1784. o Minor bugfixes (onion services, backport from 0.4.0.2-alpha):
  1785. - Stop logging "Tried to establish rendezvous on non-OR circuit..."
  1786. as a warning. Instead, log it as a protocol warning, because there
  1787. is nothing that relay operators can do to fix it. Fixes bug 29029;
  1788. bugfix on 0.2.5.7-rc.
  1789. Changes in version 0.3.3.11 - 2019-01-07
  1790. Tor 0.3.3.11 backports numerous fixes from later versions of Tor.
  1791. numerous fixes, including an important fix for anyone using OpenSSL
  1792. 1.1.1. Anyone running an earlier version of Tor 0.3.3 should upgrade
  1793. to this version, or to a later series.
  1794. As a reminder, support the Tor 0.3.3 series will end on 22 Feb 2019.
  1795. We anticipate that this will be the last release of Tor 0.3.3, unless
  1796. some major bug is before then. Some time between now and then, users
  1797. should switch to either the Tor 0.3.4 series (supported until at least
  1798. 10 June 2019), or the Tor 0.3.5 series, which will receive long-term
  1799. support until at least 1 Feb 2022.
  1800. o Major bugfixes (OpenSSL, portability, backport from 0.3.5.5-alpha):
  1801. - Fix our usage of named groups when running as a TLS 1.3 client in
  1802. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  1803. running as a relay, which caused clients to fail to negotiate TLS
  1804. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  1805. support was added).
  1806. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  1807. - Fix a use-after-free error that could be caused by passing Tor an
  1808. impossible set of options that would fail during options_act().
  1809. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  1810. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  1811. - Only run one online rust build in Travis, to reduce network
  1812. errors. Skip offline rust builds on Travis for Linux gcc, because
  1813. they're redundant. Implements ticket 27252.
  1814. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  1815. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  1816. Linux with default settings, because all the non-default builds
  1817. use gcc on Linux. Implements ticket 27252.
  1818. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  1819. - Use the Travis Homebrew addon to install packages on macOS during
  1820. Travis CI. The package list is the same, but the Homebrew addon
  1821. does not do a `brew update` by default. Implements ticket 27738.
  1822. o Minor features (fallback directory list, backport from 0.3.5.6-rc):
  1823. - Replace the 150 fallbacks originally introduced in Tor
  1824. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  1825. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  1826. removed) generated in December 2018. Closes ticket 24803.
  1827. o Minor features (geoip):
  1828. - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
  1829. Country database. Closes ticket 29012.
  1830. o Minor features (OpenSSL bug workaround, backport from 0.3.5.7):
  1831. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  1832. key export function from handling long labels. When this bug is
  1833. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  1834. version of OpenSSL without this bug when it becomes available.
  1835. Closes ticket 28973.
  1836. o Minor bugfixes (relay statistics, backport from 0.3.5.7):
  1837. - Update relay descriptor on bandwidth changes only when the uptime
  1838. is smaller than 24h, in order to reduce the efficiency of guard
  1839. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  1840. o Minor bugfixes (C correctness, backport from 0.3.5.4-alpha):
  1841. - Avoid undefined behavior in an end-of-string check when parsing
  1842. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  1843. on 0.2.0.3-alpha.
  1844. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  1845. - Rewrite our assertion macros so that they no longer suppress the
  1846. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  1847. o Minor bugfixes (compilation, backport from 0.3.5.5-alpha):
  1848. - Initialize a variable unconditionally in aes_new_cipher(), since
  1849. some compilers cannot tell that we always initialize it before
  1850. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  1851. o Minor bugfixes (directory authority, backport from 0.3.5.4-alpha):
  1852. - Log additional info when we get a relay that shares an ed25519 ID
  1853. with a different relay, instead making a BUG() warning. Fixes bug
  1854. 27800; bugfix on 0.3.2.1-alpha.
  1855. o Minor bugfixes (directory permissions, backport form 0.3.5.3-alpha):
  1856. - When a user requests a group-readable DataDirectory, give it to
  1857. them. Previously, when the DataDirectory and the CacheDirectory
  1858. were the same, the default setting (0) for
  1859. CacheDirectoryGroupReadable would override the setting for
  1860. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  1861. on 0.3.3.1-alpha.
  1862. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  1863. - When the onion service directory can't be created or has the wrong
  1864. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  1865. on 0.3.2.1-alpha.
  1866. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  1867. - Close all SOCKS request (for the same .onion) if the newly fetched
  1868. descriptor is unusable. Before that, we would close only the first
  1869. one leaving the other hanging and let to time out by themselves.
  1870. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  1871. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  1872. - Don't warn so loudly when Tor is unable to decode an onion
  1873. descriptor. This can now happen as a normal use case if a client
  1874. gets a descriptor with client authorization but the client is not
  1875. authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
  1876. o Minor bugfixes (onion service v3, backport from 0.3.5.6-rc):
  1877. - When deleting an ephemeral onion service (DEL_ONION), do not close
  1878. any rendezvous circuits in order to let the existing client
  1879. connections finish by themselves or closed by the application. The
  1880. HS v2 is doing that already so now we have the same behavior for
  1881. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  1882. o Minor bugfixes (HTTP tunnel):
  1883. - Fix a bug warning when closing an HTTP tunnel connection due to
  1884. an HTTP request we couldn't handle. Fixes bug 26470; bugfix on
  1885. 0.3.2.1-alpha.
  1886. o Minor bugfixes (memory leaks, backport from 0.3.5.5-alpha):
  1887. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  1888. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  1889. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  1890. - Ensure circuitmux queues are empty before scheduling or sending
  1891. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  1892. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  1893. - Reject protocol names containing bytes other than alphanumeric
  1894. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  1895. on 0.2.9.4-alpha.
  1896. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  1897. - Compute protover votes correctly in the rust version of the
  1898. protover code. Previously, the protover rewrite in 24031 allowed
  1899. repeated votes from the same voter for the same protocol version
  1900. to be counted multiple times in protover_compute_vote(). Fixes bug
  1901. 27649; bugfix on 0.3.3.5-rc.
  1902. - Reject protover names that contain invalid characters. Fixes bug
  1903. 27687; bugfix on 0.3.3.1-alpha.
  1904. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  1905. - protover_all_supported() would attempt to allocate up to 16GB on
  1906. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  1907. bugfix on 0.3.3.5-rc.
  1908. o Minor bugfixes (rust, backport from 0.3.5.4-alpha):
  1909. - Fix a potential null dereference in protover_all_supported(). Add
  1910. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  1911. - Return a string that can be safely freed by C code, not one
  1912. created by the rust allocator, in protover_all_supported(). Fixes
  1913. bug 27740; bugfix on 0.3.3.1-alpha.
  1914. - Fix an API mismatch in the rust implementation of
  1915. protover_compute_vote(). This bug could have caused crashes on any
  1916. directory authorities running Tor with Rust (which we do not yet
  1917. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  1918. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  1919. - If a unit test running in a subprocess exits abnormally or with a
  1920. nonzero status code, treat the test as having failed, even if the
  1921. test reported success. Without this fix, memory leaks don't cause
  1922. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  1923. bugfix on 0.2.2.4-alpha.
  1924. o Minor bugfixes (testing, backport from 0.3.5.4-alpha):
  1925. - Treat backtrace test failures as expected on BSD-derived systems
  1926. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  1927. (FreeBSD failures have been treated as expected since 18204 in
  1928. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  1929. o Minor bugfixes (unit tests, guard selection, backport from 0.3.5.6-rc):
  1930. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  1931. bugfix on 0.3.0.1-alpha.
  1932. Changes in version 0.3.4.10 - 2019-01-07
  1933. Tor 0.3.4.9 is the second stable release in its series; it backports
  1934. numerous fixes, including an important fix for relays, and for anyone
  1935. using OpenSSL 1.1.1. Anyone running an earlier version of Tor 0.3.4
  1936. should upgrade.
  1937. As a reminder, the Tor 0.3.4 series will be supported until 10 June
  1938. 2019. Some time between now and then, users should switch to the Tor
  1939. 0.3.5 series, which will receive long-term support until at least 1
  1940. Feb 2022.
  1941. o Major bugfixes (OpenSSL, portability, backport from 0.3.5.5-alpha):
  1942. - Fix our usage of named groups when running as a TLS 1.3 client in
  1943. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  1944. running as a relay, which caused clients to fail to negotiate TLS
  1945. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  1946. support was added).
  1947. o Major bugfixes (relay, directory, backport from 0.3.5.7):
  1948. - Always reactivate linked connections in the main loop so long as
  1949. any linked connection has been active. Previously, connections
  1950. serving directory information wouldn't get reactivated after the
  1951. first chunk of data was sent (usually 32KB), which would prevent
  1952. clients from bootstrapping. Fixes bug 28912; bugfix on
  1953. 0.3.4.1-alpha. Patch by "cypherpunks3".
  1954. o Minor features (continuous integration, Windows, backport from 0.3.5.6-rc):
  1955. - Always show the configure and test logs, and upload them as build
  1956. artifacts, when building for Windows using Appveyor CI.
  1957. Implements 28459.
  1958. o Minor features (controller, backport from 0.3.5.1-alpha):
  1959. - For purposes of CIRC_BW-based dropped cell detection, track half-
  1960. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  1961. bias check cells to arrive without counting it as dropped until
  1962. either the END arrives, or the windows are empty. Closes
  1963. ticket 25573.
  1964. o Minor features (fallback directory list, backport from 0.3.5.6-rc):
  1965. - Replace the 150 fallbacks originally introduced in Tor
  1966. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  1967. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  1968. removed) generated in December 2018. Closes ticket 24803.
  1969. o Minor features (geoip):
  1970. - Update geoip and geoip6 to the November 6 2018 Maxmind GeoLite2
  1971. Country database. Closes ticket 28395.
  1972. o Minor features (OpenSSL bug workaround, backport from 0.3.5.7):
  1973. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  1974. key export function from handling long labels. When this bug is
  1975. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  1976. version of OpenSSL without this bug when it becomes available.
  1977. Closes ticket 28973.
  1978. o Minor bugfixes (compilation, backport from 0.3.5.5-alpha):
  1979. - Initialize a variable unconditionally in aes_new_cipher(), since
  1980. some compilers cannot tell that we always initialize it before
  1981. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  1982. o Minor bugfixes (connection, relay, backport from 0.3.5.5-alpha):
  1983. - Avoid a logging a BUG() stacktrace when closing connection held
  1984. open because the write side is rate limited but not the read side.
  1985. Now, the connection read side is simply shut down until Tor is
  1986. able to flush the connection and close it. Fixes bug 27750; bugfix
  1987. on 0.3.4.1-alpha.
  1988. o Minor bugfixes (continuous integration, Windows, backport from 0.3.5.5-alpha):
  1989. - Manually configure the zstd compiler options, when building using
  1990. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  1991. not come with a pkg-config file. Fixes bug 28454; bugfix
  1992. on 0.3.4.1-alpha.
  1993. - Stop using an external OpenSSL install, and stop installing MSYS2
  1994. packages, when building using mingw on Appveyor Windows CI. Fixes
  1995. bug 28399; bugfix on 0.3.4.1-alpha.
  1996. o Minor bugfixes (continuous integration, Windows, backport from 0.3.5.6-rc):
  1997. - Explicitly specify the path to the OpenSSL library and do not
  1998. download OpenSSL from Pacman, but instead use the library that is
  1999. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  2000. o Minor bugfixes (directory permissions, backport form 0.3.5.3-alpha):
  2001. - When a user requests a group-readable DataDirectory, give it to
  2002. them. Previously, when the DataDirectory and the CacheDirectory
  2003. were the same, the default setting (0) for
  2004. CacheDirectoryGroupReadable would override the setting for
  2005. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  2006. on 0.3.3.1-alpha.
  2007. o Minor bugfixes (memory leaks, backport from 0.3.5.5-alpha):
  2008. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  2009. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  2010. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  2011. - Don't warn so loudly when Tor is unable to decode an onion
  2012. descriptor. This can now happen as a normal use case if a client
  2013. gets a descriptor with client authorization but the client is not
  2014. authorized. Fixes bug 27550; bugfix on 0.3.5.1-alpha.
  2015. o Minor bugfixes (onion service v3, backport from 0.3.5.6-rc):
  2016. - When deleting an ephemeral onion service (DEL_ONION), do not close
  2017. any rendezvous circuits in order to let the existing client
  2018. connections finish by themselves or closed by the application. The
  2019. HS v2 is doing that already so now we have the same behavior for
  2020. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  2021. o Minor bugfixes (relay statistics, backport from 0.3.5.7):
  2022. - Update relay descriptor on bandwidth changes only when the uptime
  2023. is smaller than 24h, in order to reduce the efficiency of guard
  2024. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  2025. o Minor bugfixes (unit tests, guard selection, backport from 0.3.5.6-rc):
  2026. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  2027. bugfix on 0.3.0.1-alpha.
  2028. Changes in version 0.3.5.7 - 2019-01-07
  2029. Tor 0.3.5.7 is the first stable release in its series; it includes
  2030. compilation and portability fixes, and a fix for a severe problem
  2031. affecting directory caches.
  2032. The Tor 0.3.5 series includes several new features and performance
  2033. improvements, including client authorization for v3 onion services,
  2034. cleanups to bootstrap reporting, support for improved bandwidth-
  2035. measurement tools, experimental support for NSS in place of OpenSSL,
  2036. and much more. It also begins a full reorganization of Tor's code
  2037. layout, for improved modularity and maintainability in the future.
  2038. Finally, there is the usual set of performance improvements and
  2039. bugfixes that we try to do in every release series.
  2040. There are a couple of changes in the 0.3.5 that may affect
  2041. compatibility. First, the default version for newly created onion
  2042. services is now v3. Use the HiddenServiceVersion option if you want to
  2043. override this. Second, some log messages related to bootstrapping have
  2044. changed; if you use stem, you may need to update to the latest version
  2045. so it will recognize them.
  2046. We have designated 0.3.5 as a "long-term support" (LTS) series: we
  2047. will continue to patch major bugs in typical configurations of 0.3.5
  2048. until at least 1 Feb 2022. (We do not plan to provide long-term
  2049. support for embedding, Rust support, NSS support, running a directory
  2050. authority, or unsupported platforms. For these, you will need to stick
  2051. with the latest stable release.)
  2052. Below are the changes since 0.3.4.9. For a complete list of changes
  2053. since 0.3.5.6-rc, see the ChangeLog file.
  2054. o Major features (bootstrap):
  2055. - Don't report directory progress until after a connection to a
  2056. relay or bridge has succeeded. Previously, we'd report 80%
  2057. progress based on cached directory information when we couldn't
  2058. even connect to the network. Closes ticket 27169.
  2059. o Major features (new code layout):
  2060. - Nearly all of Tor's source code has been moved around into more
  2061. logical places. The "common" directory is now divided into a set
  2062. of libraries in "lib", and files in the "or" directory have been
  2063. split into "core" (logic absolutely needed for onion routing),
  2064. "feature" (independent modules in Tor), and "app" (to configure
  2065. and invoke the rest of Tor). See doc/HACKING/CodeStructure.md for
  2066. more information. Closes ticket 26481.
  2067. This refactoring is not complete: although the libraries have been
  2068. refactored to be acyclic, the main body of Tor is still too
  2069. interconnected. We will attempt to improve this in the future.
  2070. o Major features (onion services v3):
  2071. - Implement onion service client authorization at the descriptor
  2072. level: only authorized clients can decrypt a service's descriptor
  2073. to find out how to contact it. A new torrc option was added to
  2074. control this client side: ClientOnionAuthDir <path>. On the
  2075. service side, if the "authorized_clients/" directory exists in the
  2076. onion service directory path, client configurations are read from
  2077. the files within. See the manpage for more details. Closes ticket
  2078. 27547. Patch done by Suphanat Chunhapanya (haxxpop).
  2079. - Improve revision counter generation in next-gen onion services.
  2080. Onion services can now scale by hosting multiple instances on
  2081. different hosts without synchronization between them, which was
  2082. previously impossible because descriptors would get rejected by
  2083. HSDirs. Addresses ticket 25552.
  2084. - Version 3 onion services can now use the per-service
  2085. HiddenServiceExportCircuitID option to differentiate client
  2086. circuits. It communicates with the service by using the HAProxy
  2087. protocol to assign virtual IP addresses to inbound client
  2088. circuits. Closes ticket 4700. Patch by Mahrud Sayrafi.
  2089. o Major features (onion services, UI change):
  2090. - For a newly created onion service, the default version is now 3.
  2091. Tor still supports existing version 2 services, but the operator
  2092. now needs to set "HiddenServiceVersion 2" in order to create a new
  2093. version 2 service. For existing services, Tor now learns the
  2094. version by reading the key file. Closes ticket 27215.
  2095. o Major features (portability, cryptography, experimental, TLS):
  2096. - Tor now has the option to compile with the NSS library instead of
  2097. OpenSSL. This feature is experimental, and we expect that bugs may
  2098. remain. It is mainly intended for environments where Tor's
  2099. performance is not CPU-bound, and where NSS is already known to be
  2100. installed. To try it out, configure Tor with the --enable-nss
  2101. flag. Closes tickets 26631, 26815, and 26816.
  2102. If you are experimenting with this option and using an old cached
  2103. consensus, Tor may fail to start. To solve this, delete your
  2104. "cached-consensus" and "cached-microdesc-consensus" files,
  2105. (if present), and restart Tor.
  2106. o Major features (relay, UI change):
  2107. - Relays no longer run as exits by default. If the "ExitRelay"
  2108. option is auto (or unset), and no exit policy is specified with
  2109. ExitPolicy or ReducedExitPolicy, we now treat ExitRelay as 0.
  2110. Previously in this case, we allowed exit traffic and logged a
  2111. warning message. Closes ticket 21530. Patch by Neel Chauhan.
  2112. - Tor now validates that the ContactInfo config option is valid UTF-
  2113. 8 when parsing torrc. Closes ticket 27428.
  2114. o Major bugfixes (compilation):
  2115. - Fix compilation on ARM (and other less-used CPUs) when compiling
  2116. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  2117. o Major bugfixes (compilation, rust):
  2118. - Rust tests can now build and run successfully with the
  2119. --enable-fragile-hardening option enabled. Doing this currently
  2120. requires the rust beta channel; it will be possible with stable
  2121. rust once Rust version 1.31 is released. Patch from Alex Crichton.
  2122. Fixes bugs 27272, 27273, and 27274. Bugfix on 0.3.1.1-alpha.
  2123. o Major bugfixes (directory authority):
  2124. - Actually check that the address we get from DirAuthority
  2125. configuration line is valid IPv4. Explicitly disallow DirAuthority
  2126. address to be a DNS hostname. Fixes bug 26488; bugfix
  2127. on 0.1.2.10-rc.
  2128. o Major bugfixes (embedding, main loop):
  2129. - When DisableNetwork becomes set, actually disable periodic events
  2130. that are already enabled. (Previously, we would refrain from
  2131. enabling new ones, but we would leave the old ones turned on.)
  2132. Fixes bug 28348; bugfix on 0.3.4.1-alpha.
  2133. o Major bugfixes (main loop, bootstrap):
  2134. - Make sure Tor bootstraps and works properly if only the
  2135. ControlPort is set. Prior to this fix, Tor would only bootstrap
  2136. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  2137. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  2138. o Major bugfixes (onion service v3):
  2139. - On an intro point for a version 3 onion service, stop closing
  2140. introduction circuits on a NACK. This lets the client decide
  2141. whether to reuse the circuit or discard it. Previously, we closed
  2142. intro circuits when sending NACKs. Fixes bug 27841; bugfix on
  2143. 0.3.2.1-alpha. Patch by Neel Chaunan.
  2144. o Major bugfixes (OpenSSL, portability):
  2145. - Fix our usage of named groups when running as a TLS 1.3 client in
  2146. OpenSSL 1.1.1. Previously, we only initialized EC groups when
  2147. running as a relay, which caused clients to fail to negotiate TLS
  2148. 1.3 with relays. Fixes bug 28245; bugfix on 0.2.9.15 (when TLS 1.3
  2149. support was added).
  2150. o Major bugfixes (relay bandwidth statistics):
  2151. - When we close relayed circuits, report the data in the circuit
  2152. queues as being written in our relay bandwidth stats. This
  2153. mitigates guard discovery and other attacks that close circuits
  2154. for the explicit purpose of noticing this discrepancy in
  2155. statistics. Fixes bug 23512; bugfix on 0.0.8pre3.
  2156. o Major bugfixes (relay):
  2157. - When our write bandwidth limit is exhausted, stop writing on the
  2158. connection. Previously, we had a typo in the code that would make
  2159. us stop reading instead, leading to relay connections being stuck
  2160. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  2161. on 0.3.4.1-alpha.
  2162. - Always reactivate linked connections in the main loop so long as
  2163. any linked connection has been active. Previously, connections
  2164. serving directory information wouldn't get reactivated after the
  2165. first chunk of data was sent (usually 32KB), which would prevent
  2166. clients from bootstrapping. Fixes bug 28912; bugfix on
  2167. 0.3.4.1-alpha. Patch by "cypherpunks3".
  2168. o Major bugfixes (restart-in-process):
  2169. - Fix a use-after-free error that could be caused by passing Tor an
  2170. impossible set of options that would fail during options_act().
  2171. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  2172. o Minor features (admin tools):
  2173. - Add a new --key-expiration option to print the expiration date of
  2174. the signing cert in an ed25519_signing_cert file. Resolves
  2175. issue 19506.
  2176. o Minor features (build):
  2177. - If you pass the "--enable-pic" option to configure, Tor will try
  2178. to tell the compiler to build position-independent code suitable
  2179. to link into a dynamic library. (The default remains -fPIE, for
  2180. code suitable for a relocatable executable.) Closes ticket 23846.
  2181. o Minor features (code correctness, testing):
  2182. - Tor's build process now includes a "check-includes" make target to
  2183. verify that no module of Tor relies on any headers from a higher-
  2184. level module. We hope to use this feature over time to help
  2185. refactor our codebase. Closes ticket 26447.
  2186. o Minor features (code layout):
  2187. - We have a new "lowest-level" error-handling API for use by code
  2188. invoked from within the logging module. With this interface, the
  2189. logging code is no longer at risk of calling into itself if a
  2190. failure occurs while it is trying to log something. Closes
  2191. ticket 26427.
  2192. o Minor features (compilation):
  2193. - When possible, place our warning flags in a separate file, to
  2194. avoid flooding verbose build logs. Closes ticket 28924.
  2195. - Tor's configure script now supports a --with-malloc= option to
  2196. select your malloc implementation. Supported options are
  2197. "tcmalloc", "jemalloc", "openbsd" (deprecated), and "system" (the
  2198. default). Addresses part of ticket 20424. Based on a patch from
  2199. Alex Xu.
  2200. o Minor features (config):
  2201. - The "auto" keyword in torrc is now case-insensitive. Closes
  2202. ticket 26663.
  2203. o Minor features (continuous integration):
  2204. - Add a Travis CI build for --enable-nss on Linux gcc. Closes
  2205. ticket 27751.
  2206. - Add new CI job to Travis configuration to run stem-based
  2207. integration tests. Closes ticket 27913.
  2208. - Use the Travis Homebrew addon to install packages on macOS during
  2209. Travis CI. The package list is the same, but the Homebrew addon
  2210. does not do a `brew update` by default. Implements ticket 27738.
  2211. - Report what program produced the mysterious core file that we
  2212. occasionally see on Travis CI during make distcheck. Closes
  2213. ticket 28024.
  2214. - Don't do a distcheck with --disable-module-dirauth in Travis.
  2215. Implements ticket 27252.
  2216. - Install libcap-dev and libseccomp2-dev so these optional
  2217. dependencies get tested on Travis CI. Closes ticket 26560.
  2218. - Only run one online rust build in Travis, to reduce network
  2219. errors. Skip offline rust builds on Travis for Linux gcc, because
  2220. they're redundant. Implements ticket 27252.
  2221. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  2222. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  2223. Linux with default settings, because all the non-default builds
  2224. use gcc on Linux. Implements ticket 27252.
  2225. o Minor features (continuous integration, Windows):
  2226. - Always show the configure and test logs, and upload them as build
  2227. artifacts, when building for Windows using Appveyor CI.
  2228. Implements 28459.
  2229. - Build tor on Windows Server 2012 R2 and Windows Server 2016 using
  2230. Appveyor's CI. Closes ticket 28318.
  2231. o Minor features (controller):
  2232. - Emit CIRC_BW events as soon as we detect that we processed an
  2233. invalid or otherwise dropped cell on a circuit. This allows
  2234. vanguards and other controllers to react more quickly to dropped
  2235. cells. Closes ticket 27678.
  2236. - For purposes of CIRC_BW-based dropped cell detection, track half-
  2237. closed stream ids, and allow their ENDs, SENDMEs, DATA and path
  2238. bias check cells to arrive without counting it as dropped until
  2239. either the END arrives, or the windows are empty. Closes
  2240. ticket 25573.
  2241. - Implement a 'GETINFO md/all' controller command to enable getting
  2242. all known microdescriptors. Closes ticket 8323.
  2243. - The GETINFO command now support an "uptime" argument, to return
  2244. Tor's uptime in seconds. Closes ticket 25132.
  2245. o Minor features (denial-of-service avoidance):
  2246. - Make our OOM handler aware of the DNS cache so that it doesn't
  2247. fill up the memory. This check is important for our DoS mitigation
  2248. subsystem. Closes ticket 18642. Patch by Neel Chauhan.
  2249. o Minor features (development):
  2250. - Tor's makefile now supports running the "clippy" Rust style tool
  2251. on our Rust code. Closes ticket 22156.
  2252. o Minor features (directory authority):
  2253. - There is no longer an artificial upper limit on the length of
  2254. bandwidth lines. Closes ticket 26223.
  2255. - When a bandwidth file is used to obtain the bandwidth measurements,
  2256. include this bandwidth file headers in the votes. Closes
  2257. ticket 3723.
  2258. - Improved support for networks with only a single authority or a
  2259. single fallback directory. Patch from Gabriel Somlo. Closes
  2260. ticket 25928.
  2261. o Minor features (embedding API):
  2262. - The Tor controller API now supports a function to launch Tor with
  2263. a preconstructed owning controller FD, so that embedding
  2264. applications don't need to manage controller ports and
  2265. authentication. Closes ticket 24204.
  2266. - The Tor controller API now has a function that returns the name
  2267. and version of the backend implementing the API. Closes
  2268. ticket 26947.
  2269. o Minor features (fallback directory list):
  2270. - Replace the 150 fallbacks originally introduced in Tor
  2271. 0.3.3.1-alpha in January 2018 (of which ~115 were still
  2272. functional), with a list of 157 fallbacks (92 new, 65 existing, 85
  2273. removed) generated in December 2018. Closes ticket 24803.
  2274. o Minor features (geoip):
  2275. - Update geoip and geoip6 to the January 3 2019 Maxmind GeoLite2
  2276. Country database. Closes ticket 29012.
  2277. o Minor features (memory management):
  2278. - Get Libevent to use the same memory allocator as Tor, by calling
  2279. event_set_mem_functions() during initialization. Resolves
  2280. ticket 8415.
  2281. o Minor features (memory usage):
  2282. - When not using them, store legacy TAP public onion keys in DER-
  2283. encoded format, rather than as expanded public keys. This should
  2284. save several megabytes on typical clients. Closes ticket 27246.
  2285. o Minor features (OpenSSL bug workaround):
  2286. - Work around a bug in OpenSSL 1.1.1a, which prevented the TLS 1.3
  2287. key export function from handling long labels. When this bug is
  2288. detected, Tor will disable TLS 1.3. We recommend upgrading to a
  2289. version of OpenSSL without this bug when it becomes available.
  2290. Closes ticket 28973.
  2291. o Minor features (OpenSSL):
  2292. - When possible, use RFC5869 HKDF implementation from OpenSSL rather
  2293. than our own. Resolves ticket 19979.
  2294. o Minor features (performance):
  2295. - Remove about 96% of the work from the function that we run at
  2296. startup to test our curve25519_basepoint implementation. Since
  2297. this function has yet to find an actual failure, we now only run
  2298. it for 8 iterations instead of 200. Based on our profile
  2299. information, this change should save around 8% of our startup time
  2300. on typical desktops, and may have a similar effect on other
  2301. platforms. Closes ticket 28838.
  2302. - Stop re-validating our hardcoded Diffie-Hellman parameters on
  2303. every startup. Doing this wasted time and cycles, especially on
  2304. low-powered devices. Closes ticket 28851.
  2305. o Minor features (Rust, code quality):
  2306. - Improve rust code quality in the rust protover implementation by
  2307. making it more idiomatic. Includes changing an internal API to
  2308. take &str instead of &String. Closes ticket 26492.
  2309. o Minor features (testing):
  2310. - Add scripts/test/chutney-git-bisect.sh, for bisecting using
  2311. chutney. Implements ticket 27211.
  2312. o Minor features (tor-resolve):
  2313. - The tor-resolve utility can now be used with IPv6 SOCKS proxies.
  2314. Side-effect of the refactoring for ticket 26526.
  2315. o Minor features (UI):
  2316. - Log each included configuration file or directory as we read it,
  2317. to provide more visibility about where Tor is reading from. Patch
  2318. from Unto Sten; closes ticket 27186.
  2319. - Lower log level of "Scheduler type KIST has been enabled" to INFO.
  2320. Closes ticket 26703.
  2321. o Minor bugfixes (32-bit OSX and iOS, timing):
  2322. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  2323. difference algorithm for 32-bit Apple platforms. Previously, it
  2324. would overflow when calculating the difference between two times
  2325. more than 47 days apart. Fixes part of bug 27139; bugfix
  2326. on 0.3.4.1-alpha.
  2327. - Improve the precision of our 32-bit millisecond difference
  2328. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  2329. bugfix on 0.3.4.1-alpha.
  2330. - Relax the tolerance on the mainloop/update_time_jumps test when
  2331. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  2332. on 0.3.4.1-alpha.
  2333. o Minor bugfixes (bootstrap):
  2334. - Try harder to get descriptors in non-exit test networks, by using
  2335. the mid weight for the third hop when there are no exits. Fixes
  2336. bug 27237; bugfix on 0.2.6.2-alpha.
  2337. o Minor bugfixes (C correctness):
  2338. - Avoid casting smartlist index to int implicitly, as it may trigger
  2339. a warning (-Wshorten-64-to-32). Fixes bug 26282; bugfix on
  2340. 0.2.3.13-alpha, 0.2.7.1-alpha and 0.2.1.1-alpha.
  2341. - Use time_t for all values in
  2342. predicted_ports_prediction_time_remaining(). Rework the code that
  2343. computes difference between durations/timestamps. Fixes bug 27165;
  2344. bugfix on 0.3.1.1-alpha.
  2345. o Minor bugfixes (client, memory usage):
  2346. - When not running as a directory cache, there is no need to store
  2347. the text of the current consensus networkstatus in RAM.
  2348. Previously, however, clients would store it anyway, at a cost of
  2349. over 5 MB. Now, they do not. Fixes bug 27247; bugfix
  2350. on 0.3.0.1-alpha.
  2351. o Minor bugfixes (client, ReachableAddresses):
  2352. - Instead of adding a "reject *:*" line to ReachableAddresses when
  2353. loading the configuration, add one to the policy after parsing it
  2354. in parse_reachable_addresses(). This prevents extra "reject *.*"
  2355. lines from accumulating on reloads. Fixes bug 20874; bugfix on
  2356. 0.1.1.5-alpha. Patch by Neel Chauhan.
  2357. o Minor bugfixes (code quality):
  2358. - Rename sandbox_getaddrinfo() and other functions to no longer
  2359. misleadingly suggest that they are sandbox-only. Fixes bug 26525;
  2360. bugfix on 0.2.7.1-alpha.
  2361. o Minor bugfixes (code safety):
  2362. - Rewrite our assertion macros so that they no longer suppress the
  2363. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  2364. on 0.0.6.
  2365. o Minor bugfixes (compilation):
  2366. - Initialize a variable unconditionally in aes_new_cipher(), since
  2367. some compilers cannot tell that we always initialize it before
  2368. use. Fixes bug 28413; bugfix on 0.2.9.3-alpha.
  2369. o Minor bugfixes (configuration):
  2370. - Refuse to start with relative file paths and RunAsDaemon set
  2371. (regression from the fix for bug 22731). Fixes bug 28298; bugfix
  2372. on 0.3.3.1-alpha.
  2373. o Minor bugfixes (configuration, Onion Services):
  2374. - In rend_service_parse_port_config(), disallow any input to remain
  2375. after address-port pair was parsed. This will catch address and
  2376. port being whitespace-separated by mistake of the user. Fixes bug
  2377. 27044; bugfix on 0.2.9.10.
  2378. o Minor bugfixes (connection, relay):
  2379. - Avoid a logging a BUG() stacktrace when closing connection held
  2380. open because the write side is rate limited but not the read side.
  2381. Now, the connection read side is simply shut down until Tor is
  2382. able to flush the connection and close it. Fixes bug 27750; bugfix
  2383. on 0.3.4.1-alpha.
  2384. o Minor bugfixes (continuous integration, Windows):
  2385. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  2386. 27464; bugfix on 0.3.4.1-alpha.
  2387. - Install only the necessary mingw packages during our appveyor
  2388. builds. This change makes the build a little faster, and prevents
  2389. a conflict with a preinstalled mingw openssl that appveyor now
  2390. ships. Fixes bugs 27765 and 27943; bugfix on 0.3.4.2-alpha.
  2391. - Explicitly specify the path to the OpenSSL library and do not
  2392. download OpenSSL from Pacman, but instead use the library that is
  2393. already provided by AppVeyor. Fixes bug 28574; bugfix on master.
  2394. - Manually configure the zstd compiler options, when building using
  2395. mingw on Appveyor Windows CI. The MSYS2 mingw zstd package does
  2396. not come with a pkg-config file. Fixes bug 28454; bugfix
  2397. on 0.3.4.1-alpha.
  2398. - Stop using an external OpenSSL install, and stop installing MSYS2
  2399. packages, when building using mingw on Appveyor Windows CI. Fixes
  2400. bug 28399; bugfix on 0.3.4.1-alpha.
  2401. o Minor bugfixes (controller):
  2402. - Consider all routerinfo errors other than "not a server" to be
  2403. transient for the purpose of "GETINFO exit-policy/*" controller
  2404. request. Print stacktrace in the unlikely case of failing to
  2405. recompute routerinfo digest. Fixes bug 27034; bugfix
  2406. on 0.3.4.1-alpha.
  2407. o Minor bugfixes (correctness):
  2408. - Fix an unreached code path where we checked the value of
  2409. "hostname" inside send_resolved_hostname_cell(). Previously, we
  2410. used it before checking it; now we check it first. Fixes bug
  2411. 28879; bugfix on 0.1.2.7-alpha.
  2412. o Minor bugfixes (directory connection shutdown):
  2413. - Avoid a double-close when shutting down a stalled directory
  2414. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  2415. o Minor bugfixes (directory permissions):
  2416. - When a user requests a group-readable DataDirectory, give it to
  2417. them. Previously, when the DataDirectory and the CacheDirectory
  2418. were the same, the default setting (0) for
  2419. CacheDirectoryGroupReadable would override the setting for
  2420. DataDirectoryGroupReadable. Fixes bug 26913; bugfix
  2421. on 0.3.3.1-alpha.
  2422. o Minor bugfixes (HTTP tunnel):
  2423. - Fix a bug warning when closing an HTTP tunnel connection due to an
  2424. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  2425. on 0.3.2.1-alpha.
  2426. o Minor bugfixes (ipv6):
  2427. - In addrs_in_same_network_family(), we choose the subnet size based
  2428. on the IP version (IPv4 or IPv6). Previously, we chose a fixed
  2429. subnet size of /16 for both IPv4 and IPv6 addresses. Fixes bug
  2430. 15518; bugfix on 0.2.3.1-alpha. Patch by Neel Chauhan.
  2431. o Minor bugfixes (Linux seccomp2 sandbox):
  2432. - Permit the "shutdown()" system call, which is apparently used by
  2433. OpenSSL under some circumstances. Fixes bug 28183; bugfix
  2434. on 0.2.5.1-alpha.
  2435. o Minor bugfixes (logging):
  2436. - Stop talking about the Named flag in log messages. Clients have
  2437. ignored the Named flag since 0.3.2. Fixes bug 28441; bugfix
  2438. on 0.3.2.1-alpha.
  2439. - As a precaution, do an early return from log_addr_has_changed() if
  2440. Tor is running as client. Also, log a stack trace for debugging as
  2441. this function should only be called when Tor runs as server. Fixes
  2442. bug 26892; bugfix on 0.1.1.9-alpha.
  2443. - Refrain from mentioning bug 21018 in the logs, as it is already
  2444. fixed. Fixes bug 25477; bugfix on 0.2.9.8.
  2445. o Minor bugfixes (logging, documentation):
  2446. - When SafeLogging is enabled, scrub IP address in
  2447. channel_tls_process_netinfo_cell(). Also, add a note to manpage
  2448. that scrubbing is not guaranteed on loglevels below Notice. Fixes
  2449. bug 26882; bugfix on 0.2.4.10-alpha.
  2450. o Minor bugfixes (memory leaks):
  2451. - Fix a harmless memory leak in libtorrunner.a. Fixes bug 28419;
  2452. bugfix on 0.3.3.1-alpha. Patch from Martin Kepplinger.
  2453. - Fix a small memory leak when calling Tor with --dump-config. Fixes
  2454. bug 27893; bugfix on 0.3.2.1-alpha.
  2455. o Minor bugfixes (netflow padding):
  2456. - Ensure circuitmux queues are empty before scheduling or sending
  2457. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  2458. o Minor bugfixes (onion service v2):
  2459. - Log at level "info", not "warning", in the case that we do not
  2460. have a consensus when a .onion request comes in. This can happen
  2461. normally while bootstrapping. Fixes bug 27040; bugfix
  2462. on 0.2.8.2-alpha.
  2463. o Minor bugfixes (onion service v3):
  2464. - When deleting an ephemeral onion service (DEL_ONION), do not close
  2465. any rendezvous circuits in order to let the existing client
  2466. connections finish by themselves or closed by the application. The
  2467. HS v2 is doing that already so now we have the same behavior for
  2468. all versions. Fixes bug 28619; bugfix on 0.3.3.1-alpha.
  2469. - Build the service descriptor's signing key certificate before
  2470. uploading, so we always have a fresh one: leaving no chances for
  2471. it to expire service side. Fixes bug 27838; bugfix
  2472. on 0.3.2.1-alpha.
  2473. - Stop dumping a stack trace when trying to connect to an intro
  2474. point without having a descriptor for it. Fixes bug 27774; bugfix
  2475. on 0.3.2.1-alpha.
  2476. - When selecting a v3 rendezvous point, don't only look at the
  2477. protover, but also check whether the curve25519 onion key is
  2478. present. This way we avoid picking a relay that supports the v3
  2479. rendezvous but for which we don't have the microdescriptor. Fixes
  2480. bug 27797; bugfix on 0.3.2.1-alpha.
  2481. - Close all SOCKS request (for the same .onion) if the newly fetched
  2482. descriptor is unusable. Before that, we would close only the first
  2483. one leaving the other hanging and let to time out by themselves.
  2484. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  2485. - When the onion service directory can't be created or has the wrong
  2486. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  2487. on 0.3.2.1-alpha.
  2488. - When replacing a descriptor in the client cache, make sure to
  2489. close all client introduction circuits for the old descriptor, so
  2490. we don't end up with unusable leftover circuits. Fixes bug 27471;
  2491. bugfix on 0.3.2.1-alpha.
  2492. o Minor bugfixes (OS compatibility):
  2493. - Properly handle configuration changes that move a listener to/from
  2494. wildcard IP address. If the first attempt to bind a socket fails,
  2495. close the old listener and try binding the socket again. Fixes bug
  2496. 17873; bugfix on 0.0.8pre-1.
  2497. o Minor bugfixes (performance)::
  2498. - Rework node_is_a_configured_bridge() to no longer call
  2499. node_get_all_orports(), which was performing too many memory
  2500. allocations. Fixes bug 27224; bugfix on 0.2.3.9.
  2501. o Minor bugfixes (protover):
  2502. - Reject protocol names containing bytes other than alphanumeric
  2503. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  2504. on 0.2.9.4-alpha.
  2505. o Minor bugfixes (protover, rust):
  2506. - Reject extra commas in version strings. Fixes bug 27197; bugfix
  2507. on 0.3.3.3-alpha.
  2508. - protover_all_supported() would attempt to allocate up to 16GB on
  2509. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  2510. bugfix on 0.3.3.5-rc.
  2511. - Compute protover votes correctly in the rust version of the
  2512. protover code. Previously, the protover rewrite in 24031 allowed
  2513. repeated votes from the same voter for the same protocol version
  2514. to be counted multiple times in protover_compute_vote(). Fixes bug
  2515. 27649; bugfix on 0.3.3.5-rc.
  2516. - Reject protover names that contain invalid characters. Fixes bug
  2517. 27687; bugfix on 0.3.3.1-alpha.
  2518. o Minor bugfixes (relay shutdown, systemd):
  2519. - Notify systemd of ShutdownWaitLength so it can be set to longer
  2520. than systemd's TimeoutStopSec. In Tor's systemd service file, set
  2521. TimeoutSec to 60 seconds to allow Tor some time to shut down.
  2522. Fixes bug 28113; bugfix on 0.2.6.2-alpha.
  2523. o Minor bugfixes (relay statistics):
  2524. - Update relay descriptor on bandwidth changes only when the uptime
  2525. is smaller than 24h, in order to reduce the efficiency of guard
  2526. discovery attacks. Fixes bug 24104; bugfix on 0.1.1.6-alpha.
  2527. o Minor bugfixes (relay):
  2528. - Consider the fact that we'll be making direct connections to our
  2529. entry and guard nodes when computing the fraction of nodes that
  2530. have their descriptors. Also, if we are using bridges and there is
  2531. at least one bridge with a full descriptor, treat the fraction of
  2532. guards available as 100%. Fixes bug 25886; bugfix on 0.2.4.10-alpha.
  2533. Patch by Neel Chauhan.
  2534. - Update the message logged on relays when DirCache is disabled.
  2535. Since 0.3.3.5-rc, authorities require DirCache (V2Dir) for the
  2536. Guard flag. Fixes bug 24312; bugfix on 0.3.3.5-rc.
  2537. o Minor bugfixes (testing):
  2538. - Stop running stem's unit tests as part of "make test-stem", but
  2539. continue to run stem's unit and online tests during "make test-
  2540. stem-full". Fixes bug 28568; bugfix on 0.2.6.3-alpha.
  2541. - Stop leaking memory in an entry guard unit test. Fixes bug 28554;
  2542. bugfix on 0.3.0.1-alpha.
  2543. - Make the hs_service tests use the same time source when creating
  2544. the introduction point and when testing it. Now tests work better
  2545. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  2546. on 0.3.2.1-alpha.
  2547. - Revise the "conditionvar_timeout" test so that it succeeds even on
  2548. heavily loaded systems where the test threads are not scheduled
  2549. within 200 msec. Fixes bug 27073; bugfix on 0.2.6.3-alpha.
  2550. - Fix two unit tests to work when HOME environment variable is not
  2551. set. Fixes bug 27096; bugfix on 0.2.8.1-alpha.
  2552. - If a unit test running in a subprocess exits abnormally or with a
  2553. nonzero status code, treat the test as having failed, even if the
  2554. test reported success. Without this fix, memory leaks don't cause
  2555. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  2556. bugfix on 0.2.2.4-alpha.
  2557. - When logging a version mismatch in our openssl_version tests,
  2558. report the actual offending version strings. Fixes bug 26152;
  2559. bugfix on 0.2.9.1-alpha.
  2560. - Fix forking tests on Windows when there is a space somewhere in
  2561. the path. Fixes bug 26437; bugfix on 0.2.2.4-alpha.
  2562. o Minor bugfixes (Windows):
  2563. - Correctly identify Windows 8.1, Windows 10, and Windows Server
  2564. 2008 and later from their NT versions. Fixes bug 28096; bugfix on
  2565. 0.2.2.34; reported by Keifer Bly.
  2566. - On recent Windows versions, the GetVersionEx() function may report
  2567. an earlier Windows version than the running OS. To avoid user
  2568. confusion, add "[or later]" to Tor's version string on affected
  2569. versions of Windows. Fixes bug 28096; bugfix on 0.2.2.34; reported
  2570. by Keifer Bly.
  2571. - Remove Windows versions that were never supported by the
  2572. GetVersionEx() function. Stop duplicating the latest Windows
  2573. version in get_uname(). Fixes bug 28096; bugfix on 0.2.2.34;
  2574. reported by Keifer Bly.
  2575. o Code simplification and refactoring:
  2576. - When parsing a port configuration, make it more obvious to static
  2577. analyzer tools that we always initialize the address. Closes
  2578. ticket 28881.
  2579. - Divide more large Tor source files -- especially ones that span
  2580. multiple areas of functionality -- into smaller parts, including
  2581. onion.c and main.c. Closes ticket 26747.
  2582. - Divide the "routerparse.c" module into separate modules for each
  2583. group of parsed objects. Closes ticket 27924.
  2584. - Move protover_rust.c to the same place protover.c was moved to.
  2585. Closes ticket 27814.
  2586. - Split directory.c into separate pieces for client, server, and
  2587. common functionality. Closes ticket 26744.
  2588. - Split the non-statistics-related parts from the rephist.c and
  2589. geoip.c modules. Closes ticket 27892.
  2590. - Split the router.c file into relay-only and shared components, to
  2591. help with future modularization. Closes ticket 27864.
  2592. - Divide the routerlist.c and dirserv.c modules into smaller parts.
  2593. Closes ticket 27799.
  2594. - 'updateFallbackDirs.py' now ignores the blacklist file, as it's not
  2595. longer needed. Closes ticket 26502.
  2596. - Include paths to header files within Tor are now qualified by
  2597. directory within the top-level src directory.
  2598. - Many structures have been removed from the centralized "or.h"
  2599. header, and moved into their own headers. This will allow us to
  2600. reduce the number of places in the code that rely on each
  2601. structure's contents and layout. Closes ticket 26383.
  2602. - Remove ATTR_NONNULL macro from codebase. Resolves ticket 26527.
  2603. - Remove GetAdaptersAddresses_fn_t. The code that used it was
  2604. removed as part of the 26481 refactor. Closes ticket 27467.
  2605. - Rework Tor SOCKS server code to use Trunnel and benefit from
  2606. autogenerated functions for parsing and generating SOCKS wire
  2607. format. New implementation is cleaner, more maintainable and
  2608. should be less prone to heartbleed-style vulnerabilities.
  2609. Implements a significant fraction of ticket 3569.
  2610. - Split sampled_guards_update_from_consensus() and
  2611. select_entry_guard_for_circuit() into subfunctions. In
  2612. entry_guards_update_primary() unite three smartlist enumerations
  2613. into one and move smartlist comparison code out of the function.
  2614. Closes ticket 21349.
  2615. - Tor now assumes that you have standards-conformant stdint.h and
  2616. inttypes.h headers when compiling. Closes ticket 26626.
  2617. - Unify our bloom filter logic. Previously we had two copies of this
  2618. code: one for routerlist filtering, and one for address set
  2619. calculations. Closes ticket 26510.
  2620. - Use the simpler strcmpstart() helper in
  2621. rend_parse_v2_service_descriptor instead of strncmp(). Closes
  2622. ticket 27630.
  2623. - Utility functions that can perform a DNS lookup are now wholly
  2624. separated from those that can't, in separate headers and C
  2625. modules. Closes ticket 26526.
  2626. o Documentation:
  2627. - In the tor-resolve(1) manpage, fix the reference to socks-
  2628. extensions.txt by adding a web URL. Resolves ticket 27853.
  2629. - Mention that we require Python to be 2.7 or newer for some
  2630. integration tests that we ship with Tor. Resolves ticket 27677.
  2631. - Copy paragraph and URL to Tor's code of conduct document from
  2632. CONTRIBUTING to new CODE_OF_CONDUCT file. Resolves ticket 26638.
  2633. - Remove old instructions from INSTALL document. Closes ticket 26588.
  2634. - Warn users that they should not include MyFamily line(s) in their
  2635. torrc when running Tor bridge. Closes ticket 26908.
  2636. o Removed features:
  2637. - Tor no longer supports building with the dmalloc library. For
  2638. debugging memory issues, we suggest using gperftools or msan
  2639. instead. Closes ticket 26426.
  2640. - Tor no longer attempts to run on Windows environments without the
  2641. GetAdaptersAddresses() function. This function has existed since
  2642. Windows XP, which is itself already older than we support.
  2643. - Remove Tor2web functionality for version 2 onion services. The
  2644. Tor2webMode and Tor2webRendezvousPoints options are now obsolete.
  2645. (This feature was never shipped in vanilla Tor and it was only
  2646. possible to use this feature by building the support at compile
  2647. time. Tor2webMode is not implemented for version 3 onion services.)
  2648. Closes ticket 26367.
  2649. o Testing:
  2650. - Increase logging and tag all log entries with timestamps in
  2651. test_rebind.py. Provides diagnostics for issue 28229.
  2652. o Code simplification and refactoring (shared random, dirauth):
  2653. - Change many tor_assert() to use BUG() instead. The idea is to not
  2654. crash a dirauth but rather scream loudly with a stacktrace and let
  2655. it continue run. The shared random subsystem is very resilient and
  2656. if anything wrong happens with it, at worst a non coherent value
  2657. will be put in the vote and discarded by the other authorities.
  2658. Closes ticket 19566.
  2659. o Documentation (onion services):
  2660. - Improve HSv3 client authorization by making some options more
  2661. explicit and detailed. Closes ticket 28026. Patch by Mike Tigas.
  2662. - Document in the man page that changing ClientOnionAuthDir value or
  2663. adding a new file in the directory will not work at runtime upon
  2664. sending a HUP if Sandbox 1. Closes ticket 28128.
  2665. - Note in the man page that the only real way to fully revoke an
  2666. onion service v3 client authorization is by restarting the tor
  2667. process. Closes ticket 28275.
  2668. Changes in version 0.3.4.9 - 2018-11-02
  2669. Tor 0.3.4.9 is the second stable release in its series; it backports
  2670. numerous fixes, including a fix for a bandwidth management bug that
  2671. was causing memory exhaustion on relays. Anyone running an earlier
  2672. version of Tor 0.3.4.9 should upgrade.
  2673. o Major bugfixes (compilation, backport from 0.3.5.3-alpha):
  2674. - Fix compilation on ARM (and other less-used CPUs) when compiling
  2675. with OpenSSL before 1.1. Fixes bug 27781; bugfix on 0.3.4.1-alpha.
  2676. o Major bugfixes (mainloop, bootstrap, backport from 0.3.5.3-alpha):
  2677. - Make sure Tor bootstraps and works properly if only the
  2678. ControlPort is set. Prior to this fix, Tor would only bootstrap
  2679. when a client port was set (Socks, Trans, NATD, DNS or HTTPTunnel
  2680. port). Fixes bug 27849; bugfix on 0.3.4.1-alpha.
  2681. o Major bugfixes (relay, backport from 0.3.5.3-alpha):
  2682. - When our write bandwidth limit is exhausted, stop writing on the
  2683. connection. Previously, we had a typo in the code that would make
  2684. us stop reading instead, leading to relay connections being stuck
  2685. indefinitely and consuming kernel RAM. Fixes bug 28089; bugfix
  2686. on 0.3.4.1-alpha.
  2687. o Major bugfixes (restart-in-process, backport from 0.3.5.1-alpha):
  2688. - Fix a use-after-free error that could be caused by passing Tor an
  2689. impossible set of options that would fail during options_act().
  2690. Fixes bug 27708; bugfix on 0.3.3.1-alpha.
  2691. o Minor features (continuous integration, backport from 0.3.5.1-alpha):
  2692. - Don't do a distcheck with --disable-module-dirauth in Travis.
  2693. Implements ticket 27252.
  2694. - Only run one online rust build in Travis, to reduce network
  2695. errors. Skip offline rust builds on Travis for Linux gcc, because
  2696. they're redundant. Implements ticket 27252.
  2697. - Skip gcc on OSX in Travis CI, because it's rarely used. Skip a
  2698. duplicate hardening-off build in Travis on Tor 0.2.9. Skip gcc on
  2699. Linux with default settings, because all the non-default builds
  2700. use gcc on Linux. Implements ticket 27252.
  2701. o Minor features (continuous integration, backport from 0.3.5.3-alpha):
  2702. - Use the Travis Homebrew addon to install packages on macOS during
  2703. Travis CI. The package list is the same, but the Homebrew addon
  2704. does not do a `brew update` by default. Implements ticket 27738.
  2705. o Minor features (geoip):
  2706. - Update geoip and geoip6 to the October 9 2018 Maxmind GeoLite2
  2707. Country database. Closes ticket 27991.
  2708. o Minor bugfixes (32-bit OSX and iOS, timing, backport from 0.3.5.2-alpha):
  2709. - Fix an integer overflow bug in our optimized 32-bit millisecond-
  2710. difference algorithm for 32-bit Apple platforms. Previously, it
  2711. would overflow when calculating the difference between two times
  2712. more than 47 days apart. Fixes part of bug 27139; bugfix
  2713. on 0.3.4.1-alpha.
  2714. - Improve the precision of our 32-bit millisecond difference
  2715. algorithm for 32-bit Apple platforms. Fixes part of bug 27139;
  2716. bugfix on 0.3.4.1-alpha.
  2717. - Relax the tolerance on the mainloop/update_time_jumps test when
  2718. running on 32-bit Apple platforms. Fixes part of bug 27139; bugfix
  2719. on 0.3.4.1-alpha.
  2720. o Minor bugfixes (C correctness, to appear in 0.3.5.4-alpha):
  2721. - Avoid undefined behavior in an end-of-string check when parsing
  2722. the BEGIN line in a directory object. Fixes bug 28202; bugfix
  2723. on 0.2.0.3-alpha.
  2724. o Minor bugfixes (CI, appveyor, to appear in 0.3.5.4-alpha):
  2725. - Only install the necessary mingw packages during our appveyor
  2726. builds. This change makes the build a little faster, and prevents
  2727. a conflict with a preinstalled mingw openssl that appveyor now
  2728. ships. Fixes bugs 27943 and 27765; bugfix on 0.3.4.2-alpha.
  2729. o Minor bugfixes (code safety, backport from 0.3.5.3-alpha):
  2730. - Rewrite our assertion macros so that they no longer suppress the
  2731. compiler's -Wparentheses warnings. Fixes bug 27709; bugfix
  2732. o Minor bugfixes (continuous integration, backport from 0.3.5.1-alpha):
  2733. - Stop reinstalling identical packages in our Windows CI. Fixes bug
  2734. 27464; bugfix on 0.3.4.1-alpha.
  2735. o Minor bugfixes (directory authority, to appear in 0.3.5.4-alpha):
  2736. - Log additional info when we get a relay that shares an ed25519 ID
  2737. with a different relay, instead making a BUG() warning. Fixes bug
  2738. 27800; bugfix on 0.3.2.1-alpha.
  2739. o Minor bugfixes (directory connection shutdown, backport from 0.3.5.1-alpha):
  2740. - Avoid a double-close when shutting down a stalled directory
  2741. connection. Fixes bug 26896; bugfix on 0.3.4.1-alpha.
  2742. o Minor bugfixes (HTTP tunnel, backport from 0.3.5.1-alpha):
  2743. - Fix a bug warning when closing an HTTP tunnel connection due to an
  2744. HTTP request we couldn't handle. Fixes bug 26470; bugfix
  2745. on 0.3.2.1-alpha.
  2746. o Minor bugfixes (netflow padding, backport from 0.3.5.1-alpha):
  2747. - Ensure circuitmux queues are empty before scheduling or sending
  2748. padding. Fixes bug 25505; bugfix on 0.3.1.1-alpha.
  2749. o Minor bugfixes (onion service v3, backport from 0.3.5.1-alpha):
  2750. - When the onion service directory can't be created or has the wrong
  2751. permissions, do not log a stack trace. Fixes bug 27335; bugfix
  2752. on 0.3.2.1-alpha.
  2753. o Minor bugfixes (onion service v3, backport from 0.3.5.2-alpha):
  2754. - Close all SOCKS request (for the same .onion) if the newly fetched
  2755. descriptor is unusable. Before that, we would close only the first
  2756. one leaving the other hanging and let to time out by themselves.
  2757. Fixes bug 27410; bugfix on 0.3.2.1-alpha.
  2758. o Minor bugfixes (onion service v3, backport from 0.3.5.3-alpha):
  2759. - When selecting a v3 rendezvous point, don't only look at the
  2760. protover, but also check whether the curve25519 onion key is
  2761. present. This way we avoid picking a relay that supports the v3
  2762. rendezvous but for which we don't have the microdescriptor. Fixes
  2763. bug 27797; bugfix on 0.3.2.1-alpha.
  2764. o Minor bugfixes (protover, backport from 0.3.5.3-alpha):
  2765. - Reject protocol names containing bytes other than alphanumeric
  2766. characters and hyphens ([A-Za-z0-9-]). Fixes bug 27316; bugfix
  2767. on 0.2.9.4-alpha.
  2768. o Minor bugfixes (rust, backport from 0.3.5.1-alpha):
  2769. - Compute protover votes correctly in the rust version of the
  2770. protover code. Previously, the protover rewrite in 24031 allowed
  2771. repeated votes from the same voter for the same protocol version
  2772. to be counted multiple times in protover_compute_vote(). Fixes bug
  2773. 27649; bugfix on 0.3.3.5-rc.
  2774. - Reject protover names that contain invalid characters. Fixes bug
  2775. 27687; bugfix on 0.3.3.1-alpha.
  2776. o Minor bugfixes (rust, backport from 0.3.5.2-alpha):
  2777. - protover_all_supported() would attempt to allocate up to 16GB on
  2778. some inputs, leading to a potential memory DoS. Fixes bug 27206;
  2779. bugfix on 0.3.3.5-rc.
  2780. o Minor bugfixes (rust, directory authority, to appear in 0.3.5.4-alpha):
  2781. - Fix an API mismatch in the rust implementation of
  2782. protover_compute_vote(). This bug could have caused crashes on any
  2783. directory authorities running Tor with Rust (which we do not yet
  2784. recommend). Fixes bug 27741; bugfix on 0.3.3.6.
  2785. o Minor bugfixes (rust, to appear in 0.3.5.4-alpha):
  2786. - Fix a potential null dereference in protover_all_supported(). Add
  2787. a test for it. Fixes bug 27804; bugfix on 0.3.3.1-alpha.
  2788. - Return a string that can be safely freed by C code, not one
  2789. created by the rust allocator, in protover_all_supported(). Fixes
  2790. bug 27740; bugfix on 0.3.3.1-alpha.
  2791. o Minor bugfixes (testing, backport from 0.3.5.1-alpha):
  2792. - If a unit test running in a subprocess exits abnormally or with a
  2793. nonzero status code, treat the test as having failed, even if the
  2794. test reported success. Without this fix, memory leaks don't cause
  2795. the tests to fail, even with LeakSanitizer. Fixes bug 27658;
  2796. bugfix on 0.2.2.4-alpha.
  2797. o Minor bugfixes (testing, backport from 0.3.5.3-alpha):
  2798. - Make the hs_service tests use the same time source when creating
  2799. the introduction point and when testing it. Now tests work better
  2800. on very slow systems like ARM or Travis. Fixes bug 27810; bugfix
  2801. on 0.3.2.1-alpha.
  2802. o Minor bugfixes (testing, to appear in 0.3.5.4-alpha):
  2803. - Treat backtrace test failures as expected on BSD-derived systems
  2804. (NetBSD, OpenBSD, and macOS/Darwin) until we solve bug 17808.
  2805. (FreeBSD failures have been treated as expected since 18204 in
  2806. 0.2.8.) Fixes bug 27948; bugfix on 0.2.5.2-alpha.
  2807. Changes in version 0.2.9.17 - 2018-09-10
  2808. Tor 0.2.9.17 backports numerous bugfixes from later versions of Tor.
  2809. o Minor features (compatibility, backport from 0.3.4.8):
  2810. - Tell OpenSSL to maintain backward compatibility with previous
  2811. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  2812. ciphers are disabled by default. Closes ticket 27344.
  2813. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  2814. - Enable macOS builds in our Travis CI configuration. Closes
  2815. ticket 24629.
  2816. - Install libcap-dev and libseccomp2-dev so these optional
  2817. dependencies get tested on Travis CI. Closes ticket 26560.
  2818. - Run asciidoc during Travis CI. Implements ticket 27087.
  2819. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  2820. o Minor features (geoip):
  2821. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  2822. Country database. Closes ticket 27089.
  2823. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  2824. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  2825. tell the compiler not to include the system malloc implementation.
  2826. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  2827. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  2828. - Silence a spurious compiler warning on the GetAdaptersAddresses
  2829. function pointer cast. This issue is already fixed by 26481 in
  2830. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  2831. bugfix on 0.2.3.11-alpha.
  2832. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  2833. supported, and always fails. Some compilers warn about the
  2834. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  2835. on 0.2.2.23-alpha.
  2836. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  2837. - Don't link or search for pthreads when building for Windows, even
  2838. if we are using build environment (like mingw) that provides a
  2839. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  2840. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  2841. - Skip a pair of unreliable key generation tests on Windows, until
  2842. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  2843. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  2844. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  2845. - Pass the module flags to distcheck configure, and log the flags
  2846. before running configure. (Backported to 0.2.9 and later as a
  2847. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  2848. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  2849. - When a Travis build fails, and showing a log fails, keep trying to
  2850. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  2851. - When we use echo in Travis, don't pass a --flag as the first
  2852. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  2853. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  2854. - When voting for recommended versions, make sure that all of the
  2855. versions are well-formed and parsable. Fixes bug 26485; bugfix
  2856. on 0.1.1.6-alpha.
  2857. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  2858. - Fix a bug in out sandboxing rules for the openat() syscall.
  2859. Previously, no openat() call would be permitted, which would break
  2860. filesystem operations on recent glibc versions. Fixes bug 25440;
  2861. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  2862. o Minor bugfixes (onion services, backport from 0.3.4.8):
  2863. - Silence a spurious compiler warning in
  2864. rend_client_send_introduction(). Fixes bug 27463; bugfix
  2865. on 0.1.1.2-alpha.
  2866. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  2867. - Log a protocol warning when single onion services or Tor2web clients
  2868. fail to authenticate direct connections to relays.
  2869. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  2870. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  2871. - Disable core dumps in test_bt.sh, to avoid failures in "make
  2872. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  2873. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  2874. - Before running make test-network-all, delete old logs and test
  2875. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  2876. on 0.2.7.3-rc.
  2877. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  2878. - Our "tortls/cert_matches_key" unit test no longer relies on
  2879. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  2880. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  2881. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  2882. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  2883. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  2884. 27185; bugfix on 0.2.2.2-alpha.
  2885. Changes in version 0.3.2.12 - 2018-09-10
  2886. Tor 0.3.2.12 backport numerous fixes from later versions of Tor.
  2887. o Minor features (compatibility, backport from 0.3.4.8):
  2888. - Tell OpenSSL to maintain backward compatibility with previous
  2889. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  2890. ciphers are disabled by default. Closes ticket 27344.
  2891. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  2892. - Enable macOS builds in our Travis CI configuration. Closes
  2893. ticket 24629.
  2894. - Install libcap-dev and libseccomp2-dev so these optional
  2895. dependencies get tested on Travis CI. Closes ticket 26560.
  2896. - Run asciidoc during Travis CI. Implements ticket 27087.
  2897. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  2898. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  2899. - Use cargo cache in our Travis CI configuration. Closes
  2900. ticket 26952.
  2901. o Minor features (controller, backport from 0.3.4.6-rc):
  2902. - The control port now exposes the list of HTTPTunnelPorts and
  2903. ExtOrPorts via GETINFO net/listeners/httptunnel and
  2904. net/listeners/extor respectively. Closes ticket 26647.
  2905. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  2906. - Authorities no longer vote to make the subprotocol version
  2907. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  2908. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  2909. o Minor features (geoip):
  2910. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  2911. Country database. Closes ticket 27089.
  2912. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  2913. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  2914. tell the compiler not to include the system malloc implementation.
  2915. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  2916. - Don't try to use a pragma to temporarily disable the
  2917. -Wunused-const-variable warning if the compiler doesn't support
  2918. it. Fixes bug 26785; bugfix on 0.3.2.11.
  2919. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  2920. - Silence a spurious compiler warning on the GetAdaptersAddresses
  2921. function pointer cast. This issue is already fixed by 26481 in
  2922. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  2923. bugfix on 0.2.3.11-alpha.
  2924. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  2925. supported, and always fails. Some compilers warn about the
  2926. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  2927. on 0.2.2.23-alpha.
  2928. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  2929. - Don't link or search for pthreads when building for Windows, even
  2930. if we are using build environment (like mingw) that provides a
  2931. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  2932. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  2933. - Skip a pair of unreliable key generation tests on Windows, until
  2934. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  2935. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  2936. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  2937. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  2938. - Pass the module flags to distcheck configure, and log the flags
  2939. before running configure. (Backported to 0.2.9 and later as a
  2940. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  2941. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  2942. - When a Travis build fails, and showing a log fails, keep trying to
  2943. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  2944. - When we use echo in Travis, don't pass a --flag as the first
  2945. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  2946. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  2947. - When voting for recommended versions, make sure that all of the
  2948. versions are well-formed and parsable. Fixes bug 26485; bugfix
  2949. on 0.1.1.6-alpha.
  2950. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  2951. - Fix a bug in out sandboxing rules for the openat() syscall.
  2952. Previously, no openat() call would be permitted, which would break
  2953. filesystem operations on recent glibc versions. Fixes bug 25440;
  2954. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  2955. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  2956. - Improve the log message when connection initiators fail to
  2957. authenticate direct connections to relays. Fixes bug 26927; bugfix
  2958. on 0.3.0.1-alpha.
  2959. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  2960. - Fix bug that causes services to not ever rotate their descriptors
  2961. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  2962. on 0.3.2.1-alpha.
  2963. o Minor bugfixes (onion services, backport from 0.3.4.8):
  2964. - Silence a spurious compiler warning in
  2965. rend_client_send_introduction(). Fixes bug 27463; bugfix
  2966. on 0.1.1.2-alpha.
  2967. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  2968. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  2969. on 0.3.1.5-alpha.
  2970. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  2971. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  2972. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  2973. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  2974. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  2975. - Log a protocol warning when single onion services or Tor2web clients
  2976. fail to authenticate direct connections to relays.
  2977. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  2978. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  2979. - Disable core dumps in test_bt.sh, to avoid failures in "make
  2980. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  2981. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  2982. - When running make test-network-all, use the mixed+hs-v2 network.
  2983. (A previous fix to chutney removed v3 onion services from the
  2984. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  2985. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  2986. - Before running make test-network-all, delete old logs and test
  2987. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  2988. on 0.2.7.3-rc.
  2989. o Minor bugfixes (testing, openssl compatibility):
  2990. - Our "tortls/cert_matches_key" unit test no longer relies on OpenSSL
  2991. internals. Previously, it relied on unsupported OpenSSL behavior in
  2992. a way that caused it to crash with OpenSSL 1.0.2p. Fixes bug 27226;
  2993. bugfix on 0.2.5.1-alpha.
  2994. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  2995. - Our "tortls/cert_matches_key" unit test no longer relies on
  2996. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  2997. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  2998. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  2999. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  3000. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  3001. 27185; bugfix on 0.2.2.2-alpha.
  3002. Changes in version 0.3.3.10 - 2018-09-10
  3003. Tor 0.3.3.10 backports numerous fixes from later versions of Tor.
  3004. o Minor features (bug workaround, backport from 0.3.4.7-rc):
  3005. - Compile correctly on systems that provide the C11 stdatomic.h
  3006. header, but where C11 atomic functions don't actually compile.
  3007. Closes ticket 26779; workaround for Debian issue 903709.
  3008. o Minor features (compatibility, backport from 0.3.4.8):
  3009. - Tell OpenSSL to maintain backward compatibility with previous
  3010. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  3011. ciphers are disabled by default. Closes ticket 27344.
  3012. o Minor features (continuous integration, backport from 0.3.4.7-rc):
  3013. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  3014. - Enable macOS builds in our Travis CI configuration. Closes
  3015. ticket 24629.
  3016. - Install libcap-dev and libseccomp2-dev so these optional
  3017. dependencies get tested on Travis CI. Closes ticket 26560.
  3018. - Run asciidoc during Travis CI. Implements ticket 27087.
  3019. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  3020. o Minor features (continuous integration, rust, backport from 0.3.4.7-rc):
  3021. - Use cargo cache in our Travis CI configuration. Closes
  3022. ticket 26952.
  3023. o Minor features (controller, backport from 0.3.4.6-rc):
  3024. - The control port now exposes the list of HTTPTunnelPorts and
  3025. ExtOrPorts via GETINFO net/listeners/httptunnel and
  3026. net/listeners/extor respectively. Closes ticket 26647.
  3027. o Minor features (directory authorities, backport from 0.3.4.7-rc):
  3028. - Authorities no longer vote to make the subprotocol version
  3029. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  3030. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  3031. o Minor features (geoip):
  3032. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  3033. Country database. Closes ticket 27089.
  3034. o Minor bugfixes (compilation, backport from 0.3.4.6-rc):
  3035. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  3036. tell the compiler not to include the system malloc implementation.
  3037. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  3038. - Don't try to use a pragma to temporarily disable the
  3039. -Wunused-const-variable warning if the compiler doesn't support
  3040. it. Fixes bug 26785; bugfix on 0.3.2.11.
  3041. o Minor bugfixes (compilation, backport from 0.3.4.7-rc):
  3042. - Silence a spurious compiler warning on the GetAdaptersAddresses
  3043. function pointer cast. This issue is already fixed by 26481 in
  3044. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  3045. bugfix on 0.2.3.11-alpha.
  3046. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  3047. supported, and always fails. Some compilers warn about the
  3048. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  3049. on 0.2.2.23-alpha.
  3050. o Minor bugfixes (compilation, windows, backport from 0.3.4.7-rc):
  3051. - Don't link or search for pthreads when building for Windows, even
  3052. if we are using build environment (like mingw) that provides a
  3053. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  3054. o Minor bugfixes (continuous integration, backport from 0.3.4.6-rc):
  3055. - Skip a pair of unreliable key generation tests on Windows, until
  3056. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  3057. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  3058. o Minor bugfixes (continuous integration, backport from 0.3.4.7-rc):
  3059. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  3060. - Pass the module flags to distcheck configure, and log the flags
  3061. before running configure. (Backported to 0.2.9 and later as a
  3062. precaution.) Fixes bug 27088; bugfix on 0.3.4.1-alpha.
  3063. o Minor bugfixes (continuous integration, backport from 0.3.4.8):
  3064. - When a Travis build fails, and showing a log fails, keep trying to
  3065. show the other logs. Fixes bug 27453; bugfix on 0.3.4.7-rc.
  3066. - When we use echo in Travis, don't pass a --flag as the first
  3067. argument. Fixes bug 27418; bugfix on 0.3.4.7-rc.
  3068. o Minor bugfixes (directory authority, backport from 0.3.4.6-rc):
  3069. - When voting for recommended versions, make sure that all of the
  3070. versions are well-formed and parsable. Fixes bug 26485; bugfix
  3071. on 0.1.1.6-alpha.
  3072. o Minor bugfixes (in-process restart, backport from 0.3.4.7-rc):
  3073. - Always call tor_free_all() when leaving tor_run_main(). When we
  3074. did not, restarting tor in-process would cause an assertion
  3075. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  3076. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.4.7-rc):
  3077. - Fix a bug in our sandboxing rules for the openat() syscall.
  3078. Previously, no openat() call would be permitted, which would break
  3079. filesystem operations on recent glibc versions. Fixes bug 25440;
  3080. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  3081. o Minor bugfixes (logging, backport from 0.3.4.6-rc):
  3082. - Improve the log message when connection initiators fail to
  3083. authenticate direct connections to relays. Fixes bug 26927; bugfix
  3084. on 0.3.0.1-alpha.
  3085. o Minor bugfixes (onion services, backport from 0.3.4.7-rc):
  3086. - Fix bug that causes services to not ever rotate their descriptors
  3087. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  3088. on 0.3.2.1-alpha.
  3089. o Minor bugfixes (onion services, backport from 0.3.4.8):
  3090. - Silence a spurious compiler warning in
  3091. rend_client_send_introduction(). Fixes bug 27463; bugfix
  3092. on 0.1.1.2-alpha.
  3093. o Minor bugfixes (portability, backport from 0.3.4.6-rc):
  3094. - Work around two different bugs in the OS X 10.10 and later SDKs
  3095. that would prevent us from successfully targeting earlier versions
  3096. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  3097. o Minor bugfixes (portability, backport from 0.3.4.7-rc):
  3098. - Fix compilation of the unit tests on GNU/Hurd, which does not
  3099. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  3100. from "paulusASol".
  3101. o Minor bugfixes (rust, backport from 0.3.4.7-rc):
  3102. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  3103. on 0.3.1.5-alpha.
  3104. - Consistently use ../../.. as a fallback for $abs_top_srcdir in
  3105. test_rust.sh. Fixes bug 27093; bugfix on 0.3.4.3-alpha.
  3106. - Protover parsing was accepting the presence of whitespace in
  3107. version strings, which the C implementation would choke on, e.g.
  3108. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  3109. - Protover parsing was ignoring a 2nd hyphen and everything after
  3110. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  3111. on 0.3.3.1-alpha.
  3112. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  3113. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  3114. - cd to ${abs_top_builddir}/src/rust before running cargo in
  3115. src/test/test_rust.sh. This makes the working directory consistent
  3116. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  3117. o Minor bugfixes (single onion services, Tor2web, backport from 0.3.4.6-rc):
  3118. - Log a protocol warning when single onion services or Tor2web clients
  3119. fail to authenticate direct connections to relays.
  3120. Fixes bug 26924; bugfix on 0.2.9.1-alpha.
  3121. o Minor bugfixes (testing, backport from 0.3.4.6-rc):
  3122. - Disable core dumps in test_bt.sh, to avoid failures in "make
  3123. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  3124. o Minor bugfixes (testing, chutney, backport from 0.3.4.8):
  3125. - When running make test-network-all, use the mixed+hs-v2 network.
  3126. (A previous fix to chutney removed v3 onion services from the
  3127. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  3128. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  3129. - Before running make test-network-all, delete old logs and test
  3130. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  3131. on 0.2.7.3-rc.
  3132. o Minor bugfixes (testing, openssl compatibility, backport from 0.3.4.7-rc):
  3133. - Our "tortls/cert_matches_key" unit test no longer relies on
  3134. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  3135. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  3136. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  3137. o Minor bugfixes (v3 onion services, backport from 0.3.4.6-rc):
  3138. - Stop sending ed25519 link specifiers in v3 onion service introduce
  3139. cells and descriptors, when the rendezvous or introduction point
  3140. doesn't support ed25519 link authentication. Fixes bug 26627;
  3141. bugfix on 0.3.2.4-alpha.
  3142. o Minor bugfixes (Windows, compilation, backport from 0.3.4.7-rc):
  3143. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  3144. 27185; bugfix on 0.2.2.2-alpha.
  3145. Changes in version 0.3.4.8 - 2018-09-10
  3146. Tor 0.3.4.8 is the first stable release in its series; it includes
  3147. compilation and portability fixes.
  3148. The Tor 0.3.4 series includes improvements for running Tor in
  3149. low-power and embedded environments, which should help performance in
  3150. general. We've begun work on better modularity, and included preliminary
  3151. changes on the directory authority side to accommodate a new bandwidth
  3152. measurement system. We've also integrated more continuous-integration
  3153. systems into our development process, and made corresponding changes to
  3154. Tor's testing infrastructure. Finally, we've continued to refine
  3155. our anti-denial-of-service code.
  3156. Below are the changes since 0.3.3.9. For a list of only the changes
  3157. since 0.3.4.7-rc, see the ChangeLog file.
  3158. o New system requirements:
  3159. - Tor no longer tries to support old operating systems without
  3160. mmap() or some local equivalent. Apparently, compilation on such
  3161. systems has been broken for some time, without anybody noticing or
  3162. complaining. Closes ticket 25398.
  3163. o Major features (directory authority, modularization):
  3164. - The directory authority subsystem has been modularized. The code
  3165. is now located in src/or/dirauth/, and is compiled in by default.
  3166. To disable the module, the configure option
  3167. --disable-module-dirauth has been added. This module may be
  3168. disabled by default in some future release. Closes ticket 25610.
  3169. o Major features (main loop, CPU usage):
  3170. - When Tor is disabled (via DisableNetwork or via hibernation), it
  3171. no longer needs to run any per-second events. This change should
  3172. make it easier for mobile applications to disable Tor while the
  3173. device is sleeping, or Tor is not running. Closes ticket 26063.
  3174. - Tor no longer enables all of its periodic events by default.
  3175. Previously, Tor would enable all possible main loop events,
  3176. regardless of whether it needed them. Furthermore, many of these
  3177. events are now disabled when Tor is hibernating or DisableNetwork
  3178. is set. This is a big step towards reducing client CPU usage by
  3179. reducing the amount of wake-ups the daemon does. Closes tickets
  3180. 25376 and 25762.
  3181. - The bandwidth-limitation logic has been refactored so that
  3182. bandwidth calculations are performed on-demand, rather than every
  3183. TokenBucketRefillInterval milliseconds. This change should improve
  3184. the granularity of our bandwidth calculations, and limit the
  3185. number of times that the Tor process needs to wake up when it is
  3186. idle. Closes ticket 25373.
  3187. - Move responsibility for many operations from a once-per-second
  3188. callback to a callback that is only scheduled as needed. Moving
  3189. this functionality has allowed us to disable the callback when
  3190. Tor's network is disabled. Once enough items are removed from our
  3191. once-per-second callback, we can eliminate it entirely to conserve
  3192. CPU when idle. The functionality removed includes: closing
  3193. connections, circuits, and channels (ticket 25932); consensus
  3194. voting (25937); flushing log callbacks (25951); honoring delayed
  3195. SIGNEWNYM requests (25949); rescanning the consensus cache
  3196. (25931); saving the state file to disk (25948); warning relay
  3197. operators about unreachable ports (25952); and keeping track of
  3198. Tor's uptime (26009).
  3199. o Minor features (accounting):
  3200. - When Tor becomes dormant, it now uses a scheduled event to wake up
  3201. at the right time. Previously, we would use the per-second timer
  3202. to check whether to wake up, but we no longer have any per-second
  3203. timers enabled when the network is disabled. Closes ticket 26064.
  3204. o Minor features (bug workaround):
  3205. - Compile correctly on systems that provide the C11 stdatomic.h
  3206. header, but where C11 atomic functions don't actually compile.
  3207. Closes ticket 26779; workaround for Debian issue 903709.
  3208. o Minor features (code quality):
  3209. - Add optional spell-checking for the Tor codebase, using the
  3210. "misspell" program. To use this feature, run "make check-typos".
  3211. Closes ticket 25024.
  3212. o Minor features (compatibility):
  3213. - Tell OpenSSL to maintain backward compatibility with previous
  3214. RSA1024/DH1024 users in Tor. With OpenSSL 1.1.1-pre6, these
  3215. ciphers are disabled by default. Closes ticket 27344.
  3216. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  3217. the no-deprecated option, and builds correctly with them. Closes
  3218. tickets 19429, 19981, and 25353.
  3219. o Minor features (compilation):
  3220. - When compiling with --enable-openbsd-malloc or --enable-tcmalloc,
  3221. tell the compiler not to include the system malloc implementation.
  3222. Fixes bug 20424; bugfix on 0.2.0.20-rc.
  3223. - Don't try to use a pragma to temporarily disable the
  3224. -Wunused-const-variable warning if the compiler doesn't support
  3225. it. Fixes bug 26785; bugfix on 0.3.2.11.
  3226. - When building Tor, prefer to use Python 3 over Python 2, and more
  3227. recent (contemplated) versions over older ones. Closes
  3228. ticket 26372.
  3229. o Minor features (compression, zstd):
  3230. - When running with zstd, Tor now considers using advanced functions
  3231. that the zstd maintainers have labeled as potentially unstable. To
  3232. prevent breakage, Tor will only use this functionality when the
  3233. runtime version of the zstd library matches the version with which
  3234. Tor was compiled. Closes ticket 25162.
  3235. o Minor features (configuration):
  3236. - The "DownloadSchedule" options have been renamed to end with
  3237. "DownloadInitialDelay". The old names are still allowed, but will
  3238. produce a warning. Comma-separated lists are still permitted for
  3239. these options, but all values after the first are ignored (as they
  3240. have been since 0.2.9). Closes ticket 23354.
  3241. o Minor features (continuous integration):
  3242. - Log the compiler path and version during Appveyor builds.
  3243. Implements ticket 27449.
  3244. - Show config.log and test-suite.log after failed Appveyor builds.
  3245. Also upload the zipped full logs as a build artifact. Implements
  3246. ticket 27430.
  3247. - Backport Travis rust distcheck to 0.3.3. Closes ticket 24629.
  3248. - Enable macOS builds in our Travis CI configuration. Closes
  3249. ticket 24629.
  3250. - Install libcap-dev and libseccomp2-dev so these optional
  3251. dependencies get tested on Travis CI. Closes ticket 26560.
  3252. - Only post Appveyor IRC notifications when the build fails.
  3253. Implements ticket 27275.
  3254. - Run asciidoc during Travis CI. Implements ticket 27087.
  3255. - Use ccache in our Travis CI configuration. Closes ticket 26952.
  3256. - Add the necessary configuration files for continuous integration
  3257. testing on Windows, via the Appveyor platform. Closes ticket
  3258. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  3259. o Minor features (continuous integration, rust):
  3260. - Use cargo cache in our Travis CI configuration. Closes
  3261. ticket 26952.
  3262. o Minor features (control port):
  3263. - Introduce GETINFO "current-time/{local,utc}" to return the local
  3264. and UTC times respectively in ISO format. This helps a controller
  3265. like Tor Browser detect a time-related error. Closes ticket 25511.
  3266. Patch by Neel Chauhan.
  3267. - Introduce new fields to the CIRC_BW event. There are two new
  3268. fields in each of the read and written directions. The DELIVERED
  3269. fields report the total valid data on the circuit, as measured by
  3270. the payload sizes of verified and error-checked relay command
  3271. cells. The OVERHEAD fields report the total unused bytes in each
  3272. of these cells. Closes ticket 25903.
  3273. o Minor features (controller):
  3274. - The control port now exposes the list of HTTPTunnelPorts and
  3275. ExtOrPorts via GETINFO net/listeners/httptunnel and
  3276. net/listeners/extor respectively. Closes ticket 26647.
  3277. o Minor features (directory authorities):
  3278. - Stop warning about incomplete bw lines before the first complete
  3279. bw line has been found, so that additional header lines can be
  3280. ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
  3281. - Authorities no longer vote to make the subprotocol version
  3282. "LinkAuth=1" a requirement: it is unsupportable with NSS, and
  3283. hasn't been needed since Tor 0.3.0.1-alpha. Closes ticket 27286.
  3284. o Minor features (directory authority):
  3285. - Directory authorities now open their key-pinning files as O_SYNC,
  3286. to limit their chances of accidentally writing partial lines.
  3287. Closes ticket 23909.
  3288. o Minor features (directory authority, forward compatibility):
  3289. - Make the lines of the measured bandwidth file able to contain
  3290. their entries in any order. Previously, the node_id entry needed
  3291. to come first. Closes ticket 26004.
  3292. o Minor features (entry guards):
  3293. - Introduce a new torrc option NumPrimaryGuards for controlling the
  3294. number of primary guards. Closes ticket 25843.
  3295. o Minor features (geoip):
  3296. - Update geoip and geoip6 to the August 7 2018 Maxmind GeoLite2
  3297. Country database. Closes ticket 27089.
  3298. o Minor features (performance):
  3299. - Avoid a needless call to malloc() when processing an incoming
  3300. relay cell. Closes ticket 24914.
  3301. - Make our timing-wheel code run a tiny bit faster on 32-bit
  3302. platforms, by preferring 32-bit math to 64-bit. Closes
  3303. ticket 24688.
  3304. - Avoid a needless malloc()/free() pair every time we handle an ntor
  3305. handshake. Closes ticket 25150.
  3306. o Minor features (Rust, portability):
  3307. - Rust cross-compilation is now supported. Closes ticket 25895.
  3308. o Minor features (testing):
  3309. - Add a unit test for voting_schedule_get_start_of_next_interval().
  3310. Closes ticket 26014, and helps make unit test coverage
  3311. more deterministic.
  3312. - A new unittests module specifically for testing the functions in
  3313. the (new-ish) bridges.c module has been created with new
  3314. unittests, raising the code coverage percentages. Closes 25425.
  3315. - We now have improved testing for addressmap_get_virtual_address()
  3316. function. This should improve our test coverage, and make our test
  3317. coverage more deterministic. Closes ticket 25993.
  3318. o Minor features (timekeeping, circuit scheduling):
  3319. - When keeping track of how busy each circuit have been recently on
  3320. a given connection, use coarse-grained monotonic timers rather
  3321. than gettimeofday(). This change should marginally increase
  3322. accuracy and performance. Implements part of ticket 25927.
  3323. o Minor features (unit tests):
  3324. - Test complete bandwidth measurements files, and test that
  3325. incomplete bandwidth lines only give warnings when the end of the
  3326. header has not been detected. Fixes bug 25947; bugfix
  3327. on 0.2.2.1-alpha
  3328. o Minor bugfixes (bandwidth management):
  3329. - Consider ourselves "low on write bandwidth" if we have exhausted
  3330. our write bandwidth some time in the last second. This was the
  3331. documented behavior before, but the actual behavior was to change
  3332. this value every TokenBucketRefillInterval. Fixes bug 25828;
  3333. bugfix on 0.2.3.5-alpha.
  3334. o Minor bugfixes (C correctness):
  3335. - Add a missing lock acquisition in the shutdown code of the control
  3336. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  3337. Coverity; this is CID 1433643.
  3338. o Minor bugfixes (code style):
  3339. - Fixed multiple includes of transports.h in src/or/connection.c
  3340. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  3341. - Remove the unused variable n_possible from the function
  3342. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  3343. o Minor bugfixes (compilation):
  3344. - Silence a spurious compiler warning on the GetAdaptersAddresses
  3345. function pointer cast. This issue is already fixed by 26481 in
  3346. 0.3.5 and later, by removing the lookup and cast. Fixes bug 27465;
  3347. bugfix on 0.2.3.11-alpha.
  3348. - Stop calling SetProcessDEPPolicy() on 64-bit Windows. It is not
  3349. supported, and always fails. Some compilers warn about the
  3350. function pointer cast on 64-bit Windows. Fixes bug 27461; bugfix
  3351. on 0.2.2.23-alpha.
  3352. - Fix a compilation warning on some versions of GCC when building
  3353. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3354. that the second call will succeed if the first one did. Fixes bug
  3355. 26269; bugfix on 0.2.8.2-alpha.
  3356. - Refrain from compiling unit testing related object files when
  3357. --disable-unittests is set to configure script. Fixes bug 24891;
  3358. bugfix on 0.2.5.1-alpha.
  3359. - The --enable-fatal-warnings flag now affects Rust code as well.
  3360. Closes ticket 26245.
  3361. - Avoid a compiler warning when casting the return value of
  3362. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  3363. 26283; bugfix on 0.2.4.10-alpha.
  3364. o Minor bugfixes (compilation, windows):
  3365. - Don't link or search for pthreads when building for Windows, even
  3366. if we are using build environment (like mingw) that provides a
  3367. pthreads library. Fixes bug 27081; bugfix on 0.1.0.1-rc.
  3368. o Minor bugfixes (continuous integration):
  3369. - Build with zstd on macOS. Fixes bug 27090; bugfix on 0.3.1.5-alpha.
  3370. - Skip a pair of unreliable key generation tests on Windows, until
  3371. the underlying issue in bug 26076 is resolved. Fixes bug 26830 and
  3372. bug 26853; bugfix on 0.2.7.3-rc and 0.3.2.1-alpha respectively.
  3373. o Minor bugfixes (control port):
  3374. - Respond with more human-readable error messages to GETINFO exit-
  3375. policy/* requests. Also, let controller know if an error is
  3376. transient (response code 551) or not (response code 552). Fixes
  3377. bug 25852; bugfix on 0.2.8.1-alpha.
  3378. - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
  3379. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
  3380. on 0.3.3.1-alpha. Patch by "akwizgran".
  3381. - Make CIRC_BW event reflect the total of all data sent on a
  3382. circuit, including padding and dropped cells. Also fix a mis-
  3383. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  3384. bugfix on 0.2.5.2-alpha.
  3385. o Minor bugfixes (correctness, flow control):
  3386. - Upon receiving a stream-level SENDME cell, verify that our window
  3387. has not grown too large. Fixes bug 26214; bugfix on svn
  3388. r54 (pre-0.0.1).
  3389. o Minor bugfixes (directory authority):
  3390. - When voting for recommended versions, make sure that all of the
  3391. versions are well-formed and parsable. Fixes bug 26485; bugfix
  3392. on 0.1.1.6-alpha.
  3393. o Minor bugfixes (directory client):
  3394. - When unverified-consensus is verified, rename it to cached-
  3395. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  3396. - Fixed launching a certificate fetch always during the scheduled
  3397. periodic consensus fetch by fetching only in those cases when
  3398. consensus are waiting for certs. Fixes bug 24740; bugfix
  3399. on 0.2.9.1-alpha.
  3400. o Minor bugfixes (error reporting):
  3401. - Improve tolerance for directory authorities with skewed clocks.
  3402. Previously, an authority with a clock more than 60 seconds ahead
  3403. could cause a client with a correct clock to warn that the
  3404. client's clock was behind. Now the clocks of a majority of
  3405. directory authorities have to be ahead of the client before this
  3406. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  3407. o Minor bugfixes (in-process restart):
  3408. - Always call tor_free_all() when leaving tor_run_main(). When we
  3409. did not, restarting tor in-process would cause an assertion
  3410. failure. Fixes bug 26948; bugfix on 0.3.3.1-alpha.
  3411. o Minor bugfixes (Linux seccomp2 sandbox):
  3412. - Fix a bug in our sandboxing rules for the openat() syscall.
  3413. Previously, no openat() call would be permitted, which would break
  3414. filesystem operations on recent glibc versions. Fixes bug 25440;
  3415. bugfix on 0.2.9.15. Diagnosis and patch from Daniel Pinto.
  3416. o Minor bugfixes (logging):
  3417. - Improve the log message when connection initiators fail to
  3418. authenticate direct connections to relays. Fixes bug 26927; bugfix
  3419. on 0.3.0.1-alpha.
  3420. o Minor bugfixes (onion services):
  3421. - Silence a spurious compiler warning in
  3422. rend_client_send_introduction(). Fixes bug 27463; bugfix
  3423. on 0.1.1.2-alpha.
  3424. - Fix bug that causes services to not ever rotate their descriptors
  3425. if they were getting SIGHUPed often. Fixes bug 26932; bugfix
  3426. on 0.3.2.1-alpha.
  3427. - Recompute some consensus information after detecting a clock jump,
  3428. or after transitioning from a non-live consensus to a live
  3429. consensus. We do this to avoid having an outdated state, and
  3430. miscalculating the index for next-generation onion services. Fixes
  3431. bug 24977; bugfix on 0.3.2.1-alpha.
  3432. o Minor bugfixes (portability):
  3433. - Fix compilation of the unit tests on GNU/Hurd, which does not
  3434. define PATH_MAX. Fixes bug 26873; bugfix on 0.3.3.1-alpha. Patch
  3435. from "paulusASol".
  3436. - Work around two different bugs in the OS X 10.10 and later SDKs
  3437. that would prevent us from successfully targeting earlier versions
  3438. of OS X. Fixes bug 26876; bugfix on 0.3.3.1-alpha.
  3439. - Do not align mmap length, as it is not required by POSIX, and the
  3440. getpagesize function is deprecated. Fixes bug 25399; bugfix
  3441. on 0.1.1.23.
  3442. o Minor bugfixes (portability, FreeBSD):
  3443. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  3444. does not stringify on FreeBSD, so we switch to tor_asprintf().
  3445. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  3446. o Minor bugfixes (relay statistics):
  3447. - When a relay is collecting internal statistics about how many
  3448. create cell requests it has seen of each type, accurately count
  3449. the requests from relays that temporarily fall out of the
  3450. consensus. (To be extra conservative, we were already ignoring
  3451. requests from clients in our counts, and we continue ignoring them
  3452. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  3453. o Minor bugfixes (rust):
  3454. - Backport test_rust.sh from master. Fixes bug 26497; bugfix
  3455. on 0.3.1.5-alpha.
  3456. - Protover parsing was accepting the presence of whitespace in
  3457. version strings, which the C implementation would choke on, e.g.
  3458. "Desc=1\t,2". Fixes bug 27177; bugfix on 0.3.3.5-rc.
  3459. - Protover parsing was ignoring a 2nd hyphen and everything after
  3460. it, accepting entries like "Link=1-5-foo". Fixes bug 27164; bugfix
  3461. on 0.3.3.1-alpha.
  3462. - Stop setting $CARGO_HOME. cargo will use the user's $CARGO_HOME, or
  3463. $HOME/.cargo by default. Fixes bug 26497; bugfix on 0.3.1.5-alpha.
  3464. - cd to ${abs_top_builddir}/src/rust before running cargo in
  3465. src/test/test_rust.sh. This makes the working directory consistent
  3466. between builds and tests. Fixes bug 26497; bugfix on 0.3.3.2-alpha.
  3467. o Minor bugfixes (single onion services, Tor2web):
  3468. - Log a protocol warning when single onion services or Tor2web
  3469. clients fail to authenticate direct connections to relays. Fixes
  3470. bug 26924; bugfix on 0.2.9.1-alpha.
  3471. o Minor bugfixes (test coverage tools):
  3472. - Update our "cov-diff" script to handle output from the latest
  3473. version of gcov, and to remove extraneous timestamp information
  3474. from its output. Fixes bugs 26101 and 26102; bugfix
  3475. on 0.2.5.1-alpha.
  3476. o Minor bugfixes (testing):
  3477. - Disable core dumps in test_bt.sh, to avoid failures in "make
  3478. distcheck". Fixes bug 26787; bugfix on 0.2.5.2-alpha.
  3479. - When testing workqueue event-cancellation, make sure that we
  3480. actually cancel an event, and that cancel each event with equal
  3481. probability. (It was previously possible, though extremely
  3482. unlikely, for our event-canceling test not to cancel any events.)
  3483. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  3484. - Repeat part of the test in test_client_pick_intro() a number of
  3485. times, to give it consistent coverage. Fixes bug 25996; bugfix
  3486. on 0.3.2.1-alpha.
  3487. - Remove randomness from the hs_common/responsible_hsdirs test, so
  3488. that it always takes the same path through the function it tests.
  3489. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  3490. - Change the behavior of the "channel/outbound" test so that it
  3491. never causes a 10-second rollover for the EWMA circuitmux code.
  3492. Previously, this behavior would happen randomly, and result in
  3493. fluctuating test coverage. Fixes bug 25994; bugfix
  3494. on 0.3.3.1-alpha.
  3495. - Use X509_new() to allocate certificates that will be freed later
  3496. with X509_free(). Previously, some parts of the unit tests had
  3497. used tor_malloc_zero(), which is incorrect, and which caused test
  3498. failures on Windows when they were built with extra hardening.
  3499. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  3500. Marcin Cieślak.
  3501. - While running the circuit_timeout test, fix the PRNG to a
  3502. deterministic AES stream, so that the test coverage from this test
  3503. will itself be deterministic. Fixes bug 25995; bugfix
  3504. on 0.2.2.2-alpha.
  3505. o Minor bugfixes (testing, bootstrap):
  3506. - When calculating bootstrap progress, check exit policies and the
  3507. exit flag. Previously, Tor would only check the exit flag, which
  3508. caused race conditions in small and fast networks like chutney.
  3509. Fixes bug 27236; bugfix on 0.2.6.3-alpha.
  3510. o Minor bugfixes (testing, chutney):
  3511. - When running make test-network-all, use the mixed+hs-v2 network.
  3512. (A previous fix to chutney removed v3 onion services from the
  3513. mixed+hs-v23 network, so seeing "mixed+hs-v23" in tests is
  3514. confusing.) Fixes bug 27345; bugfix on 0.3.2.1-alpha.
  3515. - Before running make test-network-all, delete old logs and test
  3516. result files, to avoid spurious failures. Fixes bug 27295; bugfix
  3517. on 0.2.7.3-rc.
  3518. o Minor bugfixes (testing, openssl compatibility):
  3519. - Our "tortls/cert_matches_key" unit test no longer relies on
  3520. OpenSSL internals. Previously, it relied on unsupported OpenSSL
  3521. behavior in a way that caused it to crash with OpenSSL 1.0.2p.
  3522. Fixes bug 27226; bugfix on 0.2.5.1-alpha.
  3523. o Minor bugfixes (v3 onion services):
  3524. - Stop sending ed25519 link specifiers in v3 onion service introduce
  3525. cells and descriptors, when the rendezvous or introduction point
  3526. doesn't support ed25519 link authentication. Fixes bug 26627;
  3527. bugfix on 0.3.2.4-alpha.
  3528. o Minor bugfixes (vanguards):
  3529. - Allow the last hop in a vanguard circuit to be the same as our
  3530. first, to prevent the adversary from influencing guard node choice
  3531. by choice of last hop. Also prevent the creation of A - B - A
  3532. paths, or A - A paths, which are forbidden by relays. Fixes bug
  3533. 25870; bugfix on 0.3.3.1-alpha.
  3534. o Minor bugfixes (Windows, compilation):
  3535. - Silence a compilation warning on MSVC 2017 and clang-cl. Fixes bug
  3536. 27185; bugfix on 0.2.2.2-alpha.
  3537. o Code simplification and refactoring:
  3538. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  3539. their functionalities into a single function. Fixes bug 6236;
  3540. bugfix on 0.2.3.6-alpha.
  3541. - We remove the PortForwarding and PortForwardingHelper options,
  3542. related functions, and the port_forwarding tests. These options
  3543. were used by the now-deprecated Vidalia to help ordinary users
  3544. become Tor relays or bridges. Closes ticket 25409. Patch by
  3545. Neel Chauhan.
  3546. - In order to make the OR and dir checking function in router.c less
  3547. confusing we renamed some functions and
  3548. consider_testing_reachability() has been split into
  3549. router_should_check_reachability() and
  3550. router_do_reachability_checks(). Also we improved the documentation
  3551. in some functions. Closes ticket 18918.
  3552. - Initial work to isolate Libevent usage to a handful of modules in
  3553. our codebase, to simplify our call structure, and so that we can
  3554. more easily change event loops in the future if needed. Closes
  3555. ticket 23750.
  3556. - Introduce a function to call getsockname() and return tor_addr_t,
  3557. to save a little complexity throughout the codebase. Closes
  3558. ticket 18105.
  3559. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  3560. as hsdir_index is always present. Also, we move hsdir_index_t into
  3561. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  3562. - Merge functions used for describing nodes and suppress the
  3563. functions that do not allocate memory for the output buffer
  3564. string. NODE_DESC_BUF_LEN constant and format_node_description()
  3565. function cannot be used externally from router.c module anymore.
  3566. Closes ticket 25432. Patch by valentecaio.
  3567. - Our main loop has been simplified so that all important operations
  3568. happen inside events. Previously, some operations had to happen
  3569. outside the event loop, to prevent infinite sequences of event
  3570. activations. Closes ticket 25374.
  3571. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  3572. it in register_intro_circ() and service_intro_point_new(). This
  3573. prevents the digest from being re-calculated each time. Closes
  3574. ticket 23107. Patch by Neel Chauhan.
  3575. - Refactor token-bucket implementations to use a common backend.
  3576. Closes ticket 25766.
  3577. - Remove extern declaration of stats_n_seconds_working variable from
  3578. main, protecting its accesses with get_uptime() and reset_uptime()
  3579. functions. Closes ticket 25081, patch by “valentecaio”.
  3580. - Remove our previous logic for "cached gettimeofday()" -- our
  3581. coarse monotonic timers are fast enough for this purpose, and far
  3582. less error-prone. Implements part of ticket 25927.
  3583. - Remove the return value for fascist_firewall_choose_address_base(),
  3584. and sister functions such as fascist_firewall_choose_address_node()
  3585. and fascist_firewall_choose_address_rs(). Also, while we're here,
  3586. initialize the ap argument as leaving it uninitialized can pose a
  3587. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  3588. - Rename two fields of connection_t struct. timestamp_lastwritten is
  3589. renamed to timestamp_last_write_allowed and timestamp_lastread is
  3590. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  3591. by "valentecaio".
  3592. - Since Tor requires C99, remove our old workaround code for libc
  3593. implementations where free(NULL) doesn't work. Closes ticket 24484.
  3594. - Use our standard rate-limiting code to deal with excessive
  3595. libevent failures, rather than the hand-rolled logic we had
  3596. before. Closes ticket 26016.
  3597. - We remove the return value of node_get_prim_orport() and
  3598. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  3599. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  3600. check for a null address. Closes ticket 23873. Patch by
  3601. Neel Chauhan.
  3602. - We switch to should_record_bridge_info() in
  3603. geoip_note_client_seen() and options_need_geoip_info() instead of
  3604. accessing the configuration values directly. Fixes bug 25290;
  3605. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  3606. o Deprecated features:
  3607. - As we are not recommending 0.2.5 anymore, we require relays that
  3608. once had an ed25519 key associated with their RSA key to always
  3609. have that key, instead of allowing them to drop back to a version
  3610. that didn't support ed25519. This means they need to use a new RSA
  3611. key if they want to downgrade to an older version of tor without
  3612. ed25519. Closes ticket 20522.
  3613. o Removed features:
  3614. - Directory authorities will no longer support voting according to
  3615. any consensus method before consensus method 25. This keeps
  3616. authorities compatible with all authorities running 0.2.9.8 and
  3617. later, and does not break any clients or relays. Implements ticket
  3618. 24378 and proposal 290.
  3619. - The PortForwarding and PortForwardingHelper features have been
  3620. removed. The reasoning is, given that implementations of NAT
  3621. traversal protocols within common consumer grade routers are
  3622. frequently buggy, and that the target audience for a NAT punching
  3623. feature is a perhaps less-technically-inclined relay operator,
  3624. when the helper fails to setup traversal the problems are usually
  3625. deep, ugly, and very router specific, making them horrendously
  3626. impossible for technical support to reliable assist with, and thus
  3627. resulting in frustration all around. Unfortunately, relay
  3628. operators who would like to run relays behind NATs will need to
  3629. become more familiar with the port forwarding configurations on
  3630. their local router. Closes 25409.
  3631. - The TestingEnableTbEmptyEvent option has been removed. It was used
  3632. in testing simulations to measure how often connection buckets
  3633. were emptied, in order to improve our scheduling, but it has not
  3634. been actively used in years. Closes ticket 25760.
  3635. - The old "round-robin" circuit multiplexer (circuitmux)
  3636. implementation has been removed, along with a fairly large set of
  3637. code that existed to support it. It has not been the default
  3638. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  3639. but it still required an unreasonable amount of memory and CPU.
  3640. Closes ticket 25268.
  3641. Changes in version 0.3.3.9 - 2018-07-13
  3642. Tor 0.3.3.9 moves to a new bridge authority, meaning people running
  3643. bridge relays should upgrade.
  3644. o Directory authority changes:
  3645. - The "Bifroest" bridge authority has been retired; the new bridge
  3646. authority is "Serge", and it is operated by George from the
  3647. TorBSD project. Closes ticket 26771.
  3648. Changes in version 0.3.2.11 - 2018-07-13
  3649. Tor 0.3.2.11 moves to a new bridge authority, meaning people running
  3650. bridge relays should upgrade. We also take this opportunity to backport
  3651. other minor fixes.
  3652. o Directory authority changes:
  3653. - The "Bifroest" bridge authority has been retired; the new bridge
  3654. authority is "Serge", and it is operated by George from the
  3655. TorBSD project. Closes ticket 26771.
  3656. o Directory authority changes (backport from 0.3.3.7):
  3657. - Add an IPv6 address for the "dannenberg" directory authority.
  3658. Closes ticket 26343.
  3659. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  3660. - When directory authorities read a zero-byte bandwidth file, they
  3661. would previously log a warning with the contents of an
  3662. uninitialised buffer. They now log a warning about the empty file
  3663. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  3664. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  3665. - Correctly detect when onion services get disabled after HUP. Fixes
  3666. bug 25761; bugfix on 0.3.2.1.
  3667. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  3668. - Explicitly permit the poll() system call when the Linux
  3669. seccomp2-based sandbox is enabled: apparently, some versions of
  3670. libc use poll() when calling getpwnam(). Closes ticket 25313.
  3671. o Minor feature (continuous integration, backport from 0.3.3.5-rc):
  3672. - Update the Travis CI configuration to use the stable Rust channel,
  3673. now that we have decided to require that. Closes ticket 25714.
  3674. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  3675. - Our .travis.yml configuration now includes support for testing the
  3676. results of "make distcheck". (It's not uncommon for "make check"
  3677. to pass but "make distcheck" to fail.) Closes ticket 25814.
  3678. - Our Travis CI configuration now integrates with the Coveralls
  3679. coverage analysis tool. Closes ticket 25818.
  3680. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  3681. - Add several checks to detect whether Tor relays are uploading
  3682. their descriptors without specifying why they regenerated them.
  3683. Diagnostic for ticket 25686.
  3684. o Minor features (compilation, backport from 0.3.4.4-rc):
  3685. - When building Tor, prefer to use Python 3 over Python 2, and more
  3686. recent (contemplated) versions over older ones. Closes
  3687. ticket 26372.
  3688. o Minor features (geoip):
  3689. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  3690. Country database. Closes ticket 26674.
  3691. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  3692. - Upon receiving a malformed connected cell, stop processing the
  3693. cell immediately. Previously we would mark the connection for
  3694. close, but continue processing the cell as if the connection were
  3695. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  3696. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  3697. - Allow the nanosleep() system call, which glibc uses to implement
  3698. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  3699. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  3700. - When running the hs_ntor_ref.py test, make sure only to pass
  3701. strings (rather than "bytes" objects) to the Python subprocess
  3702. module. Python 3 on Windows seems to require this. Fixes bug
  3703. 26535; bugfix on 0.3.1.1-alpha.
  3704. - When running the ntor_ref.py test, make sure only to pass strings
  3705. (rather than "bytes" objects) to the Python subprocess module.
  3706. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  3707. on 0.2.5.5-alpha.
  3708. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  3709. - Work around a change in OpenSSL 1.1.1 where return values that
  3710. would previously indicate "no password" now indicate an empty
  3711. password. Without this workaround, Tor instances running with
  3712. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  3713. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  3714. o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
  3715. - Document that the PerConnBW{Rate,Burst} options will fall back to
  3716. their corresponding consensus parameters only if those parameters
  3717. are set. Previously we had claimed that these values would always
  3718. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  3719. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  3720. - Fix a compilation warning on some versions of GCC when building
  3721. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3722. that the second call will succeed if the first one did. Fixes bug
  3723. 26269; bugfix on 0.2.8.2-alpha.
  3724. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  3725. - Don't consider Tor running as a client if the ControlPort is open,
  3726. but no actual client ports are open. Fixes bug 26062; bugfix
  3727. on 0.2.9.4-alpha.
  3728. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  3729. - Prevent a possible out-of-bounds smartlist read in
  3730. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  3731. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  3732. - Fix a very unlikely (impossible, we believe) null pointer
  3733. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  3734. Coverity; this is CID 1430932.
  3735. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  3736. - Fix a memory leak when a v3 onion service is configured and gets a
  3737. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  3738. - When parsing the descriptor signature, look for the token plus an
  3739. extra white-space at the end. This is more correct but also will
  3740. allow us to support new fields that might start with "signature".
  3741. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  3742. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  3743. - Relays now correctly block attempts to re-extend to the previous
  3744. relay by Ed25519 identity. Previously they would warn in this
  3745. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  3746. on 0.3.0.1-alpha.
  3747. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  3748. - Avoid a crash when running with DirPort set but ORPort turned off.
  3749. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  3750. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  3751. - Silence unused-const-variable warnings in zstd.h with some GCC
  3752. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  3753. o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
  3754. - Avoid intermittent test failures due to a test that had relied on
  3755. onion service introduction point creation finishing within 5
  3756. seconds of real clock time. Fixes bug 25450; bugfix
  3757. on 0.3.1.3-alpha.
  3758. o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
  3759. - Fix a C99 compliance issue in our configuration script that caused
  3760. compilation issues when compiling Tor with certain versions of
  3761. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  3762. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  3763. - Fix a number of small memory leaks identified by coverity. Fixes
  3764. bug 26467; bugfix on numerous Tor versions.
  3765. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  3766. - Move the list of default directory authorities to its own file.
  3767. Closes ticket 24854. Patch by "beastr0".
  3768. Changes in version 0.2.9.16 - 2018-07-13
  3769. Tor 0.2.9.16 moves to a new bridge authority, meaning people running
  3770. bridge relays should upgrade. We also take this opportunity to backport
  3771. other minor fixes.
  3772. o Directory authority changes:
  3773. - The "Bifroest" bridge authority has been retired; the new bridge
  3774. authority is "Serge", and it is operated by George from the
  3775. TorBSD project. Closes ticket 26771.
  3776. o Directory authority changes (backport from 0.3.3.7):
  3777. - Add an IPv6 address for the "dannenberg" directory authority.
  3778. Closes ticket 26343.
  3779. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  3780. - When directory authorities read a zero-byte bandwidth file, they
  3781. would previously log a warning with the contents of an
  3782. uninitialised buffer. They now log a warning about the empty file
  3783. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  3784. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  3785. - Explicitly permit the poll() system call when the Linux
  3786. seccomp2-based sandbox is enabled: apparently, some versions of
  3787. libc use poll() when calling getpwnam(). Closes ticket 25313.
  3788. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  3789. - Our .travis.yml configuration now includes support for testing the
  3790. results of "make distcheck". (It's not uncommon for "make check"
  3791. to pass but "make distcheck" to fail.) Closes ticket 25814.
  3792. - Our Travis CI configuration now integrates with the Coveralls
  3793. coverage analysis tool. Closes ticket 25818.
  3794. o Minor features (compilation, backport from 0.3.4.4-rc):
  3795. - When building Tor, prefer to use Python 3 over Python 2, and more
  3796. recent (contemplated) versions over older ones. Closes
  3797. ticket 26372.
  3798. o Minor features (geoip):
  3799. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  3800. Country database. Closes ticket 26674.
  3801. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  3802. - Upon receiving a malformed connected cell, stop processing the
  3803. cell immediately. Previously we would mark the connection for
  3804. close, but continue processing the cell as if the connection were
  3805. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  3806. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  3807. - Allow the nanosleep() system call, which glibc uses to implement
  3808. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  3809. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  3810. - When running the ntor_ref.py test, make sure only to pass strings
  3811. (rather than "bytes" objects) to the Python subprocess module.
  3812. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  3813. on 0.2.5.5-alpha.
  3814. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  3815. - Work around a change in OpenSSL 1.1.1 where return values that
  3816. would previously indicate "no password" now indicate an empty
  3817. password. Without this workaround, Tor instances running with
  3818. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  3819. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  3820. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  3821. - Fix a compilation warning on some versions of GCC when building
  3822. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3823. that the second call will succeed if the first one did. Fixes bug
  3824. 26269; bugfix on 0.2.8.2-alpha.
  3825. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  3826. - Don't consider Tor running as a client if the ControlPort is open,
  3827. but no actual client ports are open. Fixes bug 26062; bugfix
  3828. on 0.2.9.4-alpha.
  3829. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  3830. - Prevent a possible out-of-bounds smartlist read in
  3831. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  3832. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  3833. - Fix a very unlikely (impossible, we believe) null pointer
  3834. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  3835. Coverity; this is CID 1430932.
  3836. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  3837. - Fix a number of small memory leaks identified by coverity. Fixes
  3838. bug 26467; bugfix on numerous Tor versions.
  3839. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  3840. - Move the list of default directory authorities to its own file.
  3841. Closes ticket 24854. Patch by "beastr0".
  3842. Changes in version 0.3.3.8 - 2018-07-09
  3843. Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
  3844. fixes for a memory leak affecting directory authorities.
  3845. o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
  3846. - Stop leaking memory on directory authorities when planning to
  3847. vote. This bug was crashing authorities by exhausting their
  3848. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  3849. o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
  3850. - Make sure that failing tests in Rust will actually cause the build
  3851. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  3852. on 0.3.3.4-alpha.
  3853. o Minor features (compilation, backport from 0.3.4.4-rc):
  3854. - When building Tor, prefer to use Python 3 over Python 2, and more
  3855. recent (contemplated) versions over older ones. Closes
  3856. ticket 26372.
  3857. o Minor features (geoip):
  3858. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  3859. Country database. Closes ticket 26674.
  3860. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  3861. - Add several checks to detect whether Tor relays are uploading
  3862. their descriptors without specifying why they regenerated them.
  3863. Diagnostic for ticket 25686.
  3864. o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
  3865. - Don't count path selection failures as circuit build failures.
  3866. This change should eliminate cases where Tor blames its guard or
  3867. the network for situations like insufficient microdescriptors
  3868. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  3869. on 0.3.3.1-alpha.
  3870. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  3871. - Fix a compilation warning on some versions of GCC when building
  3872. code that calls routerinfo_get_my_routerinfo() twice, assuming
  3873. that the second call will succeed if the first one did. Fixes bug
  3874. 26269; bugfix on 0.2.8.2-alpha.
  3875. o Minor bugfixes (control port, backport from 0.3.4.4-rc):
  3876. - Handle the HSADDRESS= argument to the HSPOST command properly.
  3877. (Previously, this argument was misparsed and thus ignored.) Fixes
  3878. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  3879. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  3880. - Fix a number of small memory leaks identified by coverity. Fixes
  3881. bug 26467; bugfix on numerous Tor versions.
  3882. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  3883. - Relays now correctly block attempts to re-extend to the previous
  3884. relay by Ed25519 identity. Previously they would warn in this
  3885. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  3886. on 0.3.0.1-alpha.
  3887. o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
  3888. - When shutting down, Tor now clears all the flags in the control.c
  3889. module. This should prevent a bug where authentication cookies are
  3890. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  3891. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  3892. - When running the hs_ntor_ref.py test, make sure only to pass
  3893. strings (rather than "bytes" objects) to the Python subprocess
  3894. module. Python 3 on Windows seems to require this. Fixes bug
  3895. 26535; bugfix on 0.3.1.1-alpha.
  3896. - When running the ntor_ref.py test, make sure only to pass strings
  3897. (rather than "bytes" objects) to the Python subprocess module.
  3898. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  3899. on 0.2.5.5-alpha.
  3900. Changes in version 0.3.3.7 - 2018-06-12
  3901. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  3902. fixes for bugs affecting compatibility and stability.
  3903. o Directory authority changes:
  3904. - Add an IPv6 address for the "dannenberg" directory authority.
  3905. Closes ticket 26343.
  3906. o Minor features (geoip):
  3907. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  3908. Country database. Closes ticket 26351.
  3909. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  3910. - Work around a change in OpenSSL 1.1.1 where return values that
  3911. would previously indicate "no password" now indicate an empty
  3912. password. Without this workaround, Tor instances running with
  3913. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  3914. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  3915. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  3916. - Silence unused-const-variable warnings in zstd.h with some GCC
  3917. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  3918. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  3919. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  3920. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  3921. miscounting the total number of circuits for these field values.)
  3922. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  3923. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  3924. - Prevent a possible out-of-bounds smartlist read in
  3925. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  3926. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  3927. - Only select relays when they have the descriptors we prefer to use
  3928. for them. This change fixes a bug where we could select a relay
  3929. because it had _some_ descriptor, but reject it later with a
  3930. nonfatal assertion error because it didn't have the exact one we
  3931. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  3932. Changes in version 0.3.3.6 - 2018-05-22
  3933. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  3934. backports several important fixes from the 0.3.4.1-alpha.
  3935. The Tor 0.3.3 series includes controller support and other
  3936. improvements for v3 onion services, official support for embedding Tor
  3937. within other applications, and our first non-trivial module written in
  3938. the Rust programming language. (Rust is still not enabled by default
  3939. when building Tor.) And as usual, there are numerous other smaller
  3940. bugfixes, features, and improvements.
  3941. Below are the changes since 0.3.2.10. For a list of only the changes
  3942. since 0.3.3.5-rc, see the ChangeLog file.
  3943. o New system requirements:
  3944. - When built with Rust, Tor now depends on version 0.2.39 of the
  3945. libc crate. Closes tickets 25310 and 25664.
  3946. o Major features (embedding):
  3947. - There is now a documented stable API for programs that need to
  3948. embed Tor. See tor_api.h for full documentation and known bugs.
  3949. Closes ticket 23684.
  3950. - Tor now has support for restarting in the same process.
  3951. Controllers that run Tor using the "tor_api.h" interface can now
  3952. restart Tor after Tor has exited. This support is incomplete,
  3953. however: we fixed crash bugs that prevented it from working at
  3954. all, but many bugs probably remain, including a possibility of
  3955. security issues. Implements ticket 24581.
  3956. o Major features (IPv6, directory documents):
  3957. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  3958. consensus. This information makes it easier for IPv6 clients to
  3959. bootstrap and choose reachable entry guards. Implements
  3960. ticket 23826.
  3961. - Add consensus method 28, which removes IPv6 ORPorts from
  3962. microdescriptors. Now that the consensus contains IPv6 ORPorts,
  3963. they are redundant in microdescs. This change will be used by Tor
  3964. clients on 0.2.8.x and later. (That is to say, with all Tor
  3965. clients that have IPv6 bootstrap and guard support.) Implements
  3966. ticket 23828.
  3967. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  3968. set by different numbers of authorities. Fixes 23870
  3969. on 0.2.4.1-alpha.
  3970. o Major features (onion service v3, control port):
  3971. - The control port now supports commands and events for v3 onion
  3972. services. It is now possible to create ephemeral v3 services using
  3973. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  3974. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  3975. DEL_ONION) have been extended to support v3 onion services. Closes
  3976. ticket 20699; implements proposal 284.
  3977. o Major features (onion services):
  3978. - Provide torrc options to pin the second and third hops of onion
  3979. service circuits to a list of nodes. The option HSLayer2Guards
  3980. pins the second hop, and the option HSLayer3Guards pins the third
  3981. hop. These options are for use in conjunction with experiments
  3982. with "vanguards" for preventing guard enumeration attacks. Closes
  3983. ticket 13837.
  3984. - When v3 onion service clients send introduce cells, they now
  3985. include the IPv6 address of the rendezvous point, if it has one.
  3986. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  3987. in future Tor versions, IPv6-only v3 single onion services will be
  3988. able to use IPv6 addresses to connect directly to the rendezvous
  3989. point. Closes ticket 23577. Patch by Neel Chauhan.
  3990. o Major features (relay):
  3991. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  3992. operator to use a more reasonable ("reduced") exit policy, rather
  3993. than the default one. If you want to run an exit node without
  3994. thinking too hard about which ports to allow, this one is for you.
  3995. Closes ticket 13605. Patch from Neel Chauhan.
  3996. o Major features (rust, portability, experimental):
  3997. - Tor now ships with an optional implementation of one of its
  3998. smaller modules (protover.c) in the Rust programming language. To
  3999. try it out, install a Rust build environment, and configure Tor
  4000. with "--enable-rust --enable-cargo-online-mode". This should not
  4001. cause any user-visible changes, but should help us gain more
  4002. experience with Rust, and plan future Rust integration work.
  4003. Implementation by Chelsea Komlo. Closes ticket 22840.
  4004. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  4005. - When directory authorities read a zero-byte bandwidth file, they
  4006. would previously log a warning with the contents of an
  4007. uninitialised buffer. They now log a warning about the empty file
  4008. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  4009. o Major bugfixes (security, directory authority, denial-of-service):
  4010. - Fix a bug that could have allowed an attacker to force a directory
  4011. authority to use up all its RAM by passing it a maliciously
  4012. crafted protocol versions string. Fixes bug 25517; bugfix on
  4013. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  4014. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  4015. - Avoid a rare assertion failure in the circuit build timeout code
  4016. if we fail to allow any circuits to actually complete. Fixes bug
  4017. 25733; bugfix on 0.2.2.2-alpha.
  4018. o Major bugfixes (netflow padding):
  4019. - Stop adding unneeded channel padding right after we finish
  4020. flushing to a connection that has been trying to flush for many
  4021. seconds. Instead, treat all partial or complete flushes as
  4022. activity on the channel, which will defer the time until we need
  4023. to add padding. This fix should resolve confusing and scary log
  4024. messages like "Channel padding timeout scheduled 221453ms in the
  4025. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  4026. o Major bugfixes (networking):
  4027. - Tor will no longer reject IPv6 address strings from Tor Browser
  4028. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  4029. 25036, bugfix on Tor 0.3.1.2.
  4030. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  4031. - Correctly detect when onion services get disabled after HUP. Fixes
  4032. bug 25761; bugfix on 0.3.2.1.
  4033. o Major bugfixes (performance, load balancing):
  4034. - Directory authorities no longer vote in favor of the Guard flag
  4035. for relays without directory support. Starting in Tor
  4036. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  4037. Guard position, leading to increasingly broken load balancing for
  4038. the 5%-or-so of Guards that don't advertise directory support.
  4039. Fixes bug 22310; bugfix on 0.3.0.6.
  4040. o Major bugfixes (relay):
  4041. - If we have failed to connect to a relay and received a connection
  4042. refused, timeout, or similar error (at the TCP level), do not try
  4043. that same address/port again for 60 seconds after the failure has
  4044. occurred. Fixes bug 24767; bugfix on 0.0.6.
  4045. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  4046. - Impose a limit on circuit cell queue size. The limit can be
  4047. controlled by a consensus parameter. Fixes bug 25226; bugfix
  4048. on 0.2.4.14-alpha.
  4049. o Minor features (cleanup):
  4050. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  4051. when it stops. Closes ticket 23271.
  4052. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  4053. - Avoid some compilation warnings with recent versions of LibreSSL.
  4054. Closes ticket 26006.
  4055. o Minor features (config options):
  4056. - Change the way the default value for MaxMemInQueues is calculated.
  4057. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  4058. more. Otherwise we use the former value of 75%. Closes
  4059. ticket 24782.
  4060. o Minor features (continuous integration):
  4061. - Update the Travis CI configuration to use the stable Rust channel,
  4062. now that we have decided to require that. Closes ticket 25714.
  4063. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  4064. - Our .travis.yml configuration now includes support for testing the
  4065. results of "make distcheck". (It's not uncommon for "make check"
  4066. to pass but "make distcheck" to fail.) Closes ticket 25814.
  4067. - Our Travis CI configuration now integrates with the Coveralls
  4068. coverage analysis tool. Closes ticket 25818.
  4069. o Minor features (defensive programming):
  4070. - Most of the functions in Tor that free objects have been replaced
  4071. with macros that free the objects and set the corresponding
  4072. pointers to NULL. This change should help prevent a large class of
  4073. dangling pointer bugs. Closes ticket 24337.
  4074. - Where possible, the tor_free() macro now only evaluates its input
  4075. once. Part of ticket 24337.
  4076. - Check that microdesc ed25519 ids are non-zero in
  4077. node_get_ed25519_id() before returning them. Implements ticket
  4078. 24001, patch by "aruna1234".
  4079. o Minor features (directory authority):
  4080. - When directory authorities are unable to add signatures to a
  4081. pending consensus, log the reason why. Closes ticket 24849.
  4082. o Minor features (embedding):
  4083. - Tor can now start with a preauthenticated control connection
  4084. created by the process that launched it. This feature is meant for
  4085. use by programs that want to launch and manage a Tor process
  4086. without allowing other programs to manage it as well. For more
  4087. information, see the __OwningControllerFD option documented in
  4088. control-spec.txt. Closes ticket 23900.
  4089. - On most errors that would cause Tor to exit, it now tries to
  4090. return from the tor_main() function, rather than calling the
  4091. system exit() function. Most users won't notice a difference here,
  4092. but it should be significant for programs that run Tor inside a
  4093. separate thread: they should now be able to survive Tor's exit
  4094. conditions rather than having Tor shut down the entire process.
  4095. Closes ticket 23848.
  4096. - Applications that want to embed Tor can now tell Tor not to
  4097. register any of its own POSIX signal handlers, using the
  4098. __DisableSignalHandlers option. Closes ticket 24588.
  4099. o Minor features (fallback directory list):
  4100. - Avoid selecting fallbacks that change their IP addresses too
  4101. often. Select more fallbacks by ignoring the Guard flag, and
  4102. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  4103. a lower bandwidth, and a higher number of fallbacks per operator
  4104. (5% of the list). Implements ticket 24785.
  4105. - Update the fallback whitelist and blacklist based on opt-ins and
  4106. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  4107. and 24695.
  4108. o Minor features (fallback directory mirror configuration):
  4109. - Add a nickname to each fallback in a C comment. This makes it
  4110. easier for operators to find their relays, and allows stem to use
  4111. nicknames to identify fallbacks. Implements ticket 24600.
  4112. - Add a type and version header to the fallback directory mirror
  4113. file. Also add a delimiter to the end of each fallback entry. This
  4114. helps external parsers like stem and Relay Search. Implements
  4115. ticket 24725.
  4116. - Add an extrainfo cache flag for each fallback in a C comment. This
  4117. allows stem to use fallbacks to fetch extra-info documents, rather
  4118. than using authorities. Implements ticket 22759.
  4119. - Add the generateFallbackDirLine.py script for automatically
  4120. generating fallback directory mirror lines from relay fingerprints.
  4121. No more typos! Add the lookupFallbackDirContact.py script for
  4122. automatically looking up operator contact info from relay
  4123. fingerprints. Implements ticket 24706, patch by teor and atagar.
  4124. - Reject any fallback directory mirror that serves an expired
  4125. consensus. Implements ticket 20942, patch by "minik".
  4126. - Remove commas and equals signs from external string inputs to the
  4127. fallback list. This avoids format confusion attacks. Implements
  4128. ticket 24726.
  4129. - Remove the "weight=10" line from fallback directory mirror
  4130. entries. Ticket 24681 will maintain the current fallback weights
  4131. by changing Tor's default fallback weight to 10. Implements
  4132. ticket 24679.
  4133. - Stop logging excessive information about fallback netblocks.
  4134. Implements ticket 24791.
  4135. o Minor features (forward-compatibility):
  4136. - If a relay supports some link authentication protocol that we do
  4137. not recognize, then include that relay's ed25519 key when telling
  4138. other relays to extend to it. Previously, we treated future
  4139. versions as if they were too old to support ed25519 link
  4140. authentication. Closes ticket 20895.
  4141. o Minor features (geoip):
  4142. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  4143. database. Closes ticket 26104.
  4144. o Minor features (heartbeat):
  4145. - Add onion service information to our heartbeat logs, displaying
  4146. stats about the activity of configured onion services. Closes
  4147. ticket 24896.
  4148. o Minor features (instrumentation, development):
  4149. - Add the MainloopStats option to allow developers to get
  4150. instrumentation information from the main event loop via the
  4151. heartbeat messages. We hope to use this to improve Tor's behavior
  4152. when it's trying to sleep. Closes ticket 24605.
  4153. o Minor features (IPv6):
  4154. - Make IPv6-only clients wait for microdescs for relays, even if we
  4155. were previously using descriptors (or were using them as a bridge)
  4156. and have a cached descriptor for them. Implements ticket 23827.
  4157. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  4158. them, rather than waiting to download microdescriptors. Implements
  4159. ticket 23827.
  4160. o Minor features (log messages):
  4161. - Improve log message in the out-of-memory handler to include
  4162. information about memory usage from the different compression
  4163. backends. Closes ticket 25372.
  4164. - Improve a warning message that happens when we fail to re-parse an
  4165. old router because of an expired certificate. Closes ticket 20020.
  4166. - Make the log more quantitative when we hit MaxMemInQueues
  4167. threshold exposing some values. Closes ticket 24501.
  4168. o Minor features (logging):
  4169. - Clarify the log messages produced when getrandom() or a related
  4170. entropy-generation mechanism gives an error. Closes ticket 25120.
  4171. - Added support for the Android logging subsystem. Closes
  4172. ticket 24362.
  4173. o Minor features (performance):
  4174. - Support predictive circuit building for onion service circuits
  4175. with multiple layers of guards. Closes ticket 23101.
  4176. - Use stdatomic.h where available, rather than mutexes, to implement
  4177. atomic_counter_t. Closes ticket 23953.
  4178. o Minor features (performance, 32-bit):
  4179. - Improve performance on 32-bit systems by avoiding 64-bit division
  4180. when calculating the timestamp in milliseconds for channel padding
  4181. computations. Implements ticket 24613.
  4182. - Improve performance on 32-bit systems by avoiding 64-bit division
  4183. when timestamping cells and buffer chunks for OOM calculations.
  4184. Implements ticket 24374.
  4185. o Minor features (performance, OSX, iOS):
  4186. - Use the mach_approximate_time() function (when available) to
  4187. implement coarse monotonic time. Having a coarse time function
  4188. should avoid a large number of system calls, and improve
  4189. performance slightly, especially under load. Closes ticket 24427.
  4190. o Minor features (performance, windows):
  4191. - Improve performance on Windows Vista and Windows 7 by adjusting
  4192. TCP send window size according to the recommendation from
  4193. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  4194. from Vort.
  4195. o Minor features (sandbox):
  4196. - Explicitly permit the poll() system call when the Linux
  4197. seccomp2-based sandbox is enabled: apparently, some versions of
  4198. libc use poll() when calling getpwnam(). Closes ticket 25313.
  4199. o Minor features (storage, configuration):
  4200. - Users can store cached directory documents somewhere other than
  4201. the DataDirectory by using the CacheDirectory option. Similarly,
  4202. the storage location for relay's keys can be overridden with the
  4203. KeyDirectory option. Closes ticket 22703.
  4204. o Minor features (testing):
  4205. - Add a "make test-rust" target to run the rust tests only. Closes
  4206. ticket 25071.
  4207. o Minor features (testing, debugging, embedding):
  4208. - For development purposes, Tor now has a mode in which it runs for
  4209. a few seconds, then stops, and starts again without exiting the
  4210. process. This mode is meant to help us debug various issues with
  4211. ticket 23847. To use this feature, compile with
  4212. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  4213. environment variable. This is expected to crash a lot, and is
  4214. really meant for developers only. It will likely be removed in a
  4215. future release. Implements ticket 24583.
  4216. o Minor bugfixes (build, rust):
  4217. - Fix output of autoconf checks to display success messages for Rust
  4218. dependencies and a suitable rustc compiler version. Fixes bug
  4219. 24612; bugfix on 0.3.1.3-alpha.
  4220. - Don't pass the --quiet option to cargo: it seems to suppress some
  4221. errors, which is not what we want to do when building. Fixes bug
  4222. 24518; bugfix on 0.3.1.7.
  4223. - Build correctly when building from outside Tor's source tree with
  4224. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  4225. on 0.3.1.7.
  4226. o Minor bugfixes (C correctness):
  4227. - Fix a very unlikely (impossible, we believe) null pointer
  4228. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  4229. Coverity; this is CID 1430932.
  4230. o Minor bugfixes (channel, client):
  4231. - Better identify client connection when reporting to the geoip
  4232. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  4233. o Minor bugfixes (circuit, cannibalization):
  4234. - Don't cannibalize preemptively-built circuits if we no longer
  4235. recognize their first hop. This situation can happen if our Guard
  4236. relay went off the consensus after the circuit was created. Fixes
  4237. bug 24469; bugfix on 0.0.6.
  4238. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  4239. - Don't consider Tor running as a client if the ControlPort is open,
  4240. but no actual client ports are open. Fixes bug 26062; bugfix
  4241. on 0.2.9.4-alpha.
  4242. o Minor bugfixes (compilation):
  4243. - Fix a C99 compliance issue in our configuration script that caused
  4244. compilation issues when compiling Tor with certain versions of
  4245. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  4246. o Minor bugfixes (controller):
  4247. - Restore the correct operation of the RESOLVE command, which had
  4248. been broken since we added the ability to enable/disable DNS on
  4249. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  4250. - Avoid a (nonfatal) assertion failure when extending a one-hop
  4251. circuit from the controller to become a multihop circuit. Fixes
  4252. bug 24903; bugfix on 0.2.5.2-alpha.
  4253. o Minor bugfixes (correctness):
  4254. - Remove a nonworking, unnecessary check to see whether a circuit
  4255. hop's identity digest was set when the circuit failed. Fixes bug
  4256. 24927; bugfix on 0.2.4.4-alpha.
  4257. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  4258. - Upon receiving a malformed connected cell, stop processing the
  4259. cell immediately. Previously we would mark the connection for
  4260. close, but continue processing the cell as if the connection were
  4261. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  4262. o Minor bugfixes (directory authorities, IPv6):
  4263. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  4264. set the IPv6 address to the unspecified IPv6 address, and
  4265. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  4266. on 0.2.4.1-alpha.
  4267. o Minor bugfixes (documentation):
  4268. - Document that the PerConnBW{Rate,Burst} options will fall back to
  4269. their corresponding consensus parameters only if those parameters
  4270. are set. Previously we had claimed that these values would always
  4271. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  4272. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  4273. - Stop saying in the manual that clients cache ipv4 dns answers from
  4274. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  4275. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  4276. we forgot to say so in the man page. Fixes bug 26052; bugfix
  4277. on 0.3.2.6-alpha.
  4278. o Minor bugfixes (exit relay DNS retries):
  4279. - Re-attempt timed-out DNS queries 3 times before failure, since our
  4280. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  4281. slightly more timeouts per resolver when an exit has multiple
  4282. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  4283. o Minor bugfixes (fallback directory mirrors):
  4284. - Make updateFallbackDirs.py search harder for python. (Some OSs
  4285. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  4286. on 0.2.8.1-alpha.
  4287. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  4288. - When hibernating, close connections normally and allow them to
  4289. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  4290. bug 7267.
  4291. - Do not attempt to launch self-reachability tests when entering
  4292. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  4293. - Resolve several bugs related to descriptor fetching on bridge
  4294. clients with bandwidth accounting enabled. (This combination is
  4295. not recommended!) Fixes a case of bug 12062; bugfix
  4296. on 0.2.0.3-alpha.
  4297. - When hibernating, do not attempt to launch DNS checks. Fixes a
  4298. case of bug 12062; bugfix on 0.1.2.2-alpha.
  4299. - When hibernating, do not try to upload or download descriptors.
  4300. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  4301. o Minor bugfixes (IPv6, bridges):
  4302. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  4303. bugfix on 0.2.8.2-alpha.
  4304. - Tor now sets IPv6 address in the routerstatus as well as in the
  4305. router descriptors when updating addresses for a bridge. Closes
  4306. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  4307. o Minor bugfixes (Linux seccomp2 sandbox):
  4308. - When running with the sandbox enabled, reload configuration files
  4309. correctly even when %include was used. Previously we would crash.
  4310. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  4311. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  4312. - Allow the nanosleep() system call, which glibc uses to implement
  4313. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  4314. o Minor bugfixes (logging):
  4315. - Fix a (mostly harmless) race condition when invoking
  4316. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  4317. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  4318. o Minor bugfixes (man page, SocksPort):
  4319. - Remove dead code from the old "SocksSocket" option, and rename
  4320. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old
  4321. option still works, but is deprecated. Fixes bug 24343; bugfix
  4322. on 0.2.6.3.
  4323. o Minor bugfixes (memory leaks):
  4324. - Avoid possible at-exit memory leaks related to use of Libevent's
  4325. event_base_once() function. (This function tends to leak memory if
  4326. the event_base is closed before the event fires.) Fixes bug 24584;
  4327. bugfix on 0.2.8.1-alpha.
  4328. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  4329. on 0.2.1.1-alpha.
  4330. o Minor bugfixes (network IPv6 test):
  4331. - Tor's test scripts now check if "ping -6 ::1" works when the user
  4332. runs "make test-network-all". Fixes bug 24677; bugfix on
  4333. 0.2.9.3-alpha. Patch by "ffmancera".
  4334. o Minor bugfixes (networking):
  4335. - string_is_valid_hostname() will not consider IP strings to be
  4336. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  4337. o Minor bugfixes (onion service v3):
  4338. - Avoid an assertion failure when the next onion service descriptor
  4339. rotation type is out of sync with the consensus's valid-after
  4340. time. Instead, log a warning message with extra information, so we
  4341. can better hunt down the cause of this assertion. Fixes bug 25306;
  4342. bugfix on 0.3.2.1-alpha.
  4343. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  4344. - Fix a memory leak when a v3 onion service is configured and gets a
  4345. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  4346. - When parsing the descriptor signature, look for the token plus an
  4347. extra white-space at the end. This is more correct but also will
  4348. allow us to support new fields that might start with "signature".
  4349. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  4350. o Minor bugfixes (onion services):
  4351. - If we are configured to offer a single onion service, don't log
  4352. long-term established one hop rendezvous points in the heartbeat.
  4353. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  4354. o Minor bugfixes (performance):
  4355. - Reduce the number of circuits that will be opened at once during
  4356. the circuit build timeout phase. This is done by increasing the
  4357. idle timeout to 3 minutes, and lowering the maximum number of
  4358. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  4359. on 0.3.1.1-alpha.
  4360. - Avoid calling protocol_list_supports_protocol() from inside tight
  4361. loops when running with cached routerinfo_t objects. Instead,
  4362. summarize the relevant protocols as flags in the routerinfo_t, as
  4363. we do for routerstatus_t objects. This change simplifies our code
  4364. a little, and saves a large amount of short-term memory allocation
  4365. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  4366. o Minor bugfixes (performance, timeouts):
  4367. - Consider circuits for timeout as soon as they complete a hop. This
  4368. is more accurate than applying the timeout in
  4369. circuit_expire_building() because that function is only called
  4370. once per second, which is now too slow for typical timeouts on the
  4371. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  4372. - Use onion service circuits (and other circuits longer than 3 hops)
  4373. to calculate a circuit build timeout. Previously, Tor only
  4374. calculated its build timeout based on circuits that planned to be
  4375. exactly 3 hops long. With this change, we include measurements
  4376. from all circuits at the point where they complete their third
  4377. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  4378. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  4379. - Avoid a crash when running with DirPort set but ORPort turned off.
  4380. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  4381. o Minor bugfixes (Rust FFI):
  4382. - Fix a minor memory leak which would happen whenever the C code
  4383. would call the Rust implementation of
  4384. protover_get_supported_protocols(). This was due to the C version
  4385. returning a static string, whereas the Rust version newly allocated
  4386. a CString to pass across the FFI boundary. Consequently, the C
  4387. code was not expecting to need to free() what it was given. Fixes
  4388. bug 25127; bugfix on 0.3.2.1-alpha.
  4389. o Minor bugfixes (spelling):
  4390. - Use the "misspell" tool to detect and fix typos throughout the
  4391. source code. Fixes bug 23650; bugfix on various versions of Tor.
  4392. Patch from Deepesh Pathak.
  4393. o Minor bugfixes (testing):
  4394. - Avoid intermittent test failures due to a test that had relied on
  4395. onion service introduction point creation finishing within 5
  4396. seconds of real clock time. Fixes bug 25450; bugfix
  4397. on 0.3.1.3-alpha.
  4398. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  4399. bugfix on 0.2.3.1-alpha.
  4400. o Minor bugfixes (unit test, monotonic time):
  4401. - Increase a constant (1msec to 10msec) in the monotonic time test
  4402. that makes sure the nsec/usec/msec times read are synchronized.
  4403. This change was needed to accommodate slow systems like armel or
  4404. when the clock_gettime() is not a VDSO on the running kernel.
  4405. Fixes bug 25113; bugfix on 0.2.9.1.
  4406. o Code simplification and refactoring:
  4407. - Move the list of default directory authorities to its own file.
  4408. Closes ticket 24854. Patch by "beastr0".
  4409. - Remove the old (deterministic) directory retry logic entirely:
  4410. We've used exponential backoff exclusively for some time. Closes
  4411. ticket 23814.
  4412. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  4413. ticket 25108.
  4414. - Remove a series of counters used to track circuit extend attempts
  4415. and connection status but that in reality we aren't using for
  4416. anything other than stats logged by a SIGUSR1 signal. Closes
  4417. ticket 25163.
  4418. - Remove /usr/athena from search path in configure.ac. Closes
  4419. ticket 24363.
  4420. - Remove duplicate code in node_has_curve25519_onion_key() and
  4421. node_get_curve25519_onion_key(), and add a check for a zero
  4422. microdesc curve25519 onion key. Closes ticket 23966, patch by
  4423. "aruna1234" and teor.
  4424. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  4425. memory allocations with large numbers of OR connections (e.g.
  4426. relays). Closes ticket 24119.
  4427. - Separate the function that deletes ephemeral files when Tor
  4428. stops gracefully.
  4429. - Small changes to Tor's buf_t API to make it suitable for use as a
  4430. general-purpose safe string constructor. Closes ticket 22342.
  4431. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  4432. avoid source code identifier confusion. Closes ticket 24467.
  4433. - The tor_git_revision[] constant no longer needs to be redeclared
  4434. by everything that links against the rest of Tor. Done as part of
  4435. ticket 23845, to simplify our external API.
  4436. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  4437. introduced in ticket 23577 to access the curve25519 public keys
  4438. rather than accessing it directly. Closes ticket 23760. Patch by
  4439. Neel Chauhan.
  4440. - Add a function to log channels' scheduler state changes to aid
  4441. debugging efforts. Closes ticket 24531.
  4442. o Documentation:
  4443. - Improved the documentation of AccountingStart parameter. Closes
  4444. ticket 23635.
  4445. - Update the documentation for "Log" to include the current list of
  4446. logging domains. Closes ticket 25378.
  4447. - Add documentation on how to build tor with Rust dependencies
  4448. without having to be online. Closes ticket 22907; bugfix
  4449. on 0.3.0.3-alpha.
  4450. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  4451. traffic. Closes ticket 24318.
  4452. - Document that OutboundBindAddress doesn't apply to DNS requests.
  4453. Closes ticket 22145. Patch from Aruna Maurya.
  4454. o Code simplification and refactoring (channels):
  4455. - Remove the incoming and outgoing channel queues. These were never
  4456. used, but still took up a step in our fast path.
  4457. - The majority of the channel unit tests have been rewritten and the
  4458. code coverage has now been raised to 83.6% for channel.c. Closes
  4459. ticket 23709.
  4460. - Remove other dead code from the channel subsystem: All together,
  4461. this cleanup has removed more than 1500 lines of code overall and
  4462. adding very little except for unit test.
  4463. o Code simplification and refactoring (circuit rendezvous):
  4464. - Split the client-side rendezvous circuit lookup into two
  4465. functions: one that returns only established circuits and another
  4466. that returns all kinds of circuits. Closes ticket 23459.
  4467. o Code simplification and refactoring (controller):
  4468. - Make most of the variables in networkstatus_getinfo_by_purpose()
  4469. const. Implements ticket 24489.
  4470. o Documentation (backport from 0.3.4.1-alpha):
  4471. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  4472. ticket 25857. Patch from "CTassisF".
  4473. o Documentation (man page):
  4474. - The HiddenServiceVersion torrc option accepts only one number:
  4475. either version 2 or 3. Closes ticket 25026; bugfix
  4476. on 0.3.2.2-alpha.
  4477. o Documentation (manpage, denial of service):
  4478. - Provide more detail about the denial-of-service options, by
  4479. listing each mitigation and explaining how they relate. Closes
  4480. ticket 25248.
  4481. Changes in version 0.3.1.10 - 2018-03-03
  4482. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  4483. security issues.
  4484. It includes an important security fix for a remote crash attack
  4485. against directory authorities, tracked as TROVE-2018-001.
  4486. This release also backports our new system for improved resistance to
  4487. denial-of-service attacks against relays.
  4488. This release also fixes several minor bugs and annoyances from
  4489. earlier releases.
  4490. All directory authorities should upgrade to one of the versions
  4491. released today. Relays running 0.3.1.x may wish to update to one of
  4492. the versions released today, for the DoS mitigations.
  4493. Please note: according to our release calendar, Tor 0.3.1 will no
  4494. longer be supported after 1 July 2018. If you will be running Tor
  4495. after that date, you should make sure to plan to upgrade to the latest
  4496. stable version, or downgrade to 0.2.9 (which will receive long-term
  4497. support).
  4498. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  4499. - Fix a protocol-list handling bug that could be used to remotely crash
  4500. directory authorities with a null-pointer exception. Fixes bug 25074;
  4501. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  4502. CVE-2018-0490.
  4503. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  4504. - Give relays some defenses against the recent network overload. We
  4505. start with three defenses (default parameters in parentheses).
  4506. First: if a single client address makes too many concurrent
  4507. connections (>100), hang up on further connections. Second: if a
  4508. single client address makes circuits too quickly (more than 3 per
  4509. second, with an allowed burst of 90) while also having too many
  4510. connections open (3), refuse new create cells for the next while
  4511. (1-2 hours). Third: if a client asks to establish a rendezvous
  4512. point to you directly, ignore the request. These defenses can be
  4513. manually controlled by new torrc options, but relays will also
  4514. take guidance from consensus parameters, so there's no need to
  4515. configure anything manually. Implements ticket 24902.
  4516. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  4517. - Update the sandbox rules so that they should now work correctly
  4518. with Glibc 2.26. Closes ticket 24315.
  4519. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  4520. - Fix an "off by 2" error in counting rendezvous failures on the
  4521. onion service side. While we thought we would stop the rendezvous
  4522. attempt after one failed circuit, we were actually making three
  4523. circuit attempts before giving up. Now switch to a default of 2,
  4524. and allow the consensus parameter "hs_service_max_rdv_failures" to
  4525. override. Fixes bug 24895; bugfix on 0.0.6.
  4526. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  4527. - Add Link protocol version 5 to the supported protocols list. Fixes
  4528. bug 25070; bugfix on 0.3.1.1-alpha.
  4529. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  4530. - Fix a set of false positives where relays would consider
  4531. connections to other relays as being client-only connections (and
  4532. thus e.g. deserving different link padding schemes) if those
  4533. relays fell out of the consensus briefly. Now we look only at the
  4534. initial handshake and whether the connection authenticated as a
  4535. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  4536. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  4537. - Make our OOM handler aware of the geoip client history cache so it
  4538. doesn't fill up the memory. This check is important for IPv6 and
  4539. our DoS mitigation subsystem. Closes ticket 25122.
  4540. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  4541. - Change relay bandwidth reporting stats interval from 4 hours to 24
  4542. hours in order to reduce the efficiency of guard discovery
  4543. attacks. Fixes ticket 23856.
  4544. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  4545. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  4546. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  4547. since they neither disabled TLS 1.3 nor enabled any of the
  4548. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  4549. Closes ticket 24978.
  4550. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  4551. - The fallback directory list has been re-generated based on the
  4552. current status of the network. Tor uses fallback directories to
  4553. bootstrap when it doesn't yet have up-to-date directory
  4554. information. Closes ticket 24801.
  4555. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  4556. prefer to bootstrap from fallback directory mirrors. This is a
  4557. follow-up to 24679, which removed weights from the default
  4558. fallbacks. Implements ticket 24681.
  4559. o Minor features (geoip):
  4560. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  4561. Country database.
  4562. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  4563. - Use the actual observed address of an incoming relay connection,
  4564. not the canonical address of the relay from its descriptor, when
  4565. making decisions about how to handle the incoming connection.
  4566. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  4567. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  4568. - Directory authorities, when refusing a descriptor from a rejected
  4569. relay, now explicitly tell the relay (in its logs) to set a valid
  4570. ContactInfo address and contact the bad-relays@ mailing list.
  4571. Fixes bug 25170; bugfix on 0.2.9.1.
  4572. o Minor bugfixes (address selection, backport from 0.3.2.9):
  4573. - When the fascist_firewall_choose_address_ functions don't find a
  4574. reachable address, set the returned address to the null address
  4575. and port. This is a precautionary measure, because some callers do
  4576. not check the return value. Fixes bug 24736; bugfix
  4577. on 0.2.8.2-alpha.
  4578. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  4579. - Fetch descriptors aggressively whenever we lack enough to build
  4580. circuits, regardless of how many descriptors we are missing.
  4581. Previously, we would delay launching the fetch when we had fewer
  4582. than 15 missing descriptors, even if some of those descriptors
  4583. were blocking circuits from building. Fixes bug 23985; bugfix on
  4584. 0.1.1.11-alpha. The effects of this bug became worse in
  4585. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4586. primary guards as a reason to delay circuits.
  4587. - Don't try fetching microdescriptors from relays that have failed
  4588. to deliver them in the past. Fixes bug 23817; bugfix
  4589. on 0.3.0.1-alpha.
  4590. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  4591. - Fix a signed/unsigned comparison warning introduced by our fix to
  4592. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  4593. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  4594. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4595. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4596. on 0.2.5.1-alpha.
  4597. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  4598. - Fix a possible crash on malformed consensus. If a consensus had
  4599. contained an unparseable protocol line, it could have made clients
  4600. and relays crash with a null-pointer exception. To exploit this
  4601. issue, however, an attacker would need to be able to subvert the
  4602. directory authority system. Fixes bug 25251; bugfix on
  4603. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  4604. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  4605. - Recover better from empty or corrupt files in the consensus cache
  4606. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  4607. - When a consensus diff calculation is only partially successful,
  4608. only record the successful parts as having succeeded. Partial
  4609. success can happen if (for example) one compression method fails
  4610. but the others succeed. Previously we misrecorded all the
  4611. calculations as having succeeded, which would later cause a
  4612. nonfatal assertion failure. Fixes bug 24086; bugfix
  4613. on 0.3.1.1-alpha.
  4614. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  4615. - Tor now updates its guard state when it reads a consensus
  4616. regardless of whether it's missing descriptors. That makes tor use
  4617. its primary guards to fetch descriptors in some edge cases where
  4618. it would previously have used fallback directories. Fixes bug
  4619. 23862; bugfix on 0.3.0.1-alpha.
  4620. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  4621. - Don't treat inability to store a cached consensus object as a bug:
  4622. it can happen normally when we are out of disk space. Fixes bug
  4623. 24859; bugfix on 0.3.1.1-alpha.
  4624. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  4625. - When queuing DESTROY cells on a channel, only queue the circuit-id
  4626. and reason fields: not the entire 514-byte cell. This fix should
  4627. help mitigate any bugs or attacks that fill up these queues, and
  4628. free more RAM for other uses. Fixes bug 24666; bugfix
  4629. on 0.2.5.1-alpha.
  4630. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  4631. - When closing a connection via close_connection_immediately(), we
  4632. mark it as "not blocked on bandwidth", to prevent later calls from
  4633. trying to unblock it, and give it permission to read. This fixes a
  4634. backtrace warning that can happen on relays under various
  4635. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4636. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  4637. - When selecting relays by bandwidth, avoid a rounding error that
  4638. could sometimes cause load to be imbalanced incorrectly.
  4639. Previously, we would always round upwards; now, we round towards
  4640. the nearest integer. This had the biggest effect when a relay's
  4641. weight adjustments should have given it weight 0, but it got
  4642. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4643. - When calculating the fraction of nodes that have descriptors, and
  4644. all nodes in the network have zero bandwidths, count the number of
  4645. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4646. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4647. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4648. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  4649. - Improve the performance of our consensus-diff application code
  4650. when Tor is built with the --enable-fragile-hardening option set.
  4651. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  4652. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  4653. - Don't exit the Tor process if setrlimit() fails to change the file
  4654. limit (which can happen sometimes on some versions of OSX). Fixes
  4655. bug 21074; bugfix on 0.0.9pre5.
  4656. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  4657. - Fix a bug in the bit-counting parts of our timing-wheel code on
  4658. MSVC. (Note that MSVC is still not a supported build platform, due
  4659. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  4660. on 0.2.9.1-alpha.
  4661. o Minor bugfixes (relay, partial backport):
  4662. - Make the internal channel_is_client() function look at what sort
  4663. of connection handshake the other side used, rather than whether
  4664. the other side ever sent a create_fast cell to us. Backports part
  4665. of the fixes from bugs 22805 and 24898.
  4666. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  4667. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  4668. 0.2.9.4-alpha.
  4669. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  4670. bugfix on 0.2.9.4-alpha.
  4671. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  4672. - Update the "rust dependencies" submodule to be a project-level
  4673. repository, rather than a user repository. Closes ticket 25323.
  4674. Changes in version 0.2.9.15 - 2018-03-03
  4675. Tor 0.2.9.15 backports important security and stability bugfixes from
  4676. later Tor releases.
  4677. It includes an important security fix for a remote crash attack
  4678. against directory authorities, tracked as TROVE-2018-001.
  4679. This release also backports our new system for improved resistance to
  4680. denial-of-service attacks against relays.
  4681. This release also fixes several minor bugs and annoyances from
  4682. earlier releases.
  4683. All directory authorities should upgrade to one of the versions
  4684. released today. Relays running 0.2.9.x may wish to update to one of
  4685. the versions released today, for the DoS mitigations.
  4686. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  4687. - Fix a protocol-list handling bug that could be used to remotely crash
  4688. directory authorities with a null-pointer exception. Fixes bug 25074;
  4689. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  4690. CVE-2018-0490.
  4691. o Major features (denial-of-service mitigation):
  4692. - Give relays some defenses against the recent network overload. We
  4693. start with three defenses (default parameters in parentheses).
  4694. First: if a single client address makes too many concurrent
  4695. connections (>100), hang up on further connections. Second: if a
  4696. single client address makes circuits too quickly (more than 3 per
  4697. second, with an allowed burst of 90) while also having too many
  4698. connections open (3), refuse new create cells for the next while
  4699. (1-2 hours). Third: if a client asks to establish a rendezvous
  4700. point to you directly, ignore the request. These defenses can be
  4701. manually controlled by new torrc options, but relays will also
  4702. take guidance from consensus parameters, so there's no need to
  4703. configure anything manually. Implements ticket 24902.
  4704. o Major bugfixes (bootstrapping):
  4705. - Fetch descriptors aggressively whenever we lack enough to build
  4706. circuits, regardless of how many descriptors we are missing.
  4707. Previously, we would delay launching the fetch when we had fewer
  4708. than 15 missing descriptors, even if some of those descriptors
  4709. were blocking circuits from building. Fixes bug 23985; bugfix on
  4710. 0.1.1.11-alpha. The effects of this bug became worse in
  4711. 0.3.0.3-alpha, when we began treating missing descriptors from our
  4712. primary guards as a reason to delay circuits.
  4713. o Major bugfixes (onion services, retry behavior):
  4714. - Fix an "off by 2" error in counting rendezvous failures on the
  4715. onion service side. While we thought we would stop the rendezvous
  4716. attempt after one failed circuit, we were actually making three
  4717. circuit attempts before giving up. Now switch to a default of 2,
  4718. and allow the consensus parameter "hs_service_max_rdv_failures" to
  4719. override. Fixes bug 24895; bugfix on 0.0.6.
  4720. o Minor feature (relay statistics):
  4721. - Change relay bandwidth reporting stats interval from 4 hours to 24
  4722. hours in order to reduce the efficiency of guard discovery
  4723. attacks. Fixes ticket 23856.
  4724. o Minor features (compatibility, OpenSSL):
  4725. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  4726. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  4727. since they neither disabled TLS 1.3 nor enabled any of the
  4728. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  4729. Closes ticket 24978.
  4730. o Minor features (denial-of-service avoidance):
  4731. - Make our OOM handler aware of the geoip client history cache so it
  4732. doesn't fill up the memory. This check is important for IPv6 and
  4733. our DoS mitigation subsystem. Closes ticket 25122.
  4734. o Minor features (fallback directory mirrors):
  4735. - The fallback directory list has been re-generated based on the
  4736. current status of the network. Tor uses fallback directories to
  4737. bootstrap when it doesn't yet have up-to-date directory
  4738. information. Closes ticket 24801.
  4739. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  4740. prefer to bootstrap from fallback directory mirrors. This is a
  4741. follow-up to 24679, which removed weights from the default
  4742. fallbacks. Implements ticket 24681.
  4743. o Minor features (geoip):
  4744. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  4745. Country database.
  4746. o Minor features (linux seccomp2 sandbox):
  4747. - Update the sandbox rules so that they should now work correctly
  4748. with Glibc 2.26. Closes ticket 24315.
  4749. o Minor bugfix (channel connection):
  4750. - Use the actual observed address of an incoming relay connection,
  4751. not the canonical address of the relay from its descriptor, when
  4752. making decisions about how to handle the incoming connection.
  4753. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  4754. o Minor bugfix (directory authority):
  4755. - Directory authorities, when refusing a descriptor from a rejected
  4756. relay, now explicitly tell the relay (in its logs) to set a valid
  4757. ContactInfo address and contact the bad-relays@ mailing list.
  4758. Fixes bug 25170; bugfix on 0.2.9.1.
  4759. o Minor bugfixes (address selection):
  4760. - When the fascist_firewall_choose_address_ functions don't find a
  4761. reachable address, set the returned address to the null address
  4762. and port. This is a precautionary measure, because some callers do
  4763. not check the return value. Fixes bug 24736; bugfix
  4764. on 0.2.8.2-alpha.
  4765. o Minor bugfixes (compilation):
  4766. - Fix a signed/unsigned comparison warning introduced by our fix to
  4767. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  4768. o Minor bugfixes (control port, linux seccomp2 sandbox):
  4769. - Avoid a crash when attempting to use the seccomp2 sandbox together
  4770. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  4771. on 0.2.5.1-alpha.
  4772. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  4773. - Fix a possible crash on malformed consensus. If a consensus had
  4774. contained an unparseable protocol line, it could have made clients
  4775. and relays crash with a null-pointer exception. To exploit this
  4776. issue, however, an attacker would need to be able to subvert the
  4777. directory authority system. Fixes bug 25251; bugfix on
  4778. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  4779. o Minor bugfixes (memory usage):
  4780. - When queuing DESTROY cells on a channel, only queue the circuit-id
  4781. and reason fields: not the entire 514-byte cell. This fix should
  4782. help mitigate any bugs or attacks that fill up these queues, and
  4783. free more RAM for other uses. Fixes bug 24666; bugfix
  4784. on 0.2.5.1-alpha.
  4785. o Minor bugfixes (network layer):
  4786. - When closing a connection via close_connection_immediately(), we
  4787. mark it as "not blocked on bandwidth", to prevent later calls from
  4788. trying to unblock it, and give it permission to read. This fixes a
  4789. backtrace warning that can happen on relays under various
  4790. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  4791. o Minor bugfixes (OSX):
  4792. - Don't exit the Tor process if setrlimit() fails to change the file
  4793. limit (which can happen sometimes on some versions of OSX). Fixes
  4794. bug 21074; bugfix on 0.0.9pre5.
  4795. o Minor bugfixes (path selection):
  4796. - When selecting relays by bandwidth, avoid a rounding error that
  4797. could sometimes cause load to be imbalanced incorrectly.
  4798. Previously, we would always round upwards; now, we round towards
  4799. the nearest integer. This had the biggest effect when a relay's
  4800. weight adjustments should have given it weight 0, but it got
  4801. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  4802. - When calculating the fraction of nodes that have descriptors, and
  4803. all nodes in the network have zero bandwidths, count the number of
  4804. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  4805. - Actually log the total bandwidth in compute_weighted_bandwidths().
  4806. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  4807. o Minor bugfixes (portability, msvc):
  4808. - Fix a bug in the bit-counting parts of our timing-wheel code on
  4809. MSVC. (Note that MSVC is still not a supported build platform, due
  4810. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  4811. on 0.2.9.1-alpha.
  4812. o Minor bugfixes (relay):
  4813. - Make the internal channel_is_client() function look at what sort
  4814. of connection handshake the other side used, rather than whether
  4815. the other side ever sent a create_fast cell to us. Backports part
  4816. of the fixes from bugs 22805 and 24898.
  4817. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  4818. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  4819. 0.2.9.4-alpha.
  4820. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  4821. bugfix on 0.2.9.4-alpha.
  4822. Changes in version 0.3.2.10 - 2018-03-03
  4823. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  4824. backports a number of bugfixes, including important fixes for security
  4825. issues.
  4826. It includes an important security fix for a remote crash attack
  4827. against directory authorities, tracked as TROVE-2018-001.
  4828. Additionally, it backports a fix for a bug whose severity we have
  4829. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  4830. triggered in order to crash relays with a use-after-free pattern. As
  4831. such, we are now tracking that bug as TROVE-2018-002 and
  4832. CVE-2018-0491, and backporting it to earlier releases. This bug
  4833. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  4834. 0.3.3.1-alpha.
  4835. This release also backports our new system for improved resistance to
  4836. denial-of-service attacks against relays.
  4837. This release also fixes several minor bugs and annoyances from
  4838. earlier releases.
  4839. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  4840. today, for the fix to TROVE-2018-002. Directory authorities should
  4841. also upgrade. (Relays on earlier versions might want to update too for
  4842. the DoS mitigations.)
  4843. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  4844. - Fix a protocol-list handling bug that could be used to remotely crash
  4845. directory authorities with a null-pointer exception. Fixes bug 25074;
  4846. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  4847. CVE-2018-0490.
  4848. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  4849. - Avoid adding the same channel twice in the KIST scheduler pending
  4850. list, which could lead to remote denial-of-service use-after-free
  4851. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  4852. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  4853. - Give relays some defenses against the recent network overload. We
  4854. start with three defenses (default parameters in parentheses).
  4855. First: if a single client address makes too many concurrent
  4856. connections (>100), hang up on further connections. Second: if a
  4857. single client address makes circuits too quickly (more than 3 per
  4858. second, with an allowed burst of 90) while also having too many
  4859. connections open (3), refuse new create cells for the next while
  4860. (1-2 hours). Third: if a client asks to establish a rendezvous
  4861. point to you directly, ignore the request. These defenses can be
  4862. manually controlled by new torrc options, but relays will also
  4863. take guidance from consensus parameters, so there's no need to
  4864. configure anything manually. Implements ticket 24902.
  4865. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  4866. - Fix an "off by 2" error in counting rendezvous failures on the
  4867. onion service side. While we thought we would stop the rendezvous
  4868. attempt after one failed circuit, we were actually making three
  4869. circuit attempts before giving up. Now switch to a default of 2,
  4870. and allow the consensus parameter "hs_service_max_rdv_failures" to
  4871. override. Fixes bug 24895; bugfix on 0.0.6.
  4872. - New-style (v3) onion services now obey the "max rendezvous circuit
  4873. attempts" logic. Previously they would make as many rendezvous
  4874. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  4875. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  4876. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  4877. - Add Link protocol version 5 to the supported protocols list. Fixes
  4878. bug 25070; bugfix on 0.3.1.1-alpha.
  4879. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  4880. - Fix a set of false positives where relays would consider
  4881. connections to other relays as being client-only connections (and
  4882. thus e.g. deserving different link padding schemes) if those
  4883. relays fell out of the consensus briefly. Now we look only at the
  4884. initial handshake and whether the connection authenticated as a
  4885. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  4886. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  4887. - The scheduler subsystem was failing to promptly notice changes in
  4888. consensus parameters, making it harder to switch schedulers
  4889. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  4890. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  4891. - Make our OOM handler aware of the geoip client history cache so it
  4892. doesn't fill up the memory. This check is important for IPv6 and
  4893. our DoS mitigation subsystem. Closes ticket 25122.
  4894. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  4895. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  4896. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  4897. since they neither disabled TLS 1.3 nor enabled any of the
  4898. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  4899. Closes ticket 24978.
  4900. o Minor features (geoip):
  4901. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  4902. Country database.
  4903. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  4904. - When logging a failure to create an onion service's descriptor,
  4905. also log what the problem with the descriptor was. Diagnostic
  4906. for ticket 24972.
  4907. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  4908. - Use the actual observed address of an incoming relay connection,
  4909. not the canonical address of the relay from its descriptor, when
  4910. making decisions about how to handle the incoming connection.
  4911. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  4912. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  4913. - Fix a possible crash on malformed consensus. If a consensus had
  4914. contained an unparseable protocol line, it could have made clients
  4915. and relays crash with a null-pointer exception. To exploit this
  4916. issue, however, an attacker would need to be able to subvert the
  4917. directory authority system. Fixes bug 25251; bugfix on
  4918. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  4919. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  4920. - Directory authorities, when refusing a descriptor from a rejected
  4921. relay, now explicitly tell the relay (in its logs) to set a valid
  4922. ContactInfo address and contact the bad-relays@ mailing list.
  4923. Fixes bug 25170; bugfix on 0.2.9.1.
  4924. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  4925. - When building with Rust on OSX, link against libresolv, to work
  4926. around the issue at https://github.com/rust-lang/rust/issues/46797.
  4927. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  4928. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  4929. - Remove a BUG() statement when a client fetches an onion descriptor
  4930. that has a lower revision counter than the one in its cache. This
  4931. can happen in normal circumstances due to HSDir desync. Fixes bug
  4932. 24976; bugfix on 0.3.2.1-alpha.
  4933. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  4934. - Don't treat inability to store a cached consensus object as a bug:
  4935. it can happen normally when we are out of disk space. Fixes bug
  4936. 24859; bugfix on 0.3.1.1-alpha.
  4937. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  4938. - Improve the performance of our consensus-diff application code
  4939. when Tor is built with the --enable-fragile-hardening option set.
  4940. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  4941. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  4942. - Don't exit the Tor process if setrlimit() fails to change the file
  4943. limit (which can happen sometimes on some versions of OSX). Fixes
  4944. bug 21074; bugfix on 0.0.9pre5.
  4945. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  4946. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  4947. 0.2.9.4-alpha.
  4948. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  4949. bugfix on 0.2.9.4-alpha.
  4950. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  4951. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  4952. 25005; bugfix on 0.3.2.7-rc.
  4953. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  4954. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  4955. version, when deciding whether a consensus entry can support the
  4956. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  4957. bugfix on 0.3.2.1-alpha.
  4958. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  4959. - Update the "rust dependencies" submodule to be a project-level
  4960. repository, rather than a user repository. Closes ticket 25323.
  4961. o Documentation (backport from 0.3.3.1-alpha)
  4962. - Document that operators who run more than one relay or bridge are
  4963. expected to set MyFamily and ContactInfo correctly. Closes
  4964. ticket 24526.
  4965. Changes in version 0.3.2.9 - 2018-01-09
  4966. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  4967. The 0.3.2 series includes our long-anticipated new onion service
  4968. design, with numerous security features. (For more information, see
  4969. our blog post at https://blog.torproject.org/fall-harvest.) We also
  4970. have a new circuit scheduler algorithm for improved performance on
  4971. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  4972. along with many smaller features and bugfixes.
  4973. Per our stable release policy, we plan to support each stable release
  4974. series for at least the next nine months, or for three months after
  4975. the first stable release of the next series: whichever is longer. If
  4976. you need a release with long-term support, we recommend that you stay
  4977. with the 0.2.9 series.
  4978. Below is a list of the changes since 0.3.1.7. For a list of all
  4979. changes since 0.3.2.8-rc, see the ChangeLog file.
  4980. o Directory authority changes:
  4981. - Add "Bastet" as a ninth directory authority to the default list.
  4982. Closes ticket 23910.
  4983. - The directory authority "Longclaw" has changed its IP address.
  4984. Closes ticket 23592.
  4985. - Remove longclaw's IPv6 address, as it will soon change. Authority
  4986. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  4987. 3/8 directory authorities with IPv6 addresses, but there are also
  4988. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  4989. - Add an IPv6 address for the "bastet" directory authority. Closes
  4990. ticket 24394.
  4991. o Major features (next-generation onion services):
  4992. - Tor now supports the next-generation onion services protocol for
  4993. clients and services! As part of this release, the core of
  4994. proposal 224 has been implemented and is available for
  4995. experimentation and testing by our users. This newer version of
  4996. onion services ("v3") features many improvements over the legacy
  4997. system, including:
  4998. a) Better crypto (replaced SHA1/DH/RSA1024
  4999. with SHA3/ed25519/curve25519)
  5000. b) Improved directory protocol, leaking much less information to
  5001. directory servers.
  5002. c) Improved directory protocol, with smaller surface for
  5003. targeted attacks.
  5004. d) Better onion address security against impersonation.
  5005. e) More extensible introduction/rendezvous protocol.
  5006. f) A cleaner and more modular codebase.
  5007. You can identify a next-generation onion address by its length:
  5008. they are 56 characters long, as in
  5009. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  5010. In the future, we will release more options and features for v3
  5011. onion services, but we first need a testing period, so that the
  5012. current codebase matures and becomes more robust. Planned features
  5013. include: offline keys, advanced client authorization, improved
  5014. guard algorithms, and statistics. For full details, see
  5015. proposal 224.
  5016. Legacy ("v2") onion services will still work for the foreseeable
  5017. future, and will remain the default until this new codebase gets
  5018. tested and hardened. Service operators who want to experiment with
  5019. the new system can use the 'HiddenServiceVersion 3' torrc
  5020. directive along with the regular onion service configuration
  5021. options. For more information, see our blog post at
  5022. "https://blog.torproject.org/fall-harvest". Enjoy!
  5023. o Major feature (scheduler, channel):
  5024. - Tor now uses new schedulers to decide which circuits should
  5025. deliver cells first, in order to improve congestion at relays. The
  5026. first type is called "KIST" ("Kernel Informed Socket Transport"),
  5027. and is only available on Linux-like systems: it uses feedback from
  5028. the kernel to prevent the kernel's TCP buffers from growing too
  5029. full. The second new scheduler type is called "KISTLite": it
  5030. behaves the same as KIST, but runs on systems without kernel
  5031. support for inspecting TCP implementation details. The old
  5032. scheduler is still available, under the name "Vanilla". To change
  5033. the default scheduler preference order, use the new "Schedulers"
  5034. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  5035. Matt Traudt implemented KIST, based on research by Rob Jansen,
  5036. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  5037. more information, see the design paper at
  5038. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  5039. followup implementation paper at https://arxiv.org/abs/1709.01044.
  5040. Closes ticket 12541. For more information, see our blog post at
  5041. "https://blog.torproject.org/kist-and-tell".
  5042. o Major bugfixes (security, general):
  5043. - Fix a denial of service bug where an attacker could use a
  5044. malformed directory object to cause a Tor instance to pause while
  5045. OpenSSL would try to read a passphrase from the terminal. (Tor
  5046. instances run without a terminal, which is the case for most Tor
  5047. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5048. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5049. Found by OSS-Fuzz as testcase 6360145429790720.
  5050. o Major bugfixes (security, directory authority):
  5051. - Fix a denial of service issue where an attacker could crash a
  5052. directory authority using a malformed router descriptor. Fixes bug
  5053. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5054. and CVE-2017-8820.
  5055. o Major bugfixes (security, onion service v2):
  5056. - Fix a use-after-free error that could crash v2 Tor onion services
  5057. when they failed to open circuits while expiring introduction
  5058. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5059. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5060. - When checking for replays in the INTRODUCE1 cell data for a
  5061. (legacy) onion service, correctly detect replays in the RSA-
  5062. encrypted part of the cell. We were previously checking for
  5063. replays on the entire cell, but those can be circumvented due to
  5064. the malleability of Tor's legacy hybrid encryption. This fix helps
  5065. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5066. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5067. and CVE-2017-8819.
  5068. o Major bugfixes (security, relay):
  5069. - When running as a relay, make sure that we never build a path
  5070. through ourselves, even in the case where we have somehow lost the
  5071. version of our descriptor appearing in the consensus. Fixes part
  5072. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5073. as TROVE-2017-012 and CVE-2017-8822.
  5074. - When running as a relay, make sure that we never choose ourselves
  5075. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  5076. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  5077. o Major bugfixes (bootstrapping):
  5078. - Fetch descriptors aggressively whenever we lack enough to build
  5079. circuits, regardless of how many descriptors we are missing.
  5080. Previously, we would delay launching the fetch when we had fewer
  5081. than 15 missing descriptors, even if some of those descriptors
  5082. were blocking circuits from building. Fixes bug 23985; bugfix on
  5083. 0.1.1.11-alpha. The effects of this bug became worse in
  5084. 0.3.0.3-alpha, when we began treating missing descriptors from our
  5085. primary guards as a reason to delay circuits.
  5086. - Don't try fetching microdescriptors from relays that have failed
  5087. to deliver them in the past. Fixes bug 23817; bugfix
  5088. on 0.3.0.1-alpha.
  5089. o Major bugfixes (circuit prediction):
  5090. - Fix circuit prediction logic so that a client doesn't treat a port
  5091. as being "handled" by a circuit if that circuit already has
  5092. isolation settings on it. This change should make Tor clients more
  5093. responsive by improving their chances of having a pre-created
  5094. circuit ready for use when a request arrives. Fixes bug 18859;
  5095. bugfix on 0.2.3.3-alpha.
  5096. o Major bugfixes (exit relays, DNS):
  5097. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5098. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5099. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5100. identifying and finding a workaround to this bug and to Moritz,
  5101. Arthur Edelstein, and Roger for helping to track it down and
  5102. analyze it.
  5103. o Major bugfixes (relay, crash, assertion failure):
  5104. - Fix a timing-based assertion failure that could occur when the
  5105. circuit out-of-memory handler freed a connection's output buffer.
  5106. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  5107. o Major bugfixes (usability, control port):
  5108. - Report trusted clock skew indications as bootstrap errors, so
  5109. controllers can more easily alert users when their clocks are
  5110. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  5111. o Minor features (bridge):
  5112. - Bridge relays can now set the BridgeDistribution config option to
  5113. add a "bridge-distribution-request" line to their bridge
  5114. descriptor, which tells BridgeDB how they'd like their bridge
  5115. address to be given out. (Note that as of Oct 2017, BridgeDB does
  5116. not yet implement this feature.) As a side benefit, this feature
  5117. provides a way to distinguish bridge descriptors from non-bridge
  5118. descriptors. Implements tickets 18329.
  5119. - When handling the USERADDR command on an ExtOrPort, warn when the
  5120. transports provides a USERADDR with no port. In a future version,
  5121. USERADDR commands of this format may be rejected. Detects problems
  5122. related to ticket 23080.
  5123. o Minor features (bug detection):
  5124. - Log a warning message with a stack trace for any attempt to call
  5125. get_options() during option validation. This pattern has caused
  5126. subtle bugs in the past. Closes ticket 22281.
  5127. o Minor features (build, compilation):
  5128. - The "check-changes" feature is now part of the "make check" tests;
  5129. we'll use it to try to prevent misformed changes files from
  5130. accumulating. Closes ticket 23564.
  5131. - Tor builds should now fail if there are any mismatches between the
  5132. C type representing a configuration variable and the C type the
  5133. data-driven parser uses to store a value there. Previously, we
  5134. needed to check these by hand, which sometimes led to mistakes.
  5135. Closes ticket 23643.
  5136. o Minor features (client):
  5137. - You can now use Tor as a tunneled HTTP proxy: use the new
  5138. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  5139. requests. Closes ticket 22407.
  5140. - Add an extra check to make sure that we always use the newer guard
  5141. selection code for picking our guards. Closes ticket 22779.
  5142. - When downloading (micro)descriptors, don't split the list into
  5143. multiple requests unless we want at least 32 descriptors.
  5144. Previously, we split at 4, not 32, which led to significant
  5145. overhead in HTTP request size and degradation in compression
  5146. performance. Closes ticket 23220.
  5147. - Improve log messages when missing descriptors for primary guards.
  5148. Resolves ticket 23670.
  5149. o Minor features (command line):
  5150. - Add a new commandline option, --key-expiration, which prints when
  5151. the current signing key is going to expire. Implements ticket
  5152. 17639; patch by Isis Lovecruft.
  5153. o Minor features (control port):
  5154. - If an application tries to use the control port as an HTTP proxy,
  5155. respond with a meaningful "This is the Tor control port" message,
  5156. and log the event. Closes ticket 1667. Patch from Ravi
  5157. Chandra Padmala.
  5158. - Provide better error message for GETINFO desc/(id|name) when not
  5159. fetching router descriptors. Closes ticket 5847. Patch by
  5160. Kevin Butler.
  5161. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  5162. whether Tor will try to download router descriptors and
  5163. microdescriptors respectively. Closes ticket 22684.
  5164. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  5165. so controllers can tell whether the geoip databases are loaded.
  5166. Closes ticket 23237.
  5167. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  5168. events. Closes ticket 19254. Patch by "DonnchaC".
  5169. o Minor features (development support):
  5170. - Developers can now generate a call-graph for Tor using the
  5171. "calltool" python program, which post-processes object dumps. It
  5172. should work okay on many Linux and OSX platforms, and might work
  5173. elsewhere too. To run it, install calltool from
  5174. https://gitweb.torproject.org/user/nickm/calltool.git and run
  5175. "make callgraph". Closes ticket 19307.
  5176. o Minor features (directory authority):
  5177. - Make the "Exit" flag assignment only depend on whether the exit
  5178. policy allows connections to ports 80 and 443. Previously relays
  5179. would get the Exit flag if they allowed connections to one of
  5180. these ports and also port 6667. Resolves ticket 23637.
  5181. o Minor features (ed25519):
  5182. - Add validation function to checks for torsion components in
  5183. ed25519 public keys, used by prop224 client-side code. Closes
  5184. ticket 22006. Math help by Ian Goldberg.
  5185. o Minor features (exit relay, DNS):
  5186. - Improve the clarity and safety of the log message from evdns when
  5187. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  5188. o Minor features (fallback directory mirrors):
  5189. - The fallback directory list has been re-generated based on the
  5190. current status of the network. Tor uses fallback directories to
  5191. bootstrap when it doesn't yet have up-to-date directory
  5192. information. Closes ticket 24801.
  5193. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  5194. prefer to bootstrap from fallback directory mirrors. This is a
  5195. follow-up to 24679, which removed weights from the default
  5196. fallbacks. Implements ticket 24681.
  5197. o Minor features (geoip):
  5198. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  5199. Country database.
  5200. o Minor features (integration, hardening):
  5201. - Add a new NoExec option to prevent Tor from running other
  5202. programs. When this option is set to 1, Tor will never try to run
  5203. another program, regardless of the settings of
  5204. PortForwardingHelper, ClientTransportPlugin, or
  5205. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  5206. without restarting Tor. Closes ticket 22976.
  5207. o Minor features (linux seccomp2 sandbox):
  5208. - Update the sandbox rules so that they should now work correctly
  5209. with Glibc 2.26. Closes ticket 24315.
  5210. o Minor features (logging):
  5211. - Provide better warnings when the getrandom() syscall fails. Closes
  5212. ticket 24500.
  5213. - Downgrade a pair of log messages that could occur when an exit's
  5214. resolver gave us an unusual (but not forbidden) response. Closes
  5215. ticket 24097.
  5216. - Improve the message we log when re-enabling circuit build timeouts
  5217. after having received a consensus. Closes ticket 20963.
  5218. - Log more circuit information whenever we are about to try to
  5219. package a relay cell on a circuit with a nonexistent n_chan.
  5220. Attempt to diagnose ticket 8185.
  5221. - Improve info-level log identification of particular circuits, to
  5222. help with debugging. Closes ticket 23645.
  5223. - Improve the warning message for specifying a relay by nickname.
  5224. The previous message implied that nickname registration was still
  5225. part of the Tor network design, which it isn't. Closes
  5226. ticket 20488.
  5227. - If the sandbox filter fails to load, suggest to the user that
  5228. their kernel might not support seccomp2. Closes ticket 23090.
  5229. o Minor features (onion service, circuit, logging):
  5230. - Improve logging of many callsite in the circuit subsystem to print
  5231. the circuit identifier(s).
  5232. - Log when we cleanup an intro point from a service so we know when
  5233. and for what reason it happened. Closes ticket 23604.
  5234. o Minor features (portability):
  5235. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  5236. (It doesn't yet work with the sandbox enabled.) Closes
  5237. ticket 24424.
  5238. - Check at configure time whether uint8_t is the same type as
  5239. unsigned char. Lots of existing code already makes this
  5240. assumption, and there could be strict aliasing issues if the
  5241. assumption is violated. Closes ticket 22410.
  5242. o Minor features (relay):
  5243. - When choosing which circuits can be expired as unused, consider
  5244. circuits from clients even if those clients used regular CREATE
  5245. cells to make them; and do not consider circuits from relays even
  5246. if they were made with CREATE_FAST. Part of ticket 22805.
  5247. - Reject attempts to use relative file paths when RunAsDaemon is
  5248. set. Previously, Tor would accept these, but the directory-
  5249. changing step of RunAsDaemon would give strange and/or confusing
  5250. results. Closes ticket 22731.
  5251. o Minor features (relay statistics):
  5252. - Change relay bandwidth reporting stats interval from 4 hours to 24
  5253. hours in order to reduce the efficiency of guard discovery
  5254. attacks. Fixes ticket 23856.
  5255. o Minor features (reverted deprecations):
  5256. - The ClientDNSRejectInternalAddresses flag can once again be set in
  5257. non-testing Tor networks, so long as they do not use the default
  5258. directory authorities. This change also removes the deprecation of
  5259. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  5260. o Minor features (robustness):
  5261. - Change several fatal assertions when flushing buffers into non-
  5262. fatal assertions, to prevent any recurrence of 23690.
  5263. o Minor features (startup, safety):
  5264. - When configured to write a PID file, Tor now exits if it is unable
  5265. to do so. Previously, it would warn and continue. Closes
  5266. ticket 20119.
  5267. o Minor features (static analysis):
  5268. - The BUG() macro has been changed slightly so that Coverity no
  5269. longer complains about dead code if the bug is impossible. Closes
  5270. ticket 23054.
  5271. o Minor features (testing):
  5272. - Our fuzzing tests now test the encrypted portions of v3 onion
  5273. service descriptors. Implements more of 21509.
  5274. - Add a unit test to make sure that our own generated platform
  5275. string will be accepted by directory authorities. Closes
  5276. ticket 22109.
  5277. - The default chutney network tests now include tests for the v3
  5278. onion service design. Make sure you have the latest version of
  5279. chutney if you want to run these. Closes ticket 22437.
  5280. - Add a unit test to verify that we can parse a hardcoded v2 onion
  5281. service descriptor. Closes ticket 15554.
  5282. o Minor bugfixes (address selection):
  5283. - When the fascist_firewall_choose_address_ functions don't find a
  5284. reachable address, set the returned address to the null address
  5285. and port. This is a precautionary measure, because some callers do
  5286. not check the return value. Fixes bug 24736; bugfix
  5287. on 0.2.8.2-alpha.
  5288. o Minor bugfixes (bootstrapping):
  5289. - When warning about state file clock skew, report the correct
  5290. direction for the detected skew. Fixes bug 23606; bugfix
  5291. on 0.2.8.1-alpha.
  5292. o Minor bugfixes (bridge clients, bootstrap):
  5293. - Retry directory downloads when we get our first bridge descriptor
  5294. during bootstrap or while reconnecting to the network. Keep
  5295. retrying every time we get a bridge descriptor, until we have a
  5296. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  5297. - Stop delaying bridge descriptor fetches when we have cached bridge
  5298. descriptors. Instead, only delay bridge descriptor fetches when we
  5299. have at least one reachable bridge. Fixes part of bug 24367;
  5300. bugfix on 0.2.0.3-alpha.
  5301. - Stop delaying directory fetches when we have cached bridge
  5302. descriptors. Instead, only delay bridge descriptor fetches when
  5303. all our bridges are definitely unreachable. Fixes part of bug
  5304. 24367; bugfix on 0.2.0.3-alpha.
  5305. o Minor bugfixes (bridge):
  5306. - Overwrite the bridge address earlier in the process of retrieving
  5307. its descriptor, to make sure we reach it on the configured
  5308. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  5309. o Minor bugfixes (build, compilation):
  5310. - Fix a compilation warning when building with zstd support on
  5311. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  5312. and fixed by Andreas Stieger.
  5313. - When searching for OpenSSL, don't accept any OpenSSL library that
  5314. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  5315. Additionally, look in /usr/local/opt/openssl, if it's present.
  5316. These changes together repair the default build on OSX systems
  5317. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  5318. - Fix a signed/unsigned comparison warning introduced by our fix to
  5319. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  5320. - Fix a memory leak warning in one of the libevent-related
  5321. configuration tests that could occur when manually specifying
  5322. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  5323. Found and patched by Alex Xu.
  5324. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  5325. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5326. o Minor bugfixes (certificate handling):
  5327. - Fix a time handling bug in Tor certificates set to expire after
  5328. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  5329. Coverity as CID 1415728.
  5330. o Minor bugfixes (client):
  5331. - By default, do not enable storage of client-side DNS values. These
  5332. values were unused by default previously, but they should not have
  5333. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  5334. o Minor bugfixes (client, usability):
  5335. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  5336. SOCKS4a requests that contain IP address strings, even when
  5337. SafeSocks in enabled, as this prevents user from connecting to
  5338. known IP addresses without relying on DNS for resolving. SafeSocks
  5339. still rejects SOCKS connections that connect to IP addresses when
  5340. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  5341. bugfix on Tor 0.2.6.2-alpha.
  5342. o Minor bugfixes (code correctness):
  5343. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  5344. Previously we used ntohs(), which happens to behave the same on
  5345. all the platforms we support, but which isn't really correct.
  5346. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  5347. - For defense-in-depth, make the controller's write_escaped_data()
  5348. function robust to extremely long inputs. Fixes bug 19281; bugfix
  5349. on 0.1.1.1-alpha. Reported by Guido Vranken.
  5350. - Fix several places in our codebase where a C compiler would be
  5351. likely to eliminate a check, based on assuming that undefined
  5352. behavior had not happened elsewhere in the code. These cases are
  5353. usually a sign of redundant checking or dubious arithmetic. Found
  5354. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  5355. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  5356. Tor versions.
  5357. o Minor bugfixes (compression):
  5358. - Handle a pathological case when decompressing Zstandard data when
  5359. the output buffer size is zero. Fixes bug 23551; bugfix
  5360. on 0.3.1.1-alpha.
  5361. o Minor bugfixes (consensus expiry):
  5362. - Check for adequate directory information correctly. Previously, Tor
  5363. would reconsider whether it had sufficient directory information
  5364. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  5365. o Minor bugfixes (control port, linux seccomp2 sandbox):
  5366. - Avoid a crash when attempting to use the seccomp2 sandbox together
  5367. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  5368. on 0.2.5.1-alpha.
  5369. o Minor bugfixes (control port, onion services):
  5370. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  5371. HS_DESC event when a service is not able to upload a descriptor.
  5372. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  5373. o Minor bugfixes (directory cache):
  5374. - Recover better from empty or corrupt files in the consensus cache
  5375. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  5376. - When a consensus diff calculation is only partially successful,
  5377. only record the successful parts as having succeeded. Partial
  5378. success can happen if (for example) one compression method fails
  5379. but the others succeed. Previously we misrecorded all the
  5380. calculations as having succeeded, which would later cause a
  5381. nonfatal assertion failure. Fixes bug 24086; bugfix
  5382. on 0.3.1.1-alpha.
  5383. o Minor bugfixes (directory client):
  5384. - On failure to download directory information, delay retry attempts
  5385. by a random amount based on the "decorrelated jitter" algorithm.
  5386. Our previous delay algorithm tended to produce extra-long delays
  5387. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  5388. o Minor bugfixes (directory protocol):
  5389. - Directory servers now include a "Date:" http header for response
  5390. codes other than 200. Clients starting with a skewed clock and a
  5391. recent consensus were getting "304 Not modified" responses from
  5392. directory authorities, so without the Date header, the client
  5393. would never hear about a wrong clock. Fixes bug 23499; bugfix
  5394. on 0.0.8rc1.
  5395. - Make clients wait for 6 seconds before trying to download a
  5396. consensus from an authority. Fixes bug 17750; bugfix
  5397. on 0.2.8.1-alpha.
  5398. o Minor bugfixes (documentation):
  5399. - Document better how to read gcov, and what our gcov postprocessing
  5400. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  5401. - Fix manpage to not refer to the obsolete (and misspelled)
  5402. UseEntryGuardsAsDirectoryGuards parameter in the description of
  5403. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  5404. o Minor bugfixes (DoS-resistance):
  5405. - If future code asks if there are any running bridges, without
  5406. checking if bridges are enabled, log a BUG warning rather than
  5407. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  5408. o Minor bugfixes (entry guards):
  5409. - Tor now updates its guard state when it reads a consensus
  5410. regardless of whether it's missing descriptors. That makes tor use
  5411. its primary guards to fetch descriptors in some edge cases where
  5412. it would previously have used fallback directories. Fixes bug
  5413. 23862; bugfix on 0.3.0.1-alpha.
  5414. o Minor bugfixes (format strictness):
  5415. - Restrict several data formats to decimal. Previously, the
  5416. BuildTimeHistogram entries in the state file, the "bw=" entries in
  5417. the bandwidth authority file, and the process IDs passed to the
  5418. __OwningControllerProcess option could all be specified in hex or
  5419. octal as well as in decimal. This was not an intentional feature.
  5420. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  5421. and 0.2.2.28-beta.
  5422. o Minor bugfixes (heartbeat):
  5423. - If we fail to write a heartbeat message, schedule a retry for the
  5424. minimum heartbeat interval number of seconds in the future. Fixes
  5425. bug 19476; bugfix on 0.2.3.1-alpha.
  5426. o Minor bugfixes (logging):
  5427. - Suppress a log notice when relay descriptors arrive. We already
  5428. have a bootstrap progress for this so no need to log notice
  5429. everytime tor receives relay descriptors. Microdescriptors behave
  5430. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  5431. - Remove duplicate log messages regarding opening non-local
  5432. SocksPorts upon parsing config and opening listeners at startup.
  5433. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  5434. - Use a more comprehensible log message when telling the user
  5435. they've excluded every running exit node. Fixes bug 7890; bugfix
  5436. on 0.2.2.25-alpha.
  5437. - When logging the number of descriptors we intend to download per
  5438. directory request, do not log a number higher than then the number
  5439. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  5440. on 0.1.1.8-alpha.
  5441. - When warning about a directory owned by the wrong user, log the
  5442. actual name of the user owning the directory. Previously, we'd log
  5443. the name of the process owner twice. Fixes bug 23487; bugfix
  5444. on 0.2.9.1-alpha.
  5445. - Fix some messages on unexpected errors from the seccomp2 library.
  5446. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  5447. - The tor specification says hop counts are 1-based, so fix two log
  5448. messages that mistakenly logged 0-based hop counts. Fixes bug
  5449. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  5450. Credit to Xiaofan Li for reporting this issue.
  5451. o Minor bugfixes (logging, relay shutdown, annoyance):
  5452. - When a circuit is marked for close, do not attempt to package any
  5453. cells for channels on that circuit. Previously, we would detect
  5454. this condition lower in the call stack, when we noticed that the
  5455. circuit had no attached channel, and log an annoying message.
  5456. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5457. o Minor bugfixes (memory safety, defensive programming):
  5458. - Clear the target address when node_get_prim_orport() returns
  5459. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  5460. o Minor bugfixes (memory usage):
  5461. - When queuing DESTROY cells on a channel, only queue the circuit-id
  5462. and reason fields: not the entire 514-byte cell. This fix should
  5463. help mitigate any bugs or attacks that fill up these queues, and
  5464. free more RAM for other uses. Fixes bug 24666; bugfix
  5465. on 0.2.5.1-alpha.
  5466. o Minor bugfixes (network layer):
  5467. - When closing a connection via close_connection_immediately(), we
  5468. mark it as "not blocked on bandwidth", to prevent later calls from
  5469. trying to unblock it, and give it permission to read. This fixes a
  5470. backtrace warning that can happen on relays under various
  5471. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  5472. o Minor bugfixes (onion services):
  5473. - The introduction circuit was being timed out too quickly while
  5474. waiting for the rendezvous circuit to complete. Keep the intro
  5475. circuit around longer instead of timing out and reopening new ones
  5476. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  5477. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  5478. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  5479. on 0.3.1.1-alpha.
  5480. - When handling multiple SOCKS request for the same .onion address,
  5481. only fetch the service descriptor once.
  5482. - Avoid a possible double close of a circuit by the intro point on
  5483. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  5484. bugfix on 0.3.0.1-alpha.
  5485. - When reloading configured onion services, copy all information
  5486. from the old service object. Previously, some data was omitted,
  5487. causing delays in descriptor upload, and other bugs. Fixes bug
  5488. 23790; bugfix on 0.2.1.9-alpha.
  5489. o Minor bugfixes (path selection):
  5490. - When selecting relays by bandwidth, avoid a rounding error that
  5491. could sometimes cause load to be imbalanced incorrectly.
  5492. Previously, we would always round upwards; now, we round towards
  5493. the nearest integer. This had the biggest effect when a relay's
  5494. weight adjustments should have given it weight 0, but it got
  5495. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  5496. - When calculating the fraction of nodes that have descriptors, and
  5497. all nodes in the network have zero bandwidths, count the number of
  5498. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  5499. - Actually log the total bandwidth in compute_weighted_bandwidths().
  5500. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  5501. o Minor bugfixes (portability):
  5502. - Stop using the PATH_MAX variable, which is not defined on GNU
  5503. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  5504. - Fix a bug in the bit-counting parts of our timing-wheel code on
  5505. MSVC. (Note that MSVC is still not a supported build platform, due
  5506. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  5507. on 0.2.9.1-alpha.
  5508. o Minor bugfixes (relay):
  5509. - When uploading our descriptor for the first time after startup,
  5510. report the reason for uploading as "Tor just started" rather than
  5511. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  5512. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5513. relays, to prevent spurious address resolutions and descriptor
  5514. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5515. bugfix on in 0.2.8.1-alpha.
  5516. - Avoid a crash when transitioning from client mode to bridge mode.
  5517. Previously, we would launch the worker threads whenever our
  5518. "public server" mode changed, but not when our "server" mode
  5519. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5520. o Minor bugfixes (testing):
  5521. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  5522. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  5523. - Test that IPv6-only clients can use microdescriptors when running
  5524. "make test-network-all". Requires chutney master 61c28b9 or later.
  5525. Closes ticket 24109.
  5526. - Prevent scripts/test/coverage from attempting to move gcov output
  5527. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  5528. - Capture and detect several "Result does not fit" warnings in unit
  5529. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  5530. on 0.2.9.3-alpha.
  5531. - Fix additional channelpadding unit test failures by using mocked
  5532. time instead of actual time for all tests. Fixes bug 23608; bugfix
  5533. on 0.3.1.1-alpha.
  5534. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  5535. to correctly handle cases where a caller gives it an RSA key of
  5536. under 160 bits. (This is not actually a bug in Tor itself, but
  5537. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  5538. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  5539. - Fix a broken unit test for the OutboundAddress option: the parsing
  5540. function was never returning an error on failure. Fixes bug 23366;
  5541. bugfix on 0.3.0.3-alpha.
  5542. - Fix a signed-integer overflow in the unit tests for
  5543. dir/download_status_random_backoff, which was untriggered until we
  5544. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  5545. o Minor bugfixes (usability, control port):
  5546. - Stop making an unnecessary routerlist check in NETINFO clock skew
  5547. detection; this was preventing clients from reporting NETINFO clock
  5548. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  5549. o Code simplification and refactoring:
  5550. - Remove various ways of testing circuits and connections for
  5551. "clientness"; instead, favor channel_is_client(). Part of
  5552. ticket 22805.
  5553. - Extract the code for handling newly-open channels into a separate
  5554. function from the general code to handle channel state
  5555. transitions. This change simplifies our callgraph, reducing the
  5556. size of the largest strongly connected component by roughly a
  5557. factor of two. Closes ticket 22608.
  5558. - Remove dead code for largely unused statistics on the number of
  5559. times we've attempted various public key operations. Fixes bug
  5560. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  5561. - Remove several now-obsolete functions for asking about old
  5562. variants directory authority status. Closes ticket 22311; patch
  5563. from "huyvq".
  5564. - Remove some of the code that once supported "Named" and "Unnamed"
  5565. routers. Authorities no longer vote for these flags. Closes
  5566. ticket 22215.
  5567. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  5568. and old hidden services, to indicate that they aren't suitable for
  5569. new protocols or formats. Closes ticket 23026.
  5570. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  5571. 22521. Patch from Neel Chauhan.
  5572. - Split the enormous circuit_send_next_onion_skin() function into
  5573. multiple subfunctions. Closes ticket 22804.
  5574. - Split the portions of the buffer.c module that handle particular
  5575. protocols into separate modules. Part of ticket 23149.
  5576. - Use our test macros more consistently, to produce more useful
  5577. error messages when our unit tests fail. Add coccinelle patches to
  5578. allow us to re-check for test macro uses. Closes ticket 22497.
  5579. o Deprecated features:
  5580. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  5581. now deprecated; they do not apply to relays, and they have had no
  5582. effect on clients since 0.2.8.x. Closes ticket 19704.
  5583. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  5584. only applies to direct unencrypted HTTP connections to your
  5585. directory server, which your Tor probably isn't using. Closes
  5586. ticket 20575.
  5587. o Documentation:
  5588. - Add notes in man page regarding OS support for the various
  5589. scheduler types. Attempt to use less jargon in the scheduler
  5590. section. Closes ticket 24254.
  5591. - Clarify that the Address option is entirely about setting an
  5592. advertised IPv4 address. Closes ticket 18891.
  5593. - Clarify the manpage's use of the term "address" to clarify what
  5594. kind of address is intended. Closes ticket 21405.
  5595. - Document that onion service subdomains are allowed, and ignored.
  5596. Closes ticket 18736.
  5597. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  5598. kernels. Closes ticket 22677.
  5599. - Document all values of PublishServerDescriptor in the manpage.
  5600. Closes ticket 15645.
  5601. - Improve the documentation for the directory port part of the
  5602. DirAuthority line. Closes ticket 20152.
  5603. - Restore documentation for the authorities' "approved-routers"
  5604. file. Closes ticket 21148.
  5605. o Removed features:
  5606. - The AllowDotExit option has been removed as unsafe. It has been
  5607. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  5608. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  5609. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  5610. Closes ticket 21031.
  5611. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  5612. nobody was using it any longer. Closes ticket 22377.
  5613. Changes in version 0.3.1.9 - 2017-12-01:
  5614. Tor 0.3.1.9 backports important security and stability fixes from the
  5615. 0.3.2 development series. All Tor users should upgrade to this
  5616. release, or to another of the releases coming out today.
  5617. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5618. - Fix a denial of service bug where an attacker could use a
  5619. malformed directory object to cause a Tor instance to pause while
  5620. OpenSSL would try to read a passphrase from the terminal. (Tor
  5621. instances run without a terminal, which is the case for most Tor
  5622. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5623. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5624. Found by OSS-Fuzz as testcase 6360145429790720.
  5625. - Fix a denial of service issue where an attacker could crash a
  5626. directory authority using a malformed router descriptor. Fixes bug
  5627. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5628. and CVE-2017-8820.
  5629. - When checking for replays in the INTRODUCE1 cell data for a
  5630. (legacy) onion service, correctly detect replays in the RSA-
  5631. encrypted part of the cell. We were previously checking for
  5632. replays on the entire cell, but those can be circumvented due to
  5633. the malleability of Tor's legacy hybrid encryption. This fix helps
  5634. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5635. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5636. and CVE-2017-8819.
  5637. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5638. - Fix a use-after-free error that could crash v2 Tor onion services
  5639. when they failed to open circuits while expiring introduction
  5640. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5641. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5642. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5643. - When running as a relay, make sure that we never build a path
  5644. through ourselves, even in the case where we have somehow lost the
  5645. version of our descriptor appearing in the consensus. Fixes part
  5646. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5647. as TROVE-2017-012 and CVE-2017-8822.
  5648. - When running as a relay, make sure that we never choose ourselves
  5649. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  5650. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  5651. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  5652. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5653. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5654. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5655. identifying and finding a workaround to this bug and to Moritz,
  5656. Arthur Edelstein, and Roger for helping to track it down and
  5657. analyze it.
  5658. o Minor features (bridge):
  5659. - Bridges now include notice in their descriptors that they are
  5660. bridges, and notice of their distribution status, based on their
  5661. publication settings. Implements ticket 18329. For more fine-
  5662. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5663. or later.
  5664. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5665. - Add an IPv6 address for the "bastet" directory authority. Closes
  5666. ticket 24394.
  5667. o Minor features (geoip):
  5668. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5669. Country database.
  5670. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  5671. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5672. relays, to prevent spurious address resolutions and descriptor
  5673. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5674. bugfix on in 0.2.8.1-alpha.
  5675. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  5676. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  5677. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5678. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  5679. - When a circuit is marked for close, do not attempt to package any
  5680. cells for channels on that circuit. Previously, we would detect
  5681. this condition lower in the call stack, when we noticed that the
  5682. circuit had no attached channel, and log an annoying message.
  5683. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5684. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  5685. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  5686. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  5687. on 0.3.1.1-alpha.
  5688. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  5689. - Avoid a crash when transitioning from client mode to bridge mode.
  5690. Previously, we would launch the worker threads whenever our
  5691. "public server" mode changed, but not when our "server" mode
  5692. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5693. Changes in version 0.3.0.13 - 2017-12-01
  5694. Tor 0.3.0.13 backports important security and stability bugfixes from
  5695. later Tor releases. All Tor users should upgrade to this release, or
  5696. to another of the releases coming out today.
  5697. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  5698. 2018. If you need a release with long-term support, please stick with
  5699. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5700. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5701. - Fix a denial of service bug where an attacker could use a
  5702. malformed directory object to cause a Tor instance to pause while
  5703. OpenSSL would try to read a passphrase from the terminal. (Tor
  5704. instances run without a terminal, which is the case for most Tor
  5705. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5706. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5707. Found by OSS-Fuzz as testcase 6360145429790720.
  5708. - Fix a denial of service issue where an attacker could crash a
  5709. directory authority using a malformed router descriptor. Fixes bug
  5710. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5711. and CVE-2017-8820.
  5712. - When checking for replays in the INTRODUCE1 cell data for a
  5713. (legacy) onion service, correctly detect replays in the RSA-
  5714. encrypted part of the cell. We were previously checking for
  5715. replays on the entire cell, but those can be circumvented due to
  5716. the malleability of Tor's legacy hybrid encryption. This fix helps
  5717. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5718. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5719. and CVE-2017-8819.
  5720. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5721. - Fix a use-after-free error that could crash v2 Tor onion services
  5722. when they failed to open circuits while expiring introduction
  5723. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5724. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5725. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5726. - When running as a relay, make sure that we never build a path
  5727. through ourselves, even in the case where we have somehow lost the
  5728. version of our descriptor appearing in the consensus. Fixes part
  5729. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5730. as TROVE-2017-012 and CVE-2017-8822.
  5731. - When running as a relay, make sure that we never choose ourselves
  5732. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  5733. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  5734. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  5735. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5736. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5737. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5738. identifying and finding a workaround to this bug and to Moritz,
  5739. Arthur Edelstein, and Roger for helping to track it down and
  5740. analyze it.
  5741. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  5742. - Enable a couple of pieces of Windows hardening: one
  5743. (HeapEnableTerminationOnCorruption) that has been on-by-default
  5744. since Windows 8, and unavailable before Windows 7; and one
  5745. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  5746. affect us, but shouldn't do any harm. Closes ticket 21953.
  5747. o Minor features (bridge, backport from 0.3.1.9):
  5748. - Bridges now include notice in their descriptors that they are
  5749. bridges, and notice of their distribution status, based on their
  5750. publication settings. Implements ticket 18329. For more fine-
  5751. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5752. or later.
  5753. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5754. - Add an IPv6 address for the "bastet" directory authority. Closes
  5755. ticket 24394.
  5756. o Minor features (geoip):
  5757. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5758. Country database.
  5759. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  5760. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5761. relays, to prevent spurious address resolutions and descriptor
  5762. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5763. bugfix on in 0.2.8.1-alpha.
  5764. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  5765. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  5766. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5767. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  5768. - When a circuit is marked for close, do not attempt to package any
  5769. cells for channels on that circuit. Previously, we would detect
  5770. this condition lower in the call stack, when we noticed that the
  5771. circuit had no attached channel, and log an annoying message.
  5772. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5773. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  5774. - Avoid a crash when transitioning from client mode to bridge mode.
  5775. Previously, we would launch the worker threads whenever our
  5776. "public server" mode changed, but not when our "server" mode
  5777. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5778. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  5779. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5780. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5781. Changes in version 0.2.9.14 - 2017-12-01
  5782. Tor 0.3.0.13 backports important security and stability bugfixes from
  5783. later Tor releases. All Tor users should upgrade to this release, or
  5784. to another of the releases coming out today.
  5785. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  5786. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  5787. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  5788. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  5789. identifying and finding a workaround to this bug and to Moritz,
  5790. Arthur Edelstein, and Roger for helping to track it down and
  5791. analyze it.
  5792. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5793. - Fix a denial of service bug where an attacker could use a
  5794. malformed directory object to cause a Tor instance to pause while
  5795. OpenSSL would try to read a passphrase from the terminal. (Tor
  5796. instances run without a terminal, which is the case for most Tor
  5797. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5798. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5799. Found by OSS-Fuzz as testcase 6360145429790720.
  5800. - Fix a denial of service issue where an attacker could crash a
  5801. directory authority using a malformed router descriptor. Fixes bug
  5802. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  5803. and CVE-2017-8820.
  5804. - When checking for replays in the INTRODUCE1 cell data for a
  5805. (legacy) onion service, correctly detect replays in the RSA-
  5806. encrypted part of the cell. We were previously checking for
  5807. replays on the entire cell, but those can be circumvented due to
  5808. the malleability of Tor's legacy hybrid encryption. This fix helps
  5809. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5810. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5811. and CVE-2017-8819.
  5812. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5813. - Fix a use-after-free error that could crash v2 Tor onion services
  5814. when they failed to open circuits while expiring introduction
  5815. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5816. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5817. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5818. - When running as a relay, make sure that we never build a path
  5819. through ourselves, even in the case where we have somehow lost the
  5820. version of our descriptor appearing in the consensus. Fixes part
  5821. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5822. as TROVE-2017-012 and CVE-2017-8822.
  5823. o Minor features (bridge, backport from 0.3.1.9):
  5824. - Bridges now include notice in their descriptors that they are
  5825. bridges, and notice of their distribution status, based on their
  5826. publication settings. Implements ticket 18329. For more fine-
  5827. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5828. or later.
  5829. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5830. - Add an IPv6 address for the "bastet" directory authority. Closes
  5831. ticket 24394.
  5832. o Minor features (geoip):
  5833. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5834. Country database.
  5835. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  5836. - Enable a couple of pieces of Windows hardening: one
  5837. (HeapEnableTerminationOnCorruption) that has been on-by-default
  5838. since Windows 8, and unavailable before Windows 7; and one
  5839. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  5840. affect us, but shouldn't do any harm. Closes ticket 21953.
  5841. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  5842. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  5843. relays, to prevent spurious address resolutions and descriptor
  5844. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  5845. bugfix on in 0.2.8.1-alpha.
  5846. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  5847. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  5848. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  5849. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  5850. - When a circuit is marked for close, do not attempt to package any
  5851. cells for channels on that circuit. Previously, we would detect
  5852. this condition lower in the call stack, when we noticed that the
  5853. circuit had no attached channel, and log an annoying message.
  5854. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  5855. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  5856. - Avoid a crash when transitioning from client mode to bridge mode.
  5857. Previously, we would launch the worker threads whenever our
  5858. "public server" mode changed, but not when our "server" mode
  5859. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  5860. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  5861. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5862. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5863. Changes in version 0.2.8.17 - 2017-12-01
  5864. Tor 0.2.8.17 backports important security and stability bugfixes from
  5865. later Tor releases. All Tor users should upgrade to this release, or
  5866. to another of the releases coming out today.
  5867. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  5868. 2018. If you need a release with long-term support, please upgrade with
  5869. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5870. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5871. - Fix a denial of service bug where an attacker could use a
  5872. malformed directory object to cause a Tor instance to pause while
  5873. OpenSSL would try to read a passphrase from the terminal. (Tor
  5874. instances run without a terminal, which is the case for most Tor
  5875. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5876. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5877. Found by OSS-Fuzz as testcase 6360145429790720.
  5878. - When checking for replays in the INTRODUCE1 cell data for a
  5879. (legacy) onion service, correctly detect replays in the RSA-
  5880. encrypted part of the cell. We were previously checking for
  5881. replays on the entire cell, but those can be circumvented due to
  5882. the malleability of Tor's legacy hybrid encryption. This fix helps
  5883. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5884. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5885. and CVE-2017-8819.
  5886. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  5887. - Fix a use-after-free error that could crash v2 Tor onion services
  5888. when they failed to open circuits while expiring introduction
  5889. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  5890. also tracked as TROVE-2017-013 and CVE-2017-8823.
  5891. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5892. - When running as a relay, make sure that we never build a path through
  5893. ourselves, even in the case where we have somehow lost the version of
  5894. our descriptor appearing in the consensus. Fixes part of bug 21534;
  5895. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  5896. and CVE-2017-8822.
  5897. o Minor features (bridge, backport from 0.3.1.9):
  5898. - Bridges now include notice in their descriptors that they are
  5899. bridges, and notice of their distribution status, based on their
  5900. publication settings. Implements ticket 18329. For more fine-
  5901. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5902. or later.
  5903. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  5904. - Add an IPv6 address for the "bastet" directory authority. Closes
  5905. ticket 24394.
  5906. o Minor features (geoip):
  5907. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5908. Country database.
  5909. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  5910. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  5911. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  5912. Changes in version 0.2.5.16 - 2017-12-01
  5913. Tor 0.2.5.13 backports important security and stability bugfixes from
  5914. later Tor releases. All Tor users should upgrade to this release, or
  5915. to another of the releases coming out today.
  5916. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  5917. 2018. If you need a release with long-term support, please upgrade to
  5918. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5919. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  5920. - Fix a denial of service bug where an attacker could use a
  5921. malformed directory object to cause a Tor instance to pause while
  5922. OpenSSL would try to read a passphrase from the terminal. (Tor
  5923. instances run without a terminal, which is the case for most Tor
  5924. packages, are not impacted.) Fixes bug 24246; bugfix on every
  5925. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  5926. Found by OSS-Fuzz as testcase 6360145429790720.
  5927. - When checking for replays in the INTRODUCE1 cell data for a
  5928. (legacy) onion service, correctly detect replays in the RSA-
  5929. encrypted part of the cell. We were previously checking for
  5930. replays on the entire cell, but those can be circumvented due to
  5931. the malleability of Tor's legacy hybrid encryption. This fix helps
  5932. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  5933. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  5934. and CVE-2017-8819.
  5935. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  5936. - When running as a relay, make sure that we never build a path
  5937. through ourselves, even in the case where we have somehow lost the
  5938. version of our descriptor appearing in the consensus. Fixes part
  5939. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  5940. as TROVE-2017-012 and CVE-2017-8822.
  5941. o Minor features (bridge, backport from 0.3.1.9):
  5942. - Bridges now include notice in their descriptors that they are
  5943. bridges, and notice of their distribution status, based on their
  5944. publication settings. Implements ticket 18329. For more fine-
  5945. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  5946. or later.
  5947. o Minor features (geoip):
  5948. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  5949. Country database.
  5950. Changes in version 0.2.5.15 - 2017-10-25
  5951. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  5952. series. It also adds a new directory authority, Bastet.
  5953. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  5954. 2018. If you need a release with long-term support, please upgrade to
  5955. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5956. o Directory authority changes:
  5957. - Add "Bastet" as a ninth directory authority to the default list.
  5958. Closes ticket 23910.
  5959. - The directory authority "Longclaw" has changed its IP address.
  5960. Closes ticket 23592.
  5961. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  5962. - Avoid an assertion failure bug affecting our implementation of
  5963. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  5964. handling of "0xx" differs from what we had expected. Fixes bug
  5965. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  5966. o Minor features (geoip):
  5967. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  5968. Country database.
  5969. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  5970. - Fix a memset() off the end of an array when packing cells. This
  5971. bug should be harmless in practice, since the corrupted bytes are
  5972. still in the same structure, and are always padding bytes,
  5973. ignored, or immediately overwritten, depending on compiler
  5974. behavior. Nevertheless, because the memset()'s purpose is to make
  5975. sure that any other cell-handling bugs can't expose bytes to the
  5976. network, we need to fix it. Fixes bug 22737; bugfix on
  5977. 0.2.4.11-alpha. Fixes CID 1401591.
  5978. o Build features (backport from 0.3.1.5-alpha):
  5979. - Tor's repository now includes a Travis Continuous Integration (CI)
  5980. configuration file (.travis.yml). This is meant to help new
  5981. developers and contributors who fork Tor to a Github repository be
  5982. better able to test their changes, and understand what we expect
  5983. to pass. To use this new build feature, you must fork Tor to your
  5984. Github account, then go into the "Integrations" menu in the
  5985. repository settings for your fork and enable Travis, then push
  5986. your changes. Closes ticket 22636.
  5987. Changes in version 0.2.8.16 - 2017-10-25
  5988. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  5989. series, including a bugfix for a crash issue that had affected relays
  5990. under memory pressure. It also adds a new directory authority, Bastet.
  5991. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  5992. 2018. If you need a release with long-term support, please stick with
  5993. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  5994. o Directory authority changes:
  5995. - Add "Bastet" as a ninth directory authority to the default list.
  5996. Closes ticket 23910.
  5997. - The directory authority "Longclaw" has changed its IP address.
  5998. Closes ticket 23592.
  5999. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6000. - Fix a timing-based assertion failure that could occur when the
  6001. circuit out-of-memory handler freed a connection's output buffer.
  6002. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6003. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6004. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6005. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6006. 3/8 directory authorities with IPv6 addresses, but there are also
  6007. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6008. o Minor features (geoip):
  6009. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6010. Country database.
  6011. Changes in version 0.2.9.13 - 2017-10-25
  6012. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  6013. series, including a bugfix for a crash issue that had affected relays
  6014. under memory pressure. It also adds a new directory authority, Bastet.
  6015. o Directory authority changes:
  6016. - Add "Bastet" as a ninth directory authority to the default list.
  6017. Closes ticket 23910.
  6018. - The directory authority "Longclaw" has changed its IP address.
  6019. Closes ticket 23592.
  6020. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6021. - Fix a timing-based assertion failure that could occur when the
  6022. circuit out-of-memory handler freed a connection's output buffer.
  6023. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6024. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6025. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6026. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6027. 3/8 directory authorities with IPv6 addresses, but there are also
  6028. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6029. o Minor features (geoip):
  6030. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6031. Country database.
  6032. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  6033. - When a directory authority rejects a descriptor or extrainfo with
  6034. a given digest, mark that digest as undownloadable, so that we do
  6035. not attempt to download it again over and over. We previously
  6036. tried to avoid downloading such descriptors by other means, but we
  6037. didn't notice if we accidentally downloaded one anyway. This
  6038. behavior became problematic in 0.2.7.2-alpha, when authorities
  6039. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  6040. on 0.2.1.19-alpha.
  6041. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  6042. - Clear the address when node_get_prim_orport() returns early.
  6043. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  6044. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  6045. - When running as a Windows service, set the ID of the main thread
  6046. correctly. Failure to do so made us fail to send log messages to
  6047. the controller in 0.2.1.16-rc, slowed down controller event
  6048. delivery in 0.2.7.3-rc and later, and crash with an assertion
  6049. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  6050. Patch and diagnosis from "Vort".
  6051. Changes in version 0.3.0.12 - 2017-10-25
  6052. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  6053. series, including a bugfix for a crash issue that had affected relays
  6054. under memory pressure. It also adds a new directory authority, Bastet.
  6055. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  6056. 2018. If you need a release with long-term support, please stick with
  6057. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  6058. o Directory authority changes:
  6059. - Add "Bastet" as a ninth directory authority to the default list.
  6060. Closes ticket 23910.
  6061. - The directory authority "Longclaw" has changed its IP address.
  6062. Closes ticket 23592.
  6063. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6064. - Fix a timing-based assertion failure that could occur when the
  6065. circuit out-of-memory handler freed a connection's output buffer.
  6066. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6067. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6068. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6069. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6070. 3/8 directory authorities with IPv6 addresses, but there are also
  6071. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6072. o Minor features (geoip):
  6073. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6074. Country database.
  6075. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  6076. - When a directory authority rejects a descriptor or extrainfo with
  6077. a given digest, mark that digest as undownloadable, so that we do
  6078. not attempt to download it again over and over. We previously
  6079. tried to avoid downloading such descriptors by other means, but we
  6080. didn't notice if we accidentally downloaded one anyway. This
  6081. behavior became problematic in 0.2.7.2-alpha, when authorities
  6082. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  6083. on 0.2.1.19-alpha.
  6084. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  6085. - Avoid a possible double close of a circuit by the intro point on
  6086. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  6087. bugfix on 0.3.0.1-alpha.
  6088. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  6089. - Clear the address when node_get_prim_orport() returns early.
  6090. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  6091. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  6092. - When running as a Windows service, set the ID of the main thread
  6093. correctly. Failure to do so made us fail to send log messages to
  6094. the controller in 0.2.1.16-rc, slowed down controller event
  6095. delivery in 0.2.7.3-rc and later, and crash with an assertion
  6096. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  6097. Patch and diagnosis from "Vort".
  6098. Changes in version 0.3.1.8 - 2017-10-25
  6099. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  6100. It includes several bugfixes, including a bugfix for a crash issue
  6101. that had affected relays under memory pressure. It also adds
  6102. a new directory authority, Bastet.
  6103. o Directory authority changes:
  6104. - Add "Bastet" as a ninth directory authority to the default list.
  6105. Closes ticket 23910.
  6106. - The directory authority "Longclaw" has changed its IP address.
  6107. Closes ticket 23592.
  6108. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  6109. - Fix a timing-based assertion failure that could occur when the
  6110. circuit out-of-memory handler freed a connection's output buffer.
  6111. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  6112. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  6113. - Remove longclaw's IPv6 address, as it will soon change. Authority
  6114. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  6115. 3/8 directory authorities with IPv6 addresses, but there are also
  6116. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  6117. o Minor features (geoip):
  6118. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  6119. Country database.
  6120. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  6121. - Fix a compilation warning when building with zstd support on
  6122. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  6123. and fixed by Andreas Stieger.
  6124. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  6125. - Handle a pathological case when decompressing Zstandard data when
  6126. the output buffer size is zero. Fixes bug 23551; bugfix
  6127. on 0.3.1.1-alpha.
  6128. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  6129. - Remove the length limit on HTTP status lines that authorities can
  6130. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  6131. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  6132. - Avoid a possible double close of a circuit by the intro point on
  6133. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  6134. bugfix on 0.3.0.1-alpha.
  6135. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  6136. - Clear the address when node_get_prim_orport() returns early.
  6137. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  6138. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  6139. - Fix additional channelpadding unit test failures by using mocked
  6140. time instead of actual time for all tests. Fixes bug 23608; bugfix
  6141. on 0.3.1.1-alpha.
  6142. Changes in version 0.2.8.15 - 2017-09-18
  6143. Tor 0.2.8.15 backports a collection of bugfixes from later
  6144. Tor series.
  6145. Most significantly, it includes a fix for TROVE-2017-008, a
  6146. security bug that affects hidden services running with the
  6147. SafeLogging option disabled. For more information, see
  6148. https://trac.torproject.org/projects/tor/ticket/23490
  6149. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  6150. 2018. We suggest that you upgrade to the latest stable release if
  6151. possible. If you can't, we recommend that you upgrade at least to
  6152. 0.2.9, which will be supported until 2020.
  6153. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  6154. - Avoid an assertion failure bug affecting our implementation of
  6155. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6156. handling of "0xx" differs from what we had expected. Fixes bug
  6157. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6158. o Minor features:
  6159. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6160. Country database.
  6161. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  6162. - Backport a fix for an "unused variable" warning that appeared
  6163. in some versions of mingw. Fixes bug 22838; bugfix on
  6164. 0.2.8.1-alpha.
  6165. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  6166. - Fix a memset() off the end of an array when packing cells. This
  6167. bug should be harmless in practice, since the corrupted bytes are
  6168. still in the same structure, and are always padding bytes,
  6169. ignored, or immediately overwritten, depending on compiler
  6170. behavior. Nevertheless, because the memset()'s purpose is to make
  6171. sure that any other cell-handling bugs can't expose bytes to the
  6172. network, we need to fix it. Fixes bug 22737; bugfix on
  6173. 0.2.4.11-alpha. Fixes CID 1401591.
  6174. o Build features (backport from 0.3.1.5-alpha):
  6175. - Tor's repository now includes a Travis Continuous Integration (CI)
  6176. configuration file (.travis.yml). This is meant to help new
  6177. developers and contributors who fork Tor to a Github repository be
  6178. better able to test their changes, and understand what we expect
  6179. to pass. To use this new build feature, you must fork Tor to your
  6180. Github account, then go into the "Integrations" menu in the
  6181. repository settings for your fork and enable Travis, then push
  6182. your changes. Closes ticket 22636.
  6183. Changes in version 0.2.9.12 - 2017-09-18
  6184. Tor 0.2.9.12 backports a collection of bugfixes from later
  6185. Tor series.
  6186. Most significantly, it includes a fix for TROVE-2017-008, a
  6187. security bug that affects hidden services running with the
  6188. SafeLogging option disabled. For more information, see
  6189. https://trac.torproject.org/projects/tor/ticket/23490
  6190. o Major features (security, backport from 0.3.0.2-alpha):
  6191. - Change the algorithm used to decide DNS TTLs on client and server
  6192. side, to better resist DNS-based correlation attacks like the
  6193. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  6194. Feamster. Now relays only return one of two possible DNS TTL
  6195. values, and clients are willing to believe DNS TTL values up to 3
  6196. hours long. Closes ticket 19769.
  6197. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  6198. - Fix a rare crash when sending a begin cell on a circuit whose
  6199. linked directory connection had already been closed. Fixes bug
  6200. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  6201. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  6202. - Fix a bug that prevented exit nodes from caching DNS records for
  6203. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  6204. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  6205. - Fix a typo that had prevented TPROXY-based transparent proxying
  6206. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6207. Patch from "d4fq0fQAgoJ".
  6208. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  6209. - Avoid an assertion failure bug affecting our implementation of
  6210. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6211. handling of "0xx" differs from what we had expected. Fixes bug
  6212. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6213. o Minor features (code style, backport from 0.3.1.3-alpha):
  6214. - Add "Falls through" comments to our codebase, in order to silence
  6215. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  6216. Stieger. Closes ticket 22446.
  6217. o Minor features (geoip):
  6218. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6219. Country database.
  6220. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  6221. - Roll over monthly accounting at the configured hour and minute,
  6222. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6223. Found by Andrey Karpov with PVS-Studio.
  6224. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  6225. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  6226. bugfix on 0.2.8.1-alpha.
  6227. - Fix warnings when building with libscrypt and openssl scrypt support
  6228. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  6229. - When building with certain versions the mingw C header files, avoid
  6230. float-conversion warnings when calling the C functions isfinite(),
  6231. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  6232. o Minor bugfixes (compilation, backport from 0.3.1.7):
  6233. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  6234. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  6235. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  6236. - Backport a fix for an "unused variable" warning that appeared
  6237. in some versions of mingw. Fixes bug 22838; bugfix on
  6238. 0.2.8.1-alpha.
  6239. o Minor bugfixes (controller, backport from 0.3.1.7):
  6240. - Do not crash when receiving a HSPOST command with an empty body.
  6241. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  6242. - Do not crash when receiving a POSTDESCRIPTOR command with an
  6243. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  6244. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  6245. - Avoid Coverity build warnings related to our BUG() macro. By
  6246. default, Coverity treats BUG() as the Linux kernel does: an
  6247. instant abort(). We need to override that so our BUG() macro
  6248. doesn't prevent Coverity from analyzing functions that use it.
  6249. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  6250. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  6251. - Fix a memset() off the end of an array when packing cells. This
  6252. bug should be harmless in practice, since the corrupted bytes are
  6253. still in the same structure, and are always padding bytes,
  6254. ignored, or immediately overwritten, depending on compiler
  6255. behavior. Nevertheless, because the memset()'s purpose is to make
  6256. sure that any other cell-handling bugs can't expose bytes to the
  6257. network, we need to fix it. Fixes bug 22737; bugfix on
  6258. 0.2.4.11-alpha. Fixes CID 1401591.
  6259. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  6260. - When setting the maximum number of connections allowed by the OS,
  6261. always allow some extra file descriptors for other files. Fixes
  6262. bug 22797; bugfix on 0.2.0.10-alpha.
  6263. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  6264. - Avoid a sandbox failure when trying to re-bind to a socket and
  6265. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  6266. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  6267. - Permit the fchmod system call, to avoid crashing on startup when
  6268. starting with the seccomp2 sandbox and an unexpected set of
  6269. permissions on the data directory or its contents. Fixes bug
  6270. 22516; bugfix on 0.2.5.4-alpha.
  6271. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  6272. - Avoid a double-marked-circuit warning that could happen when we
  6273. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  6274. on 0.1.0.1-rc.
  6275. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  6276. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6277. whitespace). Disallowing whitespace prevents differential version
  6278. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6279. and part of 21508; bugfix on 0.0.8pre1.
  6280. o Build features (backport from 0.3.1.5-alpha):
  6281. - Tor's repository now includes a Travis Continuous Integration (CI)
  6282. configuration file (.travis.yml). This is meant to help new
  6283. developers and contributors who fork Tor to a Github repository be
  6284. better able to test their changes, and understand what we expect
  6285. to pass. To use this new build feature, you must fork Tor to your
  6286. Github account, then go into the "Integrations" menu in the
  6287. repository settings for your fork and enable Travis, then push
  6288. your changes. Closes ticket 22636.
  6289. Changes in version 0.3.0.11 - 2017-09-18
  6290. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  6291. series.
  6292. Most significantly, it includes a fix for TROVE-2017-008, a
  6293. security bug that affects hidden services running with the
  6294. SafeLogging option disabled. For more information, see
  6295. https://trac.torproject.org/projects/tor/ticket/23490
  6296. o Minor features (code style, backport from 0.3.1.7):
  6297. - Add "Falls through" comments to our codebase, in order to silence
  6298. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  6299. Stieger. Closes ticket 22446.
  6300. o Minor features:
  6301. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6302. Country database.
  6303. o Minor bugfixes (compilation, backport from 0.3.1.7):
  6304. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  6305. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  6306. o Minor bugfixes (controller, backport from 0.3.1.7):
  6307. - Do not crash when receiving a HSPOST command with an empty body.
  6308. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  6309. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  6310. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  6311. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  6312. - When setting the maximum number of connections allowed by the OS,
  6313. always allow some extra file descriptors for other files. Fixes
  6314. bug 22797; bugfix on 0.2.0.10-alpha.
  6315. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  6316. - Remove a forgotten debugging message when an introduction point
  6317. successfully establishes a hidden service prop224 circuit with
  6318. a client.
  6319. - Change three other log_warn() for an introduction point to
  6320. protocol warnings, because they can be failure from the network
  6321. and are not relevant to the operator. Fixes bug 23078; bugfix on
  6322. 0.3.0.1-alpha and 0.3.0.2-alpha.
  6323. Changes in version 0.3.1.7 - 2017-09-18
  6324. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  6325. With the 0.3.1 series, Tor now serves and downloads directory
  6326. information in more compact formats, to save on bandwidth overhead. It
  6327. also contains a new padding system to resist netflow-based traffic
  6328. analysis, and experimental support for building parts of Tor in Rust
  6329. (though no parts of Tor are in Rust yet). There are also numerous
  6330. small features, bugfixes on earlier release series, and groundwork for
  6331. the hidden services revamp of 0.3.2.
  6332. This release also includes a fix for TROVE-2017-008, a security bug
  6333. that affects hidden services running with the SafeLogging option
  6334. disabled. For more information, see
  6335. https://trac.torproject.org/projects/tor/ticket/23490
  6336. Per our stable release policy, we plan to support each stable release
  6337. series for at least the next nine months, or for three months after
  6338. the first stable release of the next series: whichever is longer. If
  6339. you need a release with long-term support, we recommend that you stay
  6340. with the 0.2.9 series.
  6341. Below is a list of the changes since 0.3.0. For a list of all
  6342. changes since 0.3.1.6-rc, see the ChangeLog file.
  6343. o New dependencies:
  6344. - To build with zstd and lzma support, Tor now requires the
  6345. pkg-config tool at build time.
  6346. o Major bugfixes (security, hidden services, loggging):
  6347. - Fix a bug where we could log uninitialized stack when a certain
  6348. hidden service error occurred while SafeLogging was disabled.
  6349. Fixes bug #23490; bugfix on 0.2.7.2-alpha.
  6350. This is also tracked as TROVE-2017-008 and CVE-2017-0380.
  6351. o Major features (build system, continuous integration):
  6352. - Tor's repository now includes a Travis Continuous Integration (CI)
  6353. configuration file (.travis.yml). This is meant to help new
  6354. developers and contributors who fork Tor to a Github repository be
  6355. better able to test their changes, and understand what we expect
  6356. to pass. To use this new build feature, you must fork Tor to your
  6357. Github account, then go into the "Integrations" menu in the
  6358. repository settings for your fork and enable Travis, then push
  6359. your changes. Closes ticket 22636.
  6360. o Major features (directory protocol):
  6361. - Tor relays and authorities can now serve clients an abbreviated
  6362. version of the consensus document, containing only the changes
  6363. since an older consensus document that the client holds. Clients
  6364. now request these documents when available. When both client and
  6365. server use this new protocol, they will use far less bandwidth (up
  6366. to 94% less) to keep the client's consensus up-to-date. Implements
  6367. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  6368. - Tor can now compress directory traffic with lzma or with zstd
  6369. compression algorithms, which can deliver better bandwidth
  6370. performance. Because lzma is computationally expensive, it's only
  6371. used for documents that can be compressed once and served many
  6372. times. Support for these algorithms requires that tor is built
  6373. with the libzstd and/or liblzma libraries available. Implements
  6374. proposal 278; closes ticket 21662.
  6375. - Relays now perform the more expensive compression operations, and
  6376. consensus diff generation, in worker threads. This separation
  6377. avoids delaying the main thread when a new consensus arrives.
  6378. o Major features (experimental):
  6379. - Tor can now build modules written in Rust. To turn this on, pass
  6380. the "--enable-rust" flag to the configure script. It's not time to
  6381. get excited yet: currently, there is no actual Rust functionality
  6382. beyond some simple glue code, and a notice at startup to tell you
  6383. that Rust is running. Still, we hope that programmers and
  6384. packagers will try building Tor with Rust support, so that we can
  6385. find issues and solve portability problems. Closes ticket 22106.
  6386. o Major features (traffic analysis resistance):
  6387. - Connections between clients and relays now send a padding cell in
  6388. each direction every 1.5 to 9.5 seconds (tunable via consensus
  6389. parameters). This padding will not resist specialized
  6390. eavesdroppers, but it should be enough to make many ISPs' routine
  6391. network flow logging less useful in traffic analysis against
  6392. Tor users.
  6393. Padding is negotiated using Tor's link protocol, so both relays
  6394. and clients must upgrade for this to take effect. Clients may
  6395. still send padding despite the relay's version by setting
  6396. ConnectionPadding 1 in torrc, and may disable padding by setting
  6397. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  6398. users with the torrc option ReducedConnectionPadding. Implements
  6399. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  6400. - Relays will publish 24 hour totals of padding and non-padding cell
  6401. counts to their extra-info descriptors, unless PaddingStatistics 0
  6402. is set in torrc. These 24 hour totals are also rounded to
  6403. multiples of 10000.
  6404. o Major bugfixes (hidden service, relay, security):
  6405. - Fix a remotely triggerable assertion failure when a hidden service
  6406. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  6407. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  6408. - Fix a remotely triggerable assertion failure caused by receiving a
  6409. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  6410. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  6411. on 0.2.2.1-alpha.
  6412. o Major bugfixes (path selection, security):
  6413. - When choosing which guard to use for a circuit, avoid the exit's
  6414. family along with the exit itself. Previously, the new guard
  6415. selection logic avoided the exit, but did not consider its family.
  6416. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  6417. 006 and CVE-2017-0377.
  6418. o Major bugfixes (connection usage):
  6419. - We use NETINFO cells to try to determine if both relays involved
  6420. in a connection will agree on the canonical status of that
  6421. connection. We prefer the connections where this is the case for
  6422. extend cells, and try to close connections where relays disagree
  6423. on their canonical status early. Also, we now prefer the oldest
  6424. valid connection for extend cells. These two changes should reduce
  6425. the number of long-term connections that are kept open between
  6426. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  6427. - Relays now log hourly statistics (look for
  6428. "channel_check_for_duplicates" lines) on the total number of
  6429. connections to other relays. If the number of connections per
  6430. relay is unexpectedly large, this log message is at notice level.
  6431. Otherwise it is at info.
  6432. o Major bugfixes (entry guards):
  6433. - When starting with an old consensus, do not add new entry guards
  6434. unless the consensus is "reasonably live" (under 1 day old). Fixes
  6435. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  6436. - Don't block bootstrapping when a primary bridge is offline and we
  6437. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  6438. 21969; bugfix on 0.3.0.3-alpha.
  6439. o Major bugfixes (linux TPROXY support):
  6440. - Fix a typo that had prevented TPROXY-based transparent proxying
  6441. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6442. Patch from "d4fq0fQAgoJ".
  6443. o Major bugfixes (openbsd, denial-of-service):
  6444. - Avoid an assertion failure bug affecting our implementation of
  6445. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6446. handling of "0xx" differs from what we had expected. Fixes bug
  6447. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6448. o Major bugfixes (relay, link handshake):
  6449. - When performing the v3 link handshake on a TLS connection, report
  6450. that we have the x509 certificate that we actually used on that
  6451. connection, even if we have changed certificates since that
  6452. connection was first opened. Previously, we would claim to have
  6453. used our most recent x509 link certificate, which would sometimes
  6454. make the link handshake fail. Fixes one case of bug 22460; bugfix
  6455. on 0.2.3.6-alpha.
  6456. o Major bugfixes (relays, key management):
  6457. - Regenerate link and authentication certificates whenever the key
  6458. that signs them changes; also, regenerate link certificates
  6459. whenever the signed key changes. Previously, these processes were
  6460. only weakly coupled, and we relays could (for minutes to hours)
  6461. wind up with an inconsistent set of keys and certificates, which
  6462. other relays would not accept. Fixes two cases of bug 22460;
  6463. bugfix on 0.3.0.1-alpha.
  6464. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  6465. send the certificate that matches the x509 certificate that we
  6466. used on the TLS connection. Previously, there was a race condition
  6467. if the TLS context rotated after we began the TLS handshake but
  6468. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  6469. on 0.3.0.1-alpha.
  6470. o Minor features (security, windows):
  6471. - Enable a couple of pieces of Windows hardening: one
  6472. (HeapEnableTerminationOnCorruption) that has been on-by-default
  6473. since Windows 8, and unavailable before Windows 7; and one
  6474. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  6475. affect us, but shouldn't do any harm. Closes ticket 21953.
  6476. o Minor features (bridge authority):
  6477. - Add "fingerprint" lines to the networkstatus-bridges file produced
  6478. by bridge authorities. Closes ticket 22207.
  6479. o Minor features (code style):
  6480. - Add "Falls through" comments to our codebase, in order to silence
  6481. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  6482. Stieger. Closes ticket 22446.
  6483. o Minor features (config options):
  6484. - Allow "%include" directives in torrc configuration files. These
  6485. directives import the settings from other files, or from all the
  6486. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  6487. - Make SAVECONF return an error when overwriting a torrc that has
  6488. includes. Using SAVECONF with the FORCE option will allow it to
  6489. overwrite torrc even if includes are used. Related to ticket 1922.
  6490. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  6491. will work without the FORCE option. Related to ticket 1922.
  6492. o Minor features (controller):
  6493. - Warn the first time that a controller requests data in the long-
  6494. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  6495. o Minor features (defaults):
  6496. - The default value for UseCreateFast is now 0: clients which
  6497. haven't yet received a consensus document will now use a proper
  6498. ntor handshake to talk to their directory servers whenever they
  6499. can. Closes ticket 21407.
  6500. - Onion key rotation and expiry intervals are now defined as a
  6501. network consensus parameter, per proposal 274. The default
  6502. lifetime of an onion key is increased from 7 to 28 days. Old onion
  6503. keys will expire after 7 days by default. This change will make
  6504. consensus diffs much smaller, and save significant bandwidth.
  6505. Closes ticket 21641.
  6506. o Minor features (defensive programming):
  6507. - Create a pair of consensus parameters, nf_pad_tor2web and
  6508. nf_pad_single_onion, to disable netflow padding in the consensus
  6509. for non-anonymous connections in case the overhead is high. Closes
  6510. ticket 17857.
  6511. o Minor features (diagnostic):
  6512. - Add a stack trace to the bug warnings that can be logged when
  6513. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  6514. attempt for bug 23105.
  6515. - Add logging messages to try to diagnose a rare bug that seems to
  6516. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  6517. think this is happening because of incorrect system clocks, but
  6518. we'd like to know for certain. Diagnostic for bug 22466.
  6519. - Avoid an assertion failure, and log a better error message, when
  6520. unable to remove a file from the consensus cache on Windows.
  6521. Attempts to mitigate and diagnose bug 22752.
  6522. o Minor features (directory authority):
  6523. - Improve the message that authorities report to relays that present
  6524. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  6525. Closes ticket 22348.
  6526. o Minor features (directory cache, consensus diff):
  6527. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  6528. operators with low-resource environments to adjust the number of
  6529. consensuses they'll store and generate diffs from. Most cache
  6530. operators should leave it unchanged. Helps to work around
  6531. bug 22883.
  6532. o Minor features (fallback directory list):
  6533. - Update the fallback directory mirror whitelist and blacklist based
  6534. on operator emails. Closes task 21121.
  6535. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  6536. December 2016 (of which ~126 were still functional) with a list of
  6537. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  6538. 2017. Resolves ticket 21564.
  6539. o Minor features (geoip):
  6540. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  6541. Country database.
  6542. o Minor features (hidden services, logging):
  6543. - Log a message when a hidden service descriptor has fewer
  6544. introduction points than specified in
  6545. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  6546. - Log a message when a hidden service reaches its introduction point
  6547. circuit limit, and when that limit is reset. Follow up to ticket
  6548. 21594; closes ticket 21622.
  6549. - Warn user if multiple entries in EntryNodes and at least one
  6550. HiddenService are used together. Pinning EntryNodes along with a
  6551. hidden service can be possibly harmful; for instance see ticket
  6552. 14917 or 21155. Closes ticket 21155.
  6553. o Minor features (linux seccomp2 sandbox):
  6554. - We now have a document storage backend compatible with the Linux
  6555. seccomp2 sandbox. This backend is used for consensus documents and
  6556. diffs between them; in the long term, we'd like to use it for
  6557. unparseable directory material too. Closes ticket 21645
  6558. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  6559. from 1MB to 16MB. This was necessary with the glibc allocator in
  6560. order to allow worker threads to allocate more memory -- which in
  6561. turn is necessary because of our new use of worker threads for
  6562. compression. Closes ticket 22096.
  6563. o Minor features (logging):
  6564. - Log files are no longer created world-readable by default.
  6565. (Previously, most distributors would store the logs in a non-
  6566. world-readable location to prevent inappropriate access. This
  6567. change is an extra precaution.) Closes ticket 21729; patch
  6568. from toralf.
  6569. o Minor features (performance):
  6570. - Our Keccak (SHA-3) implementation now accesses memory more
  6571. efficiently, especially on little-endian systems. Closes
  6572. ticket 21737.
  6573. - Add an O(1) implementation of channel_find_by_global_id(), to
  6574. speed some controller functions.
  6575. o Minor features (relay, configuration):
  6576. - The MyFamily option may now be repeated as many times as desired,
  6577. for relays that want to configure large families. Closes ticket
  6578. 4998; patch by Daniel Pinto.
  6579. o Minor features (relay, performance):
  6580. - Always start relays with at least two worker threads, to prevent
  6581. priority inversion on slow tasks. Part of the fix for bug 22883.
  6582. - Allow background work to be queued with different priorities, so
  6583. that a big pile of slow low-priority jobs will not starve out
  6584. higher priority jobs. This lays the groundwork for a fix for
  6585. bug 22883.
  6586. o Minor features (safety):
  6587. - Add an explicit check to extrainfo_parse_entry_from_string() for
  6588. NULL inputs. We don't believe this can actually happen, but it may
  6589. help silence a warning from the Clang analyzer. Closes
  6590. ticket 21496.
  6591. o Minor features (testing):
  6592. - Add more tests for compression backend initialization. Closes
  6593. ticket 22286.
  6594. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  6595. When Tor is compiled with this option, we disable a number of
  6596. redundant memory-safety failsafes that are intended to stop bugs
  6597. from becoming security issues. This makes it easier to hunt for
  6598. bugs that would be security issues without the failsafes turned
  6599. on. Closes ticket 21439.
  6600. - Add a general event-tracing instrumentation support to Tor. This
  6601. subsystem will enable developers and researchers to add fine-
  6602. grained instrumentation to their Tor instances, for use when
  6603. examining Tor network performance issues. There are no trace
  6604. events yet, and event-tracing is off by default unless enabled at
  6605. compile time. Implements ticket 13802.
  6606. - Improve our version parsing tests: add tests for typical version
  6607. components, add tests for invalid versions, including numeric
  6608. range and non-numeric prefixes. Unit tests 21278, 21450, and
  6609. 21507. Partially implements 21470.
  6610. o Minor bugfixes (bandwidth accounting):
  6611. - Roll over monthly accounting at the configured hour and minute,
  6612. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6613. Found by Andrey Karpov with PVS-Studio.
  6614. o Minor bugfixes (code correctness):
  6615. - Accurately identify client connections by their lack of peer
  6616. authentication. This means that we bail out earlier if asked to
  6617. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  6618. on 0.2.4.23.
  6619. o Minor bugfixes (compilation warnings):
  6620. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  6621. 22915; bugfix on 0.2.8.1-alpha.
  6622. - Fix warnings when building with libscrypt and openssl scrypt
  6623. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  6624. - When building with certain versions of the mingw C header files,
  6625. avoid float-conversion warnings when calling the C functions
  6626. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  6627. on 0.2.8.1-alpha.
  6628. o Minor bugfixes (compilation):
  6629. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  6630. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  6631. o Minor bugfixes (compression):
  6632. - When spooling compressed data to an output buffer, don't try to
  6633. spool more data when there is no more data to spool and we are not
  6634. trying to flush the input. Previously, we would sometimes launch
  6635. compression requests with nothing to do, which interferes with our
  6636. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  6637. o Minor bugfixes (configuration):
  6638. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  6639. bug 22252; bugfix on 0.2.9.3-alpha.
  6640. o Minor bugfixes (connection lifespan):
  6641. - Allow more control over how long TLS connections are kept open:
  6642. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  6643. single option called CircuitsAvailableTimeout. Also, allow the
  6644. consensus to control the default values for both this preference
  6645. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  6646. bugfix on 0.2.5.5-alpha.
  6647. - Increase the initial circuit build timeout testing frequency, to
  6648. help ensure that ReducedConnectionPadding clients finish learning
  6649. a timeout before their orconn would expire. The initial testing
  6650. rate was set back in the days of TAP and before the Tor Browser
  6651. updater, when we had to be much more careful about new clients
  6652. making lots of circuits. With this change, a circuit build timeout
  6653. is learned in about 15-20 minutes, instead of 100-120 minutes.
  6654. o Minor bugfixes (controller):
  6655. - Do not crash when receiving a HSPOST command with an empty body.
  6656. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  6657. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  6658. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  6659. - GETINFO onions/current and onions/detached no longer respond with
  6660. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  6661. - Trigger HS descriptor events on the control port when the client
  6662. fails to pick a hidden service directory for a hidden service.
  6663. This can happen if all the hidden service directories are in
  6664. ExcludeNodes, or they have all been queried within the last 15
  6665. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  6666. o Minor bugfixes (correctness):
  6667. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  6668. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  6669. o Minor bugfixes (coverity build support):
  6670. - Avoid Coverity build warnings related to our BUG() macro. By
  6671. default, Coverity treats BUG() as the Linux kernel does: an
  6672. instant abort(). We need to override that so our BUG() macro
  6673. doesn't prevent Coverity from analyzing functions that use it.
  6674. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  6675. o Minor bugfixes (defensive programming):
  6676. - Detect and break out of infinite loops in our compression code. We
  6677. don't think that any such loops exist now, but it's best to be
  6678. safe. Closes ticket 22672.
  6679. - Fix a memset() off the end of an array when packing cells. This
  6680. bug should be harmless in practice, since the corrupted bytes are
  6681. still in the same structure, and are always padding bytes,
  6682. ignored, or immediately overwritten, depending on compiler
  6683. behavior. Nevertheless, because the memset()'s purpose is to make
  6684. sure that any other cell-handling bugs can't expose bytes to the
  6685. network, we need to fix it. Fixes bug 22737; bugfix on
  6686. 0.2.4.11-alpha. Fixes CID 1401591.
  6687. o Minor bugfixes (directory authority):
  6688. - When a directory authority rejects a descriptor or extrainfo with
  6689. a given digest, mark that digest as undownloadable, so that we do
  6690. not attempt to download it again over and over. We previously
  6691. tried to avoid downloading such descriptors by other means, but we
  6692. didn't notice if we accidentally downloaded one anyway. This
  6693. behavior became problematic in 0.2.7.2-alpha, when authorities
  6694. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  6695. on 0.2.1.19-alpha.
  6696. - When rejecting a router descriptor for running an obsolete version
  6697. of Tor without ntor support, warn about the obsolete tor version,
  6698. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  6699. - Prevent the shared randomness subsystem from asserting when
  6700. initialized by a bridge authority with an incomplete configuration
  6701. file. Fixes bug 21586; bugfix on 0.2.9.8.
  6702. o Minor bugfixes (error reporting, windows):
  6703. - When formatting Windows error messages, use the English format to
  6704. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  6705. Patch from "Vort".
  6706. o Minor bugfixes (exit-side DNS):
  6707. - Fix an untriggerable assertion that checked the output of a
  6708. libevent DNS error, so that the assertion actually behaves as
  6709. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  6710. Karpov using PVS-Studio.
  6711. o Minor bugfixes (fallback directories):
  6712. - Make the usage example in updateFallbackDirs.py actually work, and
  6713. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  6714. - Decrease the guard flag average required to be a fallback. This
  6715. allows us to keep relays that have their guard flag removed when
  6716. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6717. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  6718. bugfix on 0.2.8.1-alpha.
  6719. - Make sure fallback directory mirrors have the same address, port,
  6720. and relay identity key for at least 30 days before they are
  6721. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  6722. o Minor bugfixes (file limits, osx):
  6723. - When setting the maximum number of connections allowed by the OS,
  6724. always allow some extra file descriptors for other files. Fixes
  6725. bug 22797; bugfix on 0.2.0.10-alpha.
  6726. o Minor bugfixes (hidden services):
  6727. - Increase the number of circuits that a service is allowed to
  6728. open over a specific period of time. The value was lower than it
  6729. should be (8 vs 12) in the normal case of 3 introduction points.
  6730. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  6731. - Fix a BUG warning during HSv3 descriptor decoding that could be
  6732. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  6733. on 0.3.0.1-alpha. Bug found by "haxxpop".
  6734. - Stop printing a cryptic warning when a hidden service gets a
  6735. request to connect to a virtual port that it hasn't configured.
  6736. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  6737. - Simplify hidden service descriptor creation by using an existing
  6738. flag to check if an introduction point is established. Fixes bug
  6739. 21599; bugfix on 0.2.7.2-alpha.
  6740. o Minor bugfixes (link handshake):
  6741. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  6742. months, and regenerate it when it is within one month of expiring.
  6743. Previously, we had generated this certificate at startup with a
  6744. ten-year lifetime, but that could lead to weird behavior when Tor
  6745. was started with a grossly inaccurate clock. Mitigates bug 22466;
  6746. mitigation on 0.3.0.1-alpha.
  6747. o Minor bugfixes (linux seccomp2 sandbox):
  6748. - Avoid a sandbox failure when trying to re-bind to a socket and
  6749. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  6750. - Permit the fchmod system call, to avoid crashing on startup when
  6751. starting with the seccomp2 sandbox and an unexpected set of
  6752. permissions on the data directory or its contents. Fixes bug
  6753. 22516; bugfix on 0.2.5.4-alpha.
  6754. o Minor bugfixes (logging):
  6755. - When decompressing, do not warn if we fail to decompress using a
  6756. compression method that we merely guessed. Fixes part of bug
  6757. 22670; bugfix on 0.1.1.14-alpha.
  6758. - When decompressing, treat mismatch between content-encoding and
  6759. actual compression type as a protocol warning. Fixes part of bug
  6760. 22670; bugfix on 0.1.1.9-alpha.
  6761. - Downgrade "assigned_to_cpuworker failed" message to info-level
  6762. severity. In every case that can reach it, either a better warning
  6763. has already been logged, or no warning is warranted. Fixes bug
  6764. 22356; bugfix on 0.2.6.3-alpha.
  6765. - Log a better message when a directory authority replies to an
  6766. upload with an unexpected status code. Fixes bug 11121; bugfix
  6767. on 0.1.0.1-rc.
  6768. - Downgrade a log statement about unexpected relay cells from "bug"
  6769. to "protocol warning", because there is at least one use case
  6770. where it can be triggered by a buggy tor implementation. Fixes bug
  6771. 21293; bugfix on 0.1.1.14-alpha.
  6772. o Minor bugfixes (logging, relay):
  6773. - Remove a forgotten debugging message when an introduction point
  6774. successfully establishes a hidden service prop224 circuit with
  6775. a client.
  6776. - Change three other log_warn() for an introduction point to
  6777. protocol warnings, because they can be failure from the network
  6778. and are not relevant to the operator. Fixes bug 23078; bugfix on
  6779. 0.3.0.1-alpha and 0.3.0.2-alpha.
  6780. o Minor bugfixes (relay):
  6781. - Inform the geoip and rephist modules about all requests, even on
  6782. relays that are only fetching microdescriptors. Fixes a bug
  6783. related to 21585; bugfix on 0.3.0.1-alpha.
  6784. o Minor bugfixes (memory leaks):
  6785. - Fix a small memory leak at exit from the backtrace handler code.
  6786. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  6787. - When directory authorities reject a router descriptor due to
  6788. keypinning, free the router descriptor rather than leaking the
  6789. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  6790. - Fix a small memory leak when validating a configuration that uses
  6791. two or more AF_UNIX sockets for the same port type. Fixes bug
  6792. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  6793. o Minor bugfixes (process behavior):
  6794. - When exiting because of an error, always exit with a nonzero exit
  6795. status. Previously, we would fail to report an error in our exit
  6796. status in cases related to __OwningControllerProcess failure,
  6797. lockfile contention, and Ed25519 key initialization. Fixes bug
  6798. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  6799. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  6800. from "huyvq".
  6801. o Minor bugfixes (robustness, error handling):
  6802. - Improve our handling of the cases where OpenSSL encounters a
  6803. memory error while encoding keys and certificates. We haven't
  6804. observed these errors in the wild, but if they do happen, we now
  6805. detect and respond better. Fixes bug 19418; bugfix on all versions
  6806. of Tor. Reported by Guido Vranken.
  6807. o Minor bugfixes (testing):
  6808. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  6809. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  6810. - Use unbuffered I/O for utility functions around the
  6811. process_handle_t type. This fixes unit test failures reported on
  6812. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  6813. - Make display of captured unit test log messages consistent. Fixes
  6814. bug 21510; bugfix on 0.2.9.3-alpha.
  6815. - Make test-network.sh always call chutney's test-network.sh.
  6816. Previously, this only worked on systems which had bash installed,
  6817. due to some bash-specific code in the script. Fixes bug 19699;
  6818. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  6819. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  6820. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  6821. - The unit tests now pass on systems where localhost is misconfigured
  6822. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  6823. on 0.0.9pre2.
  6824. o Minor bugfixes (voting consistency):
  6825. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6826. whitespace). Disallowing whitespace prevents differential version
  6827. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6828. and part of 21508; bugfix on 0.0.8pre1.
  6829. o Minor bugfixes (Windows service):
  6830. - When running as a Windows service, set the ID of the main thread
  6831. correctly. Failure to do so made us fail to send log messages to
  6832. the controller in 0.2.1.16-rc, slowed down controller event
  6833. delivery in 0.2.7.3-rc and later, and crash with an assertion
  6834. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  6835. Patch and diagnosis from "Vort".
  6836. o Minor bugfixes (windows, relay):
  6837. - Resolve "Failure from drain_fd: No error" warnings on Windows
  6838. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  6839. o Code simplification and refactoring:
  6840. - Break up the 630-line function connection_dir_client_reached_eof()
  6841. into a dozen smaller functions. This change should help
  6842. maintainability and readability of the client directory code.
  6843. - Isolate our use of the openssl headers so that they are only
  6844. included from our crypto wrapper modules, and from tests that
  6845. examine those modules' internals. Closes ticket 21841.
  6846. - Simplify our API to launch directory requests, making it more
  6847. extensible and less error-prone. Now it's easier to add extra
  6848. headers to directory requests. Closes ticket 21646.
  6849. - Our base64 decoding functions no longer overestimate the output
  6850. space that they need when parsing unpadded inputs. Closes
  6851. ticket 17868.
  6852. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  6853. Resolves ticket 22213.
  6854. - The logic that directory caches use to spool request to clients,
  6855. serving them one part at a time so as not to allocate too much
  6856. memory, has been refactored for consistency. Previously there was
  6857. a separate spooling implementation per type of spoolable data. Now
  6858. there is one common spooling implementation, with extensible data
  6859. types. Closes ticket 21651.
  6860. - Tor's compression module now supports multiple backends. Part of
  6861. the implementation for proposal 278; closes ticket 21663.
  6862. o Documentation:
  6863. - Add a manpage description for the key-pinning-journal file. Closes
  6864. ticket 22347.
  6865. - Correctly note that bandwidth accounting values are stored in the
  6866. state file, and the bw_accounting file is now obsolete. Closes
  6867. ticket 16082.
  6868. - Document more of the files in the Tor data directory, including
  6869. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  6870. approved-routers, sr-random, and diff-cache. Found while fixing
  6871. ticket 22347.
  6872. - Clarify the manpage for the (deprecated) torify script. Closes
  6873. ticket 6892.
  6874. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  6875. Closes ticket 21873.
  6876. - Correct documentation about the default DataDirectory value.
  6877. Closes ticket 21151.
  6878. - Document the default behavior of NumEntryGuards and
  6879. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  6880. on 0.3.0.1-alpha.
  6881. - Document key=value pluggable transport arguments for Bridge lines
  6882. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  6883. - Note that bandwidth-limiting options don't affect TCP headers or
  6884. DNS. Closes ticket 17170.
  6885. o Removed features (configuration options, all in ticket 22060):
  6886. - These configuration options are now marked Obsolete, and no longer
  6887. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  6888. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  6889. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  6890. in 0.2.9.2-alpha and have now been removed. The previous default
  6891. behavior is now always chosen; the previous (less secure) non-
  6892. default behavior is now unavailable.
  6893. - CloseHSClientCircuitsImmediatelyOnTimeout and
  6894. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  6895. 0.2.9.2-alpha and now have been removed. HS circuits never close
  6896. on circuit build timeout; they have a longer timeout period.
  6897. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  6898. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  6899. (and others) to configure listen-only and advertise-only addresses.
  6900. o Removed features (tools):
  6901. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  6902. used it to help people detect RSA keys that were generated by
  6903. versions of Debian affected by CVE-2008-0166. But those keys have
  6904. been out of circulation for ages, and this tool is no longer
  6905. required. Closes ticket 21842.
  6906. Changes in version 0.3.0.10 - 2017-08-02
  6907. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  6908. from the current Tor alpha series. OpenBSD users and TPROXY users
  6909. should upgrade; others are probably okay sticking with 0.3.0.9.
  6910. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  6911. - Tor's repository now includes a Travis Continuous Integration (CI)
  6912. configuration file (.travis.yml). This is meant to help new
  6913. developers and contributors who fork Tor to a Github repository be
  6914. better able to test their changes, and understand what we expect
  6915. to pass. To use this new build feature, you must fork Tor to your
  6916. Github account, then go into the "Integrations" menu in the
  6917. repository settings for your fork and enable Travis, then push
  6918. your changes. Closes ticket 22636.
  6919. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  6920. - Fix a typo that had prevented TPROXY-based transparent proxying
  6921. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  6922. Patch from "d4fq0fQAgoJ".
  6923. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  6924. - Avoid an assertion failure bug affecting our implementation of
  6925. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  6926. handling of "0xbar" differs from what we had expected. Fixes bug
  6927. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  6928. o Minor features (backport from 0.3.1.5-alpha):
  6929. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  6930. Country database.
  6931. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  6932. - Roll over monthly accounting at the configured hour and minute,
  6933. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  6934. Found by Andrey Karpov with PVS-Studio.
  6935. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  6936. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  6937. bugfix on 0.2.8.1-alpha.
  6938. - Fix warnings when building with libscrypt and openssl scrypt
  6939. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  6940. - When building with certain versions of the mingw C header files,
  6941. avoid float-conversion warnings when calling the C functions
  6942. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  6943. on 0.2.8.1-alpha.
  6944. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  6945. - Backport a fix for an "unused variable" warning that appeared
  6946. in some versions of mingw. Fixes bug 22838; bugfix on
  6947. 0.2.8.1-alpha.
  6948. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  6949. - Avoid Coverity build warnings related to our BUG() macro. By
  6950. default, Coverity treats BUG() as the Linux kernel does: an
  6951. instant abort(). We need to override that so our BUG() macro
  6952. doesn't prevent Coverity from analyzing functions that use it.
  6953. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  6954. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  6955. - When rejecting a router descriptor for running an obsolete version
  6956. of Tor without ntor support, warn about the obsolete tor version,
  6957. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  6958. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  6959. - Avoid a sandbox failure when trying to re-bind to a socket and
  6960. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  6961. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  6962. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  6963. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  6964. Changes in version 0.3.0.9 - 2017-06-29
  6965. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  6966. to use a guard that was in the same network family as a chosen exit
  6967. relay. This is a security regression; all clients running earlier
  6968. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  6969. 0.3.1.4-alpha.
  6970. This release also backports several other bugfixes from the 0.3.1.x
  6971. series.
  6972. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  6973. - When choosing which guard to use for a circuit, avoid the exit's
  6974. family along with the exit itself. Previously, the new guard
  6975. selection logic avoided the exit, but did not consider its family.
  6976. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  6977. 006 and CVE-2017-0377.
  6978. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  6979. - Don't block bootstrapping when a primary bridge is offline and we
  6980. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  6981. 21969; bugfix on 0.3.0.3-alpha.
  6982. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  6983. - When starting with an old consensus, do not add new entry guards
  6984. unless the consensus is "reasonably live" (under 1 day old). Fixes
  6985. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  6986. o Minor features (geoip):
  6987. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  6988. Country database.
  6989. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  6990. - Reject version numbers with non-numeric prefixes (such as +, -, or
  6991. whitespace). Disallowing whitespace prevents differential version
  6992. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  6993. and part of 21508; bugfix on 0.0.8pre1.
  6994. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  6995. - Permit the fchmod system call, to avoid crashing on startup when
  6996. starting with the seccomp2 sandbox and an unexpected set of
  6997. permissions on the data directory or its contents. Fixes bug
  6998. 22516; bugfix on 0.2.5.4-alpha.
  6999. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  7000. - Fix a memset() off the end of an array when packing cells. This
  7001. bug should be harmless in practice, since the corrupted bytes are
  7002. still in the same structure, and are always padding bytes,
  7003. ignored, or immediately overwritten, depending on compiler
  7004. behavior. Nevertheless, because the memset()'s purpose is to make
  7005. sure that any other cell-handling bugs can't expose bytes to the
  7006. network, we need to fix it. Fixes bug 22737; bugfix on
  7007. 0.2.4.11-alpha. Fixes CID 1401591.
  7008. Changes in version 0.3.0.8 - 2017-06-08
  7009. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  7010. remotely crash a hidden service with an assertion failure. Anyone
  7011. running a hidden service should upgrade to this version, or to some
  7012. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  7013. Tor 0.3.0.8 also includes fixes for several key management bugs
  7014. that sometimes made relays unreliable, as well as several other
  7015. bugfixes described below.
  7016. o Major bugfixes (hidden service, relay, security, backport
  7017. from 0.3.1.3-alpha):
  7018. - Fix a remotely triggerable assertion failure when a hidden service
  7019. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  7020. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  7021. - Fix a remotely triggerable assertion failure caused by receiving a
  7022. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7023. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7024. on 0.2.2.1-alpha.
  7025. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  7026. - When performing the v3 link handshake on a TLS connection, report
  7027. that we have the x509 certificate that we actually used on that
  7028. connection, even if we have changed certificates since that
  7029. connection was first opened. Previously, we would claim to have
  7030. used our most recent x509 link certificate, which would sometimes
  7031. make the link handshake fail. Fixes one case of bug 22460; bugfix
  7032. on 0.2.3.6-alpha.
  7033. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  7034. - Regenerate link and authentication certificates whenever the key
  7035. that signs them changes; also, regenerate link certificates
  7036. whenever the signed key changes. Previously, these processes were
  7037. only weakly coupled, and we relays could (for minutes to hours)
  7038. wind up with an inconsistent set of keys and certificates, which
  7039. other relays would not accept. Fixes two cases of bug 22460;
  7040. bugfix on 0.3.0.1-alpha.
  7041. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  7042. send the certificate that matches the x509 certificate that we
  7043. used on the TLS connection. Previously, there was a race condition
  7044. if the TLS context rotated after we began the TLS handshake but
  7045. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  7046. on 0.3.0.1-alpha.
  7047. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  7048. - Stop rejecting v3 hidden service descriptors because their size
  7049. did not match an old padding rule. Fixes bug 22447; bugfix on
  7050. tor-0.3.0.1-alpha.
  7051. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  7052. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  7053. December 2016 (of which ~126 were still functional) with a list of
  7054. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  7055. 2017. Resolves ticket 21564.
  7056. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  7057. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  7058. bug 22252; bugfix on 0.2.9.3-alpha.
  7059. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  7060. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7061. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7062. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  7063. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  7064. months, and regenerate it when it is within one month of expiring.
  7065. Previously, we had generated this certificate at startup with a
  7066. ten-year lifetime, but that could lead to weird behavior when Tor
  7067. was started with a grossly inaccurate clock. Mitigates bug 22466;
  7068. mitigation on 0.3.0.1-alpha.
  7069. o Minor bugfixes (memory leak, directory authority, backport from
  7070. 0.3.1.2-alpha):
  7071. - When directory authorities reject a router descriptor due to
  7072. keypinning, free the router descriptor rather than leaking the
  7073. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  7074. Changes in version 0.2.9.11 - 2017-06-08
  7075. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  7076. remotely crash a hidden service with an assertion failure. Anyone
  7077. running a hidden service should upgrade to this version, or to some
  7078. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7079. are not affected by TROVE-2017-004.)
  7080. Tor 0.2.9.11 also backports fixes for several key management bugs
  7081. that sometimes made relays unreliable, as well as several other
  7082. bugfixes described below.
  7083. o Major bugfixes (hidden service, relay, security, backport
  7084. from 0.3.1.3-alpha):
  7085. - Fix a remotely triggerable assertion failure caused by receiving a
  7086. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7087. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7088. on 0.2.2.1-alpha.
  7089. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  7090. - When performing the v3 link handshake on a TLS connection, report
  7091. that we have the x509 certificate that we actually used on that
  7092. connection, even if we have changed certificates since that
  7093. connection was first opened. Previously, we would claim to have
  7094. used our most recent x509 link certificate, which would sometimes
  7095. make the link handshake fail. Fixes one case of bug 22460; bugfix
  7096. on 0.2.3.6-alpha.
  7097. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  7098. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  7099. December 2016 (of which ~126 were still functional) with a list of
  7100. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  7101. 2017. Resolves ticket 21564.
  7102. o Minor features (future-proofing, backport from 0.3.0.7):
  7103. - Tor no longer refuses to download microdescriptors or descriptors if
  7104. they are listed as "published in the future". This change will
  7105. eventually allow us to stop listing meaningful "published" dates
  7106. in microdescriptor consensuses, and thereby allow us to reduce the
  7107. resources required to download consensus diffs by over 50%.
  7108. Implements part of ticket 21642; implements part of proposal 275.
  7109. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  7110. - Directory authorities now reject relays running versions
  7111. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  7112. suffer from bug 20499 and don't keep their consensus cache
  7113. up-to-date. Resolves ticket 20509.
  7114. o Minor features (geoip):
  7115. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7116. Country database.
  7117. o Minor bugfixes (control port, backport from 0.3.0.6):
  7118. - The GETINFO extra-info/digest/<digest> command was broken because
  7119. of a wrong base16 decode return value check, introduced when
  7120. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  7121. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  7122. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7123. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7124. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  7125. - The getpid() system call is now permitted under the Linux seccomp2
  7126. sandbox, to avoid crashing with versions of OpenSSL (and other
  7127. libraries) that attempt to learn the process's PID by using the
  7128. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  7129. on 0.2.5.1-alpha.
  7130. o Minor bugfixes (memory leak, directory authority, backport
  7131. from 0.3.1.2-alpha):
  7132. - When directory authorities reject a router descriptor due to
  7133. keypinning, free the router descriptor rather than leaking the
  7134. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  7135. Changes in version 0.2.8.14 - 2017-06-08
  7136. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  7137. remotely crash a hidden service with an assertion failure. Anyone
  7138. running a hidden service should upgrade to this version, or to some
  7139. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7140. are not affected by TROVE-2017-004.)
  7141. o Major bugfixes (hidden service, relay, security):
  7142. - Fix a remotely triggerable assertion failure caused by receiving a
  7143. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7144. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7145. on 0.2.2.1-alpha.
  7146. o Minor features (geoip):
  7147. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7148. Country database.
  7149. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  7150. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  7151. December 2016 (of which ~126 were still functional) with a list of
  7152. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  7153. 2017. Resolves ticket 21564.
  7154. o Minor bugfixes (correctness):
  7155. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7156. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7157. Changes in version 0.2.7.8 - 2017-06-08
  7158. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  7159. remotely crash a hidden service with an assertion failure. Anyone
  7160. running a hidden service should upgrade to this version, or to some
  7161. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7162. are not affected by TROVE-2017-004.)
  7163. o Major bugfixes (hidden service, relay, security):
  7164. - Fix a remotely triggerable assertion failure caused by receiving a
  7165. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7166. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7167. on 0.2.2.1-alpha.
  7168. o Minor features (geoip):
  7169. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7170. Country database.
  7171. o Minor bugfixes (correctness):
  7172. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7173. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7174. Changes in version 0.2.6.12 - 2017-06-08
  7175. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  7176. remotely crash a hidden service with an assertion failure. Anyone
  7177. running a hidden service should upgrade to this version, or to some
  7178. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7179. are not affected by TROVE-2017-004.)
  7180. o Major bugfixes (hidden service, relay, security):
  7181. - Fix a remotely triggerable assertion failure caused by receiving a
  7182. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7183. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7184. on 0.2.2.1-alpha.
  7185. o Minor features (geoip):
  7186. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7187. Country database.
  7188. o Minor bugfixes (correctness):
  7189. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7190. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7191. Changes in version 0.2.5.14 - 2017-06-08
  7192. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  7193. remotely crash a hidden service with an assertion failure. Anyone
  7194. running a hidden service should upgrade to this version, or to some
  7195. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7196. are not affected by TROVE-2017-004.)
  7197. o Major bugfixes (hidden service, relay, security):
  7198. - Fix a remotely triggerable assertion failure caused by receiving a
  7199. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7200. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7201. on 0.2.2.1-alpha.
  7202. o Minor features (geoip):
  7203. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7204. Country database.
  7205. o Minor bugfixes (correctness):
  7206. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7207. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7208. Changes in version 0.2.4.29 - 2017-06-08
  7209. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  7210. remotely crash a hidden service with an assertion failure. Anyone
  7211. running a hidden service should upgrade to this version, or to some
  7212. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  7213. are not affected by TROVE-2017-004.)
  7214. o Major bugfixes (hidden service, relay, security):
  7215. - Fix a remotely triggerable assertion failure caused by receiving a
  7216. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  7217. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  7218. on 0.2.2.1-alpha.
  7219. o Minor features (geoip):
  7220. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7221. Country database.
  7222. o Minor bugfixes (correctness):
  7223. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  7224. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  7225. Changes in version 0.3.0.7 - 2017-05-15
  7226. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  7227. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  7228. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  7229. clients are not affected.
  7230. o Major bugfixes (hidden service directory, security):
  7231. - Fix an assertion failure in the hidden service directory code, which
  7232. could be used by an attacker to remotely cause a Tor relay process to
  7233. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  7234. should upgrade. This security issue is tracked as TROVE-2017-002.
  7235. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  7236. o Minor features:
  7237. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  7238. Country database.
  7239. o Minor features (future-proofing):
  7240. - Tor no longer refuses to download microdescriptors or descriptors
  7241. if they are listed as "published in the future". This change will
  7242. eventually allow us to stop listing meaningful "published" dates
  7243. in microdescriptor consensuses, and thereby allow us to reduce the
  7244. resources required to download consensus diffs by over 50%.
  7245. Implements part of ticket 21642; implements part of proposal 275.
  7246. o Minor bugfixes (Linux seccomp2 sandbox):
  7247. - The getpid() system call is now permitted under the Linux seccomp2
  7248. sandbox, to avoid crashing with versions of OpenSSL (and other
  7249. libraries) that attempt to learn the process's PID by using the
  7250. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  7251. on 0.2.5.1-alpha.
  7252. Changes in version 0.3.0.6 - 2017-04-26
  7253. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  7254. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  7255. authenticate their link connections to relays, rather than the old
  7256. RSA1024 keys that they used before. (Circuit crypto has been
  7257. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  7258. the guard selection and replacement algorithm to behave more robustly
  7259. in the presence of unreliable networks, and to resist guard-
  7260. capture attacks.
  7261. This series also includes numerous other small features and bugfixes,
  7262. along with more groundwork for the upcoming hidden-services revamp.
  7263. Per our stable release policy, we plan to support the Tor 0.3.0
  7264. release series for at least the next nine months, or for three months
  7265. after the first stable release of the 0.3.1 series: whichever is
  7266. longer. If you need a release with long-term support, we recommend
  7267. that you stay with the 0.2.9 series.
  7268. Below are the changes since 0.2.9.10. For a list of only the changes
  7269. since 0.3.0.5-rc, see the ChangeLog file.
  7270. o Major features (directory authority, security):
  7271. - The default for AuthDirPinKeys is now 1: directory authorities
  7272. will reject relays where the RSA identity key matches a previously
  7273. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  7274. o Major features (guard selection algorithm):
  7275. - Tor's guard selection algorithm has been redesigned from the
  7276. ground up, to better support unreliable networks and restrictive
  7277. sets of entry nodes, and to better resist guard-capture attacks by
  7278. hostile local networks. Implements proposal 271; closes
  7279. ticket 19877.
  7280. o Major features (next-generation hidden services):
  7281. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  7282. prop224 aka "Next Generation Hidden Services". Service and clients
  7283. don't use this functionality yet. Closes ticket 19043. Based on
  7284. initial code by Alec Heifetz.
  7285. - Relays now support the HSDir version 3 protocol, so that they can
  7286. can store and serve v3 descriptors. This is part of the next-
  7287. generation onion service work detailed in proposal 224. Closes
  7288. ticket 17238.
  7289. o Major features (protocol, ed25519 identity keys):
  7290. - Clients now support including Ed25519 identity keys in the EXTEND2
  7291. cells they generate. By default, this is controlled by a consensus
  7292. parameter, currently disabled. You can turn this feature on for
  7293. testing by setting ExtendByEd25519ID in your configuration. This
  7294. might make your traffic appear different than the traffic
  7295. generated by other users, however. Implements part of ticket
  7296. 15056; part of proposal 220.
  7297. - Relays now understand requests to extend to other relays by their
  7298. Ed25519 identity keys. When an Ed25519 identity key is included in
  7299. an EXTEND2 cell, the relay will only extend the circuit if the
  7300. other relay can prove ownership of that identity. Implements part
  7301. of ticket 15056; part of proposal 220.
  7302. - Relays now use Ed25519 to prove their Ed25519 identities and to
  7303. one another, and to clients. This algorithm is faster and more
  7304. secure than the RSA-based handshake we've been doing until now.
  7305. Implements the second big part of proposal 220; Closes
  7306. ticket 15055.
  7307. o Major features (security):
  7308. - Change the algorithm used to decide DNS TTLs on client and server
  7309. side, to better resist DNS-based correlation attacks like the
  7310. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  7311. Feamster. Now relays only return one of two possible DNS TTL
  7312. values, and clients are willing to believe DNS TTL values up to 3
  7313. hours long. Closes ticket 19769.
  7314. o Major bugfixes (client, onion service, also in 0.2.9.9):
  7315. - Fix a client-side onion service reachability bug, where multiple
  7316. socks requests to an onion service (or a single slow request)
  7317. could cause us to mistakenly mark some of the service's
  7318. introduction points as failed, and we cache that failure so
  7319. eventually we run out and can't reach the service. Also resolves a
  7320. mysterious "Remote server sent bogus reason code 65021" log
  7321. warning. The bug was introduced in ticket 17218, where we tried to
  7322. remember the circuit end reason as a uint16_t, which mangled
  7323. negative values. Partially fixes bug 21056 and fixes bug 20307;
  7324. bugfix on 0.2.8.1-alpha.
  7325. o Major bugfixes (crash, directory connections):
  7326. - Fix a rare crash when sending a begin cell on a circuit whose
  7327. linked directory connection had already been closed. Fixes bug
  7328. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  7329. o Major bugfixes (directory authority):
  7330. - During voting, when marking a relay as a probable sybil, do not
  7331. clear its BadExit flag: sybils can still be bad in other ways
  7332. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  7333. on 0.2.0.13-alpha.
  7334. o Major bugfixes (DNS):
  7335. - Fix a bug that prevented exit nodes from caching DNS records for
  7336. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  7337. o Major bugfixes (IPv6 Exits):
  7338. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  7339. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  7340. exit policy rejects that port on more than an IPv6 /16 of
  7341. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  7342. which rejected a relay's own IPv6 address by default. Fixes bug
  7343. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  7344. o Major bugfixes (parsing):
  7345. - Fix an integer underflow bug when comparing malformed Tor
  7346. versions. This bug could crash Tor when built with
  7347. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7348. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7349. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7350. on 0.0.8pre1. Found by OSS-Fuzz.
  7351. - When parsing a malformed content-length field from an HTTP
  7352. message, do not read off the end of the buffer. This bug was a
  7353. potential remote denial-of-service attack against Tor clients and
  7354. relays. A workaround was released in October 2016, to prevent this
  7355. bug from crashing Tor. This is a fix for the underlying issue,
  7356. which should no longer matter (if you applied the earlier patch).
  7357. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  7358. using AFL (http://lcamtuf.coredump.cx/afl/).
  7359. o Major bugfixes (scheduler):
  7360. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  7361. caused the channel scheduler to behave more or less randomly,
  7362. rather than preferring channels with higher-priority circuits.
  7363. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  7364. o Major bugfixes (security, also in 0.2.9.9):
  7365. - Downgrade the "-ftrapv" option from "always on" to "only on when
  7366. --enable-expensive-hardening is provided." This hardening option,
  7367. like others, can turn survivable bugs into crashes--and having it
  7368. on by default made a (relatively harmless) integer overflow bug
  7369. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  7370. bugfix on 0.2.9.1-alpha.
  7371. o Minor feature (client):
  7372. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  7373. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  7374. o Minor feature (fallback scripts):
  7375. - Add a check_existing mode to updateFallbackDirs.py, which checks
  7376. if fallbacks in the hard-coded list are working. Closes ticket
  7377. 20174. Patch by haxxpop.
  7378. o Minor feature (protocol versioning):
  7379. - Add new protocol version for proposal 224. HSIntro now advertises
  7380. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  7381. o Minor features (ciphersuite selection):
  7382. - Allow relays to accept a wider range of ciphersuites, including
  7383. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  7384. - Clients now advertise a list of ciphersuites closer to the ones
  7385. preferred by Firefox. Closes part of ticket 15426.
  7386. o Minor features (controller):
  7387. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  7388. shared-random values to the controller. Closes ticket 19925.
  7389. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  7390. rather than "unrecognized." Closes ticket 20389; patch from
  7391. Ivan Markin.
  7392. o Minor features (controller, configuration):
  7393. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  7394. and so on, now comes with a __*Port variant that will not be saved
  7395. to the torrc file by the controller's SAVECONF command. This
  7396. change allows TorBrowser to set up a single-use domain socket for
  7397. each time it launches Tor. Closes ticket 20956.
  7398. - The GETCONF command can now query options that may only be
  7399. meaningful in context-sensitive lists. This allows the controller
  7400. to query the mixed SocksPort/__SocksPort style options introduced
  7401. in feature 20956. Implements ticket 21300.
  7402. o Minor features (diagnostic, directory client):
  7403. - Warn when we find an unexpected inconsistency in directory
  7404. download status objects. Prevents some negative consequences of
  7405. bug 20593.
  7406. o Minor features (directory authorities):
  7407. - Directory authorities now reject descriptors that claim to be
  7408. malformed versions of Tor. Helps prevent exploitation of
  7409. bug 21278.
  7410. - Reject version numbers with components that exceed INT32_MAX.
  7411. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  7412. Fixes bug 21450; bugfix on 0.0.8pre1.
  7413. o Minor features (directory authority):
  7414. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  7415. default) to control whether authorities should try to probe relays
  7416. by their Ed25519 link keys. This option will go away in a few
  7417. releases--unless we encounter major trouble in our ed25519 link
  7418. protocol rollout, in which case it will serve as a safety option.
  7419. o Minor features (directory cache):
  7420. - Relays and bridges will now refuse to serve the consensus they
  7421. have if they know it is too old for a client to use. Closes
  7422. ticket 20511.
  7423. o Minor features (ed25519 link handshake):
  7424. - Advertise support for the ed25519 link handshake using the
  7425. subprotocol-versions mechanism, so that clients can tell which
  7426. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  7427. o Minor features (entry guards):
  7428. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  7429. break regression tests.
  7430. - Require UseEntryGuards when UseBridges is set, in order to make
  7431. sure bridges aren't bypassed. Resolves ticket 20502.
  7432. o Minor features (fallback directories):
  7433. - Allow 3 fallback relays per operator, which is safe now that we
  7434. are choosing 200 fallback relays. Closes ticket 20912.
  7435. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  7436. weight for each candidate fallback. Closes ticket 20878.
  7437. - Display the relay fingerprint when downloading consensuses from
  7438. fallbacks. Closes ticket 20908.
  7439. - Exclude relays affected by bug 20499 from the fallback list.
  7440. Exclude relays from the fallback list if they are running versions
  7441. known to be affected by bug 20499, or if in our tests they deliver
  7442. a stale consensus (i.e. one that expired more than 24 hours ago).
  7443. Closes ticket 20539.
  7444. - Make it easier to change the output sort order of fallbacks.
  7445. Closes ticket 20822.
  7446. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  7447. ticket 18828.
  7448. - Require fallback directories to have the same address and port for
  7449. 7 days (now that we have enough relays with this stability).
  7450. Relays whose OnionOO stability timer is reset on restart by bug
  7451. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  7452. this issue. Closes ticket 20880; maintains short-term fix
  7453. in 0.2.8.2-alpha.
  7454. - Require fallbacks to have flags for 90% of the time (weighted
  7455. decaying average), rather than 95%. This allows at least 73% of
  7456. clients to bootstrap in the first 5 seconds without contacting an
  7457. authority. Part of ticket 18828.
  7458. - Select 200 fallback directories for each release. Closes
  7459. ticket 20881.
  7460. o Minor features (fingerprinting resistance, authentication):
  7461. - Extend the length of RSA keys used for TLS link authentication to
  7462. 2048 bits. (These weren't used for forward secrecy; for forward
  7463. secrecy, we used P256.) Closes ticket 13752.
  7464. o Minor features (geoip):
  7465. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  7466. Country database.
  7467. o Minor features (geoip, also in 0.2.9.9):
  7468. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  7469. Country database.
  7470. o Minor features (infrastructure):
  7471. - Implement smartlist_add_strdup() function. Replaces the use of
  7472. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  7473. o Minor features (linting):
  7474. - Enhance the changes file linter to warn on Tor versions that are
  7475. prefixed with "tor-". Closes ticket 21096.
  7476. o Minor features (logging):
  7477. - In several places, describe unset ed25519 keys as "<unset>",
  7478. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  7479. o Minor features (portability, compilation):
  7480. - Autoconf now checks to determine if OpenSSL structures are opaque,
  7481. instead of explicitly checking for OpenSSL version numbers. Part
  7482. of ticket 21359.
  7483. - Support building with recent LibreSSL code that uses opaque
  7484. structures. Closes ticket 21359.
  7485. o Minor features (relay):
  7486. - We now allow separation of exit and relay traffic to different
  7487. source IP addresses, using the OutboundBindAddressExit and
  7488. OutboundBindAddressOR options respectively. Closes ticket 17975.
  7489. Written by Michael Sonntag.
  7490. o Minor features (reliability, crash):
  7491. - Try better to detect problems in buffers where they might grow (or
  7492. think they have grown) over 2 GB in size. Diagnostic for
  7493. bug 21369.
  7494. o Minor features (testing):
  7495. - During 'make test-network-all', if tor logs any warnings, ask
  7496. chutney to output them. Requires a recent version of chutney with
  7497. the 21572 patch. Implements 21570.
  7498. o Minor bugfix (control protocol):
  7499. - The reply to a "GETINFO config/names" request via the control
  7500. protocol now spells the type "Dependent" correctly. This is a
  7501. breaking change in the control protocol. (The field seems to be
  7502. ignored by the most common known controllers.) Fixes bug 18146;
  7503. bugfix on 0.1.1.4-alpha.
  7504. - The GETINFO extra-info/digest/<digest> command was broken because
  7505. of a wrong base16 decode return value check, introduced when
  7506. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  7507. o Minor bugfix (logging):
  7508. - Don't recommend the use of Tor2web in non-anonymous mode.
  7509. Recommending Tor2web is a bad idea because the client loses all
  7510. anonymity. Tor2web should only be used in specific cases by users
  7511. who *know* and understand the issues. Fixes bug 21294; bugfix
  7512. on 0.2.9.3-alpha.
  7513. o Minor bugfixes (bug resilience):
  7514. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  7515. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  7516. Hans Jerry Illikainen.
  7517. o Minor bugfixes (build):
  7518. - Replace obsolete Autoconf macros with their modern equivalent and
  7519. prevent similar issues in the future. Fixes bug 20990; bugfix
  7520. on 0.1.0.1-rc.
  7521. o Minor bugfixes (certificate expiration time):
  7522. - Avoid using link certificates that don't become valid till some
  7523. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  7524. o Minor bugfixes (client):
  7525. - Always recover from failures in extend_info_from_node(), in an
  7526. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  7527. bugfix on 0.2.3.1-alpha.
  7528. - When clients that use bridges start up with a cached consensus on
  7529. disk, they were ignoring it and downloading a new one. Now they
  7530. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  7531. o Minor bugfixes (code correctness):
  7532. - Repair a couple of (unreachable or harmless) cases of the risky
  7533. comparison-by-subtraction pattern that caused bug 21278.
  7534. o Minor bugfixes (config):
  7535. - Don't assert on startup when trying to get the options list and
  7536. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  7537. options so of course they aren't ready yet. Fixes bug 21062;
  7538. bugfix on 0.2.9.3-alpha.
  7539. o Minor bugfixes (configuration):
  7540. - Accept non-space whitespace characters after the severity level in
  7541. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  7542. - Support "TByte" and "TBytes" units in options given in bytes.
  7543. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  7544. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  7545. o Minor bugfixes (configure, autoconf):
  7546. - Rename the configure option --enable-expensive-hardening to
  7547. --enable-fragile-hardening. Expensive hardening makes the tor
  7548. daemon abort when some kinds of issues are detected. Thus, it
  7549. makes tor more at risk of remote crashes but safer against RCE or
  7550. heartbleed bug category. We now try to explain this issue in a
  7551. message from the configure script. Fixes bug 21290; bugfix
  7552. on 0.2.5.4-alpha.
  7553. o Minor bugfixes (consensus weight):
  7554. - Add new consensus method that initializes bw weights to 1 instead
  7555. of 0. This prevents a zero weight from making it all the way to
  7556. the end (happens in small testing networks) and causing an error.
  7557. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  7558. o Minor bugfixes (crash prevention):
  7559. - Fix an (currently untriggerable, but potentially dangerous) crash
  7560. bug when base32-encoding inputs whose sizes are not a multiple of
  7561. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  7562. o Minor bugfixes (dead code):
  7563. - Remove a redundant check for PidFile changes at runtime in
  7564. options_transition_allowed(): this check is already performed
  7565. regardless of whether the sandbox is active. Fixes bug 21123;
  7566. bugfix on 0.2.5.4-alpha.
  7567. o Minor bugfixes (descriptors):
  7568. - Correctly recognise downloaded full descriptors as valid, even
  7569. when using microdescriptors as circuits. This affects clients with
  7570. FetchUselessDescriptors set, and may affect directory authorities.
  7571. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  7572. o Minor bugfixes (directory mirrors):
  7573. - Allow relays to use directory mirrors without a DirPort: these
  7574. relays need to be contacted over their ORPorts using a begindir
  7575. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  7576. - Clarify the message logged when a remote relay is unexpectedly
  7577. missing an ORPort or DirPort: users were confusing this with a
  7578. local port. Fixes another case of bug 20711; bugfix
  7579. on 0.2.8.2-alpha.
  7580. o Minor bugfixes (directory system):
  7581. - Bridges and relays now use microdescriptors (like clients do)
  7582. rather than old-style router descriptors. Now bridges will blend
  7583. in with clients in terms of the circuits they build. Fixes bug
  7584. 6769; bugfix on 0.2.3.2-alpha.
  7585. - Download all consensus flavors, descriptors, and authority
  7586. certificates when FetchUselessDescriptors is set, regardless of
  7587. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  7588. on all recent tor versions.
  7589. o Minor bugfixes (documentation):
  7590. - Update the tor manual page to document every option that can not
  7591. be changed while tor is running. Fixes bug 21122.
  7592. o Minor bugfixes (ed25519 certificates):
  7593. - Correctly interpret ed25519 certificates that would expire some
  7594. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  7595. o Minor bugfixes (fallback directories):
  7596. - Avoid checking fallback candidates' DirPorts if they are down in
  7597. OnionOO. When a relay operator has multiple relays, this
  7598. prioritizes relays that are up over relays that are down. Fixes
  7599. bug 20926; bugfix on 0.2.8.3-alpha.
  7600. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  7601. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  7602. - Stop failing when a relay has no uptime data in
  7603. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  7604. o Minor bugfixes (hidden service):
  7605. - Clean up the code for expiring intro points with no associated
  7606. circuits. It was causing, rarely, a service with some expiring
  7607. introduction points to not open enough additional introduction
  7608. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  7609. - Resolve two possible underflows which could lead to creating and
  7610. closing a lot of introduction point circuits in a non-stop loop.
  7611. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  7612. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  7613. because we're not a bridge or relay. Instead, we preserve whatever
  7614. value the user set (or didn't set). Fixes bug 21150; bugfix
  7615. on 0.2.6.2-alpha.
  7616. o Minor bugfixes (hidden services):
  7617. - Make hidden services check for failed intro point connections,
  7618. even when they have exceeded their intro point creation limit.
  7619. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  7620. - Make hidden services with 8 to 10 introduction points check for
  7621. failed circuits immediately after startup. Previously, they would
  7622. wait for 5 minutes before performing their first checks. Fixes bug
  7623. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  7624. - Stop ignoring misconfigured hidden services. Instead, refuse to
  7625. start tor until the misconfigurations have been corrected. Fixes
  7626. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  7627. and earlier.
  7628. o Minor bugfixes (IPv6):
  7629. - Make IPv6-using clients try harder to find an IPv6 directory
  7630. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  7631. - When IPv6 addresses have not been downloaded yet (microdesc
  7632. consensus documents don't list relay IPv6 addresses), use hard-
  7633. coded addresses for authorities, fallbacks, and configured
  7634. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  7635. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  7636. o Minor bugfixes (memory leak at exit):
  7637. - Fix a small harmless memory leak at exit of the previously unused
  7638. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  7639. on 0.2.7.2-alpha.
  7640. o Minor bugfixes (onion services):
  7641. - Allow the number of introduction points to be as low as 0, rather
  7642. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  7643. o Minor bugfixes (portability):
  7644. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  7645. It is supported by OpenBSD itself, and also by most OpenBSD
  7646. variants (such as Bitrig). Fixes bug 20980; bugfix
  7647. on 0.1.2.1-alpha.
  7648. o Minor bugfixes (portability, also in 0.2.9.9):
  7649. - Avoid crashing when Tor is built using headers that contain
  7650. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  7651. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  7652. on 0.2.9.1-alpha.
  7653. - Fix Libevent detection on platforms without Libevent 1 headers
  7654. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  7655. o Minor bugfixes (relay):
  7656. - Avoid a double-marked-circuit warning that could happen when we
  7657. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  7658. on 0.1.0.1-rc.
  7659. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  7660. initializing the keys would reset the DataDirectory to 0700
  7661. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  7662. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  7663. o Minor bugfixes (testing):
  7664. - Fix Raspbian build issues related to missing socket errno in
  7665. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch by "hein".
  7666. - Remove undefined behavior from the backtrace generator by removing
  7667. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  7668. - Use bash in src/test/test-network.sh. This ensures we reliably
  7669. call chutney's newer tools/test-network.sh when available. Fixes
  7670. bug 21562; bugfix on 0.2.9.1-alpha.
  7671. o Minor bugfixes (tor-resolve):
  7672. - The tor-resolve command line tool now rejects hostnames over 255
  7673. characters in length. Previously, it would silently truncate them,
  7674. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  7675. Patch by "junglefowl".
  7676. o Minor bugfixes (unit tests):
  7677. - Allow the unit tests to pass even when DNS lookups of bogus
  7678. addresses do not fail as expected. Fixes bug 20862 and 20863;
  7679. bugfix on unit tests introduced in 0.2.8.1-alpha
  7680. through 0.2.9.4-alpha.
  7681. o Minor bugfixes (util):
  7682. - When finishing writing a file to disk, if we were about to replace
  7683. the file with the temporary file created before and we fail to
  7684. replace it, remove the temporary file so it doesn't stay on disk.
  7685. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  7686. o Minor bugfixes (Windows services):
  7687. - Be sure to initialize the monotonic time subsystem before using
  7688. it, even when running as an NT service. Fixes bug 21356; bugfix
  7689. on 0.2.9.1-alpha.
  7690. o Minor bugfixes (Windows):
  7691. - Check for getpagesize before using it to mmap files. This fixes
  7692. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  7693. 0.1.2.1-alpha. Reported by "ice".
  7694. o Code simplification and refactoring:
  7695. - Abolish all global guard context in entrynodes.c; replace with new
  7696. guard_selection_t structure as preparation for proposal 271.
  7697. Closes ticket 19858.
  7698. - Extract magic numbers in circuituse.c into defined variables.
  7699. - Introduce rend_service_is_ephemeral() that tells if given onion
  7700. service is ephemeral. Replace unclear NULL-checkings for service
  7701. directory with this function. Closes ticket 20526.
  7702. - Refactor circuit_is_available_for_use to remove unnecessary check.
  7703. - Refactor circuit_predict_and_launch_new for readability and
  7704. testability. Closes ticket 18873.
  7705. - Refactor code to manipulate global_origin_circuit_list into
  7706. separate functions. Closes ticket 20921.
  7707. - Refactor large if statement in purpose_needs_anonymity to use
  7708. switch statement instead. Closes part of ticket 20077.
  7709. - Refactor the hashing API to return negative values for errors, as
  7710. is done as throughout the codebase. Closes ticket 20717.
  7711. - Remove data structures that were used to index or_connection
  7712. objects by their RSA identity digests. These structures are fully
  7713. redundant with the similar structures used in the
  7714. channel abstraction.
  7715. - Remove duplicate code in the channel_write_*cell() functions.
  7716. Closes ticket 13827; patch from Pingl.
  7717. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  7718. use only purpose_needs_anonymity. Closes part of ticket 20077.
  7719. - The code to generate and parse EXTEND and EXTEND2 cells has been
  7720. replaced with code automatically generated by the
  7721. "trunnel" utility.
  7722. o Documentation (formatting):
  7723. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  7724. blocks were incorrectly appearing. Closes ticket 20885.
  7725. o Documentation (man page):
  7726. - Clarify many options in tor.1 and add some min/max values for
  7727. HiddenService options. Closes ticket 21058.
  7728. o Documentation:
  7729. - Change '1' to 'weight_scale' in consensus bw weights calculation
  7730. comments, as that is reality. Closes ticket 20273. Patch
  7731. from pastly.
  7732. - Clarify that when ClientRejectInternalAddresses is enabled (which
  7733. is the default), multicast DNS hostnames for machines on the local
  7734. network (of the form *.local) are also rejected. Closes
  7735. ticket 17070.
  7736. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  7737. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix on 0.2.5.6-alpha.
  7738. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  7739. 20622; bugfix on 0.2.5.1-alpha.
  7740. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  7741. - Stop the man page from incorrectly stating that HiddenServiceDir
  7742. must already exist. Fixes 20486.
  7743. - Update the description of the directory server options in the
  7744. manual page, to clarify that a relay no longer needs to set
  7745. DirPort in order to be a directory cache. Closes ticket 21720.
  7746. o Removed features:
  7747. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  7748. limit for relays running on a single IP applies to authority IP
  7749. addresses as well as to non-authority IP addresses. Closes
  7750. ticket 20960.
  7751. - The UseDirectoryGuards torrc option no longer exists: all users
  7752. that use entry guards will also use directory guards. Related to
  7753. proposal 271; implements part of ticket 20831.
  7754. o Testing:
  7755. - Add tests for networkstatus_compute_bw_weights_v10.
  7756. - Add unit tests circuit_predict_and_launch_new.
  7757. - Extract dummy_origin_circuit_new so it can be used by other
  7758. test functions.
  7759. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  7760. from "overcaffeinated".
  7761. - Perform the coding style checks when running the tests and fail
  7762. when coding style violations are found. Closes ticket 5500.
  7763. Changes in version 0.2.8.13 - 2017-03-03
  7764. Tor 0.2.8.13 backports a security fix from later Tor
  7765. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  7766. this release, if for some reason they cannot upgrade to a later
  7767. release series, and if they build Tor with the --enable-expensive-hardening
  7768. option.
  7769. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  7770. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  7771. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  7772. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  7773. - Fix an integer underflow bug when comparing malformed Tor
  7774. versions. This bug could crash Tor when built with
  7775. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7776. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7777. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7778. on 0.0.8pre1. Found by OSS-Fuzz.
  7779. o Minor features (geoip):
  7780. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7781. Country database.
  7782. Changes in version 0.2.7.7 - 2017-03-03
  7783. Tor 0.2.7.7 backports a number of security fixes from later Tor
  7784. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  7785. this release, if for some reason they cannot upgrade to a later
  7786. release series.
  7787. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  7788. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  7789. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  7790. o Directory authority changes (backport from 0.2.8.5-rc):
  7791. - Urras is no longer a directory authority. Closes ticket 19271.
  7792. o Directory authority changes (backport from 0.2.9.2-alpha):
  7793. - The "Tonga" bridge authority has been retired; the new bridge
  7794. authority is "Bifroest". Closes tickets 19728 and 19690.
  7795. o Directory authority key updates (backport from 0.2.8.1-alpha):
  7796. - Update the V3 identity key for the dannenberg directory authority:
  7797. it was changed on 18 November 2015. Closes task 17906. Patch
  7798. by "teor".
  7799. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  7800. - Fix a bug in parsing that could cause clients to read a single
  7801. byte past the end of an allocated region. This bug could be used
  7802. to cause hardened clients (built with --enable-expensive-hardening)
  7803. to crash if they tried to visit a hostile hidden service. Non-
  7804. hardened clients are only affected depending on the details of
  7805. their platform's memory allocator. Fixes bug 21018; bugfix on
  7806. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7807. 2016-12-002 and as CVE-2016-1254.
  7808. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  7809. - Stop a crash that could occur when a client running with DNSPort
  7810. received a query with multiple address types, and the first
  7811. address type was not supported. Found and fixed by Scott Dial.
  7812. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  7813. - Prevent a class of security bugs caused by treating the contents
  7814. of a buffer chunk as if they were a NUL-terminated string. At
  7815. least one such bug seems to be present in all currently used
  7816. versions of Tor, and would allow an attacker to remotely crash
  7817. most Tor instances, especially those compiled with extra compiler
  7818. hardening. With this defense in place, such bugs can't crash Tor,
  7819. though we should still fix them as they occur. Closes ticket
  7820. 20384 (TROVE-2016-10-001).
  7821. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  7822. - Avoid a difficult-to-trigger heap corruption attack when extending
  7823. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  7824. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  7825. Reported by Guido Vranken.
  7826. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  7827. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  7828. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  7829. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  7830. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  7831. pointer to the previous (uninitialized) key value. The impact here
  7832. should be limited to a difficult-to-trigger crash, if OpenSSL is
  7833. running an engine that makes key generation failures possible, or
  7834. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  7835. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  7836. Baishakhi Ray.
  7837. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  7838. - Fix an integer underflow bug when comparing malformed Tor
  7839. versions. This bug could crash Tor when built with
  7840. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7841. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7842. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7843. on 0.0.8pre1. Found by OSS-Fuzz.
  7844. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  7845. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  7846. zero size. Check size argument to memwipe() for underflow. Fixes
  7847. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  7848. patch by "teor".
  7849. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  7850. - Make Tor survive errors involving connections without a
  7851. corresponding event object. Previously we'd fail with an
  7852. assertion; now we produce a log message. Related to bug 16248.
  7853. o Minor features (geoip):
  7854. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7855. Country database.
  7856. Changes in version 0.2.6.11 - 2017-03-03
  7857. Tor 0.2.6.11 backports a number of security fixes from later Tor
  7858. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  7859. this release, if for some reason they cannot upgrade to a later
  7860. release series.
  7861. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  7862. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  7863. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  7864. o Directory authority changes (backport from 0.2.8.5-rc):
  7865. - Urras is no longer a directory authority. Closes ticket 19271.
  7866. o Directory authority changes (backport from 0.2.9.2-alpha):
  7867. - The "Tonga" bridge authority has been retired; the new bridge
  7868. authority is "Bifroest". Closes tickets 19728 and 19690.
  7869. o Directory authority key updates (backport from 0.2.8.1-alpha):
  7870. - Update the V3 identity key for the dannenberg directory authority:
  7871. it was changed on 18 November 2015. Closes task 17906. Patch
  7872. by "teor".
  7873. o Major features (security fixes, backport from 0.2.9.4-alpha):
  7874. - Prevent a class of security bugs caused by treating the contents
  7875. of a buffer chunk as if they were a NUL-terminated string. At
  7876. least one such bug seems to be present in all currently used
  7877. versions of Tor, and would allow an attacker to remotely crash
  7878. most Tor instances, especially those compiled with extra compiler
  7879. hardening. With this defense in place, such bugs can't crash Tor,
  7880. though we should still fix them as they occur. Closes ticket
  7881. 20384 (TROVE-2016-10-001).
  7882. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  7883. - Fix a bug in parsing that could cause clients to read a single
  7884. byte past the end of an allocated region. This bug could be used
  7885. to cause hardened clients (built with --enable-expensive-hardening)
  7886. to crash if they tried to visit a hostile hidden service. Non-
  7887. hardened clients are only affected depending on the details of
  7888. their platform's memory allocator. Fixes bug 21018; bugfix on
  7889. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7890. 2016-12-002 and as CVE-2016-1254.
  7891. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  7892. - Stop a crash that could occur when a client running with DNSPort
  7893. received a query with multiple address types, and the first
  7894. address type was not supported. Found and fixed by Scott Dial.
  7895. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  7896. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  7897. - Fix an error that could cause us to read 4 bytes before the
  7898. beginning of an openssl string. This bug could be used to cause
  7899. Tor to crash on systems with unusual malloc implementations, or
  7900. systems with unusual hardening installed. Fixes bug 17404; bugfix
  7901. on 0.2.3.6-alpha.
  7902. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  7903. - Avoid a difficult-to-trigger heap corruption attack when extending
  7904. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  7905. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  7906. Reported by Guido Vranken.
  7907. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  7908. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  7909. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  7910. o Major bugfixes (guard selection, backport from 0.2.7.6):
  7911. - Actually look at the Guard flag when selecting a new directory
  7912. guard. When we implemented the directory guard design, we
  7913. accidentally started treating all relays as if they have the Guard
  7914. flag during guard selection, leading to weaker anonymity and worse
  7915. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  7916. by Mohsen Imani.
  7917. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  7918. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  7919. pointer to the previous (uninitialized) key value. The impact here
  7920. should be limited to a difficult-to-trigger crash, if OpenSSL is
  7921. running an engine that makes key generation failures possible, or
  7922. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  7923. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  7924. Baishakhi Ray.
  7925. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  7926. - Fix an integer underflow bug when comparing malformed Tor
  7927. versions. This bug could crash Tor when built with
  7928. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  7929. 0.2.9.8, which were built with -ftrapv by default. In other cases
  7930. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  7931. on 0.0.8pre1. Found by OSS-Fuzz.
  7932. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  7933. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  7934. zero size. Check size argument to memwipe() for underflow. Fixes
  7935. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  7936. patch by "teor".
  7937. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  7938. - Make Tor survive errors involving connections without a
  7939. corresponding event object. Previously we'd fail with an
  7940. assertion; now we produce a log message. Related to bug 16248.
  7941. o Minor features (geoip):
  7942. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  7943. Country database.
  7944. o Minor bugfixes (compilation, backport from 0.2.7.6):
  7945. - Fix a compilation warning with Clang 3.6: Do not check the
  7946. presence of an address which can never be NULL. Fixes bug 17781.
  7947. Changes in version 0.2.5.13 - 2017-03-03
  7948. Tor 0.2.5.13 backports a number of security fixes from later Tor
  7949. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  7950. this release, if for some reason they cannot upgrade to a later
  7951. release series.
  7952. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  7953. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  7954. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  7955. o Directory authority changes (backport from 0.2.8.5-rc):
  7956. - Urras is no longer a directory authority. Closes ticket 19271.
  7957. o Directory authority changes (backport from 0.2.9.2-alpha):
  7958. - The "Tonga" bridge authority has been retired; the new bridge
  7959. authority is "Bifroest". Closes tickets 19728 and 19690.
  7960. o Directory authority key updates (backport from 0.2.8.1-alpha):
  7961. - Update the V3 identity key for the dannenberg directory authority:
  7962. it was changed on 18 November 2015. Closes task 17906. Patch
  7963. by "teor".
  7964. o Major features (security fixes, backport from 0.2.9.4-alpha):
  7965. - Prevent a class of security bugs caused by treating the contents
  7966. of a buffer chunk as if they were a NUL-terminated string. At
  7967. least one such bug seems to be present in all currently used
  7968. versions of Tor, and would allow an attacker to remotely crash
  7969. most Tor instances, especially those compiled with extra compiler
  7970. hardening. With this defense in place, such bugs can't crash Tor,
  7971. though we should still fix them as they occur. Closes ticket
  7972. 20384 (TROVE-2016-10-001).
  7973. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  7974. - Fix a bug in parsing that could cause clients to read a single
  7975. byte past the end of an allocated region. This bug could be used
  7976. to cause hardened clients (built with --enable-expensive-hardening)
  7977. to crash if they tried to visit a hostile hidden service. Non-
  7978. hardened clients are only affected depending on the details of
  7979. their platform's memory allocator. Fixes bug 21018; bugfix on
  7980. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  7981. 2016-12-002 and as CVE-2016-1254.
  7982. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  7983. - Stop a crash that could occur when a client running with DNSPort
  7984. received a query with multiple address types, and the first
  7985. address type was not supported. Found and fixed by Scott Dial.
  7986. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  7987. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  7988. - Fix an error that could cause us to read 4 bytes before the
  7989. beginning of an openssl string. This bug could be used to cause
  7990. Tor to crash on systems with unusual malloc implementations, or
  7991. systems with unusual hardening installed. Fixes bug 17404; bugfix
  7992. on 0.2.3.6-alpha.
  7993. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  7994. - Avoid a difficult-to-trigger heap corruption attack when extending
  7995. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  7996. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  7997. Reported by Guido Vranken.
  7998. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  7999. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  8000. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  8001. o Major bugfixes (guard selection, backport from 0.2.7.6):
  8002. - Actually look at the Guard flag when selecting a new directory
  8003. guard. When we implemented the directory guard design, we
  8004. accidentally started treating all relays as if they have the Guard
  8005. flag during guard selection, leading to weaker anonymity and worse
  8006. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  8007. by Mohsen Imani.
  8008. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  8009. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  8010. pointer to the previous (uninitialized) key value. The impact here
  8011. should be limited to a difficult-to-trigger crash, if OpenSSL is
  8012. running an engine that makes key generation failures possible, or
  8013. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  8014. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  8015. Baishakhi Ray.
  8016. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  8017. - Fix an integer underflow bug when comparing malformed Tor
  8018. versions. This bug could crash Tor when built with
  8019. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  8020. 0.2.9.8, which were built with -ftrapv by default. In other cases
  8021. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  8022. on 0.0.8pre1. Found by OSS-Fuzz.
  8023. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  8024. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  8025. zero size. Check size argument to memwipe() for underflow. Fixes
  8026. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  8027. patch by "teor".
  8028. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  8029. - Make Tor survive errors involving connections without a
  8030. corresponding event object. Previously we'd fail with an
  8031. assertion; now we produce a log message. Related to bug 16248.
  8032. o Minor features (geoip):
  8033. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  8034. Country database.
  8035. o Minor bugfixes (compilation, backport from 0.2.7.6):
  8036. - Fix a compilation warning with Clang 3.6: Do not check the
  8037. presence of an address which can never be NULL. Fixes bug 17781.
  8038. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  8039. - Check for failures from crypto_early_init, and refuse to continue.
  8040. A previous typo meant that we could keep going with an
  8041. uninitialized crypto library, and would have OpenSSL initialize
  8042. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  8043. when implementing ticket 4900. Patch by "teor".
  8044. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  8045. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8046. a client authorized hidden service. Fixes bug 15823; bugfix
  8047. on 0.2.1.6-alpha.
  8048. Changes in version 0.2.4.28 - 2017-03-03
  8049. Tor 0.2.4.28 backports a number of security fixes from later Tor
  8050. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  8051. this release, if for some reason they cannot upgrade to a later
  8052. release series.
  8053. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  8054. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  8055. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  8056. o Directory authority changes (backport from 0.2.8.5-rc):
  8057. - Urras is no longer a directory authority. Closes ticket 19271.
  8058. o Directory authority changes (backport from 0.2.9.2-alpha):
  8059. - The "Tonga" bridge authority has been retired; the new bridge
  8060. authority is "Bifroest". Closes tickets 19728 and 19690.
  8061. o Directory authority key updates (backport from 0.2.8.1-alpha):
  8062. - Update the V3 identity key for the dannenberg directory authority:
  8063. it was changed on 18 November 2015. Closes task 17906. Patch
  8064. by "teor".
  8065. o Major features (security fixes, backport from 0.2.9.4-alpha):
  8066. - Prevent a class of security bugs caused by treating the contents
  8067. of a buffer chunk as if they were a NUL-terminated string. At
  8068. least one such bug seems to be present in all currently used
  8069. versions of Tor, and would allow an attacker to remotely crash
  8070. most Tor instances, especially those compiled with extra compiler
  8071. hardening. With this defense in place, such bugs can't crash Tor,
  8072. though we should still fix them as they occur. Closes ticket
  8073. 20384 (TROVE-2016-10-001).
  8074. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  8075. - Fix a bug in parsing that could cause clients to read a single
  8076. byte past the end of an allocated region. This bug could be used
  8077. to cause hardened clients (built with --enable-expensive-hardening)
  8078. to crash if they tried to visit a hostile hidden service. Non-
  8079. hardened clients are only affected depending on the details of
  8080. their platform's memory allocator. Fixes bug 21018; bugfix on
  8081. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  8082. 2016-12-002 and as CVE-2016-1254.
  8083. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  8084. - Fix an error that could cause us to read 4 bytes before the
  8085. beginning of an openssl string. This bug could be used to cause
  8086. Tor to crash on systems with unusual malloc implementations, or
  8087. systems with unusual hardening installed. Fixes bug 17404; bugfix
  8088. on 0.2.3.6-alpha.
  8089. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  8090. - Avoid a difficult-to-trigger heap corruption attack when extending
  8091. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  8092. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  8093. Reported by Guido Vranken.
  8094. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  8095. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  8096. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  8097. o Major bugfixes (guard selection, backport from 0.2.7.6):
  8098. - Actually look at the Guard flag when selecting a new directory
  8099. guard. When we implemented the directory guard design, we
  8100. accidentally started treating all relays as if they have the Guard
  8101. flag during guard selection, leading to weaker anonymity and worse
  8102. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  8103. by Mohsen Imani.
  8104. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  8105. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  8106. pointer to the previous (uninitialized) key value. The impact here
  8107. should be limited to a difficult-to-trigger crash, if OpenSSL is
  8108. running an engine that makes key generation failures possible, or
  8109. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  8110. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  8111. Baishakhi Ray.
  8112. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  8113. - Fix an integer underflow bug when comparing malformed Tor
  8114. versions. This bug could crash Tor when built with
  8115. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  8116. 0.2.9.8, which were built with -ftrapv by default. In other cases
  8117. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  8118. on 0.0.8pre1. Found by OSS-Fuzz.
  8119. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  8120. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  8121. zero size. Check size argument to memwipe() for underflow. Fixes
  8122. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  8123. patch by "teor".
  8124. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  8125. - Make Tor survive errors involving connections without a
  8126. corresponding event object. Previously we'd fail with an
  8127. assertion; now we produce a log message. Related to bug 16248.
  8128. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  8129. - Make it harder for attackers to overload hidden services with
  8130. introductions, by blocking multiple introduction requests on the
  8131. same circuit. Resolves ticket 15515.
  8132. o Minor features (geoip):
  8133. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  8134. Country database.
  8135. o Minor bugfixes (compilation, backport from 0.2.7.6):
  8136. - Fix a compilation warning with Clang 3.6: Do not check the
  8137. presence of an address which can never be NULL. Fixes bug 17781.
  8138. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  8139. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8140. a client authorized hidden service. Fixes bug 15823; bugfix
  8141. on 0.2.1.6-alpha.
  8142. Changes in version 0.2.9.10 - 2017-03-01
  8143. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  8144. includes fixes for some major issues affecting directory authorities,
  8145. LibreSSL compatibility, and IPv6 correctness.
  8146. The Tor 0.2.9.x release series is now marked as a long-term-support
  8147. series. We intend to backport security fixes to 0.2.9.x until at
  8148. least January of 2020.
  8149. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  8150. - During voting, when marking a relay as a probable sybil, do not
  8151. clear its BadExit flag: sybils can still be bad in other ways
  8152. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  8153. on 0.2.0.13-alpha.
  8154. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  8155. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  8156. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  8157. exit policy rejects that port on more than an IPv6 /16 of
  8158. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  8159. which rejected a relay's own IPv6 address by default. Fixes bug
  8160. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  8161. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  8162. - Fix an integer underflow bug when comparing malformed Tor
  8163. versions. This bug could crash Tor when built with
  8164. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  8165. 0.2.9.8, which were built with -ftrapv by default. In other cases
  8166. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  8167. on 0.0.8pre1. Found by OSS-Fuzz.
  8168. o Minor features (directory authorities, also in 0.3.0.4-rc):
  8169. - Directory authorities now reject descriptors that claim to be
  8170. malformed versions of Tor. Helps prevent exploitation of
  8171. bug 21278.
  8172. - Reject version numbers with components that exceed INT32_MAX.
  8173. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  8174. Fixes bug 21450; bugfix on 0.0.8pre1.
  8175. o Minor features (geoip):
  8176. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  8177. Country database.
  8178. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  8179. - Autoconf now checks to determine if OpenSSL structures are opaque,
  8180. instead of explicitly checking for OpenSSL version numbers. Part
  8181. of ticket 21359.
  8182. - Support building with recent LibreSSL code that uses opaque
  8183. structures. Closes ticket 21359.
  8184. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  8185. - Repair a couple of (unreachable or harmless) cases of the risky
  8186. comparison-by-subtraction pattern that caused bug 21278.
  8187. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  8188. - The tor-resolve command line tool now rejects hostnames over 255
  8189. characters in length. Previously, it would silently truncate them,
  8190. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  8191. Patch by "junglefowl".
  8192. Changes in version 0.2.9.9 - 2017-01-23
  8193. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  8194. cause relays and clients to crash, even if they were not built with
  8195. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  8196. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  8197. version should upgrade.
  8198. This release also resolves a client-side onion service reachability
  8199. bug, and resolves a pair of small portability issues.
  8200. o Major bugfixes (security):
  8201. - Downgrade the "-ftrapv" option from "always on" to "only on when
  8202. --enable-expensive-hardening is provided." This hardening option,
  8203. like others, can turn survivable bugs into crashes -- and having
  8204. it on by default made a (relatively harmless) integer overflow bug
  8205. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  8206. bugfix on 0.2.9.1-alpha.
  8207. o Major bugfixes (client, onion service):
  8208. - Fix a client-side onion service reachability bug, where multiple
  8209. socks requests to an onion service (or a single slow request)
  8210. could cause us to mistakenly mark some of the service's
  8211. introduction points as failed, and we cache that failure so
  8212. eventually we run out and can't reach the service. Also resolves a
  8213. mysterious "Remote server sent bogus reason code 65021" log
  8214. warning. The bug was introduced in ticket 17218, where we tried to
  8215. remember the circuit end reason as a uint16_t, which mangled
  8216. negative values. Partially fixes bug 21056 and fixes bug 20307;
  8217. bugfix on 0.2.8.1-alpha.
  8218. o Minor features (geoip):
  8219. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  8220. Country database.
  8221. o Minor bugfixes (portability):
  8222. - Avoid crashing when Tor is built using headers that contain
  8223. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  8224. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  8225. on 0.2.9.1-alpha.
  8226. - Fix Libevent detection on platforms without Libevent 1 headers
  8227. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  8228. Changes in version 0.2.8.12 - 2016-12-19
  8229. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  8230. below) where Tor clients could crash when attempting to visit a
  8231. hostile hidden service. Clients are recommended to upgrade as packages
  8232. become available for their systems.
  8233. It also includes an updated list of fallback directories, backported
  8234. from 0.2.9.
  8235. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  8236. backported to 0.2.8 in the future.
  8237. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  8238. - Fix a bug in parsing that could cause clients to read a single
  8239. byte past the end of an allocated region. This bug could be used
  8240. to cause hardened clients (built with --enable-expensive-hardening)
  8241. to crash if they tried to visit a hostile hidden service. Non-
  8242. hardened clients are only affected depending on the details of
  8243. their platform's memory allocator. Fixes bug 21018; bugfix on
  8244. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  8245. 2016-12-002 and as CVE-2016-1254.
  8246. o Minor features (fallback directory list, backported from 0.2.9.8):
  8247. - Replace the 81 remaining fallbacks of the 100 originally
  8248. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  8249. fallbacks (123 new, 54 existing, 27 removed) generated in December
  8250. 2016. Resolves ticket 20170.
  8251. o Minor features (geoip, backported from 0.2.9.7-rc):
  8252. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  8253. Country database.
  8254. Changes in version 0.2.9.8 - 2016-12-19
  8255. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  8256. The Tor 0.2.9 series makes mandatory a number of security features
  8257. that were formerly optional. It includes support for a new shared-
  8258. randomness protocol that will form the basis for next generation
  8259. hidden services, includes a single-hop hidden service mode for
  8260. optimizing .onion services that don't actually want to be hidden,
  8261. tries harder not to overload the directory authorities with excessive
  8262. downloads, and supports a better protocol versioning scheme for
  8263. improved compatibility with other implementations of the Tor protocol.
  8264. And of course, there are numerous other bugfixes and improvements.
  8265. This release also includes a fix for a medium-severity issue (bug
  8266. 21018 below) where Tor clients could crash when attempting to visit a
  8267. hostile hidden service. Clients are recommended to upgrade as packages
  8268. become available for their systems.
  8269. Below are listed the changes since Tor 0.2.8.11. For a list of
  8270. changes since 0.2.9.7-rc, see the ChangeLog file.
  8271. o New system requirements:
  8272. - When building with OpenSSL, Tor now requires version 1.0.1 or
  8273. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  8274. OpenSSL team, and should not be used. Closes ticket 20303.
  8275. - Tor now requires Libevent version 2.0.10-stable or later. Older
  8276. versions of Libevent have less efficient backends for several
  8277. platforms, and lack the DNS code that we use for our server-side
  8278. DNS support. This implements ticket 19554.
  8279. - Tor now requires zlib version 1.2 or later, for security,
  8280. efficiency, and (eventually) gzip support. (Back when we started,
  8281. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  8282. released in 2003. We recommend the latest version.)
  8283. o Deprecated features:
  8284. - A number of DNS-cache-related sub-options for client ports are now
  8285. deprecated for security reasons, and may be removed in a future
  8286. version of Tor. (We believe that client-side DNS caching is a bad
  8287. idea for anonymity, and you should not turn it on.) The options
  8288. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  8289. UseIPv4Cache, and UseIPv6Cache.
  8290. - A number of options are deprecated for security reasons, and may
  8291. be removed in a future version of Tor. The options are:
  8292. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  8293. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  8294. CloseHSClientCircuitsImmediatelyOnTimeout,
  8295. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  8296. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  8297. UseNTorHandshake, and WarnUnsafeSocks.
  8298. - The *ListenAddress options are now deprecated as unnecessary: the
  8299. corresponding *Port options should be used instead. These options
  8300. may someday be removed. The affected options are:
  8301. ControlListenAddress, DNSListenAddress, DirListenAddress,
  8302. NATDListenAddress, ORListenAddress, SocksListenAddress,
  8303. and TransListenAddress.
  8304. o Major bugfixes (parsing, security, new since 0.2.9.7-rc):
  8305. - Fix a bug in parsing that could cause clients to read a single
  8306. byte past the end of an allocated region. This bug could be used
  8307. to cause hardened clients (built with --enable-expensive-hardening)
  8308. to crash if they tried to visit a hostile hidden service. Non-
  8309. hardened clients are only affected depending on the details of
  8310. their platform's memory allocator. Fixes bug 21018; bugfix on
  8311. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  8312. 2016-12-002 and as CVE-2016-1254.
  8313. o Major features (build, hardening):
  8314. - Tor now builds with -ftrapv by default on compilers that support
  8315. it. This option detects signed integer overflow (which C forbids),
  8316. and turns it into a hard-failure. We do not apply this option to
  8317. code that needs to run in constant time to avoid side-channels;
  8318. instead, we use -fwrapv in that code. Closes ticket 17983.
  8319. - When --enable-expensive-hardening is selected, stop applying the
  8320. clang/gcc sanitizers to code that needs to run in constant time.
  8321. Although we are aware of no introduced side-channels, we are not
  8322. able to prove that there are none. Related to ticket 17983.
  8323. o Major features (circuit building, security):
  8324. - Authorities, relays, and clients now require ntor keys in all
  8325. descriptors, for all hops (except for rare hidden service protocol
  8326. cases), for all circuits, and for all other roles. Part of
  8327. ticket 19163.
  8328. - Authorities, relays, and clients only use ntor, except for
  8329. rare cases in the hidden service protocol. Part of ticket 19163.
  8330. o Major features (compilation):
  8331. - Our big list of extra GCC warnings is now enabled by default when
  8332. building with GCC (or with anything like Clang that claims to be
  8333. GCC-compatible). To make all warnings into fatal compilation
  8334. errors, pass --enable-fatal-warnings to configure. Closes
  8335. ticket 19044.
  8336. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  8337. turn on C and POSIX extensions. (Previously, we attempted to do
  8338. this on an ad hoc basis.) Closes ticket 19139.
  8339. o Major features (directory authorities, hidden services):
  8340. - Directory authorities can now perform the shared randomness
  8341. protocol specified by proposal 250. Using this protocol, directory
  8342. authorities generate a global fresh random value every day. In the
  8343. future, this value will be used by hidden services to select
  8344. HSDirs. This release implements the directory authority feature;
  8345. the hidden service side will be implemented in the future as part
  8346. of proposal 224. Resolves ticket 16943; implements proposal 250.
  8347. o Major features (downloading, random exponential backoff):
  8348. - When we fail to download an object from a directory service, wait
  8349. for an (exponentially increasing) randomized amount of time before
  8350. retrying, rather than a fixed interval as we did before. This
  8351. prevents a group of Tor instances from becoming too synchronized,
  8352. or a single Tor instance from becoming too predictable, in its
  8353. download schedule. Closes ticket 15942.
  8354. o Major features (resource management):
  8355. - Tor can now notice it is about to run out of sockets, and
  8356. preemptively close connections of lower priority. (This feature is
  8357. off by default for now, since the current prioritizing method is
  8358. yet not mature enough. You can enable it by setting
  8359. "DisableOOSCheck 0", but watch out: it might close some sockets
  8360. you would rather have it keep.) Closes ticket 18640.
  8361. o Major features (single-hop "hidden" services):
  8362. - Add experimental HiddenServiceSingleHopMode and
  8363. HiddenServiceNonAnonymousMode options. When both are set to 1,
  8364. every hidden service on that Tor instance becomes a non-anonymous
  8365. Single Onion Service. Single Onions make one-hop (direct)
  8366. connections to their introduction and rendezvous points. One-hop
  8367. circuits make Single Onion servers easily locatable, but clients
  8368. remain location-anonymous. This is compatible with the existing
  8369. hidden service implementation, and works on the current Tor
  8370. network without any changes to older relays or clients. Implements
  8371. proposal 260, completes ticket 17178. Patch by teor and asn.
  8372. o Major features (subprotocol versions):
  8373. - Tor directory authorities now vote on a set of recommended
  8374. "subprotocol versions", and on a set of required subprotocol
  8375. versions. Clients and relays that lack support for a _required_
  8376. subprotocol version will not start; those that lack support for a
  8377. _recommended_ subprotocol version will warn the user to upgrade.
  8378. This change allows compatible implementations of the Tor protocol(s)
  8379. to exist without pretending to be 100% bug-compatible with
  8380. particular releases of Tor itself. Closes ticket 19958; implements
  8381. part of proposal 264.
  8382. o Major bugfixes (circuit building):
  8383. - Hidden service client-to-intro-point and service-to-rendezvous-
  8384. point circuits use the TAP key supplied by the protocol, to avoid
  8385. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  8386. o Major bugfixes (download scheduling):
  8387. - Avoid resetting download status for consensuses hourly, since we
  8388. already have another, smarter retry mechanism. Fixes bug 8625;
  8389. bugfix on 0.2.0.9-alpha.
  8390. - If a consensus expires while we are waiting for certificates to
  8391. download, stop waiting for certificates.
  8392. - If we stop waiting for certificates less than a minute after we
  8393. started downloading them, do not consider the certificate download
  8394. failure a separate failure. Fixes bug 20533; bugfix
  8395. on 0.2.0.9-alpha.
  8396. - When using exponential backoff in test networks, use a lower
  8397. exponent, so the delays do not vary as much. This helps test
  8398. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  8399. o Major bugfixes (exit policies):
  8400. - Avoid disclosing exit outbound bind addresses, configured port
  8401. bind addresses, and local interface addresses in relay descriptors
  8402. by default under ExitPolicyRejectPrivate. Instead, only reject
  8403. these (otherwise unlisted) addresses if
  8404. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  8405. 0.2.7.2-alpha. Patch by teor.
  8406. o Major bugfixes (hidden services):
  8407. - Allow Tor clients with appropriate controllers to work with
  8408. FetchHidServDescriptors set to 0. Previously, this option also
  8409. disabled descriptor cache lookup, thus breaking hidden services
  8410. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  8411. - Clients now require hidden services to include the TAP keys for
  8412. their intro points in the hidden service descriptor. This prevents
  8413. an inadvertent upgrade to ntor, which a malicious hidden service
  8414. could use to distinguish clients by consensus version. Fixes bug
  8415. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  8416. o Major bugfixes (relay, resolver, logging):
  8417. - For relays that don't know their own address, avoid attempting a
  8418. local hostname resolve for each descriptor we download. This
  8419. will cut down on the number of "Success: chose address 'x.x.x.x'"
  8420. log lines, and also avoid confusing clock jumps if the resolver
  8421. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  8422. o Minor features (port flags):
  8423. - Add new flags to the *Port options to give finer control over which
  8424. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  8425. and the synthetic flag OnionTrafficOnly, which is equivalent to
  8426. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  8427. 18693; patch by "teor".
  8428. o Minor features (build, hardening):
  8429. - Detect and work around a libclang_rt problem that would prevent
  8430. clang from finding __mulodi4() on some 32-bit platforms, and thus
  8431. keep -ftrapv from linking on those systems. Closes ticket 19079.
  8432. - When building on a system without runtime support for the runtime
  8433. hardening options, try to log a useful warning at configuration
  8434. time, rather than an incomprehensible warning at link time. If
  8435. expensive hardening was requested, this warning becomes an error.
  8436. Closes ticket 18895.
  8437. o Minor features (client, directory):
  8438. - Since authorities now omit all routers that lack the Running and
  8439. Valid flags, we assume that any relay listed in the consensus must
  8440. have those flags. Closes ticket 20001; implements part of
  8441. proposal 272.
  8442. o Minor features (code safety):
  8443. - In our integer-parsing functions, ensure that the maximum value we
  8444. allow is no smaller than the minimum value. Closes ticket 19063;
  8445. patch from "U+039b".
  8446. o Minor features (compilation, portability):
  8447. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  8448. ticket 20241.
  8449. o Minor features (config):
  8450. - Warn users when descriptor and port addresses are inconsistent.
  8451. Mitigates bug 13953; patch by teor.
  8452. o Minor features (controller):
  8453. - Allow controllers to configure basic client authorization on
  8454. hidden services when they create them with the ADD_ONION controller
  8455. command. Implements ticket 15588. Patch by "special".
  8456. - Fire a STATUS_SERVER controller event whenever the hibernation
  8457. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  8458. - Implement new GETINFO queries for all downloads that use
  8459. download_status_t to schedule retries. This allows controllers to
  8460. examine the schedule for pending downloads. Closes ticket 19323.
  8461. o Minor features (development tools, etags):
  8462. - Teach the "make tags" Makefile target how to correctly find
  8463. "MOCK_IMPL" function definitions. Patch from nherring; closes
  8464. ticket 16869.
  8465. o Minor features (directory authority):
  8466. - After voting, if the authorities decide that a relay is not
  8467. "Valid", they no longer include it in the consensus at all. Closes
  8468. ticket 20002; implements part of proposal 272.
  8469. - Directory authorities now only give the Guard flag to a relay if
  8470. they are also giving it the Stable flag. This change allows us to
  8471. simplify path selection for clients. It should have minimal effect
  8472. in practice, since >99% of Guards already have the Stable flag.
  8473. Implements ticket 18624.
  8474. - Directory authorities now write their v3-status-votes file out to
  8475. disk earlier in the consensus process, so we have a record of the
  8476. votes even if we abort the consensus process. Resolves
  8477. ticket 19036.
  8478. o Minor features (fallback directory list, new since 0.2.9.7-rc):
  8479. - Replace the 81 remaining fallbacks of the 100 originally
  8480. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  8481. fallbacks (123 new, 54 existing, 27 removed) generated in December
  8482. 2016. Resolves ticket 20170.
  8483. o Minor features (hidden service):
  8484. - Stop being so strict about the payload length of "rendezvous1"
  8485. cells. We used to be locked in to the "TAP" handshake length, and
  8486. now we can handle better handshakes like "ntor". Resolves
  8487. ticket 18998.
  8488. o Minor features (infrastructure, time):
  8489. - Tor now includes an improved timer backend, so that we can
  8490. efficiently support tens or hundreds of thousands of concurrent
  8491. timers, as will be needed for some of our planned anti-traffic-
  8492. analysis work. This code is based on William Ahern's "timeout.c"
  8493. project, which implements a "tickless hierarchical timing wheel".
  8494. Closes ticket 18365.
  8495. - Tor now uses the operating system's monotonic timers (where
  8496. available) for internal fine-grained timing. Previously we would
  8497. look at the system clock, and then attempt to compensate for the
  8498. clock running backwards. Closes ticket 18908.
  8499. o Minor features (logging):
  8500. - Add a set of macros to check nonfatal assertions, for internal
  8501. use. Migrating more of our checks to these should help us avoid
  8502. needless crash bugs. Closes ticket 18613.
  8503. - Provide a more useful warning message when configured with an
  8504. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  8505. - When dumping unparseable router descriptors, optionally store them
  8506. in separate files, named by digest, up to a configurable size
  8507. limit. You can change the size limit by setting the
  8508. MaxUnparseableDescSizeToLog option, and disable this feature by
  8509. setting that option to 0. Closes ticket 18322.
  8510. o Minor features (performance):
  8511. - Change the "optimistic data" extension from "off by default" to
  8512. "on by default". The default was ordinarily overridden by a
  8513. consensus option, but when clients were bootstrapping for the
  8514. first time, they would not have a consensus to get the option
  8515. from. Changing this default saves a round-trip during startup.
  8516. Closes ticket 18815.
  8517. o Minor features (relay, usability):
  8518. - When the directory authorities refuse a bad relay's descriptor,
  8519. encourage the relay operator to contact us. Many relay operators
  8520. won't notice this line in their logs, but it's a win if even a few
  8521. learn why we don't like what their relay was doing. Resolves
  8522. ticket 18760.
  8523. o Minor features (security, TLS):
  8524. - Servers no longer support clients that lack AES ciphersuites.
  8525. (3DES is no longer considered an acceptable cipher.) We believe
  8526. that no such Tor clients currently exist, since Tor has required
  8527. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  8528. o Minor features (testing):
  8529. - Disable memory protections on OpenBSD when performing our unit
  8530. tests for memwipe(). The test deliberately invokes undefined
  8531. behavior, and the OpenBSD protections interfere with this. Patch
  8532. from "rubiate". Closes ticket 20066.
  8533. - Move the test-network.sh script to chutney, and modify tor's test-
  8534. network.sh to call the (newer) chutney version when available.
  8535. Resolves ticket 19116. Patch by teor.
  8536. - Use the lcov convention for marking lines as unreachable, so that
  8537. we don't count them when we're generating test coverage data.
  8538. Update our coverage tools to understand this convention. Closes
  8539. ticket 16792.
  8540. - Our link-handshake unit tests now check that when invalid
  8541. handshakes fail, they fail with the error messages we expected.
  8542. - Our unit testing code that captures log messages no longer
  8543. prevents them from being written out if the user asked for them
  8544. (by passing --debug or --info or --notice or --warn to the "test"
  8545. binary). This change prevents us from missing unexpected log
  8546. messages simply because we were looking for others. Related to
  8547. ticket 19999.
  8548. - The unit tests now log all warning messages with the "BUG" flag.
  8549. Previously, they only logged errors by default. This change will
  8550. help us make our testing code more correct, and make sure that we
  8551. only hit this code when we mean to. In the meantime, however,
  8552. there will be more warnings in the unit test logs than before.
  8553. This is preparatory work for ticket 19999.
  8554. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  8555. assertion as a test failure.
  8556. - We've done significant work to make the unit tests run faster.
  8557. o Minor features (testing, ipv6):
  8558. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  8559. tests. Remove bridges+hs, as it's somewhat redundant. This
  8560. requires a recent chutney version that supports IPv6 clients,
  8561. relays, and authorities. Closes ticket 20069; patch by teor.
  8562. - Add the single-onion and single-onion-ipv6 chutney targets to
  8563. "make test-network-all". This requires a recent chutney version
  8564. with the single onion network flavors (git c72a652 or later).
  8565. Closes ticket 20072; patch by teor.
  8566. o Minor features (Tor2web):
  8567. - Make Tor2web clients respect ReachableAddresses. This feature was
  8568. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  8569. 0.2.8.7. Implements feature 20034. Patch by teor.
  8570. o Minor features (unix domain sockets):
  8571. - When configuring a unix domain socket for a SocksPort,
  8572. ControlPort, or Hidden service, you can now wrap the address in
  8573. quotes, using C-style escapes inside the quotes. This allows unix
  8574. domain socket paths to contain spaces. Resolves ticket 18753.
  8575. o Minor features (user interface):
  8576. - Tor now supports the ability to declare options deprecated, so
  8577. that we can recommend that people stop using them. Previously, this
  8578. was done in an ad-hoc way. There is a new --list-deprecated-options
  8579. command-line option to list all of the deprecated options. Closes
  8580. ticket 19820.
  8581. o Minor features (virtual addresses):
  8582. - Increase the maximum number of bits for the IPv6 virtual network
  8583. prefix from 16 to 104. In this way, the condition for address
  8584. allocation is less restrictive. Closes ticket 20151; feature
  8585. on 0.2.4.7-alpha.
  8586. o Minor bug fixes (circuits):
  8587. - Use the CircuitBuildTimeout option whenever
  8588. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  8589. the option when a user disabled it, but not when it was disabled
  8590. because some other option was set. Fixes bug 20073; bugfix on
  8591. 0.2.4.12-alpha. Patch by teor.
  8592. o Minor bugfixes (build):
  8593. - The current Git revision when building from a local repository is
  8594. now detected correctly when using git worktrees. Fixes bug 20492;
  8595. bugfix on 0.2.3.9-alpha.
  8596. o Minor bugfixes (relay address discovery):
  8597. - Stop reordering IP addresses returned by the OS. This makes it
  8598. more likely that Tor will guess the same relay IP address every
  8599. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  8600. Reported by René Mayrhofer, patch by "cypherpunks".
  8601. o Minor bugfixes (memory allocation):
  8602. - Change how we allocate memory for large chunks on buffers, to
  8603. avoid a (currently impossible) integer overflow, and to waste less
  8604. space when allocating unusually large chunks. Fixes bug 20081;
  8605. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  8606. o Minor bugfixes (bootstrap):
  8607. - Remember the directory server we fetched the consensus or previous
  8608. certificates from, and use it to fetch future authority
  8609. certificates. This change improves bootstrapping performance.
  8610. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  8611. o Minor bugfixes (circuits):
  8612. - Make sure extend_info_from_router() is only called on servers.
  8613. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  8614. o Minor bugfixes (client, fascistfirewall):
  8615. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  8616. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  8617. o Minor bugfixes (client, unix domain sockets):
  8618. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  8619. the client address is meaningless. Fixes bug 20261; bugfix
  8620. on 0.2.6.3-alpha.
  8621. o Minor bugfixes (code style):
  8622. - Fix an integer signedness conversion issue in the case conversion
  8623. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  8624. o Minor bugfixes (compilation):
  8625. - Build correctly on versions of libevent2 without support for
  8626. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  8627. on 0.2.5.4-alpha.
  8628. - When building with Clang, use a full set of GCC warnings.
  8629. (Previously, we included only a subset, because of the way we
  8630. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  8631. - Detect Libevent2 functions correctly on systems that provide
  8632. libevent2, but where libevent1 is linked with -levent. Fixes bug
  8633. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  8634. - Run correctly when built on Windows build environments that
  8635. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  8636. o Minor bugfixes (configuration):
  8637. - When parsing quoted configuration values from the torrc file,
  8638. handle Windows line endings correctly. Fixes bug 19167; bugfix on
  8639. 0.2.0.16-alpha. Patch from "Pingl".
  8640. o Minor bugfixes (directory authority):
  8641. - Authorities now sort the "package" lines in their votes, for ease
  8642. of debugging. (They are already sorted in consensus documents.)
  8643. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  8644. - Die with a more useful error when the operator forgets to place
  8645. the authority_signing_key file into the keys directory. This
  8646. avoids an uninformative assert & traceback about having an invalid
  8647. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  8648. - When allowing private addresses, mark Exits that only exit to
  8649. private locations as such. Fixes bug 20064; bugfix
  8650. on 0.2.2.9-alpha.
  8651. - When parsing a detached signature, make sure we use the length of
  8652. the digest algorithm instead of a hardcoded DIGEST256_LEN in
  8653. order to avoid comparing bytes out-of-bounds with a smaller digest
  8654. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  8655. o Minor bugfixes (getpass):
  8656. - Defensively fix a non-triggerable heap corruption at do_getpass()
  8657. to protect ourselves from mistakes in the future. Fixes bug
  8658. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  8659. by nherring.
  8660. o Minor bugfixes (guard selection):
  8661. - Don't mark guards as unreachable if connection_connect() fails.
  8662. That function fails for local reasons, so it shouldn't reveal
  8663. anything about the status of the guard. Fixes bug 14334; bugfix
  8664. on 0.2.3.10-alpha.
  8665. - Use a single entry guard even if the NumEntryGuards consensus
  8666. parameter is not provided. Fixes bug 17688; bugfix
  8667. on 0.2.5.6-alpha.
  8668. o Minor bugfixes (hidden services):
  8669. - Increase the minimum number of internal circuits we preemptively
  8670. build from 2 to 3, so a circuit is available when a client
  8671. connects to another onion service. Fixes bug 13239; bugfix
  8672. on 0.1.0.1-rc.
  8673. - Allow hidden services to run on IPv6 addresses even when the
  8674. IPv6Exit option is not set. Fixes bug 18357; bugfix
  8675. on 0.2.4.7-alpha.
  8676. - Stop logging intro point details to the client log on certain
  8677. error conditions. Fixed as part of bug 20012; bugfix on
  8678. 0.2.4.8-alpha. Patch by teor.
  8679. - When deleting an ephemeral hidden service, close its intro points
  8680. even if they are not completely open. Fixes bug 18604; bugfix
  8681. on 0.2.7.1-alpha.
  8682. - When configuring hidden services, check every hidden service
  8683. directory's permissions. Previously, we only checked the last
  8684. hidden service. Fixes bug 20529; bugfix on 0.2.6.2-alpha.
  8685. o Minor bugfixes (IPv6, testing):
  8686. - Check for IPv6 correctly on Linux when running test networks.
  8687. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  8688. o Minor bugfixes (Linux seccomp2 sandbox):
  8689. - Add permission to run the sched_yield() and sigaltstack() system
  8690. calls, in order to support versions of Tor compiled with asan or
  8691. ubsan code that use these calls. Now "sandbox 1" and
  8692. "--enable-expensive-hardening" should be compatible on more
  8693. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  8694. o Minor bugfixes (logging):
  8695. - Downgrade a harmless log message about the
  8696. pending_entry_connections list from "warn" to "info". Mitigates
  8697. bug 19926.
  8698. - Log a more accurate message when we fail to dump a microdescriptor.
  8699. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  8700. - When logging a directory ownership mismatch, log the owning
  8701. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  8702. - When we are unable to remove the bw_accounting file, do not warn
  8703. if the reason we couldn't remove it was that it didn't exist.
  8704. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from pastly.
  8705. o Minor bugfixes (memory leak):
  8706. - Fix a series of slow memory leaks related to parsing torrc files
  8707. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  8708. - Avoid a small memory leak when informing worker threads about
  8709. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  8710. - Fix a small memory leak when receiving AF_UNIX connections on a
  8711. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  8712. - When moving a signed descriptor object from a source to an
  8713. existing destination, free the allocated memory inside that
  8714. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  8715. - Fix a memory leak and use-after-free error when removing entries
  8716. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  8717. 0.2.5.5-alpha. Patch from "cypherpunks".
  8718. - Fix a small, uncommon memory leak that could occur when reading a
  8719. truncated ed25519 key file. Fixes bug 18956; bugfix
  8720. on 0.2.6.1-alpha.
  8721. o Minor bugfixes (option parsing):
  8722. - Count unix sockets when counting client listeners (SOCKS, Trans,
  8723. NATD, and DNS). This has no user-visible behavior changes: these
  8724. options are set once, and never read. Required for correct
  8725. behavior in ticket 17178. Fixes bug 19677; bugfix on
  8726. 0.2.6.3-alpha. Patch by teor.
  8727. o Minor bugfixes (options):
  8728. - Check the consistency of UseEntryGuards and EntryNodes more
  8729. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  8730. by teor.
  8731. - Stop changing the configured value of UseEntryGuards on
  8732. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  8733. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  8734. Patch by teor.
  8735. o Minor bugfixes (relay):
  8736. - Ensure relays don't make multiple connections during bootstrap.
  8737. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  8738. - Do not try to parallelize workers more than 16x without the user
  8739. explicitly configuring us to do so, even if we do detect more than
  8740. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  8741. o Minor bugfixes (testing):
  8742. - The test-stem and test-network makefile targets now depend only on
  8743. the tor binary that they are testing. Previously, they depended on
  8744. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  8745. patch from "cypherpunks".
  8746. - Allow clients to retry HSDirs much faster in test networks. Fixes
  8747. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  8748. - Avoid a unit test failure on systems with over 16 detectable CPU
  8749. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  8750. - Let backtrace tests work correctly under AddressSanitizer:
  8751. disable ASAN's detection of segmentation faults while running
  8752. test_bt.sh, so that we can make sure that our own backtrace
  8753. generation code works. Fixes bug 18934; bugfix
  8754. on 0.2.5.2-alpha. Patch from "cypherpunks".
  8755. - Fix the test-network-all target on out-of-tree builds by using the
  8756. correct path to the test driver script. Fixes bug 19421; bugfix
  8757. on 0.2.7.3-rc.
  8758. - Stop spurious failures in the local interface address discovery
  8759. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  8760. Neel Chauhan.
  8761. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  8762. removed the ECDH ciphers which caused the tests to fail on
  8763. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  8764. - The tor_tls_server_info_callback unit test no longer crashes when
  8765. debug-level logging is turned on. Fixes bug 20041; bugfix
  8766. on 0.2.8.1-alpha.
  8767. o Minor bugfixes (time):
  8768. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  8769. bugfix on all released tor versions.
  8770. - When computing the difference between two times in milliseconds,
  8771. we now round to the nearest millisecond correctly. Previously, we
  8772. could sometimes round in the wrong direction. Fixes bug 19428;
  8773. bugfix on 0.2.2.2-alpha.
  8774. o Minor bugfixes (Tor2web):
  8775. - Prevent Tor2web clients from running hidden services: these services
  8776. are not anonymous due to the one-hop client paths. Fixes bug
  8777. 19678. Patch by teor.
  8778. o Minor bugfixes (user interface):
  8779. - Display a more accurate number of suppressed messages in the log
  8780. rate-limiter. Previously, there was a potential integer overflow
  8781. in the counter. Now, if the number of messages hits a maximum, the
  8782. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  8783. on 0.2.4.11-alpha.
  8784. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  8785. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  8786. o Code simplification and refactoring:
  8787. - Remove redundant declarations of the MIN macro. Closes
  8788. ticket 18889.
  8789. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  8790. Closes ticket 18462; patch from "icanhasaccount".
  8791. - Split the 600-line directory_handle_command_get function into
  8792. separate functions for different URL types. Closes ticket 16698.
  8793. o Documentation:
  8794. - Add module-level internal documentation for 36 C files that
  8795. previously didn't have a high-level overview. Closes ticket 20385.
  8796. - Correct the IPv6 syntax in our documentation for the
  8797. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  8798. - Correct the minimum bandwidth value in torrc.sample, and queue a
  8799. corresponding change for torrc.minimal. Closes ticket 20085.
  8800. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  8801. ticket 19153. Patch from "U+039b".
  8802. - Module-level documentation for several more modules. Closes
  8803. tickets 19287 and 19290.
  8804. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  8805. 19504; bugfix on 0.2.7.3-rc.
  8806. - Document the default PathsNeededToBuildCircuits value that's used
  8807. by clients when the directory authorities don't set
  8808. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 0.2.4.10-alpha.
  8809. Patch by teor, reported by Jesse V.
  8810. - Fix manual for the User option: it takes a username, not a UID.
  8811. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  8812. a manpage!).
  8813. - Fix the description of the --passphrase-fd option in the
  8814. tor-gencert manpage. The option is used to pass the number of a
  8815. file descriptor to read the passphrase from, not to read the file
  8816. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  8817. o Removed code:
  8818. - We no longer include the (dead, deprecated) bufferevent code in
  8819. Tor. Closes ticket 19450. Based on a patch from "U+039b".
  8820. o Removed features:
  8821. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  8822. "GETINFO dir-usage" controller request, which were only available
  8823. via a compile-time option in Tor anyway. Feature was added in
  8824. 0.2.2.1-alpha. Resolves ticket 19035.
  8825. - There is no longer a compile-time option to disable support for
  8826. TransPort. (If you don't want TransPort, just don't use it.) Patch
  8827. from "U+039b". Closes ticket 19449.
  8828. o Testing:
  8829. - Run more workqueue tests as part of "make check". These had
  8830. previously been implemented, but you needed to know special
  8831. command-line options to enable them.
  8832. - We now have unit tests for our code to reject zlib "compression
  8833. bombs". (Fortunately, the code works fine.)
  8834. Changes in version 0.2.8.11 - 2016-12-08
  8835. Tor 0.2.8.11 backports fixes for additional portability issues that
  8836. could prevent Tor from building correctly on OSX Sierra, or with
  8837. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  8838. with 0.2.8.10.
  8839. o Minor bugfixes (portability):
  8840. - Avoid compilation errors when building on OSX Sierra. Sierra began
  8841. to support the getentropy() and clock_gettime() APIs, but created
  8842. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  8843. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  8844. monotonic time interfaces. Fixes bug 20865. Bugfix
  8845. on 0.2.8.1-alpha.
  8846. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  8847. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  8848. architectures. Closes ticket 20588.
  8849. Changes in version 0.2.8.10 - 2016-12-02
  8850. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  8851. unusable after they left standby mode. It also backports fixes for
  8852. a few portability issues and a small but problematic memory leak.
  8853. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  8854. - When Tor leaves standby because of a new application request, open
  8855. circuits as needed to serve that request. Previously, we would
  8856. potentially wait a very long time. Fixes part of bug 19969; bugfix
  8857. on 0.2.8.1-alpha.
  8858. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  8859. - Clients now respond to new application stream requests immediately
  8860. when they arrive, rather than waiting up to one second before
  8861. starting to handle them. Fixes part of bug 19969; bugfix
  8862. on 0.2.8.1-alpha.
  8863. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  8864. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  8865. successfully targeting earlier versions of OSX. Resolves
  8866. ticket 20235.
  8867. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  8868. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  8869. 20551; bugfix on 0.2.1.1-alpha.
  8870. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  8871. - Work around a memory leak in OpenSSL 1.1 when encoding public
  8872. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  8873. o Minor features (geoip):
  8874. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  8875. Country database.
  8876. Changes in version 0.2.8.9 - 2016-10-17
  8877. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  8878. of Tor that would allow a remote attacker to crash a Tor client,
  8879. hidden service, relay, or authority. All Tor users should upgrade to
  8880. this version, or to 0.2.9.4-alpha. Patches will be released for older
  8881. versions of Tor.
  8882. o Major features (security fixes, also in 0.2.9.4-alpha):
  8883. - Prevent a class of security bugs caused by treating the contents
  8884. of a buffer chunk as if they were a NUL-terminated string. At
  8885. least one such bug seems to be present in all currently used
  8886. versions of Tor, and would allow an attacker to remotely crash
  8887. most Tor instances, especially those compiled with extra compiler
  8888. hardening. With this defense in place, such bugs can't crash Tor,
  8889. though we should still fix them as they occur. Closes ticket
  8890. 20384 (TROVE-2016-10-001).
  8891. o Minor features (geoip):
  8892. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  8893. Country database.
  8894. Changes in version 0.2.8.8 - 2016-09-23
  8895. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  8896. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  8897. who select public relays as their bridges.
  8898. o Major bugfixes (crash):
  8899. - Fix a complicated crash bug that could affect Tor clients
  8900. configured to use bridges when replacing a networkstatus consensus
  8901. in which one of their bridges was mentioned. OpenBSD users saw
  8902. more crashes here, but all platforms were potentially affected.
  8903. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  8904. o Major bugfixes (relay, OOM handler):
  8905. - Fix a timing-dependent assertion failure that could occur when we
  8906. tried to flush from a circuit after having freed its cells because
  8907. of an out-of-memory condition. Fixes bug 20203; bugfix on
  8908. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  8909. this one.
  8910. o Minor feature (fallback directories):
  8911. - Remove broken fallbacks from the hard-coded fallback directory
  8912. list. Closes ticket 20190; patch by teor.
  8913. o Minor features (geoip):
  8914. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  8915. Country database.
  8916. Changes in version 0.2.8.7 - 2016-08-24
  8917. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  8918. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  8919. who sets the ReachableAddresses option, and all bridges, are strongly
  8920. encouraged to upgrade.
  8921. o Directory authority changes:
  8922. - The "Tonga" bridge authority has been retired; the new bridge
  8923. authority is "Bifroest". Closes tickets 19728 and 19690.
  8924. o Major bugfixes (client, security):
  8925. - Only use the ReachableAddresses option to restrict the first hop
  8926. in a path. In earlier versions of 0.2.8.x, it would apply to
  8927. every hop in the path, with a possible degradation in anonymity
  8928. for anyone using an uncommon ReachableAddress setting. Fixes bug
  8929. 19973; bugfix on 0.2.8.2-alpha.
  8930. o Minor features (geoip):
  8931. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  8932. Country database.
  8933. o Minor bugfixes (compilation):
  8934. - Remove an inappropriate "inline" in tortls.c that was causing
  8935. warnings on older versions of GCC. Fixes bug 19903; bugfix
  8936. on 0.2.8.1-alpha.
  8937. o Minor bugfixes (fallback directories):
  8938. - Avoid logging a NULL string pointer when loading fallback
  8939. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  8940. and 0.2.8.1-alpha. Report and patch by "rubiate".
  8941. Changes in version 0.2.8.6 - 2016-08-02
  8942. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  8943. The Tor 0.2.8 series improves client bootstrapping performance,
  8944. completes the authority-side implementation of improved identity
  8945. keys for relays, and includes numerous bugfixes and performance
  8946. improvements throughout the program. This release continues to
  8947. improve the coverage of Tor's test suite. For a full list of
  8948. changes since Tor 0.2.7, see the ReleaseNotes file.
  8949. Below is a list of the changes since Tor 0.2.7.
  8950. o New system requirements:
  8951. - Tor no longer attempts to support platforms where the "time_t"
  8952. type is unsigned. (To the best of our knowledge, only OpenVMS does
  8953. this, and Tor has never actually built on OpenVMS.) Closes
  8954. ticket 18184.
  8955. - Tor no longer supports versions of OpenSSL with a broken
  8956. implementation of counter mode. (This bug was present in OpenSSL
  8957. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  8958. longer runs with, these versions.
  8959. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  8960. later (released in 2008 and 2009 respectively). If you are
  8961. building Tor from the git repository instead of from the source
  8962. distribution, and your tools are older than this, you will need to
  8963. upgrade. Closes ticket 17732.
  8964. o Directory authority changes:
  8965. - Update the V3 identity key for the dannenberg directory authority:
  8966. it was changed on 18 November 2015. Closes task 17906. Patch
  8967. by teor.
  8968. - Urras is no longer a directory authority. Closes ticket 19271.
  8969. o Major features (directory system):
  8970. - Include a trial list of default fallback directories, based on an
  8971. opt-in survey of suitable relays. Doing this should make clients
  8972. bootstrap more quickly and reliably, and reduce the load on the
  8973. directory authorities. Closes ticket 15775. Patch by teor.
  8974. Candidates identified using an OnionOO script by weasel, teor,
  8975. gsathya, and karsten.
  8976. - Previously only relays that explicitly opened a directory port
  8977. (DirPort) accepted directory requests from clients. Now all
  8978. relays, with and without a DirPort, accept and serve tunneled
  8979. directory requests that they receive through their ORPort. You can
  8980. disable this behavior using the new DirCache option. Closes
  8981. ticket 12538.
  8982. - When bootstrapping multiple consensus downloads at a time, use the
  8983. first one that starts downloading, and close the rest. This
  8984. reduces failures when authorities or fallback directories are slow
  8985. or down. Together with the code for feature 15775, this feature
  8986. should reduces failures due to fallback churn. Implements ticket
  8987. 4483. Patch by teor. Implements IPv4 portions of proposal 210 by
  8988. mikeperry and teor.
  8989. o Major features (security, Linux):
  8990. - When Tor starts as root on Linux and is told to switch user ID, it
  8991. can now retain the capability to bind to low ports. By default,
  8992. Tor will do this only when it's switching user ID and some low
  8993. ports have been configured. You can change this behavior with the
  8994. new option KeepBindCapabilities. Closes ticket 8195.
  8995. o Major bugfixes (client, bootstrapping):
  8996. - Check if bootstrap consensus downloads are still needed when the
  8997. linked connection attaches. This prevents tor making unnecessary
  8998. begindir-style connections, which are the only directory
  8999. connections tor clients make since the fix for 18483 was merged.
  9000. - Fix some edge cases where consensus download connections may not
  9001. have been closed, even though they were not needed. Related to fix
  9002. for 18809.
  9003. - Make relays retry consensus downloads the correct number of times,
  9004. rather than the more aggressive client retry count. Fixes part of
  9005. ticket 18809.
  9006. o Major bugfixes (dns proxy mode, crash):
  9007. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  9008. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  9009. o Major bugfixes (ed25519, voting):
  9010. - Actually enable support for authorities to match routers by their
  9011. Ed25519 identities. Previously, the code had been written, but
  9012. some debugging code that had accidentally been left in the
  9013. codebase made it stay turned off. Fixes bug 17702; bugfix
  9014. on 0.2.7.2-alpha.
  9015. - When collating votes by Ed25519 identities, authorities now
  9016. include a "NoEdConsensus" flag if the ed25519 value (or lack
  9017. thereof) for a server does not reflect the majority consensus.
  9018. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  9019. - When generating a vote with keypinning disabled, never include two
  9020. entries for the same ed25519 identity. This bug was causing
  9021. authorities to generate votes that they could not parse when a
  9022. router violated key pinning by changing its RSA identity but
  9023. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  9024. 18318. Bugfix on 0.2.7.2-alpha.
  9025. o Major bugfixes (key management):
  9026. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  9027. pointer to the previous (uninitialized) key value. The impact here
  9028. should be limited to a difficult-to-trigger crash, if OpenSSL is
  9029. running an engine that makes key generation failures possible, or
  9030. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  9031. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  9032. Baishakhi Ray.
  9033. o Major bugfixes (security, client, DNS proxy):
  9034. - Stop a crash that could occur when a client running with DNSPort
  9035. received a query with multiple address types, and the first
  9036. address type was not supported. Found and fixed by Scott Dial.
  9037. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  9038. o Major bugfixes (security, compilation):
  9039. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  9040. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  9041. cause a compiler warning, thereby making other checks fail, and
  9042. needlessly disabling compiler-hardening support. Fixes one case of
  9043. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  9044. - Repair hardened builds under the clang compiler. Previously, our
  9045. use of _FORTIFY_SOURCE would conflict with clang's address
  9046. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  9047. o Major bugfixes (security, pointers):
  9048. - Avoid a difficult-to-trigger heap corruption attack when extending
  9049. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  9050. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  9051. Reported by Guido Vranken.
  9052. o Major bugfixes (testing):
  9053. - Fix a bug that would block 'make test-network-all' on systems where
  9054. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  9055. o Major bugfixes (user interface):
  9056. - Correctly give a warning in the cases where a relay is specified
  9057. by nickname, and one such relay is found, but it is not officially
  9058. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  9059. o Minor features (accounting):
  9060. - Added two modes to the AccountingRule option: One for limiting
  9061. only the number of bytes sent ("AccountingRule out"), and one for
  9062. limiting only the number of bytes received ("AccountingRule in").
  9063. Closes ticket 15989; patch from "unixninja92".
  9064. o Minor features (bug-resistance):
  9065. - Make Tor survive errors involving connections without a
  9066. corresponding event object. Previously we'd fail with an
  9067. assertion; now we produce a log message. Related to bug 16248.
  9068. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  9069. level code, to harden against accidental failures to NUL-
  9070. terminate. Part of ticket 17852. Patch from jsturgix. Found
  9071. with Flawfinder.
  9072. o Minor features (build):
  9073. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  9074. as having possible IPFW support. Closes ticket 18448. Patch from
  9075. Steven Chamberlain.
  9076. - Since our build process now uses "make distcheck", we no longer
  9077. force "make dist" to depend on "make check". Closes ticket 17893;
  9078. patch from "cypherpunks".
  9079. - Tor now builds once again with the recent OpenSSL 1.1 development
  9080. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev). We have been
  9081. tracking OpenSSL 1.1 development as it has progressed, and fixing
  9082. numerous compatibility issues as they arose. See tickets
  9083. 17549, 17921, 17984, 19499, and 18286.
  9084. - When building manual pages, set the timezone to "UTC", so that the
  9085. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  9086. Patch from intrigeri.
  9087. o Minor features (clients):
  9088. - Make clients, onion services, and bridge relays always use an
  9089. encrypted begindir connection for directory requests. Resolves
  9090. ticket 18483. Patch by teor.
  9091. o Minor features (controller):
  9092. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  9093. controllers can examine the the reject rules added by
  9094. ExitPolicyRejectPrivate. This makes it easier for stem to display
  9095. exit policies.
  9096. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  9097. tickets 16774 and 17817. Patch by George Tankersley.
  9098. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  9099. service descriptor from a service's local hidden service
  9100. descriptor cache. Closes ticket 14846.
  9101. o Minor features (crypto):
  9102. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  9103. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  9104. George Tankersley.
  9105. - Improve performance when hashing non-multiple of 8 sized buffers,
  9106. based on Andrew Moon's public domain SipHash-2-4 implementation.
  9107. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  9108. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  9109. p is a safe prime, and g is a suitable generator. Closes
  9110. ticket 18221.
  9111. - When allocating a digest state object, allocate no more space than
  9112. we actually need. Previously, we would allocate as much space as
  9113. the state for the largest algorithm would need. This change saves
  9114. up to 672 bytes per circuit. Closes ticket 17796.
  9115. o Minor features (directory downloads):
  9116. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  9117. directory mirrors. The default is 1; set it to 0 to disable
  9118. fallbacks. Implements ticket 17576. Patch by teor.
  9119. - Wait for busy authorities and fallback directories to become non-
  9120. busy when bootstrapping. (A similar change was made in 6c443e987d
  9121. for directory caches chosen from the consensus.) Closes ticket
  9122. 17864; patch by teor.
  9123. o Minor features (geoip):
  9124. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  9125. Country database.
  9126. o Minor features (hidden service directory):
  9127. - Streamline relay-side hsdir handling: when relays consider whether
  9128. to accept an uploaded hidden service descriptor, they no longer
  9129. check whether they are one of the relays in the network that is
  9130. "supposed" to handle that descriptor. Implements ticket 18332.
  9131. o Minor features (IPv6):
  9132. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  9133. to 1, tor prefers IPv6 directory addresses.
  9134. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  9135. avoids using IPv4 for client OR and directory connections.
  9136. - Add address policy assume_action support for IPv6 addresses.
  9137. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  9138. FallbackDir torrc options, to specify an IPv6 address for an
  9139. authority or fallback directory. Add hard-coded ipv6 addresses for
  9140. directory authorities that have them. Closes ticket 17327; patch
  9141. from Nick Mathewson and teor.
  9142. - Allow users to configure directory authorities and fallback
  9143. directory servers with IPv6 addresses and ORPorts. Resolves
  9144. ticket 6027.
  9145. - Limit IPv6 mask bits to 128.
  9146. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  9147. 17638; bugfix on 0.0.2pre8. Patch by teor.
  9148. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  9149. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  9150. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  9151. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  9152. almost always a bug. Closes ticket 17863; patch by teor.
  9153. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  9154. 17060; bugfix on 0.2.1.3-alpha. Patch by teor.
  9155. o Minor features (Linux seccomp2 sandbox):
  9156. - Reject attempts to change our Address with "Sandbox 1" enabled.
  9157. Changing Address with Sandbox turned on would never actually work,
  9158. but previously it would fail in strange and confusing ways. Found
  9159. while fixing 18548.
  9160. o Minor features (logging):
  9161. - When logging to syslog, allow a tag to be added to the syslog
  9162. identity (the string prepended to every log message). The tag can
  9163. be configured with SyslogIdentityTag and defaults to none. Setting
  9164. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  9165. ticket 17194.
  9166. o Minor features (portability):
  9167. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  9168. patch from <logan@hackers.mu>.
  9169. o Minor features (relay, address discovery):
  9170. - Add a family argument to get_interface_addresses_raw() and
  9171. subfunctions to make network interface address interogation more
  9172. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  9173. types of interfaces from the operating system. Resolves
  9174. ticket 17950.
  9175. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  9176. fails to enumerate interface addresses using the platform-specific
  9177. API, have it rely on the UDP socket fallback technique to try and
  9178. find out what IP addresses (both IPv4 and IPv6) our machine has.
  9179. Resolves ticket 17951.
  9180. o Minor features (replay cache):
  9181. - The replay cache now uses SHA256 instead of SHA1. Implements
  9182. feature 8961. Patch by teor, issue reported by rransom.
  9183. o Minor features (robustness):
  9184. - Exit immediately with an error message if the code attempts to use
  9185. Libevent without having initialized it. This should resolve some
  9186. frequently-made mistakes in our unit tests. Closes ticket 18241.
  9187. o Minor features (security, clock):
  9188. - Warn when the system clock appears to move back in time (when the
  9189. state file was last written in the future). Tor doesn't know that
  9190. consensuses have expired if the clock is in the past. Patch by
  9191. teor. Implements ticket 17188.
  9192. o Minor features (security, exit policies):
  9193. - ExitPolicyRejectPrivate now rejects more private addresses by
  9194. default. Specifically, it now rejects the relay's outbound bind
  9195. addresses (if configured), and the relay's configured port
  9196. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  9197. 0.2.0.11-alpha. Patch by teor.
  9198. o Minor features (security, memory erasure):
  9199. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  9200. zero size. Check size argument to memwipe() for underflow. Fixes
  9201. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  9202. patch by teor.
  9203. - Set the unused entries in a smartlist to NULL. This helped catch
  9204. a (harmless) bug, and shouldn't affect performance too much.
  9205. Implements ticket 17026.
  9206. - Use SecureMemoryWipe() function to securely clean memory on
  9207. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  9208. Implements feature 17986.
  9209. - Use explicit_bzero or memset_s when present. Previously, we'd use
  9210. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  9211. from <logan@hackers.mu> and <selven@hackers.mu>.
  9212. o Minor features (security, RNG):
  9213. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  9214. positively are not allowed to fail. Previously we depended on
  9215. internal details of OpenSSL's behavior. Closes ticket 17686.
  9216. - Never use the system entropy output directly for anything besides
  9217. seeding the PRNG. When we want to generate important keys, instead
  9218. of using system entropy directly, we now hash it with the PRNG
  9219. stream. This may help resist certain attacks based on broken OS
  9220. entropy implementations. Closes part of ticket 17694.
  9221. - Use modern system calls (like getentropy() or getrandom()) to
  9222. generate strong entropy on platforms that have them. Closes
  9223. ticket 13696.
  9224. o Minor features (security, win32):
  9225. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  9226. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  9227. by teor.
  9228. o Minor features (unix domain sockets):
  9229. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  9230. Unix domain sockets without checking the permissions on the parent
  9231. directory. (Tor checks permissions by default because some
  9232. operating systems only check permissions on the parent directory.
  9233. However, some operating systems do look at permissions on the
  9234. socket, and tor's default check is unneeded.) Closes ticket 18458.
  9235. Patch by weasel.
  9236. o Minor features (unix file permissions):
  9237. - Defer creation of Unix sockets until after setuid. This avoids
  9238. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  9239. CapabilityBoundingSet, or chown and fowner when using SELinux.
  9240. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9241. - If any directory created by Tor is marked as group readable, the
  9242. filesystem group is allowed to be either the default GID or the
  9243. root user. Allowing root to read the DataDirectory prevents the
  9244. need for CAP_READ_SEARCH when using systemd's
  9245. CapabilityBoundingSet, or dac_read_search when using SELinux.
  9246. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9247. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  9248. 1, the DataDirectory will be made readable by the default GID.
  9249. Implements part of ticket 17562. Patch from Jamie Nguyen.
  9250. o Minor bugfixes (accounting):
  9251. - The max bandwidth when using 'AccountRule sum' is now correctly
  9252. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  9253. from "unixninja92".
  9254. o Minor bugfixes (assert, portability):
  9255. - Fix an assertion failure in memarea.c on systems where "long" is
  9256. shorter than the size of a pointer. Fixes bug 18716; bugfix
  9257. on 0.2.1.1-alpha.
  9258. o Minor bugfixes (bootstrap):
  9259. - Consistently use the consensus download schedule for authority
  9260. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  9261. o Minor bugfixes (build):
  9262. - Avoid spurious failures from configure files related to calling
  9263. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  9264. 0.2.0.1-alpha. Patch from "cypherpunks".
  9265. - Do not link the unit tests against both the testing and non-
  9266. testing versions of the static libraries. Fixes bug 18490; bugfix
  9267. on 0.2.7.1-alpha.
  9268. - Resolve warnings when building on systems that are concerned with
  9269. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  9270. and 0.2.6.1-alpha.
  9271. - Silence spurious clang-scan warnings in the ed25519_donna code by
  9272. explicitly initializing some objects. Fixes bug 18384; bugfix on
  9273. 0.2.7.2-alpha. Patch by teor.
  9274. - When libscrypt.h is found, but no libscrypt library can be linked,
  9275. treat libscrypt as absent. Fixes bug 19161; bugfix
  9276. on 0.2.6.1-alpha.
  9277. - Cause the unit tests to compile correctly on mingw64 versions that
  9278. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  9279. - Don't try to use the pthread_condattr_setclock() function unless
  9280. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  9281. 17819; bugfix on 0.2.6.3-alpha.
  9282. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  9283. on 0.2.5.2-alpha.
  9284. - Fix search for libevent libraries on OpenBSD (and other systems
  9285. that install libevent 1 and libevent 2 in parallel). Fixes bug
  9286. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  9287. - Isolate environment variables meant for tests from the rest of the
  9288. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  9289. - Mark all object files that include micro-revision.i as depending
  9290. on it, so as to make parallel builds more reliable. Fixes bug
  9291. 17826; bugfix on 0.2.5.1-alpha.
  9292. - Remove config.log only from make distclean, not from make clean.
  9293. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  9294. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  9295. on 0.0.2pre8.
  9296. - Remove an #endif from configure.ac so that we correctly detect the
  9297. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  9298. on 0.2.0.13-alpha.
  9299. o Minor bugfixes (client, bootstrap):
  9300. - Count receipt of new microdescriptors as progress towards
  9301. bootstrapping. Previously, with EntryNodes set, Tor might not
  9302. successfully repopulate the guard set on bootstrapping. Fixes bug
  9303. 16825; bugfix on 0.2.3.1-alpha.
  9304. o Minor bugfixes (code correctness):
  9305. - Fix a bad memory handling bug that would occur if we had queued a
  9306. cell on a channel's incoming queue. Fortunately, we can't actually
  9307. queue a cell like that as our code is constructed today, but it's
  9308. best to avoid this kind of error, even if there isn't any code
  9309. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  9310. - Assert that allocated memory held by the reputation code is freed
  9311. according to its internal counters. Fixes bug 17753; bugfix
  9312. on 0.1.1.1-alpha.
  9313. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  9314. bugfix on 0.0.6.
  9315. - Update to the latest version of Trunnel, which tries harder to
  9316. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  9317. by clang address sanitizer. Fixes bug 18373; bugfix
  9318. on 0.2.7.2-alpha.
  9319. - When closing an entry connection, generate a warning if we should
  9320. have sent an end cell for it but we haven't. Fixes bug 17876;
  9321. bugfix on 0.2.3.2-alpha.
  9322. o Minor bugfixes (configuration):
  9323. - Fix a tiny memory leak when parsing a port configuration ending in
  9324. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  9325. o Minor bugfixes (containers):
  9326. - If we somehow attempt to construct a heap with more than
  9327. 1073741822 elements, avoid an integer overflow when maintaining
  9328. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  9329. o Minor bugfixes (controller, microdescriptors):
  9330. - Make GETINFO dir/status-vote/current/consensus conform to the
  9331. control specification by returning "551 Could not open cached
  9332. consensus..." when not caching consensuses. Fixes bug 18920;
  9333. bugfix on 0.2.2.6-alpha.
  9334. o Minor bugfixes (crypto):
  9335. - Check the return value of HMAC() and assert on failure. Fixes bug
  9336. 17658; bugfix on 0.2.3.6-alpha. Patch by teor.
  9337. o Minor bugfixes (directories):
  9338. - When fetching extrainfo documents, compare their SHA256 digests
  9339. and Ed25519 signing key certificates with the routerinfo that led
  9340. us to fetch them, rather than with the most recent routerinfo.
  9341. Otherwise we generate many spurious warnings about mismatches.
  9342. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  9343. - When generating a URL for a directory server on an IPv6 address,
  9344. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  9345. on 0.2.3.9-alpha. Patch from Malek.
  9346. o Minor bugfixes (downloading):
  9347. - Predict more correctly whether we'll be downloading over HTTP when
  9348. we determine the maximum length of a URL. This should avoid a
  9349. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  9350. bug 19191.
  9351. o Minor bugfixes (exit policies, security):
  9352. - Refresh an exit relay's exit policy when interface addresses
  9353. change. Previously, tor only refreshed the exit policy when the
  9354. configured external address changed. Fixes bug 18208; bugfix on
  9355. 0.2.7.3-rc. Patch by teor.
  9356. o Minor bugfixes (fallback directories):
  9357. - Mark fallbacks as "too busy" when they return a 503 response,
  9358. rather than just marking authorities. Fixes bug 17572; bugfix on
  9359. 0.2.4.7-alpha. Patch by teor.
  9360. - When requesting extrainfo descriptors from a trusted directory
  9361. server, check whether it is an authority or a fallback directory
  9362. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  9363. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  9364. o Minor bugfixes (hidden service, client):
  9365. - Handle the case where the user makes several fast consecutive
  9366. requests to the same .onion address. Previously, the first six
  9367. requests would each trigger a descriptor fetch, each picking a
  9368. directory (there are 6 overall) and the seventh one would fail
  9369. because no directories were left, thereby triggering a close on
  9370. all current directory connections asking for the hidden service.
  9371. The solution here is to not close the connections if we have
  9372. pending directory fetches. Fixes bug 15937; bugfix
  9373. on 0.2.7.1-alpha.
  9374. o Minor bugfixes (hidden service, control port):
  9375. - Add the onion address to the HS_DESC event for the UPLOADED action
  9376. both on success or failure. It was previously hardcoded with
  9377. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  9378. o Minor bugfixes (hidden service, directory):
  9379. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  9380. publish attempts. Suggested by ticket 18332.
  9381. o Minor bugfixes (IPv6):
  9382. - Update the limits in max_dl_per_request for IPv6 address length.
  9383. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  9384. o Minor bugfixes (Linux seccomp2 sandbox):
  9385. - Allow more syscalls when running with "Sandbox 1" enabled:
  9386. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  9387. some systems, these are required for Tor to start. Fixes bug
  9388. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  9389. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  9390. so that get_interface_address6_via_udp_socket_hack() can work.
  9391. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  9392. - Allow the setrlimit syscall, and the prlimit and prlimit64
  9393. syscalls, which some libc implementations use under the hood.
  9394. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  9395. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  9396. enabled and no DNS resolvers configured. This should help TAILS
  9397. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  9398. - Fix a crash when using offline master ed25519 keys with the Linux
  9399. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  9400. - Allow statistics to be written to disk when "Sandbox 1" is
  9401. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  9402. 0.2.6.1-alpha respectively.
  9403. o Minor bugfixes (logging):
  9404. - In log messages that include a function name, use __FUNCTION__
  9405. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  9406. with clang __PRETTY_FUNCTION__ has extra information we don't
  9407. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  9408. der Woerdt.
  9409. - Remove needless quotes from a log message about unparseable
  9410. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  9411. - Scrub service name in "unrecognized service ID" log messages.
  9412. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  9413. - When logging information about an unparsable networkstatus vote or
  9414. consensus, do not say "vote" when we mean consensus. Fixes bug
  9415. 18368; bugfix on 0.2.0.8-alpha.
  9416. - When we can't generate a signing key because OfflineMasterKey is
  9417. set, do not imply that we should have been able to load it. Fixes
  9418. bug 18133; bugfix on 0.2.7.2-alpha.
  9419. - When logging a malformed hostname received through socks4, scrub
  9420. it if SafeLogging says we should. Fixes bug 17419; bugfix
  9421. on 0.1.1.16-rc.
  9422. o Minor bugfixes (memory safety):
  9423. - Avoid freeing an uninitialized pointer when opening a socket fails
  9424. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  9425. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  9426. by teor.
  9427. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  9428. 18672; bugfix on 0.2.5.1-alpha.
  9429. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  9430. on 0.2.0.1-alpha.
  9431. o Minor bugfixes (pluggable transports):
  9432. - Avoid reporting a spurious error when we decide that we don't need
  9433. to terminate a pluggable transport because it has already exited.
  9434. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  9435. o Minor bugfixes (pointer arithmetic):
  9436. - Fix a bug in memarea_alloc() that could have resulted in remote
  9437. heap write access, if Tor had ever passed an unchecked size to
  9438. memarea_alloc(). Fortunately, all the sizes we pass to
  9439. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  9440. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  9441. Guido Vranken.
  9442. o Minor bugfixes (private directory):
  9443. - Prevent a race condition when creating private directories. Fixes
  9444. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  9445. Patch from jsturgix. Found with Flawfinder.
  9446. o Minor bugfixes (relays):
  9447. - Check that both the ORPort and DirPort (if present) are reachable
  9448. before publishing a relay descriptor. Otherwise, relays publish a
  9449. descriptor with DirPort 0 when the DirPort reachability test takes
  9450. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  9451. on 0.1.0.1-rc. Reported by "starlight", patch by teor.
  9452. - Resolve some edge cases where we might launch an ORPort
  9453. reachability check even when DisableNetwork is set. Noticed while
  9454. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  9455. o Minor bugfixes (relays, hidden services):
  9456. - Refuse connection requests to private OR addresses unless
  9457. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  9458. then refuse to send any cells to a private address. Fixes bugs
  9459. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by teor.
  9460. o Minor bugfixes (security, hidden services):
  9461. - Prevent hidden services connecting to client-supplied rendezvous
  9462. addresses that are reserved as internal or multicast. Fixes bug
  9463. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  9464. o Minor bugfixes (statistics):
  9465. - Consistently check for overflow in round_*_to_next_multiple_of
  9466. functions, and add unit tests with additional and maximal values.
  9467. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  9468. - Handle edge cases in the laplace functions: avoid division by
  9469. zero, avoid taking the log of zero, and silence clang type
  9470. conversion warnings using round and trunc. Add unit tests for edge
  9471. cases with maximal values. Fixes part of bug 13192; bugfix
  9472. on 0.2.6.2-alpha.
  9473. - We now include consensus downloads via IPv6 in our directory-
  9474. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  9475. o Minor bugfixes (test networks, IPv6):
  9476. - Allow internal IPv6 addresses in descriptors in test networks.
  9477. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  9478. by karsten.
  9479. o Minor bugfixes (testing):
  9480. - Check the full results of SHA256 and SHA512 digests in the unit
  9481. tests. Bugfix on 0.2.2.4-alpha. Patch by teor.
  9482. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  9483. on 0.2.4.8-alpha.
  9484. - Fix a small memory leak that would occur when the
  9485. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  9486. bugfix on 0.2.5.2-alpha.
  9487. - Make unit tests pass on IPv6-only systems, and systems without
  9488. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  9489. bugfix on 0.2.7.3-rc. Patch by teor.
  9490. - The test for log_heartbeat was incorrectly failing in timezones
  9491. with non-integer offsets. Instead of comparing the end of the time
  9492. string against a constant, compare it to the output of
  9493. format_local_iso_time when given the correct input. Fixes bug
  9494. 18039; bugfix on 0.2.5.4-alpha.
  9495. - We no longer disable assertions in the unit tests when coverage is
  9496. enabled. Instead, we require you to say --disable-asserts-in-tests
  9497. to the configure script if you need assertions disabled in the
  9498. unit tests (for example, if you want to perform branch coverage).
  9499. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  9500. o Minor bugfixes (time handling):
  9501. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  9502. field. Otherwise, our unit tests crash on Windows. Fixes bug
  9503. 18977; bugfix on 0.2.2.25-alpha.
  9504. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  9505. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  9506. 0.0.2pre14. Patch by teor.
  9507. o Minor bugfixes (tor-gencert):
  9508. - Correctly handle the case where an authority operator enters a
  9509. passphrase but sends an EOF before sending a newline. Fixes bug
  9510. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  9511. o Code simplification and refactoring:
  9512. - Clean up a little duplicated code in
  9513. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  9514. from "pfrankw".
  9515. - Decouple the list of streams waiting to be attached to circuits
  9516. from the overall connection list. This change makes it possible to
  9517. attach streams quickly while simplifying Tor's callgraph and
  9518. avoiding O(N) scans of the entire connection list. Closes
  9519. ticket 17590.
  9520. - Extract the more complicated parts of circuit_mark_for_close()
  9521. into a new function that we run periodically before circuits are
  9522. freed. This change removes more than half of the functions
  9523. currently in the "blob". Closes ticket 17218.
  9524. - Move logging of redundant policy entries in
  9525. policies_parse_exit_policy_internal into its own function. Closes
  9526. ticket 17608; patch from "juce".
  9527. - Quote all the string interpolations in configure.ac -- even those
  9528. which we are pretty sure can't contain spaces. Closes ticket
  9529. 17744. Patch from zerosion.
  9530. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  9531. use them. Closes ticket 17926.
  9532. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  9533. inplace, so there's no need to have a separate implementation for
  9534. the non-inplace code. Closes ticket 18258. Patch from Malek.
  9535. - Simplify return types for some crypto functions that can't
  9536. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  9537. - When a direct directory request fails immediately on launch,
  9538. instead of relaunching that request from inside the code that
  9539. launches it, instead mark the connection for teardown. This change
  9540. simplifies Tor's callback and prevents the directory-request
  9541. launching code from invoking itself recursively. Closes
  9542. ticket 17589.
  9543. o Documentation:
  9544. - Add a description of the correct use of the '--keygen' command-
  9545. line option. Closes ticket 17583; based on text by 's7r'.
  9546. - Change build messages to refer to "Fedora" instead of "Fedora
  9547. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  9548. Patches from "icanhasaccount" and "cypherpunks".
  9549. - Document the contents of the 'datadir/keys' subdirectory in the
  9550. manual page. Closes ticket 17621.
  9551. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  9552. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  9553. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  9554. - Mention torspec URL in the manpage and point the reader to it
  9555. whenever we mention a document that belongs in torspce. Fixes
  9556. issue 17392.
  9557. - Stop recommending use of nicknames to identify relays in our
  9558. MapAddress documentation. Closes ticket 18312.
  9559. o Removed features:
  9560. - Remove client-side support for connecting to Tor relays running
  9561. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  9562. the v3 TLS handshake protocol, and are no longer allowed on the
  9563. Tor network. Implements the client side of ticket 11150. Based on
  9564. patches by Tom van der Woerdt.
  9565. - We no longer maintain an internal freelist in memarea.c.
  9566. Allocators should be good enough to make this code unnecessary,
  9567. and it's doubtful that it ever had any performance benefit.
  9568. o Testing:
  9569. - Add unit tests to check for common RNG failure modes, such as
  9570. returning all zeroes, identical values, or incrementing values
  9571. (OpenSSL's rand_predictable feature). Patch by teor.
  9572. - Always test both ed25519 backends, so that we can be sure that our
  9573. batch-open replacement code works. Part of ticket 16794.
  9574. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  9575. portion of ticket 16831.
  9576. - Fix several warnings from clang's address sanitizer produced in
  9577. the unit tests.
  9578. - Log more information when the backtrace tests fail. Closes ticket
  9579. 17892. Patch from "cypherpunks."
  9580. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  9581. util_format.c, directory.c, and options_validate.c. Closes tickets
  9582. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  9583. Ola Bini.
  9584. - Treat backtrace test failures as expected on FreeBSD until we
  9585. solve bug 17808. Closes ticket 18204.
  9586. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  9587. Patch from Reinaldo de Souza Jr.
  9588. Changes in version 0.2.7.6 - 2015-12-10
  9589. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  9590. well as a minor bug in hidden service reliability.
  9591. o Major bugfixes (guard selection):
  9592. - Actually look at the Guard flag when selecting a new directory
  9593. guard. When we implemented the directory guard design, we
  9594. accidentally started treating all relays as if they have the Guard
  9595. flag during guard selection, leading to weaker anonymity and worse
  9596. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  9597. by Mohsen Imani.
  9598. o Minor features (geoip):
  9599. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  9600. Country database.
  9601. o Minor bugfixes (compilation):
  9602. - When checking for net/pfvar.h, include netinet/in.h if possible.
  9603. This fixes transparent proxy detection on OpenBSD. Fixes bug
  9604. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  9605. - Fix a compilation warning with Clang 3.6: Do not check the
  9606. presence of an address which can never be NULL. Fixes bug 17781.
  9607. o Minor bugfixes (correctness):
  9608. - When displaying an IPv6 exit policy, include the mask bits
  9609. correctly even when the number is greater than 31. Fixes bug
  9610. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  9611. - The wrong list was used when looking up expired intro points in a
  9612. rend service object, causing what we think could be reachability
  9613. issues for hidden services, and triggering a BUG log. Fixes bug
  9614. 16702; bugfix on 0.2.7.2-alpha.
  9615. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  9616. bug 17722; bugfix on 0.2.7.2-alpha.
  9617. Changes in version 0.2.7.5 - 2015-11-20
  9618. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  9619. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  9620. tirelessly to advocate human rights regardless of national borders,
  9621. and oppose the encroachments of mass surveillance. He opposed national
  9622. exceptionalism, he brought clarity to legal and policy debates, he
  9623. understood and predicted the impact of mass surveillance on the world,
  9624. and he laid the groundwork for resisting it. While serving on the Tor
  9625. Project's board of directors, he brought us his uncompromising focus
  9626. on technical excellence in the service of humankind. Caspar was an
  9627. inimitable force for good and a wonderful friend. He was kind,
  9628. humorous, generous, gallant, and believed we should protect one
  9629. another without exception. We honor him here for his ideals, his
  9630. efforts, and his accomplishments. Please honor his memory with works
  9631. that would make him proud.
  9632. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  9633. The 0.2.7 series adds a more secure identity key type for relays,
  9634. improves cryptography performance, resolves several longstanding
  9635. hidden-service performance issues, improves controller support for
  9636. hidden services, and includes small bugfixes and performance
  9637. improvements throughout the program. This release series also includes
  9638. more tests than before, and significant simplifications to which parts
  9639. of Tor invoke which others. For a full list of changes, see below.
  9640. o New system requirements:
  9641. - Tor no longer includes workarounds to support Libevent versions
  9642. before 1.3e. Libevent 2.0 or later is recommended. Closes
  9643. ticket 15248.
  9644. - Tor no longer supports copies of OpenSSL that are missing support
  9645. for Elliptic Curve Cryptography. (We began using ECC when
  9646. available in 0.2.4.8-alpha, for more safe and efficient key
  9647. negotiation.) In particular, support for at least one of P256 or
  9648. P224 is now required, with manual configuration needed if only
  9649. P224 is available. Resolves ticket 16140.
  9650. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  9651. on an operating system that has not upgraded to OpenSSL 1.0 or
  9652. later, and you compile Tor from source, you will need to install a
  9653. more recent OpenSSL to link Tor against.) These versions of
  9654. OpenSSL are still supported by the OpenSSL, but the numerous
  9655. cryptographic improvements in later OpenSSL releases makes them a
  9656. clear choice. Resolves ticket 16034.
  9657. o Major features (controller):
  9658. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  9659. and management of hidden services via the controller. Closes
  9660. ticket 6411.
  9661. - New "GETINFO onions/current" and "GETINFO onions/detached"
  9662. commands to get information about hidden services created via the
  9663. controller. Part of ticket 6411.
  9664. - New HSFETCH command to launch a request for a hidden service
  9665. descriptor. Closes ticket 14847.
  9666. - New HSPOST command to upload a hidden service descriptor. Closes
  9667. ticket 3523. Patch by "DonnchaC".
  9668. o Major features (Ed25519 identity keys, Proposal 220):
  9669. - Add support for offline encrypted Ed25519 master keys. To use this
  9670. feature on your tor relay, run "tor --keygen" to make a new master
  9671. key (or to make a new signing key if you already have a master
  9672. key). Closes ticket 13642.
  9673. - All relays now maintain a stronger identity key, using the Ed25519
  9674. elliptic curve signature format. This master key is designed so
  9675. that it can be kept offline. Relays also generate an online
  9676. signing key, and a set of other Ed25519 keys and certificates.
  9677. These are all automatically regenerated and rotated as needed.
  9678. Implements part of ticket 12498.
  9679. - Directory authorities now vote on Ed25519 identity keys along with
  9680. RSA1024 keys. Implements part of ticket 12498.
  9681. - Directory authorities track which Ed25519 identity keys have been
  9682. used with which RSA1024 identity keys, and do not allow them to
  9683. vary freely. Implements part of ticket 12498.
  9684. - Microdescriptors now include Ed25519 identity keys. Implements
  9685. part of ticket 12498.
  9686. - Add a --newpass option to allow changing or removing the
  9687. passphrase of an encrypted key with tor --keygen. Implements part
  9688. of ticket 16769.
  9689. - Add a new OfflineMasterKey option to tell Tor never to try loading
  9690. or generating a secret Ed25519 identity key. You can use this in
  9691. combination with tor --keygen to manage offline and/or encrypted
  9692. Ed25519 keys. Implements ticket 16944.
  9693. - On receiving a HUP signal, check to see whether the Ed25519
  9694. signing key has changed, and reload it if so. Closes ticket 16790.
  9695. - Significant usability improvements for Ed25519 key management. Log
  9696. messages are better, and the code can recover from far more
  9697. failure conditions. Thanks to "s7r" for reporting and diagnosing
  9698. so many of these!
  9699. o Major features (ECC performance):
  9700. - Improve the runtime speed of Ed25519 signature verification by
  9701. using Ed25519-donna's batch verification support. Implements
  9702. ticket 16533.
  9703. - Improve the speed of Ed25519 operations and Curve25519 keypair
  9704. generation when built targeting 32 bit x86 platforms with SSE2
  9705. available. Implements ticket 16535.
  9706. - Improve the runtime speed of Ed25519 operations by using the
  9707. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  9708. Implements ticket 16467.
  9709. - Improve the runtime speed of the ntor handshake by using an
  9710. optimized curve25519 basepoint scalarmult implementation from the
  9711. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  9712. ideas by Adam Langley. Implements ticket 9663.
  9713. o Major features (Hidden services):
  9714. - Hidden services, if using the EntryNodes option, are required to
  9715. use more than one EntryNode, in order to avoid a guard discovery
  9716. attack. (This would only affect people who had configured hidden
  9717. services and manually specified the EntryNodes option with a
  9718. single entry-node. The impact was that it would be easy to
  9719. remotely identify the guard node used by such a hidden service.
  9720. See ticket for more information.) Fixes ticket 14917.
  9721. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  9722. specify a fixed number of introduction points. Its maximum value
  9723. is 10 and default is 3. Using this option can increase a hidden
  9724. service's reliability under load, at the cost of making it more
  9725. visible that the hidden service is facing extra load. Closes
  9726. ticket 4862.
  9727. - Remove the adaptive algorithm for choosing the number of
  9728. introduction points, which used to change the number of
  9729. introduction points (poorly) depending on the number of
  9730. connections the HS sees. Closes ticket 4862.
  9731. o Major features (onion key cross-certification):
  9732. - Relay descriptors now include signatures of their own identity
  9733. keys, made using the TAP and ntor onion keys. These signatures
  9734. allow relays to prove ownership of their own onion keys. Because
  9735. of this change, microdescriptors will no longer need to include
  9736. RSA identity keys. Implements proposal 228; closes ticket 12499.
  9737. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  9738. - Properly separate out each SOCKSPort when applying stream
  9739. isolation. The error occurred because each port's session group
  9740. was being overwritten by a default value when the listener
  9741. connection was initialized. Fixes bug 16247; bugfix on
  9742. 0.2.6.3-alpha. Patch by "jojelino".
  9743. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  9744. - Stop refusing to store updated hidden service descriptors on a
  9745. client. This reverts commit 9407040c59218 (which indeed fixed bug
  9746. 14219, but introduced a major hidden service reachability
  9747. regression detailed in bug 16381). This is a temporary fix since
  9748. we can live with the minor issue in bug 14219 (it just results in
  9749. some load on the network) but the regression of 16381 is too much
  9750. of a setback. First-round fix for bug 16381; bugfix
  9751. on 0.2.6.3-alpha.
  9752. o Major bugfixes (hidden services):
  9753. - Revert commit that made directory authorities assign the HSDir
  9754. flag to relays without a DirPort; this was bad because such relays
  9755. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  9756. on 0.2.6.3-alpha.
  9757. - When cannibalizing a circuit for an introduction point, always
  9758. extend to the chosen exit node (creating a 4 hop circuit).
  9759. Previously Tor would use the current circuit exit node, which
  9760. changed the original choice of introduction point, and could cause
  9761. the hidden service to skip excluded introduction points or
  9762. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  9763. on 0.1.0.1-rc.
  9764. o Major bugfixes (memory leaks):
  9765. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  9766. 17398; bugfix on 0.2.6.1-alpha.
  9767. o Major bugfixes (open file limit):
  9768. - The open file limit wasn't checked before calling
  9769. tor_accept_socket_nonblocking(), which would make Tor exceed the
  9770. limit. Now, before opening a new socket, Tor validates the open
  9771. file limit just before, and if the max has been reached, return an
  9772. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  9773. o Major bugfixes (security, correctness):
  9774. - Fix an error that could cause us to read 4 bytes before the
  9775. beginning of an openssl string. This bug could be used to cause
  9776. Tor to crash on systems with unusual malloc implementations, or
  9777. systems with unusual hardening installed. Fixes bug 17404; bugfix
  9778. on 0.2.3.6-alpha.
  9779. o Major bugfixes (stability, also in 0.2.6.10):
  9780. - Stop crashing with an assertion failure when parsing certain kinds
  9781. of malformed or truncated microdescriptors. Fixes bug 16400;
  9782. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  9783. by "cypherpunks_backup".
  9784. - Stop random client-side assertion failures that could occur when
  9785. connecting to a busy hidden service, or connecting to a hidden
  9786. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  9787. on 0.1.0.1-rc.
  9788. o Minor features (client, SOCKS):
  9789. - Add GroupWritable and WorldWritable options to unix-socket based
  9790. SocksPort and ControlPort options. These options apply to a single
  9791. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  9792. ticket 15220.
  9793. - Relax the validation done to hostnames in SOCKS5 requests, and
  9794. allow a single trailing '.' to cope with clients that pass FQDNs
  9795. using that syntax to explicitly indicate that the domain name is
  9796. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  9797. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  9798. character '_' to appear, in order to cope with domains observed in
  9799. the wild that are serving non-RFC compliant records. Resolves
  9800. ticket 16430.
  9801. o Minor features (client-side privacy):
  9802. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  9803. lifespan when IsolateSOCKSAuth and streams with SOCKS
  9804. authentication are attached to the circuit. This allows
  9805. applications like TorBrowser to manage circuit lifetime on their
  9806. own. Implements feature 15482.
  9807. - When logging malformed hostnames from SOCKS5 requests, respect
  9808. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  9809. o Minor features (clock-jump tolerance):
  9810. - Recover better when our clock jumps back many hours, like might
  9811. happen for Tails or Whonix users who start with a very wrong
  9812. hardware clock, use Tor to discover a more accurate time, and then
  9813. fix their clock. Resolves part of ticket 8766.
  9814. o Minor features (command-line interface):
  9815. - Make --hash-password imply --hush to prevent unnecessary noise.
  9816. Closes ticket 15542. Patch from "cypherpunks".
  9817. - Print a warning whenever we find a relative file path being used
  9818. as torrc option. Resolves issue 14018.
  9819. o Minor features (compilation):
  9820. - Give a warning as early as possible when trying to build with an
  9821. unsupported OpenSSL version. Closes ticket 16901.
  9822. - Use C99 variadic macros when the compiler is not GCC. This avoids
  9823. failing compilations on MSVC, and fixes a log-file-based race
  9824. condition in our old workarounds. Original patch from Gisle Vanem.
  9825. o Minor features (control protocol):
  9826. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  9827. the control protocol. Resolves ticket 15358.
  9828. o Minor features (controller):
  9829. - Add DirAuthority lines for default directory authorities to the
  9830. output of the "GETINFO config/defaults" command if not already
  9831. present. Implements ticket 14840.
  9832. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  9833. retrieve items from the client's hidden service descriptor cache.
  9834. Closes ticket 14845.
  9835. - Implement a new controller command "GETINFO status/fresh-relay-
  9836. descs" to fetch a descriptor/extrainfo pair that was generated on
  9837. demand just for the controller's use. Implements ticket 14784.
  9838. o Minor features (directory authorities):
  9839. - Directory authorities no longer vote against the "Fast", "Stable",
  9840. and "HSDir" flags just because they were going to vote against
  9841. "Running": if the consensus turns out to be that the router was
  9842. running, then the authority's vote should count. Patch from Peter
  9843. Retzlaff; closes issue 8712.
  9844. o Minor features (directory authorities, security, also in 0.2.6.9):
  9845. - The HSDir flag given by authorities now requires the Stable flag.
  9846. For the current network, this results in going from 2887 to 2806
  9847. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  9848. attack by raising the effort for a relay to become Stable to
  9849. require at the very least 7 days, while maintaining the 96 hours
  9850. uptime requirement for HSDir. Implements ticket 8243.
  9851. o Minor features (DoS-resistance):
  9852. - Make it harder for attackers to overload hidden services with
  9853. introductions, by blocking multiple introduction requests on the
  9854. same circuit. Resolves ticket 15515.
  9855. o Minor features (geoip):
  9856. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  9857. Country database.
  9858. o Minor features (hidden services):
  9859. - Add the new options "HiddenServiceMaxStreams" and
  9860. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  9861. limit the maximum number of simultaneous streams per circuit, and
  9862. optionally tear down the circuit when the limit is exceeded. Part
  9863. of ticket 16052.
  9864. - Client now uses an introduction point failure cache to know when
  9865. to fetch or keep a descriptor in their cache. Previously, failures
  9866. were recorded implicitly, but not explicitly remembered. Closes
  9867. ticket 16389.
  9868. - Relays need to have the Fast flag to get the HSDir flag. As this
  9869. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  9870. drop. This change should make some attacks against the hidden
  9871. service directory system harder. Fixes ticket 15963.
  9872. - Turn on hidden service statistics collection by setting the torrc
  9873. option HiddenServiceStatistics to "1" by default. (This keeps
  9874. track only of the fraction of traffic used by hidden services, and
  9875. the total number of hidden services in existence.) Closes
  9876. ticket 15254.
  9877. - To avoid leaking HS popularity, don't cycle the introduction point
  9878. when we've handled a fixed number of INTRODUCE2 cells but instead
  9879. cycle it when a random number of introductions is reached, thus
  9880. making it more difficult for an attacker to find out the amount of
  9881. clients that have used the introduction point for a specific HS.
  9882. Closes ticket 15745.
  9883. o Minor features (logging):
  9884. - Include the Tor version in all LD_BUG log messages, since people
  9885. tend to cut and paste those into the bugtracker. Implements
  9886. ticket 15026.
  9887. o Minor features (pluggable transports):
  9888. - When launching managed pluggable transports on Linux systems,
  9889. attempt to have the kernel deliver a SIGTERM on tor exit if the
  9890. pluggable transport process is still running. Resolves
  9891. ticket 15471.
  9892. - When launching managed pluggable transports, setup a valid open
  9893. stdin in the child process that can be used to detect if tor has
  9894. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  9895. can be used by implementations to detect this new behavior.
  9896. Resolves ticket 15435.
  9897. o Minor bugfixes (torrc exit policies):
  9898. - In each instance above, usage advice is provided to avoid the
  9899. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  9900. 16069; bugfix on 0.2.4.7-alpha.
  9901. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  9902. produce IPv6 wildcard addresses. Previously they would produce
  9903. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  9904. of bug 16069; bugfix on 0.2.4.7-alpha.
  9905. - When parsing torrc ExitPolicies, we now issue an info-level
  9906. message when expanding an "accept/reject *" line to include both
  9907. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  9908. - When parsing torrc ExitPolicies, we now warn for a number of cases
  9909. where the user's intent is likely to differ from Tor's actual
  9910. behavior. These include: using an IPv4 address with an accept6 or
  9911. reject6 line; using "private" on an accept6 or reject6 line; and
  9912. including any ExitPolicy lines after accept *:* or reject *:*.
  9913. Related to ticket 16069.
  9914. o Minor bugfixes (command-line interface):
  9915. - When "--quiet" is provided along with "--validate-config", do not
  9916. write anything to stdout on success. Fixes bug 14994; bugfix
  9917. on 0.2.3.3-alpha.
  9918. - When complaining about bad arguments to "--dump-config", use
  9919. stderr, not stdout.
  9920. - Print usage information for --dump-config when it is used without
  9921. an argument. Also, fix the error message to use different wording
  9922. and add newline at the end. Fixes bug 15541; bugfix
  9923. on 0.2.5.1-alpha.
  9924. o Minor bugfixes (compilation):
  9925. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  9926. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  9927. - Repair compilation with the most recent (unreleased, alpha)
  9928. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  9929. o Minor bugfixes (compilation, also in 0.2.6.9):
  9930. - Build with --enable-systemd correctly when libsystemd is
  9931. installed, but systemd is not. Fixes bug 16164; bugfix on
  9932. 0.2.6.3-alpha. Patch from Peter Palfrader.
  9933. o Minor bugfixes (configuration, unit tests):
  9934. - Only add the default fallback directories when the DirAuthorities,
  9935. AlternateDirAuthority, and FallbackDir directory config options
  9936. are set to their defaults. The default fallback directory list is
  9937. currently empty, this fix will only change tor's behavior when it
  9938. has default fallback directories. Includes unit tests for
  9939. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  9940. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  9941. o Minor bugfixes (controller):
  9942. - Add the descriptor ID in each HS_DESC control event. It was
  9943. missing, but specified in control-spec.txt. Fixes bug 15881;
  9944. bugfix on 0.2.5.2-alpha.
  9945. o Minor bugfixes (correctness):
  9946. - For correctness, avoid modifying a constant string in
  9947. handle_control_postdescriptor. Fixes bug 15546; bugfix
  9948. on 0.1.1.16-rc.
  9949. - Remove side-effects from tor_assert() calls. This was harmless,
  9950. because we never disable assertions, but it is bad style and
  9951. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  9952. and 0.2.0.10.
  9953. - When calling channel_free_list(), avoid calling smartlist_remove()
  9954. while inside a FOREACH loop. This partially reverts commit
  9955. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  9956. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  9957. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  9958. - Check for failures from crypto_early_init, and refuse to continue.
  9959. A previous typo meant that we could keep going with an
  9960. uninitialized crypto library, and would have OpenSSL initialize
  9961. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  9962. when implementing ticket 4900. Patch by "teor".
  9963. o Minor bugfixes (hidden service):
  9964. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  9965. a client authorized hidden service. Fixes bug 15823; bugfix
  9966. on 0.2.1.6-alpha.
  9967. - Remove an extraneous newline character from the end of hidden
  9968. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  9969. o Minor bugfixes (Linux seccomp2 sandbox):
  9970. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  9971. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  9972. - Allow bridge authorities to run correctly under the seccomp2
  9973. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  9974. - Add the "hidserv-stats" filename to our sandbox filter for the
  9975. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  9976. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  9977. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  9978. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  9979. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  9980. on 0.2.6.3-alpha. Patch from "teor".
  9981. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  9982. - Allow systemd connections to work with the Linux seccomp2 sandbox
  9983. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  9984. Peter Palfrader.
  9985. - Fix sandboxing to work when running as a relay, by allowing the
  9986. renaming of secret_id_key, and allowing the eventfd2 and futex
  9987. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  9988. Peter Palfrader.
  9989. o Minor bugfixes (logging):
  9990. - When building Tor under Clang, do not include an extra set of
  9991. parentheses in log messages that include function names. Fixes bug
  9992. 15269; bugfix on every released version of Tor when compiled with
  9993. recent enough Clang.
  9994. o Minor bugfixes (network):
  9995. - When attempting to use fallback technique for network interface
  9996. lookup, disregard loopback and multicast addresses since they are
  9997. unsuitable for public communications.
  9998. o Minor bugfixes (open file limit):
  9999. - Fix set_max_file_descriptors() to set by default the max open file
  10000. limit to the current limit when setrlimit() fails. Fixes bug
  10001. 16274; bugfix on tor- 0.2.0.10-alpha. Patch by dgoulet.
  10002. o Minor bugfixes (portability):
  10003. - Check correctly for Windows socket errors in the workqueue
  10004. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  10005. - Try harder to normalize the exit status of the Tor process to the
  10006. standard-provided range. Fixes bug 16975; bugfix on every version
  10007. of Tor ever.
  10008. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes part
  10009. of bug 17151; bugfix on 0.2.5.2-alpha. Patch from Marcin Cieślak.
  10010. o Minor bugfixes (relay):
  10011. - Ensure that worker threads actually exit when a fatal error or
  10012. shutdown is indicated. This fix doesn't currently affect the
  10013. behavior of Tor, because Tor workers never indicates fatal error
  10014. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  10015. on 0.2.6.3-alpha.
  10016. - Fix a rarely-encountered memory leak when failing to initialize
  10017. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  10018. from "cypherpunks".
  10019. - Unblock threads before releasing the work queue mutex to ensure
  10020. predictable scheduling behavior. Fixes bug 16644; bugfix
  10021. on 0.2.6.3-alpha.
  10022. o Minor bugfixes (security, exit policies):
  10023. - ExitPolicyRejectPrivate now also rejects the relay's published
  10024. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  10025. addresses on any local interfaces. ticket 17027. Patch by "teor".
  10026. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  10027. o Minor bugfixes (statistics):
  10028. - Disregard the ConnDirectionStatistics torrc options when Tor is
  10029. not a relay since in that mode of operation no sensible data is
  10030. being collected and because Tor might run into measurement hiccups
  10031. when running as a client for some time, then becoming a relay.
  10032. Fixes bug 15604; bugfix on 0.2.2.35.
  10033. o Minor bugfixes (systemd):
  10034. - Tor's systemd unit file no longer contains extraneous spaces.
  10035. These spaces would sometimes confuse tools like deb-systemd-
  10036. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  10037. o Minor bugfixes (test networks):
  10038. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  10039. determine if local/private addresses imply reachability. The
  10040. previous fix used TestingTorNetwork, which implies
  10041. ExtendAllowPrivateAddresses, but this excluded rare configurations
  10042. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  10043. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  10044. issue discovered by CJ Ess.
  10045. o Minor bugfixes (tests, also in 0.2.6.9):
  10046. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  10047. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  10048. o Code simplification and refactoring:
  10049. - Change the function that's called when we need to retry all
  10050. downloads so that it only reschedules the downloads to happen
  10051. immediately, rather than launching them all at once itself. This
  10052. further simplifies Tor's callgraph.
  10053. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  10054. to ensure they remain consistent and visible everywhere.
  10055. - Move some format-parsing functions out of crypto.c and
  10056. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  10057. - Move the client-only parts of init_keys() into a separate
  10058. function. Closes ticket 16763.
  10059. - Move the hacky fallback code out of get_interface_address6() into
  10060. separate function and get it covered with unit-tests. Resolves
  10061. ticket 14710.
  10062. - Refactor hidden service client-side cache lookup to intelligently
  10063. report its various failure cases, and disentangle failure cases
  10064. involving a lack of introduction points. Closes ticket 14391.
  10065. - Remove some vestigial workarounds for the MSVC6 compiler. We
  10066. haven't supported that in ages.
  10067. - Remove the unused "nulterminate" argument from buf_pullup().
  10068. - Simplify the microdesc_free() implementation so that it no longer
  10069. appears (to code analysis tools) to potentially invoke a huge
  10070. suite of other microdesc functions.
  10071. - Simply the control graph further by deferring the inner body of
  10072. directory_all_unreachable() into a callback. Closes ticket 16762.
  10073. - The link authentication code has been refactored for better
  10074. testability and reliability. It now uses code generated with the
  10075. "trunnel" binary encoding generator, to reduce the risk of bugs
  10076. due to programmer error. Done as part of ticket 12498.
  10077. - Treat the loss of an owning controller as equivalent to a SIGTERM
  10078. signal. This removes a tiny amount of duplicated code, and
  10079. simplifies our callgraph. Closes ticket 16788.
  10080. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  10081. control over the output. Part of ticket 15652.
  10082. - When generating an event to send to the controller, we no longer
  10083. put the event over the network immediately. Instead, we queue
  10084. these events, and use a Libevent callback to deliver them. This
  10085. change simplifies Tor's callgraph by reducing the number of
  10086. functions from which all other Tor functions are reachable. Closes
  10087. ticket 16695.
  10088. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  10089. that try to scan or compile every file on Unix won't decide that
  10090. they are broken.
  10091. o Documentation:
  10092. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  10093. - Improve the descriptions of statistics-related torrc options in
  10094. the manpage to describe rationale and possible uses cases. Fixes
  10095. issue 15550.
  10096. - Improve the layout and formatting of ./configure --help messages.
  10097. Closes ticket 15024. Patch from "cypherpunks".
  10098. - Include a specific and (hopefully) accurate documentation of the
  10099. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  10100. of interest to people writing programs to parse or generate torrc
  10101. files. This document is not a commitment to long-term
  10102. compatibility; some aspects of the current format are a bit
  10103. ridiculous. Closes ticket 2325.
  10104. - Include the TUNING document in our source tarball. It is referred
  10105. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  10106. on 0.2.6.1-alpha.
  10107. - Note that HiddenServicePorts can take a unix domain socket. Closes
  10108. ticket 17364.
  10109. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  10110. than a 4 GB max. Closes ticket 16742.
  10111. - Standardize on the term "server descriptor" in the manual page.
  10112. Previously, we had used "router descriptor", "server descriptor",
  10113. and "relay descriptor" interchangeably. Part of ticket 14987.
  10114. - Advise users on how to configure separate IPv4 and IPv6 exit
  10115. policies in the manpage and sample torrcs. Related to ticket 16069.
  10116. - Fix an error in the manual page and comments for
  10117. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  10118. required "ORPort connectivity". While this is true, it is in no
  10119. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  10120. DirPort configured in order for the authorities to assign that
  10121. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  10122. on 0.2.6.3-alpha.
  10123. - Fix the usage message of tor-resolve(1) so that it no longer lists
  10124. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  10125. o Removed code:
  10126. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  10127. and always use the internal Base64 decoder. The internal decoder
  10128. has been part of tor since 0.2.0.10-alpha, and no one should
  10129. be using the OpenSSL one. Part of ticket 15652.
  10130. - Remove the 'tor_strclear()' function; use memwipe() instead.
  10131. Closes ticket 14922.
  10132. - Remove the code that would try to aggressively flush controller
  10133. connections while writing to them. This code was introduced in
  10134. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  10135. their limits. But there is no longer a maximum output buffer size,
  10136. and flushing data in this way caused some undesirable recursions
  10137. in our call graph. Closes ticket 16480.
  10138. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  10139. distribution, in favor of the pure-Go clone available from
  10140. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  10141. used by the C tor-fw-helper are not, in our opinion, very
  10142. confidence- inspiring in their secure-programming techniques.
  10143. Closes ticket 13338.
  10144. o Removed features:
  10145. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  10146. fingerprinting we now recommend pluggable transports; for forward-
  10147. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  10148. - Remove the HidServDirectoryV2 option. Now all relays offer to
  10149. store hidden service descriptors. Related to 16543.
  10150. - Remove the VoteOnHidServDirectoriesV2 option, since all
  10151. authorities have long set it to 1. Closes ticket 16543.
  10152. - Remove the undocumented "--digests" command-line option. It
  10153. complicated our build process, caused subtle build issues on
  10154. multiple platforms, and is now redundant since we started
  10155. including git version identifiers. Closes ticket 14742.
  10156. - Tor no longer contains checks for ancient directory cache versions
  10157. that didn't know about microdescriptors.
  10158. - Tor no longer contains workarounds for stat files generated by
  10159. super-old versions of Tor that didn't choose guards sensibly.
  10160. o Testing:
  10161. - The test-network.sh script now supports performance testing.
  10162. Requires corresponding chutney performance testing changes. Patch
  10163. by "teor". Closes ticket 14175.
  10164. - Add a new set of callgraph analysis scripts that use clang to
  10165. produce a list of which Tor functions are reachable from which
  10166. other Tor functions. We're planning to use these to help simplify
  10167. our code structure by identifying illogical dependencies.
  10168. - Add new 'test-full' and 'test-full-online' targets to run all
  10169. tests, including integration tests with stem and chutney.
  10170. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  10171. by-side in the same parent directory. Closes ticket 16903. Patch
  10172. by "teor".
  10173. - Document use of coverity, clang static analyzer, and clang dynamic
  10174. undefined behavior and address sanitizers in doc/HACKING. Include
  10175. detailed usage instructions in the blacklist. Patch by "teor".
  10176. Closes ticket 15817.
  10177. - Make "bridges+hs" the default test network. This tests almost all
  10178. tor functionality during make test-network, while allowing tests
  10179. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  10180. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  10181. (chutney). Patches by "teor".
  10182. - Make the test-workqueue test work on Windows by initializing the
  10183. network before we begin.
  10184. - New make target (make test-network-all) to run multiple applicable
  10185. chutney test cases. Patch from Teor; closes 16953.
  10186. - Now that OpenSSL has its own scrypt implementation, add an unit
  10187. test that checks for interoperability between libscrypt_scrypt()
  10188. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  10189. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  10190. ticket 16189.
  10191. - The link authentication protocol code now has extensive tests.
  10192. - The relay descriptor signature testing code now has
  10193. extensive tests.
  10194. - The test_workqueue program now runs faster, and is enabled by
  10195. default as a part of "make check".
  10196. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  10197. functions in dns.c. Implements a portion of ticket 16831.
  10198. - Use environment variables rather than autoconf substitutions to
  10199. send variables from the build system to the test scripts. This
  10200. change should be easier to maintain, and cause 'make distcheck' to
  10201. work better than before. Fixes bug 17148.
  10202. - When building Tor with testing coverage enabled, run Chutney tests
  10203. (if any) using the 'tor-cov' coverage binary.
  10204. - When running test-network or test-stem, check for the absence of
  10205. stem/chutney before doing any build operations.
  10206. - Add a test to verify that the compiler does not eliminate our
  10207. memwipe() implementation. Closes ticket 15377.
  10208. - Add make rule `check-changes` to verify the format of changes
  10209. files. Closes ticket 15180.
  10210. - Add unit tests for control_event_is_interesting(). Add a compile-
  10211. time check that the number of events doesn't exceed the capacity
  10212. of control_event_t.event_mask. Closes ticket 15431, checks for
  10213. bugs similar to 13085. Patch by "teor".
  10214. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  10215. - Integrate the ntor, backtrace, and zero-length keys tests into the
  10216. automake test suite. Closes ticket 15344.
  10217. - Remove assertions during builds to determine Tor's test coverage.
  10218. We don't want to trigger these even in assertions, so including
  10219. them artificially makes our branch coverage look worse than it is.
  10220. This patch provides the new test-stem-full and coverage-html-full
  10221. configure options. Implements ticket 15400.
  10222. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  10223. explicitly manage consensus flags in testing networks. Patch by
  10224. "robgjansen", modified by "teor". Implements part of ticket 14882.
  10225. - Check for matching value in server response in ntor_ref.py. Fixes
  10226. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  10227. by "joelanders".
  10228. - Set the severity correctly when testing
  10229. get_interface_addresses_ifaddrs() and
  10230. get_interface_addresses_win32(), so that the tests fail gracefully
  10231. instead of triggering an assertion. Fixes bug 15759; bugfix on
  10232. 0.2.6.3-alpha. Reported by Nicolas Derive.
  10233. Changes in version 0.2.6.10 - 2015-07-12
  10234. Tor version 0.2.6.10 fixes some significant stability and hidden
  10235. service client bugs, bulletproofs the cryptography init process, and
  10236. fixes a bug when using the sandbox code with some older versions of
  10237. Linux. Everyone running an older version, especially an older version
  10238. of 0.2.6, should upgrade.
  10239. o Major bugfixes (hidden service clients, stability):
  10240. - Stop refusing to store updated hidden service descriptors on a
  10241. client. This reverts commit 9407040c59218 (which indeed fixed bug
  10242. 14219, but introduced a major hidden service reachability
  10243. regression detailed in bug 16381). This is a temporary fix since
  10244. we can live with the minor issue in bug 14219 (it just results in
  10245. some load on the network) but the regression of 16381 is too much
  10246. of a setback. First-round fix for bug 16381; bugfix
  10247. on 0.2.6.3-alpha.
  10248. o Major bugfixes (stability):
  10249. - Stop crashing with an assertion failure when parsing certain kinds
  10250. of malformed or truncated microdescriptors. Fixes bug 16400;
  10251. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  10252. by "cypherpunks_backup".
  10253. - Stop random client-side assertion failures that could occur when
  10254. connecting to a busy hidden service, or connecting to a hidden
  10255. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  10256. on 0.1.0.1-rc.
  10257. o Minor features (geoip):
  10258. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  10259. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  10260. o Minor bugfixes (crypto error-handling):
  10261. - Check for failures from crypto_early_init, and refuse to continue.
  10262. A previous typo meant that we could keep going with an
  10263. uninitialized crypto library, and would have OpenSSL initialize
  10264. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  10265. when implementing ticket 4900. Patch by "teor".
  10266. o Minor bugfixes (Linux seccomp2 sandbox):
  10267. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  10268. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  10269. on 0.2.6.3-alpha. Patch from "teor".
  10270. Changes in version 0.2.6.9 - 2015-06-11
  10271. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  10272. requirements for receiving an HSDir flag, and addresses some other small
  10273. bugs in the systemd and sandbox code. Clients using circuit isolation
  10274. should upgrade; all directory authorities should upgrade.
  10275. o Major bugfixes (client-side privacy):
  10276. - Properly separate out each SOCKSPort when applying stream
  10277. isolation. The error occurred because each port's session group was
  10278. being overwritten by a default value when the listener connection
  10279. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  10280. by "jojelino".
  10281. o Minor feature (directory authorities, security):
  10282. - The HSDir flag given by authorities now requires the Stable flag.
  10283. For the current network, this results in going from 2887 to 2806
  10284. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  10285. attack by raising the effort for a relay to become Stable which
  10286. takes at the very least 7 days to do so and by keeping the 96
  10287. hours uptime requirement for HSDir. Implements ticket 8243.
  10288. o Minor bugfixes (compilation):
  10289. - Build with --enable-systemd correctly when libsystemd is
  10290. installed, but systemd is not. Fixes bug 16164; bugfix on
  10291. 0.2.6.3-alpha. Patch from Peter Palfrader.
  10292. o Minor bugfixes (Linux seccomp2 sandbox):
  10293. - Fix sandboxing to work when running as a relaymby renaming of
  10294. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  10295. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  10296. - Allow systemd connections to work with the Linux seccomp2 sandbox
  10297. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  10298. Peter Palfrader.
  10299. o Minor bugfixes (tests):
  10300. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  10301. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  10302. Changes in version 0.2.6.8 - 2015-05-21
  10303. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  10304. fixes an authority-side bug in assigning the HSDir flag. All directory
  10305. authorities should upgrade.
  10306. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  10307. - Revert commit that made directory authorities assign the HSDir
  10308. flag to relays without a DirPort; this was bad because such relays
  10309. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  10310. on 0.2.6.3-alpha.
  10311. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  10312. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  10313. a client authorized hidden service. Fixes bug 15823; bugfix
  10314. on 0.2.1.6-alpha.
  10315. o Minor features (geoip):
  10316. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  10317. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  10318. Country database.
  10319. Changes in version 0.2.6.7 - 2015-04-06
  10320. Tor 0.2.6.7 fixes two security issues that could be used by an
  10321. attacker to crash hidden services, or crash clients visiting hidden
  10322. services. Hidden services should upgrade as soon as possible; clients
  10323. should upgrade whenever packages become available.
  10324. This release also contains two simple improvements to make hidden
  10325. services a bit less vulnerable to denial-of-service attacks.
  10326. o Major bugfixes (security, hidden service):
  10327. - Fix an issue that would allow a malicious client to trigger an
  10328. assertion failure and halt a hidden service. Fixes bug 15600;
  10329. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10330. - Fix a bug that could cause a client to crash with an assertion
  10331. failure when parsing a malformed hidden service descriptor. Fixes
  10332. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10333. o Minor features (DoS-resistance, hidden service):
  10334. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10335. arrive on the same circuit. This should make it more expensive for
  10336. attackers to overwhelm hidden services with introductions.
  10337. Resolves ticket 15515.
  10338. - Decrease the amount of reattempts that a hidden service performs
  10339. when its rendezvous circuits fail. This reduces the computational
  10340. cost for running a hidden service under heavy load. Resolves
  10341. ticket 11447.
  10342. Changes in version 0.2.5.12 - 2015-04-06
  10343. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  10344. could be used by an attacker to crash hidden services, or crash clients
  10345. visiting hidden services. Hidden services should upgrade as soon as
  10346. possible; clients should upgrade whenever packages become available.
  10347. This release also backports a simple improvement to make hidden
  10348. services a bit less vulnerable to denial-of-service attacks.
  10349. o Major bugfixes (security, hidden service):
  10350. - Fix an issue that would allow a malicious client to trigger an
  10351. assertion failure and halt a hidden service. Fixes bug 15600;
  10352. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10353. - Fix a bug that could cause a client to crash with an assertion
  10354. failure when parsing a malformed hidden service descriptor. Fixes
  10355. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10356. o Minor features (DoS-resistance, hidden service):
  10357. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10358. arrive on the same circuit. This should make it more expensive for
  10359. attackers to overwhelm hidden services with introductions.
  10360. Resolves ticket 15515.
  10361. Changes in version 0.2.4.27 - 2015-04-06
  10362. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  10363. could be used by an attacker to crash hidden services, or crash clients
  10364. visiting hidden services. Hidden services should upgrade as soon as
  10365. possible; clients should upgrade whenever packages become available.
  10366. This release also backports a simple improvement to make hidden
  10367. services a bit less vulnerable to denial-of-service attacks.
  10368. o Major bugfixes (security, hidden service):
  10369. - Fix an issue that would allow a malicious client to trigger an
  10370. assertion failure and halt a hidden service. Fixes bug 15600;
  10371. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  10372. - Fix a bug that could cause a client to crash with an assertion
  10373. failure when parsing a malformed hidden service descriptor. Fixes
  10374. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  10375. o Minor features (DoS-resistance, hidden service):
  10376. - Introduction points no longer allow multiple INTRODUCE1 cells to
  10377. arrive on the same circuit. This should make it more expensive for
  10378. attackers to overwhelm hidden services with introductions.
  10379. Resolves ticket 15515.
  10380. Changes in version 0.2.6.6 - 2015-03-24
  10381. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  10382. It adds numerous safety, security, correctness, and performance
  10383. improvements. Client programs can be configured to use more kinds of
  10384. sockets, AutomapHosts works better, the multithreading backend is
  10385. improved, cell transmission is refactored, test coverage is much
  10386. higher, more denial-of-service attacks are handled, guard selection is
  10387. improved to handle long-term guards better, pluggable transports
  10388. should work a bit better, and some annoying hidden service performance
  10389. bugs should be addressed.
  10390. o New compiler and system requirements:
  10391. - Tor 0.2.6.x requires that your compiler support more of the C99
  10392. language standard than before. The 'configure' script now detects
  10393. whether your compiler supports C99 mid-block declarations and
  10394. designated initializers. If it does not, Tor will not compile.
  10395. We may revisit this requirement if it turns out that a significant
  10396. number of people need to build Tor with compilers that don't
  10397. bother implementing a 15-year-old standard. Closes ticket 13233.
  10398. - Tor no longer supports systems without threading support. When we
  10399. began working on Tor, there were several systems that didn't have
  10400. threads, or where the thread support wasn't able to run the
  10401. threads of a single process on multiple CPUs. That no longer
  10402. holds: every system where Tor needs to run well now has threading
  10403. support. Resolves ticket 12439.
  10404. o Deprecated versions and removed support:
  10405. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  10406. advertise themselves on the network. Closes ticket 13555.
  10407. - Tor clients no longer support connecting to hidden services
  10408. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  10409. option has been removed. (There shouldn't be any hidden services
  10410. running these versions on the network.) Closes ticket 7803.
  10411. o Directory authority changes:
  10412. - The directory authority Faravahar has a new IP address. This
  10413. closes ticket 14487.
  10414. - Remove turtles as a directory authority.
  10415. - Add longclaw as a new (v3) directory authority. This implements
  10416. ticket 13296. This keeps the directory authority count at 9.
  10417. o Major features (bridges):
  10418. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  10419. transports if they are configured via the "TOR_PT_PROXY"
  10420. environment variable. Implements proposal 232. Resolves
  10421. ticket 8402.
  10422. o Major features (changed defaults):
  10423. - Prevent relay operators from unintentionally running exits: When a
  10424. relay is configured as an exit node, we now warn the user unless
  10425. the "ExitRelay" option is set to 1. We warn even more loudly if
  10426. the relay is configured with the default exit policy, since this
  10427. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  10428. stops Tor from running as an exit relay. Closes ticket 10067.
  10429. o Major features (client performance, hidden services):
  10430. - Allow clients to use optimistic data when connecting to a hidden
  10431. service, which should remove a round-trip from hidden service
  10432. initialization. See proposal 181 for details. Implements
  10433. ticket 13211.
  10434. o Major features (directory system):
  10435. - Upon receiving an unparseable directory object, if its digest
  10436. matches what we expected, then don't try to download it again.
  10437. Previously, when we got a descriptor we didn't like, we would keep
  10438. trying to download it over and over. Closes ticket 11243.
  10439. - When downloading server- or microdescriptors from a directory
  10440. server, we no longer launch multiple simultaneous requests to the
  10441. same server. This reduces load on the directory servers,
  10442. especially when directory guards are in use. Closes ticket 9969.
  10443. - When downloading server- or microdescriptors over a tunneled
  10444. connection, do not limit the length of our requests to what the
  10445. Squid proxy is willing to handle. Part of ticket 9969.
  10446. - Authorities can now vote on the correct digests and latest
  10447. versions for different software packages. This allows packages
  10448. that include Tor to use the Tor authority system as a way to get
  10449. notified of updates and their correct digests. Implements proposal
  10450. 227. Closes ticket 10395.
  10451. o Major features (guards):
  10452. - Introduce the Guardfraction feature to improves load balancing on
  10453. guard nodes. Specifically, it aims to reduce the traffic gap that
  10454. guard nodes experience when they first get the Guard flag. This is
  10455. a required step if we want to increase the guard lifetime to 9
  10456. months or greater. Closes ticket 9321.
  10457. o Major features (hidden services):
  10458. - Make HS port scanning more difficult by immediately closing the
  10459. circuit when a user attempts to connect to a nonexistent port.
  10460. Closes ticket 13667.
  10461. - Add a HiddenServiceStatistics option that allows Tor relays to
  10462. gather and publish statistics about the overall size and volume of
  10463. hidden service usage. Specifically, when this option is turned on,
  10464. an HSDir will publish an approximate number of hidden services
  10465. that have published descriptors to it the past 24 hours. Also, if
  10466. a relay has acted as a hidden service rendezvous point, it will
  10467. publish the approximate amount of rendezvous cells it has relayed
  10468. the past 24 hours. The statistics themselves are obfuscated so
  10469. that the exact values cannot be derived. For more details see
  10470. proposal 238, "Better hidden service stats from Tor relays". This
  10471. feature is currently disabled by default. Implements feature 13192.
  10472. o Major features (performance):
  10473. - Make the CPU worker implementation more efficient by avoiding the
  10474. kernel and lengthening pipelines. The original implementation used
  10475. sockets to transfer data from the main thread to the workers, and
  10476. didn't allow any thread to be assigned more than a single piece of
  10477. work at once. The new implementation avoids communications
  10478. overhead by making requests in shared memory, avoiding kernel IO
  10479. where possible, and keeping more requests in flight at once.
  10480. Implements ticket 9682.
  10481. o Major features (relay):
  10482. - Raise the minimum acceptable configured bandwidth rate for bridges
  10483. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  10484. 20 KiB/sec.) Closes ticket 13822.
  10485. - Complete revision of the code that relays use to decide which cell
  10486. to send next. Formerly, we selected the best circuit to write on
  10487. each channel, but we didn't select among channels in any
  10488. sophisticated way. Now, we choose the best circuits globally from
  10489. among those whose channels are ready to deliver traffic.
  10490. This patch implements a new inter-cmux comparison API, a global
  10491. high/low watermark mechanism and a global scheduler loop for
  10492. transmission prioritization across all channels as well as among
  10493. circuits on one channel. This schedule is currently tuned to
  10494. (tolerantly) avoid making changes in network performance, but it
  10495. should form the basis for major circuit performance increases in
  10496. the future. Code by Andrea; tuning by Rob Jansen; implements
  10497. ticket 9262.
  10498. o Major features (sample torrc):
  10499. - Add a new, infrequently-changed "torrc.minimal". This file is
  10500. similar to torrc.sample, but it will change as infrequently as
  10501. possible, for the benefit of users whose systems prompt them for
  10502. intervention whenever a default configuration file is changed.
  10503. Making this change allows us to update torrc.sample to be a more
  10504. generally useful "sample torrc".
  10505. o Major features (security, unix domain sockets):
  10506. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  10507. applications can reach Tor without having to create AF_INET or
  10508. AF_INET6 sockets, meaning they can completely disable their
  10509. ability to make non-Tor network connections. To create a socket of
  10510. this type, use "SocksPort unix:/path/to/socket". Implements
  10511. ticket 12585.
  10512. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  10513. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  10514. Implements ticket 11485.
  10515. o Major bugfixes (client, automap):
  10516. - Repair automapping with IPv6 addresses. This automapping should
  10517. have worked previously, but one piece of debugging code that we
  10518. inserted to detect a regression actually caused the regression to
  10519. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  10520. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  10521. Izquierdo Riera.
  10522. o Major bugfixes (crash, OSX, security):
  10523. - Fix a remote denial-of-service opportunity caused by a bug in
  10524. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  10525. in OSX 10.9.
  10526. o Major bugfixes (directory authorities):
  10527. - Do not assign the HSDir flag to relays if they are not Valid, or
  10528. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  10529. o Major bugfixes (directory bandwidth performance):
  10530. - Don't flush the zlib buffer aggressively when compressing
  10531. directory information for clients. This should save about 7% of
  10532. the bandwidth currently used for compressed descriptors and
  10533. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  10534. o Major bugfixes (exit node stability):
  10535. - Fix an assertion failure that could occur under high DNS load.
  10536. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  10537. diagnosed and fixed by "cypherpunks".
  10538. o Major bugfixes (FreeBSD IPFW transparent proxy):
  10539. - Fix address detection with FreeBSD transparent proxies, when
  10540. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  10541. on 0.2.5.4-alpha.
  10542. o Major bugfixes (hidden services):
  10543. - When closing an introduction circuit that was opened in parallel
  10544. with others, don't mark the introduction point as unreachable.
  10545. Previously, the first successful connection to an introduction
  10546. point would make the other introduction points get marked as
  10547. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  10548. o Major bugfixes (Linux seccomp2 sandbox):
  10549. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  10550. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  10551. 0.2.5.1-alpha. Patch from "sanic".
  10552. o Major bugfixes (mixed relay-client operation):
  10553. - When running as a relay and client at the same time (not
  10554. recommended), if we decide not to use a new guard because we want
  10555. to retry older guards, only close the locally-originating circuits
  10556. passing through that guard. Previously we would close all the
  10557. circuits through that guard. Fixes bug 9819; bugfix on
  10558. 0.2.1.1-alpha. Reported by "skruffy".
  10559. o Major bugfixes (pluggable transports):
  10560. - Initialize the extended OR Port authentication cookie before
  10561. launching pluggable transports. This prevents a race condition
  10562. that occurred when server-side pluggable transports would cache the
  10563. authentication cookie before it has been (re)generated. Fixes bug
  10564. 15240; bugfix on 0.2.5.1-alpha.
  10565. o Major bugfixes (relay, stability, possible security):
  10566. - Fix a bug that could lead to a relay crashing with an assertion
  10567. failure if a buffer of exactly the wrong layout is passed to
  10568. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  10569. 0.2.0.10-alpha. Patch from "cypherpunks".
  10570. - Do not assert if the 'data' pointer on a buffer is advanced to the
  10571. very end of the buffer; log a BUG message instead. Only assert if
  10572. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  10573. o Minor features (build):
  10574. - New --disable-system-torrc compile-time option to prevent Tor from
  10575. looking for the system-wide torrc or torrc-defaults files.
  10576. Resolves ticket 13037.
  10577. o Minor features (client):
  10578. - Clients are now willing to send optimistic data (before they
  10579. receive a 'connected' cell) to relays of any version. (Relays
  10580. without support for optimistic data are no longer supported on the
  10581. Tor network.) Resolves ticket 13153.
  10582. o Minor features (client):
  10583. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  10584. is enabled, reject requests with IP addresses as hostnames.
  10585. Resolves ticket 13315.
  10586. o Minor features (controller):
  10587. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  10588. write an unscheduled heartbeat message to the log. Implements
  10589. feature 9503.
  10590. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  10591. events so controllers can observe circuit isolation inputs. Closes
  10592. ticket 8405.
  10593. - ControlPort now supports the unix:/path/to/socket syntax as an
  10594. alternative to the ControlSocket option, for consistency with
  10595. SocksPort and HiddenServicePort. Closes ticket 14451.
  10596. - New "GETINFO bw-event-cache" to get information about recent
  10597. bandwidth events. Closes ticket 14128. Useful for controllers to
  10598. get recent bandwidth history after the fix for ticket 13988.
  10599. - Messages about problems in the bootstrap process now include
  10600. information about the server we were trying to connect to when we
  10601. noticed the problem. Closes ticket 15006.
  10602. o Minor features (Denial of service resistance):
  10603. - Count the total number of bytes used storing hidden service
  10604. descriptors against the value of MaxMemInQueues. If we're low on
  10605. memory, and more than 20% of our memory is used holding hidden
  10606. service descriptors, free them until no more than 10% of our
  10607. memory holds hidden service descriptors. Free the least recently
  10608. fetched descriptors first. Resolves ticket 13806.
  10609. - When we have recently been under memory pressure (over 3/4 of
  10610. MaxMemInQueues is allocated), then allocate smaller zlib objects
  10611. for small requests. Closes ticket 11791.
  10612. o Minor features (directory authorities):
  10613. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  10614. Implements a feature proposed during discussion of bug 13000.
  10615. - In tor-gencert, report an error if the user provides the same
  10616. argument more than once.
  10617. - If a directory authority can't find a best consensus method in the
  10618. votes that it holds, it now falls back to its favorite consensus
  10619. method. Previously, it fell back to method 1. Neither of these is
  10620. likely to get enough signatures, but "fall back to favorite"
  10621. doesn't require us to maintain support an obsolete consensus
  10622. method. Implements part of proposal 215.
  10623. o Minor features (geoip):
  10624. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  10625. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  10626. Country database.
  10627. o Minor features (guard nodes):
  10628. - Reduce the time delay before saving guard status to disk from 10
  10629. minutes to 30 seconds (or from one hour to 10 minutes if
  10630. AvoidDiskWrites is set). Closes ticket 12485.
  10631. o Minor features (heartbeat):
  10632. - On relays, report how many connections we negotiated using each
  10633. version of the Tor link protocols. This information will let us
  10634. know if removing support for very old versions of the Tor
  10635. protocols is harming the network. Closes ticket 15212.
  10636. o Minor features (hidden service):
  10637. - Make Sybil attacks against hidden services harder by changing the
  10638. minimum time required to get the HSDir flag from 25 hours up to 96
  10639. hours. Addresses ticket 14149.
  10640. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  10641. services to disable the anti-scanning feature introduced in
  10642. 0.2.6.2-alpha. With this option not set, a connection to an
  10643. unlisted port closes the circuit. With this option set, only a
  10644. RELAY_DONE cell is sent. Closes ticket 14084.
  10645. - When re-enabling the network, don't try to build introduction
  10646. circuits until we have successfully built a circuit. This makes
  10647. hidden services come up faster when the network is re-enabled.
  10648. Patch from "akwizgran". Closes ticket 13447.
  10649. - When we fail to retrieve a hidden service descriptor, send the
  10650. controller an "HS_DESC FAILED" controller event. Implements
  10651. feature 13212.
  10652. - New HiddenServiceDirGroupReadable option to cause hidden service
  10653. directories and hostname files to be created group-readable. Patch
  10654. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  10655. o Minor features (interface):
  10656. - Implement "-f -" command-line option to read torrc configuration
  10657. from standard input, if you don't want to store the torrc file in
  10658. the file system. Implements feature 13865.
  10659. o Minor features (logging):
  10660. - Add a count of unique clients to the bridge heartbeat message.
  10661. Resolves ticket 6852.
  10662. - Suppress "router info incompatible with extra info" message when
  10663. reading extrainfo documents from cache. (This message got loud
  10664. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  10665. ticket 13762.
  10666. - Elevate hidden service authorized-client message from DEBUG to
  10667. INFO. Closes ticket 14015.
  10668. - On Unix-like systems, you can now use named pipes as the target of
  10669. the Log option, and other options that try to append to files.
  10670. Closes ticket 12061. Patch from "carlo von lynX".
  10671. - When opening a log file at startup, send it every log message that
  10672. we generated between startup and opening it. Previously, log
  10673. messages that were generated before opening the log file were only
  10674. logged to stdout. Closes ticket 6938.
  10675. - Add a TruncateLogFile option to overwrite logs instead of
  10676. appending to them. Closes ticket 5583.
  10677. - Quiet some log messages in the heartbeat and at startup. Closes
  10678. ticket 14950.
  10679. o Minor features (portability, Solaris):
  10680. - Threads are no longer disabled by default on Solaris; we believe
  10681. that the versions of Solaris with broken threading support are all
  10682. obsolete by now. Resolves ticket 9495.
  10683. o Minor features (relay):
  10684. - Re-check our address after we detect a changed IP address from
  10685. getsockname(). This ensures that the controller command "GETINFO
  10686. address" will report the correct value. Resolves ticket 11582.
  10687. Patch from "ra".
  10688. - A new AccountingRule option lets Relays set whether they'd like
  10689. AccountingMax to be applied separately to inbound and outbound
  10690. traffic, or applied to the sum of inbound and outbound traffic.
  10691. Resolves ticket 961. Patch by "chobe".
  10692. - When identity keypair is generated for first time, log a
  10693. congratulatory message that links to the new relay lifecycle
  10694. document. Implements feature 10427.
  10695. o Minor features (security, memory wiping):
  10696. - Ensure we securely wipe keys from memory after
  10697. crypto_digest_get_digest and init_curve25519_keypair_from_file
  10698. have finished using them. Resolves ticket 13477.
  10699. o Minor features (security, out-of-memory handling):
  10700. - When handling an out-of-memory condition, allocate less memory for
  10701. temporary data structures. Fixes issue 10115.
  10702. - When handling an out-of-memory condition, consider more types of
  10703. buffers, including those on directory connections, and zlib
  10704. buffers. Resolves ticket 11792.
  10705. o Minor features (stability):
  10706. - Add assertions in our hash-table iteration code to check for
  10707. corrupted values that could cause infinite loops. Closes
  10708. ticket 11737.
  10709. o Minor features (systemd):
  10710. - Various improvements and modernizations in systemd hardening
  10711. support. Closes ticket 13805. Patch from Craig Andrews.
  10712. - Where supported, when running with systemd, report successful
  10713. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  10714. - When running with systemd, support systemd watchdog messages. Part
  10715. of ticket 11016. Patch by Michael Scherer.
  10716. o Minor features (testing networks):
  10717. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  10718. the "Exit" flag regardless of their uptime, bandwidth, or exit
  10719. policy. TestingTorNetwork must be set for this option to have any
  10720. effect. Previously, authorities would take up to 35 minutes to
  10721. give nodes the Exit flag in a test network. Partially implements
  10722. ticket 13161.
  10723. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  10724. and the default on a testing network to 2 minutes. Drop the
  10725. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  10726. keep the default on a testing network at 30 seconds. This reduces
  10727. HS bootstrap time to around 25 seconds. Also, change the default
  10728. time in test-network.sh to match. Closes ticket 13401. Patch
  10729. by "teor".
  10730. - Create TestingDirAuthVoteHSDir to correspond to
  10731. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  10732. HSDir flag for the listed relays regardless of uptime or ORPort
  10733. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  10734. Partial implementation for ticket 14067. Patch by "teor".
  10735. o Minor features (tor2web mode):
  10736. - Introduce the config option Tor2webRendezvousPoints, which allows
  10737. clients in Tor2webMode to select a specific Rendezvous Point to be
  10738. used in HS circuits. This might allow better performance for
  10739. Tor2Web nodes. Implements ticket 12844.
  10740. o Minor features (transparent proxy):
  10741. - Update the transparent proxy option checks to allow for both ipfw
  10742. and pf on OS X. Closes ticket 14002.
  10743. - Use the correct option when using IPv6 with transparent proxy
  10744. support on Linux. Resolves 13808. Patch by Francisco Blas
  10745. Izquierdo Riera.
  10746. o Minor features (validation):
  10747. - Check all date/time values passed to tor_timegm and
  10748. parse_rfc1123_time for validity, taking leap years into account.
  10749. Improves HTTP header validation. Implemented with bug 13476.
  10750. - In correct_tm(), limit the range of values returned by system
  10751. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  10752. This means we don't have to deal with negative or too large dates,
  10753. even if a clock is wrong. Otherwise we might fail to read a file
  10754. written by us which includes such a date. Fixes bug 13476.
  10755. - Stop allowing invalid address patterns like "*/24" that contain
  10756. both a wildcard address and a bit prefix length. This affects all
  10757. our address-range parsing code. Fixes bug 7484; bugfix
  10758. on 0.0.2pre14.
  10759. o Minor bugfixes (bridge clients):
  10760. - When configured to use a bridge without an identity digest (not
  10761. recommended), avoid launching an extra channel to it when
  10762. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  10763. o Minor bugfixes (bridges):
  10764. - When DisableNetwork is set, do not launch pluggable transport
  10765. plugins, and if any are running, terminate them. Fixes bug 13213;
  10766. bugfix on 0.2.3.6-alpha.
  10767. o Minor bugfixes (C correctness):
  10768. - Fix several instances of possible integer overflow/underflow/NaN.
  10769. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  10770. from "teor".
  10771. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  10772. avoid dividing by zero in the pareto calculations. This traps
  10773. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  10774. on 0.2.2.2-alpha.
  10775. - Fix an integer overflow in format_time_interval(). Fixes bug
  10776. 13393; bugfix on 0.2.0.10-alpha.
  10777. - Set the correct day of year value when the system's localtime(_r)
  10778. or gmtime(_r) functions fail to set struct tm. Not externally
  10779. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  10780. - Avoid unlikely signed integer overflow in tor_timegm on systems
  10781. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  10782. o Minor bugfixes (certificate handling):
  10783. - If an authority operator accidentally makes a signing certificate
  10784. with a future publication time, do not discard its real signing
  10785. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  10786. - Remove any old authority certificates that have been superseded
  10787. for at least two days. Previously, we would keep superseded
  10788. certificates until they expired, if they were published close in
  10789. time to the certificate that superseded them. Fixes bug 11454;
  10790. bugfix on 0.2.1.8-alpha.
  10791. o Minor bugfixes (client):
  10792. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  10793. BadExit flag are not considered worthy candidates. Fixes bug
  10794. 13066; bugfix on 0.1.2.3-alpha.
  10795. - Use the consensus schedule for downloading consensuses, and not
  10796. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  10797. - Handle unsupported or malformed SOCKS5 requests properly by
  10798. responding with the appropriate error message before closing the
  10799. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  10800. o Minor bugfixes (client, automapping):
  10801. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  10802. no value follows the option. Fixes bug 14142; bugfix on
  10803. 0.2.4.7-alpha. Patch by "teor".
  10804. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  10805. 14195; bugfix on 0.1.0.1-rc.
  10806. - Prevent changes to other options from removing the wildcard value
  10807. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  10808. on 0.2.0.1-alpha.
  10809. - Allow MapAddress and AutomapHostsOnResolve to work together when
  10810. an address is mapped into another address type (like .onion) that
  10811. must be automapped at resolve time. Fixes bug 7555; bugfix
  10812. on 0.2.0.1-alpha.
  10813. o Minor bugfixes (client, bridges):
  10814. - When we are using bridges and we had a network connectivity
  10815. problem, only retry connecting to our currently configured
  10816. bridges, not all bridges we know about and remember using. Fixes
  10817. bug 14216; bugfix on 0.2.2.17-alpha.
  10818. o Minor bugfixes (client, DNS):
  10819. - Report the correct cached DNS expiration times on SOCKS port or in
  10820. DNS replies. Previously, we would report everything as "never
  10821. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  10822. - Avoid a small memory leak when we find a cached answer for a
  10823. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  10824. side DNS caching is off by default, and is not recommended.) Fixes
  10825. bug 14259; bugfix on 0.2.0.1-alpha.
  10826. o Minor bugfixes (client, IPv6):
  10827. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  10828. flag is not set; and not because the NoIPv4Traffic flag was set.
  10829. Previously we'd looked at the NoIPv4Traffic flag for both types of
  10830. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  10831. o Minor bugfixes (client, microdescriptors):
  10832. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  10833. computing which microdescriptors to download. This keeps us from
  10834. erroneous download behavior if two microdescriptor digests ever
  10835. have the same first 160 bits. Fixes part of bug 13399; bugfix
  10836. on 0.2.3.1-alpha.
  10837. - Reset a router's status if its microdescriptor digest changes,
  10838. even if the first 160 bits remain the same. Fixes part of bug
  10839. 13399; bugfix on 0.2.3.1-alpha.
  10840. o Minor bugfixes (client, torrc):
  10841. - Stop modifying the value of our DirReqStatistics torrc option just
  10842. because we're not a bridge or relay. This bug was causing Tor
  10843. Browser users to write "DirReqStatistics 0" in their torrc files
  10844. as if they had chosen to change the config. Fixes bug 4244; bugfix
  10845. on 0.2.3.1-alpha.
  10846. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  10847. that our options have changed every time we SIGHUP. Fixes bug
  10848. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  10849. o Minor bugfixes (compilation):
  10850. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  10851. on 0.2.5.2-alpha.
  10852. - Silence clang warnings under --enable-expensive-hardening,
  10853. including implicit truncation of 64 bit values to 32 bit, const
  10854. char assignment to self, tautological compare, and additional
  10855. parentheses around equality tests. Fixes bug 13577; bugfix
  10856. on 0.2.5.4-alpha.
  10857. - Fix a clang warning about checking whether an address in the
  10858. middle of a structure is NULL. Fixes bug 14001; bugfix
  10859. on 0.2.1.2-alpha.
  10860. - The address of an array in the middle of a structure will always
  10861. be non-NULL. clang recognises this and complains. Disable the
  10862. tautologous and redundant check to silence this warning. Fixes bug
  10863. 14001; bugfix on 0.2.1.2-alpha.
  10864. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  10865. Addresses ticket 14188.
  10866. - Build without warnings with the stock OpenSSL srtp.h header, which
  10867. has a duplicate declaration of SSL_get_selected_srtp_profile().
  10868. Fixes bug 14220; this is OpenSSL's bug, not ours.
  10869. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  10870. is not enabled at compile time. Previously, this code was included
  10871. in a disabled state. See discussion on ticket 12844.
  10872. - Allow our configure script to build correctly with autoconf 2.62
  10873. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  10874. - Improve the error message from ./configure to make it clear that
  10875. when asciidoc has not been found, the user will have to either add
  10876. --disable-asciidoc argument or install asciidoc. Resolves
  10877. ticket 13228.
  10878. o Minor bugfixes (controller):
  10879. - Report "down" in response to the "GETINFO entry-guards" command
  10880. when relays are down with an unreachable_since value. Previously,
  10881. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  10882. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  10883. 14116; bugfix on 0.2.2.9-alpha.
  10884. o Minor bugfixes (controller):
  10885. - Return an error when the second or later arguments of the
  10886. "setevents" controller command are invalid events. Previously we
  10887. would return success while silently skipping invalid events. Fixes
  10888. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  10889. o Minor bugfixes (directory authority):
  10890. - Allow directory authorities to fetch more data from one another if
  10891. they find themselves missing lots of votes. Previously, they had
  10892. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  10893. bugfix on 0.1.2.5-alpha.
  10894. - Do not attempt to download extrainfo documents which we will be
  10895. unable to validate with a matching server descriptor. Fixes bug
  10896. 13762; bugfix on 0.2.0.1-alpha.
  10897. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  10898. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  10899. - Enlarge the buffer to read bwauth generated files to avoid an
  10900. issue when parsing the file in dirserv_read_measured_bandwidths().
  10901. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  10902. - When running as a v3 directory authority, advertise that you serve
  10903. extra-info documents so that clients who want them can find them
  10904. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  10905. o Minor bugfixes (directory system):
  10906. - Always believe that v3 directory authorities serve extra-info
  10907. documents, whether they advertise "caches-extra-info" or not.
  10908. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  10909. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  10910. Previously, directories offering BRIDGE_DIRINFO and some other
  10911. flag (i.e. microdescriptors or extrainfo) would be ignored when
  10912. looking for bridges. Partially fixes bug 13163; bugfix
  10913. on 0.2.0.7-alpha.
  10914. o Minor bugfixes (file handling):
  10915. - Stop failing when key files are zero-length. Instead, generate new
  10916. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  10917. on all versions of Tor. Patch by "teor".
  10918. - Stop generating a fresh .old RSA onion key file when the .old file
  10919. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  10920. - Avoid overwriting .old key files with empty key files.
  10921. - Skip loading zero-length extrainfo store, router store, stats,
  10922. state, and key files.
  10923. - Avoid crashing when trying to reload a torrc specified as a
  10924. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  10925. on 0.2.3.11-alpha.
  10926. o Minor bugfixes (hidden services):
  10927. - Close the introduction circuit when we have no more usable intro
  10928. points, instead of waiting for it to time out. This also ensures
  10929. that no follow-up HS descriptor fetch is triggered when the
  10930. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  10931. - When fetching a hidden service descriptor for a down service that
  10932. was recently up, do not keep refetching until we try the same
  10933. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  10934. - Correctly send a controller event when we find that a rendezvous
  10935. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  10936. - Pre-check directory permissions for new hidden-services to avoid
  10937. at least one case of "Bug: Acting on config options left us in a
  10938. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  10939. - When fetching hidden service descriptors, we now check not only
  10940. for whether we got the hidden service we had in mind, but also
  10941. whether we got the particular descriptors we wanted. This prevents
  10942. a class of inefficient but annoying DoS attacks by hidden service
  10943. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  10944. by "special".
  10945. o Minor bugfixes (Linux seccomp2 sandbox):
  10946. - Make transparent proxy support work along with the seccomp2
  10947. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  10948. by Francisco Blas Izquierdo Riera.
  10949. - Fix a memory leak in tor-resolve when running with the sandbox
  10950. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  10951. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  10952. Previously, glibc would try to write them to /dev/tty, and the
  10953. sandbox would trap the call and make Tor exit prematurely. Fixes
  10954. bug 14759; bugfix on 0.2.5.1-alpha.
  10955. o Minor bugfixes (logging):
  10956. - Avoid crashing when there are more log domains than entries in
  10957. domain_list. Bugfix on 0.2.3.1-alpha.
  10958. - Downgrade warnings about RSA signature failures to info log level.
  10959. Emit a warning when an extra info document is found incompatible
  10960. with a corresponding router descriptor. Fixes bug 9812; bugfix
  10961. on 0.0.6rc3.
  10962. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  10963. correctly. Fixes bug 13701; bugfix on 0.0.6.
  10964. o Minor bugfixes (networking):
  10965. - Check for orconns and use connection_or_close_for_error() rather
  10966. than connection_mark_for_close() directly in the getsockopt()
  10967. failure case of connection_handle_write_impl(). Fixes bug 11302;
  10968. bugfix on 0.2.4.4-alpha.
  10969. o Minor bugfixes (parsing):
  10970. - Stop accepting milliseconds (or other junk) at the end of
  10971. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  10972. - Support two-number and three-number version numbers correctly, in
  10973. case we change the Tor versioning system in the future. Fixes bug
  10974. 13661; bugfix on 0.0.8pre1.
  10975. o Minor bugfixes (portability):
  10976. - Fix the ioctl()-based network interface lookup code so that it
  10977. will work on systems that have variable-length struct ifreq, for
  10978. example Mac OS X.
  10979. - Use the correct datatype in the SipHash-2-4 function to prevent
  10980. compilers from assuming any sort of alignment. Fixes bug 15436;
  10981. bugfix on 0.2.5.3-alpha.
  10982. o Minor bugfixes (preventative security, C safety):
  10983. - When reading a hexadecimal, base-32, or base-64 encoded value from
  10984. a string, always overwrite the whole output buffer. This prevents
  10985. some bugs where we would look at (but fortunately, not reveal)
  10986. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  10987. versions of Tor.
  10988. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  10989. just the part that's used. This makes it harder for data leak bugs
  10990. to occur in the event of other programming failures. Resolves
  10991. ticket 14041.
  10992. o Minor bugfixes (relay):
  10993. - When generating our family list, remove spaces from around the
  10994. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  10995. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  10996. new relay descriptor immediately. Fixes bug 13000; bugfix
  10997. on 0.1.1.6-alpha.
  10998. o Minor bugfixes (shutdown):
  10999. - When shutting down, always call event_del() on lingering read or
  11000. write events before freeing them. Otherwise, we risk double-frees
  11001. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  11002. on 0.1.0.2-rc.
  11003. o Minor bugfixes (small memory leaks):
  11004. - Avoid leaking memory when using IPv6 virtual address mappings.
  11005. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  11006. der Woerdt.
  11007. o Minor bugfixes (statistics):
  11008. - Increase period over which bandwidth observations are aggregated
  11009. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  11010. o Minor bugfixes (systemd support):
  11011. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  11012. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  11013. - Inform the systemd supervisor about more changes in the Tor
  11014. process status. Implements part of ticket 14141. Patch from
  11015. Tomasz Torcz.
  11016. o Minor bugfixes (testing networks):
  11017. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  11018. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  11019. - Stop using the default authorities in networks which provide both
  11020. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  11021. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  11022. o Minor bugfixes (testing networks, fast startup):
  11023. - Allow Tor to build circuits using a consensus with no exits. If
  11024. the consensus has no exits (typical of a bootstrapping test
  11025. network), allow Tor to build circuits once enough descriptors have
  11026. been downloaded. This assists in bootstrapping a testing Tor
  11027. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  11028. by "teor".
  11029. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  11030. header to directory servers. This allows us to obtain consensuses
  11031. promptly when the consensus interval is very short. This assists
  11032. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  11033. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  11034. - Stop assuming that private addresses are local when checking
  11035. reachability in a TestingTorNetwork. Instead, when testing, assume
  11036. all OR connections are remote. (This is necessary due to many test
  11037. scenarios running all relays on localhost.) This assists in
  11038. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  11039. 0.1.0.1-rc. Patch by "teor".
  11040. - Avoid building exit circuits from a consensus with no exits. Now
  11041. thanks to our fix for 13718, we accept a no-exit network as not
  11042. wholly lost, but we need to remember not to try to build exit
  11043. circuits on it. Closes ticket 13814; patch by "teor".
  11044. - Stop requiring exits to have non-zero bandwithcapacity in a
  11045. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  11046. ignore exit bandwidthcapacity. This assists in bootstrapping a
  11047. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  11048. on 0.2.0.3-alpha. Patch by "teor".
  11049. - Add "internal" to some bootstrap statuses when no exits are
  11050. available. If the consensus does not contain Exits, Tor will only
  11051. build internal circuits. In this case, relevant statuses will
  11052. contain the word "internal" as indicated in the Tor control-
  11053. spec.txt. When bootstrap completes, Tor will be ready to build
  11054. internal circuits. If a future consensus contains Exits, exit
  11055. circuits may become available. Fixes part of bug 13718; bugfix on
  11056. 0.2.4.10-alpha. Patch by "teor".
  11057. - Decrease minimum consensus interval to 10 seconds when
  11058. TestingTorNetwork is set, or 5 seconds for the first consensus.
  11059. Fix assumptions throughout the code that assume larger intervals.
  11060. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  11061. by "teor".
  11062. - Avoid excluding guards from path building in minimal test
  11063. networks, when we're in a test network and excluding guards would
  11064. exclude all relays. This typically occurs in incredibly small tor
  11065. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  11066. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  11067. o Minor bugfixes (testing):
  11068. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  11069. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  11070. - Stop spawn test failures due to a race condition between the
  11071. SIGCHLD handler updating the process status, and the test reading
  11072. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  11073. - Avoid passing an extra backslash when creating a temporary
  11074. directory for running the unit tests on Windows. Fixes bug 12392;
  11075. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  11076. o Minor bugfixes (TLS):
  11077. - Check more thoroughly throughout the TLS code for possible
  11078. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  11079. o Minor bugfixes (transparent proxy):
  11080. - Use getsockname, not getsockopt, to retrieve the address for a
  11081. TPROXY-redirected connection. Fixes bug 13796; bugfix
  11082. on 0.2.5.2-alpha.
  11083. o Minor bugfixes (windows):
  11084. - Remove code to special-case handling of NTE_BAD_KEYSET when
  11085. acquiring windows CryptoAPI context. This error can't actually
  11086. occur for the parameters we're providing. Fixes bug 10816; bugfix
  11087. on 0.0.2pre26.
  11088. o Minor bugfixes (zlib):
  11089. - Avoid truncating a zlib stream when trying to finalize it with an
  11090. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  11091. o Code simplification and refactoring:
  11092. - Change the entry_is_live() function to take named bitfield
  11093. elements instead of an unnamed list of booleans. Closes
  11094. ticket 12202.
  11095. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  11096. Resolves ticket 12205.
  11097. - Use calloc and reallocarray functions instead of multiply-
  11098. then-malloc. This makes it less likely for us to fall victim to an
  11099. integer overflow attack when allocating. Resolves ticket 12855.
  11100. - Use the standard macro name SIZE_MAX, instead of our
  11101. own SIZE_T_MAX.
  11102. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  11103. functions which take them as arguments. Replace 0 with NO_DIRINFO
  11104. in a function call for clarity. Seeks to prevent future issues
  11105. like 13163.
  11106. - Avoid 4 null pointer errors under clang static analysis by using
  11107. tor_assert() to prove that the pointers aren't null. Fixes
  11108. bug 13284.
  11109. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  11110. represent parsing options, instead of a confusing mess of
  11111. booleans. Resolves ticket 8197.
  11112. - Introduce a helper function to parse ExitPolicy in
  11113. or_options_t structure.
  11114. - Move fields related to isolating and configuring client ports into
  11115. a shared structure. Previously, they were duplicated across
  11116. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  11117. to copy them correctly had been the cause of at least one bug in
  11118. the past. Closes ticket 8546.
  11119. - Refactor the get_interface_addresses_raw() doom-function into
  11120. multiple smaller and simpler subfunctions. Cover the resulting
  11121. subfunctions with unit-tests. Fixes a significant portion of
  11122. issue 12376.
  11123. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  11124. only for version <= 0.2.2.24 which is now deprecated. Closes
  11125. ticket 14202.
  11126. - Remove a test for a long-defunct broken version-one
  11127. directory server.
  11128. - Refactor main loop to extract the 'loop' part. This makes it
  11129. easier to run Tor under Shadow. Closes ticket 15176.
  11130. - Stop using can_complete_circuits as a global variable; access it
  11131. with a function instead.
  11132. - Avoid using operators directly as macro arguments: this lets us
  11133. apply coccinelle transformations to our codebase more directly.
  11134. Closes ticket 13172.
  11135. - Combine the functions used to parse ClientTransportPlugin and
  11136. ServerTransportPlugin into a single function. Closes ticket 6456.
  11137. - Add inline functions and convenience macros for inspecting channel
  11138. state. Refactor the code to use convenience macros instead of
  11139. checking channel state directly. Fixes issue 7356.
  11140. - Document all members of was_router_added_t and rename
  11141. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  11142. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  11143. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  11144. constant instead of hardcoded value. Fixes issue 13840.
  11145. - Refactor our generic strmap and digestmap types into a single
  11146. implementation, so that we can add a new digest256map
  11147. type trivially.
  11148. o Documentation:
  11149. - Add a doc/TUNING document with tips for handling large numbers of
  11150. TCP connections when running busy Tor relay. Update the warning
  11151. message to point to this file when running out of sockets
  11152. operating system is allowing to use simultaneously. Resolves
  11153. ticket 9708.
  11154. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  11155. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  11156. - Make the tor-resolve documentation match its help string and its
  11157. options. Resolves part of ticket 14325.
  11158. - Log a more useful error message from tor-resolve when failing to
  11159. look up a hidden service address. Resolves part of ticket 14325.
  11160. - Document the bridge-authority-only 'networkstatus-bridges' file.
  11161. Closes ticket 13713; patch from "tom".
  11162. - Fix typo in PredictedPortsRelevanceTime option description in
  11163. manpage. Resolves issue 13707.
  11164. - Stop suggesting that users specify relays by nickname: it isn't a
  11165. good idea. Also, properly cross-reference how to specify relays in
  11166. all parts of manual documenting options that take a list of
  11167. relays. Closes ticket 13381.
  11168. - Clarify the HiddenServiceDir option description in manpage to make
  11169. it clear that relative paths are taken with respect to the current
  11170. working directory. Also clarify that this behavior is not
  11171. guaranteed to remain indefinitely. Fixes issue 13913.
  11172. o Distribution (systemd):
  11173. - systemd unit file: only allow tor to write to /var/lib/tor and
  11174. /var/log/tor. The rest of the filesystem is accessible for reading
  11175. only. Patch by intrigeri; resolves ticket 12751.
  11176. - systemd unit file: ensure that the process and all its children
  11177. can never gain new privileges. Patch by intrigeri; resolves
  11178. ticket 12939.
  11179. - systemd unit file: set up /var/run/tor as writable for the Tor
  11180. service. Patch by intrigeri; resolves ticket 13196.
  11181. o Downgraded warnings:
  11182. - Don't warn when we've attempted to contact a relay using the wrong
  11183. ntor onion key. Closes ticket 9635.
  11184. o Removed code:
  11185. - Remove some lingering dead code that once supported mempools.
  11186. Mempools were disabled by default in 0.2.5, and removed entirely
  11187. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  11188. by "cypherpunks".
  11189. o Removed features (directory authorities):
  11190. - Remove code that prevented authorities from listing Tor relays
  11191. affected by CVE-2011-2769 as guards. These relays are already
  11192. rejected altogether due to the minimum version requirement of
  11193. 0.2.3.16-alpha. Closes ticket 13152.
  11194. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  11195. the fingerprints file (approved-routers) has been deprecated.
  11196. - Directory authorities do not support being Naming dirauths anymore.
  11197. The "NamingAuthoritativeDir" config option is now obsolete.
  11198. - Directory authorities do not support giving out the BadDirectory
  11199. flag anymore.
  11200. - Directory authorities no longer advertise or support consensus
  11201. methods 1 through 12 inclusive. These consensus methods were
  11202. obsolete and/or insecure: maintaining the ability to support them
  11203. served no good purpose. Implements part of proposal 215; closes
  11204. ticket 10163.
  11205. o Removed features:
  11206. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  11207. longer silently accepted as an alias for "ExitNodes".
  11208. - The --enable-mempool and --enable-buf-freelists options, which
  11209. were originally created to work around bad malloc implementations,
  11210. no longer exist. They were off-by-default in 0.2.5. Closes
  11211. ticket 14848.
  11212. - We no longer remind the user about configuration options that have
  11213. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  11214. - Remove our old, non-weighted bandwidth-based node selection code.
  11215. Previously, we used it as a fallback when we couldn't perform
  11216. weighted bandwidth-based node selection. But that would only
  11217. happen in the cases where we had no consensus, or when we had a
  11218. consensus generated by buggy or ancient directory authorities. In
  11219. either case, it's better to use the more modern, better maintained
  11220. algorithm, with reasonable defaults for the weights. Closes
  11221. ticket 13126.
  11222. - Remove the --disable-curve25519 configure option. Relays and
  11223. clients now are required to support curve25519 and the
  11224. ntor handshake.
  11225. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  11226. used to be deprecated synonyms for "StrictNodes", are now marked
  11227. obsolete. Resolves ticket 12226.
  11228. - Clients don't understand the BadDirectory flag in the consensus
  11229. anymore, and ignore it.
  11230. o Removed platform support:
  11231. - We no longer include special code to build on Windows CE; as far
  11232. as we know, nobody has used Tor on Windows CE in a very long time.
  11233. Closes ticket 11446.
  11234. o Testing (test-network.sh):
  11235. - Stop using "echo -n", as some shells' built-in echo doesn't
  11236. support "-n". Instead, use "/bin/echo -n". Partially fixes
  11237. bug 13161.
  11238. - Stop an apparent test-network hang when used with make -j2. Fixes
  11239. bug 13331.
  11240. - Add a --delay option to test-network.sh, which configures the
  11241. delay before the chutney network tests for data transmission.
  11242. Partially implements ticket 13161.
  11243. o Testing:
  11244. - Test that tor does not fail when key files are zero-length. Check
  11245. that tor generates new keys, and overwrites the empty key files.
  11246. - Test that tor generates new keys when keys are missing
  11247. (existing behavior).
  11248. - Test that tor does not overwrite key files that already contain
  11249. data (existing behavior). Tests bug 13111. Patch by "teor".
  11250. - New "make test-stem" target to run stem integration tests.
  11251. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  11252. Closes ticket 14107.
  11253. - Make the test_cmdline_args.py script work correctly on Windows.
  11254. Patch from Gisle Vanem.
  11255. - Move the slower unit tests into a new "./src/test/test-slow"
  11256. binary that can be run independently of the other tests. Closes
  11257. ticket 13243.
  11258. - New tests for many parts of channel, relay, and circuitmux
  11259. functionality. Code by Andrea; part of 9262.
  11260. - New tests for parse_transport_line(). Part of ticket 6456.
  11261. - In the unit tests, use chgrp() to change the group of the unit
  11262. test temporary directory to the current user, so that the sticky
  11263. bit doesn't interfere with tests that check directory groups.
  11264. Closes 13678.
  11265. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  11266. by 'rl1987'.
  11267. - Refactor the function that chooses guard nodes so that it can more
  11268. easily be tested; write some tests for it.
  11269. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  11270. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  11271. - Create unit tests for format_time_interval(). With bug 13393.
  11272. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  11273. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  11274. tests (visible) fixes in bug 13476.
  11275. - Add a "coverage-html" make target to generate HTML-visualized
  11276. coverage results when building with --enable-coverage. (Requires
  11277. lcov.) Patch from Kevin Murray.
  11278. - Enable the backtrace handler (where supported) when running the
  11279. unit tests.
  11280. - Revise all unit tests that used the legacy test_* macros to
  11281. instead use the recommended tt_* macros. This patch was generated
  11282. with coccinelle, to avoid manual errors. Closes ticket 13119.
  11283. Changes in version 0.2.5.11 - 2015-03-17
  11284. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  11285. It backports several bugfixes from the 0.2.6 branch, including a
  11286. couple of medium-level security fixes for relays and exit nodes.
  11287. It also updates the list of directory authorities.
  11288. o Directory authority changes:
  11289. - Remove turtles as a directory authority.
  11290. - Add longclaw as a new (v3) directory authority. This implements
  11291. ticket 13296. This keeps the directory authority count at 9.
  11292. - The directory authority Faravahar has a new IP address. This
  11293. closes ticket 14487.
  11294. o Major bugfixes (crash, OSX, security):
  11295. - Fix a remote denial-of-service opportunity caused by a bug in
  11296. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  11297. in OSX 10.9.
  11298. o Major bugfixes (relay, stability, possible security):
  11299. - Fix a bug that could lead to a relay crashing with an assertion
  11300. failure if a buffer of exactly the wrong layout was passed to
  11301. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  11302. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  11303. - Do not assert if the 'data' pointer on a buffer is advanced to the
  11304. very end of the buffer; log a BUG message instead. Only assert if
  11305. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  11306. o Major bugfixes (exit node stability):
  11307. - Fix an assertion failure that could occur under high DNS load.
  11308. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  11309. diagnosed and fixed by "cypherpunks".
  11310. o Major bugfixes (Linux seccomp2 sandbox):
  11311. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  11312. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  11313. 0.2.5.1-alpha. Patch from "sanic".
  11314. o Minor features (controller):
  11315. - New "GETINFO bw-event-cache" to get information about recent
  11316. bandwidth events. Closes ticket 14128. Useful for controllers to
  11317. get recent bandwidth history after the fix for ticket 13988.
  11318. o Minor features (geoip):
  11319. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  11320. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  11321. Country database.
  11322. o Minor bugfixes (client, automapping):
  11323. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  11324. no value follows the option. Fixes bug 14142; bugfix on
  11325. 0.2.4.7-alpha. Patch by "teor".
  11326. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  11327. 14195; bugfix on 0.1.0.1-rc.
  11328. o Minor bugfixes (compilation):
  11329. - Build without warnings with the stock OpenSSL srtp.h header, which
  11330. has a duplicate declaration of SSL_get_selected_srtp_profile().
  11331. Fixes bug 14220; this is OpenSSL's bug, not ours.
  11332. o Minor bugfixes (directory authority):
  11333. - Allow directory authorities to fetch more data from one another if
  11334. they find themselves missing lots of votes. Previously, they had
  11335. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  11336. bugfix on 0.1.2.5-alpha.
  11337. - Enlarge the buffer to read bwauth generated files to avoid an
  11338. issue when parsing the file in dirserv_read_measured_bandwidths().
  11339. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  11340. o Minor bugfixes (statistics):
  11341. - Increase period over which bandwidth observations are aggregated
  11342. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  11343. o Minor bugfixes (preventative security, C safety):
  11344. - When reading a hexadecimal, base-32, or base-64 encoded value from
  11345. a string, always overwrite the whole output buffer. This prevents
  11346. some bugs where we would look at (but fortunately, not reveal)
  11347. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  11348. versions of Tor.
  11349. Changes in version 0.2.4.26 - 2015-03-17
  11350. Tor 0.2.4.26 includes an updated list of directory authorities. It
  11351. also backports a couple of stability and security bugfixes from 0.2.5
  11352. and beyond.
  11353. o Directory authority changes:
  11354. - Remove turtles as a directory authority.
  11355. - Add longclaw as a new (v3) directory authority. This implements
  11356. ticket 13296. This keeps the directory authority count at 9.
  11357. - The directory authority Faravahar has a new IP address. This
  11358. closes ticket 14487.
  11359. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  11360. - Fix an assertion failure that could occur under high DNS load.
  11361. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  11362. diagnosed and fixed by "cypherpunks".
  11363. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  11364. - Fix a bug that could lead to a relay crashing with an assertion
  11365. failure if a buffer of exactly the wrong layout was passed to
  11366. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  11367. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  11368. - Do not assert if the 'data' pointer on a buffer is advanced to the
  11369. very end of the buffer; log a BUG message instead. Only assert if
  11370. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  11371. o Minor features (geoip):
  11372. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  11373. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  11374. Country database.
  11375. Changes in version 0.2.5.10 - 2014-10-24
  11376. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  11377. It adds several new security features, including improved
  11378. denial-of-service resistance for relays, new compiler hardening
  11379. options, and a system-call sandbox for hardened installations on Linux
  11380. (requires seccomp2). The controller protocol has several new features,
  11381. resolving IPv6 addresses should work better than before, and relays
  11382. should be a little more CPU-efficient. We've added support for more
  11383. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  11384. system and testing infrastructure to allow unit testing of more parts
  11385. of the Tor codebase. Finally, we've addressed several nagging pluggable
  11386. transport usability issues, and included numerous other small bugfixes
  11387. and features mentioned below.
  11388. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  11389. have accumulated many known flaws; everyone should upgrade.
  11390. o Major features (security):
  11391. - The ntor handshake is now on-by-default, no matter what the
  11392. directory authorities recommend. Implements ticket 8561.
  11393. - Make the "tor-gencert" tool used by directory authority operators
  11394. create 2048-bit signing keys by default (rather than 1024-bit, since
  11395. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  11396. - Warn about attempts to run hidden services and relays in the same
  11397. process: that's probably not a good idea. Closes ticket 12908.
  11398. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  11399. today support TLS 1.0 or later, so we can safely turn off support
  11400. for this old (and insecure) protocol. Fixes bug 13426.
  11401. o Major features (relay security, DoS-resistance):
  11402. - When deciding whether we have run out of memory and we need to
  11403. close circuits, also consider memory allocated in buffers for
  11404. streams attached to each circuit.
  11405. This change, which extends an anti-DoS feature introduced in
  11406. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  11407. better resist more memory-based DoS attacks than before. Since the
  11408. MaxMemInCellQueues option now applies to all queues, it is renamed
  11409. to MaxMemInQueues. This feature fixes bug 10169.
  11410. - Avoid hash-flooding denial-of-service attacks by using the secure
  11411. SipHash-2-4 hash function for our hashtables. Without this
  11412. feature, an attacker could degrade performance of a targeted
  11413. client or server by flooding their data structures with a large
  11414. number of entries to be stored at the same hash table position,
  11415. thereby slowing down the Tor instance. With this feature, hash
  11416. table positions are derived from a randomized cryptographic key,
  11417. and an attacker cannot predict which entries will collide. Closes
  11418. ticket 4900.
  11419. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  11420. pick a good value based on your total system memory. Previously,
  11421. the default was always 8 GB. You can still override the default by
  11422. setting MaxMemInQueues yourself. Resolves ticket 11396.
  11423. o Major features (bridges and pluggable transports):
  11424. - Add support for passing arguments to managed pluggable transport
  11425. proxies. Implements ticket 3594.
  11426. - Bridges now track GeoIP information and the number of their users
  11427. even when pluggable transports are in use, and report usage
  11428. statistics in their extra-info descriptors. Resolves tickets 4773
  11429. and 5040.
  11430. - Don't launch pluggable transport proxies if we don't have any
  11431. bridges configured that would use them. Now we can list many
  11432. pluggable transports, and Tor will dynamically start one when it
  11433. hears a bridge address that needs it. Resolves ticket 5018.
  11434. - The bridge directory authority now assigns status flags (Stable,
  11435. Guard, etc) to bridges based on thresholds calculated over all
  11436. Running bridges. Now bridgedb can finally make use of its features
  11437. to e.g. include at least one Stable bridge in its answers. Fixes
  11438. bug 9859.
  11439. o Major features (controller):
  11440. - Extend ORCONN controller event to include an "ID" parameter,
  11441. and add four new controller event types CONN_BW, CIRC_BW,
  11442. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  11443. The new events are emitted in private Tor networks only, with the
  11444. goal of being able to better track performance and load during
  11445. full-network simulations. Implements proposal 218 and ticket 7359.
  11446. o Major features (relay performance):
  11447. - Speed up server-side lookups of rendezvous and introduction point
  11448. circuits by using hashtables instead of linear searches. These
  11449. functions previously accounted between 3 and 7% of CPU usage on
  11450. some busy relays. Resolves ticket 9841.
  11451. - Avoid wasting CPU when extending a circuit over a channel that is
  11452. nearly out of circuit IDs. Previously, we would do a linear scan
  11453. over possible circuit IDs before finding one or deciding that we
  11454. had exhausted our possibilities. Now, we try at most 64 random
  11455. circuit IDs before deciding that we probably won't succeed. Fixes
  11456. a possible root cause of ticket 11553.
  11457. o Major features (seccomp2 sandbox, Linux only):
  11458. - Use the seccomp2 syscall filtering facility on Linux to limit
  11459. which system calls Tor can invoke. This is an experimental,
  11460. Linux-only feature to provide defense-in-depth against unknown
  11461. attacks. To try turning it on, set "Sandbox 1" in your torrc
  11462. file. Please be ready to report bugs. We hope to add support
  11463. for better sandboxing in the future, including more fine-grained
  11464. filters, better division of responsibility, and support for more
  11465. platforms. This work has been done by Cristian-Matei Toader for
  11466. Google Summer of Code. Resolves tickets 11351 and 11465.
  11467. o Major features (testing networks):
  11468. - Make testing Tor networks bootstrap better: lower directory fetch
  11469. retry schedules and maximum interval without directory requests,
  11470. and raise maximum download tries. Implements ticket 6752.
  11471. - Add make target 'test-network' to run tests on a Chutney network.
  11472. Implements ticket 8530.
  11473. o Major features (other):
  11474. - On some platforms (currently: recent OSX versions, glibc-based
  11475. platforms that support the ELF format, and a few other
  11476. Unix-like operating systems), Tor can now dump stack traces
  11477. when a crash occurs or an assertion fails. By default, traces
  11478. are dumped to stderr (if possible) and to any logs that are
  11479. reporting errors. Implements ticket 9299.
  11480. o Deprecated versions:
  11481. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  11482. attention for some while.
  11483. o Major bugfixes (security, directory authorities):
  11484. - Directory authorities now include a digest of each relay's
  11485. identity key as a part of its microdescriptor.
  11486. This is a workaround for bug 11743 (reported by "cypherpunks"),
  11487. where Tor clients do not support receiving multiple
  11488. microdescriptors with the same SHA256 digest in the same
  11489. consensus. When clients receive a consensus like this, they only
  11490. use one of the relays. Without this fix, a hostile relay could
  11491. selectively disable some client use of target relays by
  11492. constructing a router descriptor with a different identity and the
  11493. same microdescriptor parameters and getting the authorities to
  11494. list it in a microdescriptor consensus. This fix prevents an
  11495. attacker from causing a microdescriptor collision, because the
  11496. router's identity is not forgeable.
  11497. o Major bugfixes (openssl bug workaround):
  11498. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  11499. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes
  11500. bug 13471. This is a workaround for an OpenSSL bug.
  11501. o Major bugfixes (client):
  11502. - Perform circuit cleanup operations even when circuit
  11503. construction operations are disabled (because the network is
  11504. disabled, or because there isn't enough directory information).
  11505. Previously, when we were not building predictive circuits, we
  11506. were not closing expired circuits either. Fixes bug 8387; bugfix on
  11507. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  11508. became more strict about when we have "enough directory information
  11509. to build circuits".
  11510. o Major bugfixes (client, pluggable transports):
  11511. - When managing pluggable transports, use OS notification facilities
  11512. to learn if they have crashed, and don't attempt to kill any
  11513. process that has already exited. Fixes bug 8746; bugfix
  11514. on 0.2.3.6-alpha.
  11515. o Major bugfixes (relay denial of service):
  11516. - Instead of writing destroy cells directly to outgoing connection
  11517. buffers, queue them and intersperse them with other outgoing cells.
  11518. This can prevent a set of resource starvation conditions where too
  11519. many pending destroy cells prevent data cells from actually getting
  11520. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  11521. bugfix on 0.2.0.1-alpha.
  11522. o Major bugfixes (relay):
  11523. - Avoid queuing or sending destroy cells for circuit ID zero when we
  11524. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  11525. Found and fixed by "cypherpunks".
  11526. - Fix ORPort reachability detection on relays running behind a
  11527. proxy, by correctly updating the "local" mark on the controlling
  11528. channel when changing the address of an or_connection_t after the
  11529. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  11530. - Use a direct dirport connection when uploading non-anonymous
  11531. descriptors to the directory authorities. Previously, relays would
  11532. incorrectly use tunnel connections under a fairly wide variety of
  11533. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  11534. - When a circuit accidentally has the same circuit ID for its
  11535. forward and reverse direction, correctly detect the direction of
  11536. cells using that circuit. Previously, this bug made roughly one
  11537. circuit in a million non-functional. Fixes bug 12195; this is a
  11538. bugfix on every version of Tor.
  11539. o Minor features (security):
  11540. - New --enable-expensive-hardening option to enable security
  11541. hardening options that consume nontrivial amounts of CPU and
  11542. memory. Right now, this includes AddressSanitizer and UbSan, which
  11543. are supported in newer versions of GCC and Clang. Closes ticket
  11544. 11477.
  11545. - Authorities now assign the Guard flag to the fastest 25% of the
  11546. network (it used to be the fastest 50%). Also raise the consensus
  11547. weight that guarantees the Guard flag from 250 to 2000. For the
  11548. current network, this results in about 1100 guards, down from 2500.
  11549. This step paves the way for moving the number of entry guards
  11550. down to 1 (proposal 236) while still providing reasonable expected
  11551. performance for most users. Implements ticket 12690.
  11552. o Minor features (security, memory management):
  11553. - Memory allocation tricks (mempools and buffer freelists) are now
  11554. disabled by default. You can turn them back on with
  11555. --enable-mempools and --enable-buf-freelists respectively. We're
  11556. disabling these features because malloc performance is good enough
  11557. on most platforms, and a similar feature in OpenSSL exacerbated
  11558. exploitation of the Heartbleed attack. Resolves ticket 11476.
  11559. o Minor features (bridge client):
  11560. - Report a more useful failure message when we can't connect to a
  11561. bridge because we don't have the right pluggable transport
  11562. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  11563. o Minor features (bridge):
  11564. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  11565. cookie file for the ExtORPort g+r by default.
  11566. o Minor features (bridges, pluggable transports):
  11567. - Bridges now write the SHA1 digest of their identity key
  11568. fingerprint (that is, a hash of a hash of their public key) to
  11569. notice-level logs, and to a new hashed-fingerprint file. This
  11570. information will help bridge operators look up their bridge in
  11571. Globe and similar tools. Resolves ticket 10884.
  11572. - Improve the message that Tor displays when running as a bridge
  11573. using pluggable transports without an Extended ORPort listener.
  11574. Also, log the message in the log file too. Resolves ticket 11043.
  11575. - Add threshold cutoffs to the networkstatus document created by
  11576. the Bridge Authority. Fixes bug 1117.
  11577. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  11578. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  11579. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  11580. Vidalia set this option for us.) Implements ticket 10297.
  11581. o Minor features (build):
  11582. - The configure script has a --disable-seccomp option to turn off
  11583. support for libseccomp on systems that have it, in case it (or
  11584. Tor's use of it) is broken. Resolves ticket 11628.
  11585. - Assume that a user using ./configure --host wants to cross-compile,
  11586. and give an error if we cannot find a properly named
  11587. tool-chain. Add a --disable-tool-name-check option to proceed
  11588. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  11589. - If we run ./configure and the compiler recognizes -fstack-protector
  11590. but the linker rejects it, warn the user about a potentially missing
  11591. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  11592. - Add support for `--library-versions` flag. Implements ticket 6384.
  11593. - Return the "unexpected sendme" warnings to a warn severity, but make
  11594. them rate limited, to help diagnose ticket 8093.
  11595. - Detect a missing asciidoc, and warn the user about it, during
  11596. configure rather than at build time. Fixes issue 6506. Patch from
  11597. Arlo Breault.
  11598. o Minor features (client):
  11599. - Add a new option, PredictedPortsRelevanceTime, to control how long
  11600. after having received a request to connect to a given port Tor
  11601. will try to keep circuits ready in anticipation of future requests
  11602. for that port. Patch from "unixninja92"; implements ticket 9176.
  11603. o Minor features (config options and command line):
  11604. - Add an --allow-missing-torrc commandline option that tells Tor to
  11605. run even if the configuration file specified by -f is not available.
  11606. Implements ticket 10060.
  11607. - Add support for the TPROXY transparent proxying facility on Linux.
  11608. See documentation for the new TransProxyType option for more
  11609. details. Implementation by "thomo". Closes ticket 10582.
  11610. o Minor features (config options):
  11611. - Config (torrc) lines now handle fingerprints which are missing
  11612. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  11613. - Support a --dump-config option to print some or all of the
  11614. configured options. Mainly useful for debugging the command-line
  11615. option parsing code. Helps resolve ticket 4647.
  11616. - Raise awareness of safer logging: notify user of potentially
  11617. unsafe config options, like logging more verbosely than severity
  11618. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  11619. - Add a new configuration option TestingV3AuthVotingStartOffset
  11620. that bootstraps a network faster by changing the timing for
  11621. consensus votes. Addresses ticket 8532.
  11622. - Add a new torrc option "ServerTransportOptions" that allows
  11623. bridge operators to pass configuration parameters to their
  11624. pluggable transports. Resolves ticket 8929.
  11625. - The config (torrc) file now accepts bandwidth and space limits in
  11626. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  11627. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  11628. Patch by CharlieB.
  11629. o Minor features (controller):
  11630. - Make the entire exit policy available from the control port via
  11631. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  11632. "rl1987".
  11633. - Because of the fix for ticket 11396, the real limit for memory
  11634. usage may no longer match the configured MaxMemInQueues value. The
  11635. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  11636. - Add a new "HS_DESC" controller event that reports activities
  11637. related to hidden service descriptors. Resolves ticket 8510.
  11638. - New "DROPGUARDS" controller command to forget all current entry
  11639. guards. Not recommended for ordinary use, since replacing guards
  11640. too frequently makes several attacks easier. Resolves ticket 9934;
  11641. patch from "ra".
  11642. - Implement the TRANSPORT_LAUNCHED control port event that
  11643. notifies controllers about new launched pluggable
  11644. transports. Resolves ticket 5609.
  11645. o Minor features (diagnostic):
  11646. - When logging a warning because of bug 7164, additionally check the
  11647. hash table for consistency (as proposed on ticket 11737). This may
  11648. help diagnose bug 7164.
  11649. - When we log a heartbeat, log how many one-hop circuits we have
  11650. that are at least 30 minutes old, and log status information about
  11651. a few of them. This is an attempt to track down bug 8387.
  11652. - When encountering an unexpected CR while writing text to a file on
  11653. Windows, log the name of the file. Should help diagnosing
  11654. bug 11233.
  11655. - Give more specific warnings when a client notices that an onion
  11656. handshake has failed. Fixes ticket 9635.
  11657. - Add significant new logging code to attempt to diagnose bug 12184,
  11658. where relays seem to run out of available circuit IDs.
  11659. - Improve the diagnostic log message for bug 8387 even further to
  11660. try to improve our odds of figuring out why one-hop directory
  11661. circuits sometimes do not get closed.
  11662. - Add more log messages to diagnose bug 7164, which causes
  11663. intermittent "microdesc_free() called but md was still referenced"
  11664. warnings. We now include more information, to figure out why we
  11665. might be cleaning a microdescriptor for being too old if it's
  11666. still referenced by a live node_t object.
  11667. - Log current accounting state (bytes sent and received + remaining
  11668. time for the current accounting period) in the relay's heartbeat
  11669. message. Implements ticket 5526; patch from Peter Retzlaff.
  11670. o Minor features (geoip):
  11671. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  11672. Country database.
  11673. o Minor features (interface):
  11674. - Generate a warning if any ports are listed in the SocksPolicy,
  11675. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  11676. AuthDirBadExit options. (These options only support address
  11677. ranges.) Fixes part of ticket 11108.
  11678. o Minor features (kernel API usage):
  11679. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  11680. sockets in a single system call. Implements ticket 5129.
  11681. o Minor features (log messages):
  11682. - When ServerTransportPlugin is set on a bridge, Tor can write more
  11683. useful statistics about bridge use in its extrainfo descriptors,
  11684. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  11685. log message to inform the user in this case. Resolves ticket 9651.
  11686. - When receiving a new controller connection, log the origin address.
  11687. Resolves ticket 9698; patch from "sigpipe".
  11688. - When logging OpenSSL engine status at startup, log the status of
  11689. more engines. Fixes ticket 10043; patch from Joshua Datko.
  11690. o Minor features (log verbosity):
  11691. - Demote the message that we give when a flushing connection times
  11692. out for too long from NOTICE to INFO. It was usually meaningless.
  11693. Resolves ticket 5286.
  11694. - Don't log so many notice-level bootstrapping messages at startup
  11695. about downloading descriptors. Previously, we'd log a notice
  11696. whenever we learned about more routers. Now, we only log a notice
  11697. at every 5% of progress. Fixes bug 9963.
  11698. - Warn less verbosely when receiving a malformed
  11699. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  11700. o Minor features (performance):
  11701. - If we're using the pure-C 32-bit curve25519_donna implementation
  11702. of curve25519, build it with the -fomit-frame-pointer option to
  11703. make it go faster on register-starved hosts. This improves our
  11704. handshake performance by about 6% on i386 hosts without nacl.
  11705. Closes ticket 8109.
  11706. o Minor features (relay):
  11707. - If a circuit timed out for at least 3 minutes, check if we have a
  11708. new external IP address, and publish a new descriptor with the new
  11709. IP address if it changed. Resolves ticket 2454.
  11710. o Minor features (testing):
  11711. - If Python is installed, "make check" now runs extra tests beyond
  11712. the unit test scripts.
  11713. - When bootstrapping a test network, sometimes very few relays get
  11714. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  11715. specify a set of relays which should be voted Guard regardless of
  11716. their uptime or bandwidth. Addresses ticket 9206.
  11717. o Minor features (transparent proxy, *BSD):
  11718. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  11719. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  11720. 10267; patch from "yurivict".
  11721. - Support OpenBSD's divert-to rules with the pf firewall for
  11722. transparent proxy ports. To enable it, set "TransProxyType
  11723. pf-divert". This allows Tor to run a TransPort transparent proxy
  11724. port on OpenBSD 4.4 or later without root privileges. See the
  11725. pf.conf(5) manual page for information on configuring pf to use
  11726. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  11727. o Minor bugfixes (bridge client):
  11728. - Stop accepting bridge lines containing hostnames. Doing so would
  11729. cause clients to perform DNS requests on the hostnames, which was
  11730. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  11731. o Minor bugfixes (bridges):
  11732. - Avoid potential crashes or bad behavior when launching a
  11733. server-side managed proxy with ORPort or ExtORPort temporarily
  11734. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  11735. - Fix a bug where the first connection works to a bridge that uses a
  11736. pluggable transport with client-side parameters, but we don't send
  11737. the client-side parameters on subsequent connections. (We don't
  11738. use any pluggable transports with client-side parameters yet,
  11739. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  11740. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  11741. o Minor bugfixes (build, auxiliary programs):
  11742. - Stop preprocessing the "torify" script with autoconf, since
  11743. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  11744. from Guilhem.
  11745. - The tor-fw-helper program now follows the standard convention and
  11746. exits with status code "0" on success. Fixes bug 9030; bugfix on
  11747. 0.2.3.1-alpha. Patch by Arlo Breault.
  11748. - Corrected ./configure advice for what openssl dev package you should
  11749. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  11750. o Minor bugfixes (client):
  11751. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  11752. when starting a client with bridges configured and DisableNetwork
  11753. set. (Tor launcher starts Tor with DisableNetwork set the first
  11754. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  11755. - Improve the log message when we can't connect to a hidden service
  11756. because all of the hidden service directory nodes hosting its
  11757. descriptor are excluded. Improves on our fix for bug 10722, which
  11758. was a bugfix on 0.2.0.10-alpha.
  11759. - Raise a control port warning when we fail to connect to all of
  11760. our bridges. Previously, we didn't inform the controller, and
  11761. the bootstrap process would stall. Fixes bug 11069; bugfix on
  11762. 0.2.1.2-alpha.
  11763. - Exit immediately when a process-owning controller exits.
  11764. Previously, tor relays would wait for a little while after their
  11765. controller exited, as if they had gotten an INT signal -- but this
  11766. was problematic, since there was no feedback for the user. To do a
  11767. clean shutdown, controllers should send an INT signal and give Tor
  11768. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  11769. - Stop attempting to connect to bridges before our pluggable
  11770. transports are configured (harmless but resulted in some erroneous
  11771. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  11772. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  11773. generating incorrect SOCKS5 responses, and confusing client
  11774. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  11775. o Minor bugfixes (client, DNSPort):
  11776. - When using DNSPort, try to respond to AAAA requests with AAAA
  11777. answers. Previously, we hadn't looked at the request type when
  11778. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  11779. 0.2.4.7-alpha.
  11780. - When receiving a DNS query for an unsupported record type, reply
  11781. with no answer rather than with a NOTIMPL error. This behavior
  11782. isn't correct either, but it will break fewer client programs, we
  11783. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  11784. from "epoch".
  11785. o Minor bugfixes (client, logging during bootstrap):
  11786. - Only report the first fatal bootstrap error on a given OR
  11787. connection. This stops us from telling the controller bogus error
  11788. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  11789. - Avoid generating spurious warnings when starting with
  11790. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  11791. 0.2.3.9-alpha.
  11792. o Minor bugfixes (closing OR connections):
  11793. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  11794. check if it's an or_connection_t and correctly call
  11795. connection_or_close_for_error() rather than
  11796. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  11797. 0.2.4.4-alpha.
  11798. - When closing all connections on setting DisableNetwork to 1, use
  11799. connection_or_close_normally() rather than closing OR connections
  11800. out from under the channel layer. Fixes bug 11306; bugfix on
  11801. 0.2.4.4-alpha.
  11802. o Minor bugfixes (code correctness):
  11803. - Previously we used two temporary files when writing descriptors to
  11804. disk; now we only use one. Fixes bug 1376.
  11805. - Remove an erroneous (but impossible and thus harmless) pointer
  11806. comparison that would have allowed compilers to skip a bounds
  11807. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  11808. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  11809. - Fix an always-true assertion in pluggable transports code so it
  11810. actually checks what it was trying to check. Fixes bug 10046;
  11811. bugfix on 0.2.3.9-alpha. Found by "dcb".
  11812. o Minor bugfixes (command line):
  11813. - Use a single command-line parser for parsing torrc options on the
  11814. command line and for finding special command-line options to avoid
  11815. inconsistent behavior for torrc option arguments that have the same
  11816. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  11817. 0.0.9pre5.
  11818. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  11819. 9573; bugfix on 0.0.9pre5.
  11820. o Minor bugfixes (compilation):
  11821. - Compile correctly with builds and forks of OpenSSL (such as
  11822. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  11823. 0.2.1.1-alpha. Patch from "dhill".
  11824. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  11825. turned off (that is, without support for v2 link handshakes). Fixes
  11826. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  11827. - In routerlist_assert_ok(), don't take the address of a
  11828. routerinfo's cache_info member unless that routerinfo is non-NULL.
  11829. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  11830. - Fix a large number of false positive warnings from the clang
  11831. analyzer static analysis tool. This should make real warnings
  11832. easier for clang analyzer to find. Patch from "teor". Closes
  11833. ticket 13036.
  11834. - Resolve GCC complaints on OpenBSD about discarding constness in
  11835. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  11836. on 0.1.1.23. Patch from Dana Koch.
  11837. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  11838. treatment of long and time_t as comparable types. Fixes part of
  11839. bug 11633. Patch from Dana Koch.
  11840. - When deciding whether to build the 64-bit curve25519
  11841. implementation, detect platforms where we can compile 128-bit
  11842. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  11843. 0.2.4.8-alpha. Patch from "conradev".
  11844. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  11845. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  11846. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  11847. on 0.2.4.10-alpha.
  11848. - Build and run correctly on systems like OpenBSD-current that have
  11849. patched OpenSSL to remove get_cipher_by_char and/or its
  11850. implementations. Fixes issue 13325.
  11851. o Minor bugfixes (controller and command-line):
  11852. - If changing a config option via "setconf" fails in a recoverable
  11853. way, we used to nonetheless write our new control ports to the
  11854. file described by the "ControlPortWriteToFile" option. Now we only
  11855. write out that file if we successfully switch to the new config
  11856. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  11857. o Minor bugfixes (directory server):
  11858. - No longer accept malformed http headers when parsing urls from
  11859. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  11860. bugfix on 0.0.6pre1.
  11861. - When sending a compressed set of descriptors or microdescriptors,
  11862. make sure to finalize the zlib stream. Previously, we would write
  11863. all the compressed data, but if the last descriptor we wanted to
  11864. send was missing or too old, we would not mark the stream as
  11865. finished. This caused problems for decompression tools. Fixes bug
  11866. 11648; bugfix on 0.1.1.23.
  11867. o Minor bugfixes (hidden service):
  11868. - Only retry attempts to connect to a chosen rendezvous point 8
  11869. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  11870. o Minor bugfixes (interface):
  11871. - Reject relative control socket paths and emit a warning. Previously,
  11872. single-component control socket paths would be rejected, but Tor
  11873. would not log why it could not validate the config. Fixes bug 9258;
  11874. bugfix on 0.2.3.16-alpha.
  11875. o Minor bugfixes (log messages):
  11876. - Fix a bug where clients using bridges would report themselves
  11877. as 50% bootstrapped even without a live consensus document.
  11878. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  11879. - Suppress a warning where, if there's only one directory authority
  11880. in the network, we would complain that votes and signatures cannot
  11881. be uploaded to other directory authorities. Fixes bug 10842;
  11882. bugfix on 0.2.2.26-beta.
  11883. - Report bootstrapping progress correctly when we're downloading
  11884. microdescriptors. We had updated our "do we have enough microdescs
  11885. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  11886. (see bug 5956), but we left the bootstrap status event logic at
  11887. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  11888. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  11889. o Minor bugfixes (logging):
  11890. - Downgrade "Unexpected onionskin length after decryption" warning
  11891. to a protocol-warn, since there's nothing relay operators can do
  11892. about a client that sends them a malformed create cell. Resolves
  11893. bug 12996; bugfix on 0.0.6rc1.
  11894. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  11895. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  11896. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  11897. their names correctly. Fixes part of bug 12700; bugfix
  11898. on 0.2.4.8-alpha.
  11899. - When logging information about a relay cell whose command we don't
  11900. recognize, log its command as an integer. Fixes part of bug 12700;
  11901. bugfix on 0.2.1.10-alpha.
  11902. - Escape all strings from the directory connection before logging
  11903. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  11904. - Squelch a spurious LD_BUG message "No origin circuit for
  11905. successful SOCKS stream" in certain hidden service failure cases;
  11906. fixes bug 10616.
  11907. - Downgrade the severity of the 'unexpected sendme cell from client'
  11908. from 'warn' to 'protocol warning'. Closes ticket 8093.
  11909. o Minor bugfixes (misc code correctness):
  11910. - In munge_extrainfo_into_routerinfo(), check the return value of
  11911. memchr(). This would have been a serious issue if we ever passed
  11912. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  11913. from Arlo Breault.
  11914. - On the chance that somebody manages to build Tor on a
  11915. platform where time_t is unsigned, correct the way that
  11916. microdesc_add_to_cache() handles negative time arguments.
  11917. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  11918. - Fix various instances of undefined behavior in channeltls.c,
  11919. tor_memmem(), and eventdns.c that would cause us to construct
  11920. pointers to memory outside an allocated object. (These invalid
  11921. pointers were not accessed, but C does not even allow them to
  11922. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  11923. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  11924. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  11925. fix some miscellaneous errors in our tests and codebase. Fixes bug
  11926. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  11927. - Always check return values for unlink, munmap, UnmapViewOfFile;
  11928. check strftime return values more often. In some cases all we can
  11929. do is report a warning, but this may help prevent deeper bugs from
  11930. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  11931. versions.
  11932. - Fix numerous warnings from the clang "scan-build" static analyzer.
  11933. Some of these are programming style issues; some of them are false
  11934. positives that indicated awkward code; some are undefined behavior
  11935. cases related to constructing (but not using) invalid pointers;
  11936. some are assumptions about API behavior; some are (harmlessly)
  11937. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  11938. correct; and one or two are genuine bugs that weren't reachable
  11939. from the rest of the program. Fixes bug 8793; bugfixes on many,
  11940. many tor versions.
  11941. o Minor bugfixes (node selection):
  11942. - If ExcludeNodes is set, consider non-excluded hidden service
  11943. directory servers before excluded ones. Do not consider excluded
  11944. hidden service directory servers at all if StrictNodes is
  11945. set. (Previously, we would sometimes decide to connect to those
  11946. servers, and then realize before we initiated a connection that
  11947. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  11948. Reported by "mr-4".
  11949. - If we set the ExitNodes option but it doesn't include any nodes
  11950. that have the Exit flag, we would choose not to bootstrap. Now we
  11951. bootstrap so long as ExitNodes includes nodes which can exit to
  11952. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  11953. o Minor bugfixes (performance):
  11954. - Avoid a bug where every successful connection made us recompute
  11955. the flag telling us whether we have sufficient information to
  11956. build circuits. Previously, we would forget our cached value
  11957. whenever we successfully opened a channel (or marked a router as
  11958. running or not running for any other reason), regardless of
  11959. whether we had previously believed the router to be running. This
  11960. forced us to run an expensive update operation far too often.
  11961. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  11962. - Avoid using tor_memeq() for checking relay cell integrity. This
  11963. removes a possible performance bottleneck. Fixes part of bug
  11964. 12169; bugfix on 0.2.1.31.
  11965. o Minor bugfixes (platform-specific):
  11966. - When dumping a malformed directory object to disk, save it in
  11967. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  11968. 0.2.2.1-alpha.
  11969. - Don't report failures from make_socket_reuseable() on incoming
  11970. sockets on OSX: this can happen when incoming connections close
  11971. early. Fixes bug 10081.
  11972. o Minor bugfixes (pluggable transports):
  11973. - Avoid another 60-second delay when starting Tor in a pluggable-
  11974. transport-using configuration when we already have cached
  11975. descriptors for our bridges. Fixes bug 11965; bugfix
  11976. on 0.2.3.6-alpha.
  11977. o Minor bugfixes (protocol correctness):
  11978. - When receiving a VERSIONS cell with an odd number of bytes, close
  11979. the connection immediately since the cell is malformed. Fixes bug
  11980. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  11981. "rl1987".
  11982. o Minor bugfixes (relay, other):
  11983. - We now drop CREATE cells for already-existent circuit IDs and for
  11984. zero-valued circuit IDs, regardless of other factors that might
  11985. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  11986. on 0.0.8pre1.
  11987. - When rejecting DATA cells for stream_id zero, still count them
  11988. against the circuit's deliver window so that we don't fail to send
  11989. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  11990. o Minor bugfixes (relay, threading):
  11991. - Check return code on spawn_func() in cpuworker code, so that we
  11992. don't think we've spawned a nonworking cpuworker and write junk to
  11993. it forever. Fix related to bug 4345; bugfix on all released Tor
  11994. versions. Found by "skruffy".
  11995. - Use a pthread_attr to make sure that spawn_func() cannot return an
  11996. error while at the same time launching a thread. Fix related to
  11997. bug 4345; bugfix on all released Tor versions. Reported
  11998. by "cypherpunks".
  11999. o Minor bugfixes (relays and bridges):
  12000. - Avoid crashing on a malformed resolv.conf file when running a
  12001. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  12002. - Non-exit relays no longer launch mock DNS requests to check for
  12003. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  12004. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  12005. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  12006. - Bridges now report complete directory request statistics. Related
  12007. to bug 5824; bugfix on 0.2.2.1-alpha.
  12008. - Bridges now never collect statistics that were designed for
  12009. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  12010. o Minor bugfixes (testing):
  12011. - Fix all valgrind warnings produced by the unit tests. There were
  12012. over a thousand memory leak warnings previously, mostly produced
  12013. by forgetting to free things in the unit test code. Fixes bug
  12014. 11618, bugfixes on many versions of Tor.
  12015. o Minor bugfixes (tor-fw-helper):
  12016. - Give a correct log message when tor-fw-helper fails to launch.
  12017. (Previously, we would say something like "tor-fw-helper sent us a
  12018. string we could not parse".) Fixes bug 9781; bugfix
  12019. on 0.2.4.2-alpha.
  12020. o Minor bugfixes (trivial memory leaks):
  12021. - Fix a small memory leak when signing a directory object. Fixes bug
  12022. 11275; bugfix on 0.2.4.13-alpha.
  12023. - Resolve some memory leaks found by coverity in the unit tests, on
  12024. exit in tor-gencert, and on a failure to compute digests for our
  12025. own keys when generating a v3 networkstatus vote. These leaks
  12026. should never have affected anyone in practice.
  12027. o Code simplification and refactoring:
  12028. - Remove some old fallback code designed to keep Tor clients working
  12029. in a network with only two working relays. Elsewhere in the code we
  12030. have long since stopped supporting such networks, so there wasn't
  12031. much point in keeping it around. Addresses ticket 9926.
  12032. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  12033. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  12034. - Extract the common duplicated code for creating a subdirectory
  12035. of the data directory and writing to a file in it. Fixes ticket
  12036. 4282; patch from Peter Retzlaff.
  12037. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  12038. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  12039. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  12040. - Add a set of accessor functions for the circuit timeout data
  12041. structure. Fixes ticket 6153; patch from "piet".
  12042. - Clean up exit paths from connection_listener_new(). Closes ticket
  12043. 8789. Patch from Arlo Breault.
  12044. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  12045. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  12046. - Use a doubly-linked list to implement the global circuit list.
  12047. Resolves ticket 9108. Patch from Marek Majkowski.
  12048. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  12049. - Remove constants and tests for PKCS1 padding; it's insecure and
  12050. shouldn't be used for anything new. Fixes bug 8792; patch
  12051. from Arlo Breault.
  12052. - Remove instances of strcpy() from the unit tests. They weren't
  12053. hurting anything, since they were only in the unit tests, but it's
  12054. embarrassing to have strcpy() in the code at all, and some analysis
  12055. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  12056. 0.2.3.8-alpha. Patch from Arlo Breault.
  12057. - Remove is_internal_IP() function. Resolves ticket 4645.
  12058. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  12059. Closes issue 9107; patch from "marek".
  12060. - Change our use of the ENUM_BF macro to avoid declarations that
  12061. confuse Doxygen.
  12062. - Get rid of router->address, since in all cases it was just the
  12063. string representation of router->addr. Resolves ticket 5528.
  12064. o Documentation:
  12065. - Adjust the URLs in the README to refer to the new locations of
  12066. several documents on the website. Fixes bug 12830. Patch from
  12067. Matt Pagan.
  12068. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  12069. ticket 12878.
  12070. - Update manpage to describe some of the files you can expect to
  12071. find in Tor's DataDirectory. Addresses ticket 9839.
  12072. - Clean up several option names in the manpage to match their real
  12073. names, add the missing documentation for a couple of testing and
  12074. directory authority options, remove the documentation for a
  12075. V2-directory fetching option that no longer exists. Resolves
  12076. ticket 11634.
  12077. - Correct the documentation so that it lists the correct directory
  12078. for the stats files. (They are in a subdirectory called "stats",
  12079. not "status".)
  12080. - In the manpage, move more authority-only options into the
  12081. directory authority section so that operators of regular directory
  12082. caches don't get confused.
  12083. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  12084. 11061; bugfix on 0.2.4.7-alpha.
  12085. - Resolve warnings from Doxygen.
  12086. - Document in the manpage that "KBytes" may also be written as
  12087. "kilobytes" or "KB", that "Kbits" may also be written as
  12088. "kilobits", and so forth. Closes ticket 9222.
  12089. - Document that the ClientOnly config option overrides ORPort.
  12090. Our old explanation made ClientOnly sound as though it did
  12091. nothing at all. Resolves bug 9059.
  12092. - Explain that SocksPolicy, DirPolicy, and similar options don't
  12093. take port arguments. Fixes the other part of ticket 11108.
  12094. - Fix a comment about the rend_server_descriptor_t.protocols field
  12095. to more accurately describe its range. Also, make that field
  12096. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  12097. bugfix on 0.2.1.5-alpha.
  12098. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  12099. the maximum client name length is 16, not 19. Fixes bug 11118;
  12100. bugfix on 0.2.1.6-alpha.
  12101. o Package cleanup:
  12102. - The contrib directory has been sorted and tidied. Before, it was
  12103. an unsorted dumping ground for useful and not-so-useful things.
  12104. Now, it is divided based on functionality, and the items which
  12105. seemed to be nonfunctional or useless have been removed. Resolves
  12106. ticket 8966; based on patches from "rl1987".
  12107. o Removed code and features:
  12108. - Clients now reject any directory authority certificates lacking
  12109. a dir-key-crosscert element. These have been included since
  12110. 0.2.1.9-alpha, so there's no real reason for them to be optional
  12111. any longer. Completes proposal 157. Resolves ticket 10162.
  12112. - Remove all code that existed to support the v2 directory system,
  12113. since there are no longer any v2 directory authorities. Resolves
  12114. ticket 10758.
  12115. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  12116. options, which were used for designating authorities as "Hidden
  12117. service authorities". There has been no use of hidden service
  12118. authorities since 0.2.2.1-alpha, when we stopped uploading or
  12119. downloading v0 hidden service descriptors. Fixes bug 10881; also
  12120. part of a fix for bug 10841.
  12121. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  12122. and MTBF calculations, but that nobody was using. Fixes bug 11742.
  12123. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  12124. exist; tunneled directory connections have been available since
  12125. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  12126. brute-force fix for 10849, where "TunnelDirConns 0" would break
  12127. hidden services.
  12128. - Remove all code for the long unused v1 directory protocol.
  12129. Resolves ticket 11070.
  12130. - Remove all remaining code related to version-0 hidden service
  12131. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  12132. the rest of bug 10841.
  12133. - Remove migration code from when we renamed the "cached-routers"
  12134. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  12135. incidentally resolves ticket 6502 by cleaning up the related code
  12136. a bit. Patch from Akshay Hebbar.
  12137. o Test infrastructure:
  12138. - Tor now builds each source file in two modes: a mode that avoids
  12139. exposing identifiers needlessly, and another mode that exposes
  12140. more identifiers for testing. This lets the compiler do better at
  12141. optimizing the production code, while enabling us to take more
  12142. radical measures to let the unit tests test things.
  12143. - The production builds no longer include functions used only in
  12144. the unit tests; all functions exposed from a module only for
  12145. unit-testing are now static in production builds.
  12146. - Add an --enable-coverage configuration option to make the unit
  12147. tests (and a new src/or/tor-cov target) to build with gcov test
  12148. coverage support.
  12149. - Update to the latest version of tinytest.
  12150. - Improve the tinytest implementation of string operation tests so
  12151. that comparisons with NULL strings no longer crash the tests; they
  12152. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  12153. - New macros in test.h to simplify writing mock-functions for unit
  12154. tests. Part of ticket 11507. Patch from Dana Koch.
  12155. - We now have rudimentary function mocking support that our unit
  12156. tests can use to test functions in isolation. Function mocking
  12157. lets the tests temporarily replace a function's dependencies with
  12158. stub functions, so that the tests can check the function without
  12159. invoking the other functions it calls.
  12160. o Testing:
  12161. - Complete tests for the status.c module. Resolves ticket 11507.
  12162. Patch from Dana Koch.
  12163. - Add more unit tests for the <circid,channel>->circuit map, and
  12164. the destroy-cell-tracking code to fix bug 7912.
  12165. - Unit tests for failing cases of the TAP onion handshake.
  12166. - More unit tests for address-manipulation functions.
  12167. o Distribution (systemd):
  12168. - Include a tor.service file in contrib/dist for use with systemd.
  12169. Some distributions will be able to use this file unmodified;
  12170. others will need to tweak it, or write their own. Patch from Jamie
  12171. Nguyen; resolves ticket 8368.
  12172. - Verify configuration file via ExecStartPre in the systemd unit
  12173. file. Patch from intrigeri; resolves ticket 12730.
  12174. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  12175. current systemd unit uses "Type = simple", so systemd does not
  12176. expect tor to fork. If the user has "RunAsDaemon 1" in their
  12177. torrc, then things won't work as expected. This is e.g. the case
  12178. on Debian (and derivatives), since there we pass "--defaults-torrc
  12179. /usr/share/tor/tor-service-defaults-torrc" (that contains
  12180. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  12181. ticket 12731.
  12182. Changes in version 0.2.4.25 - 2014-10-20
  12183. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  12184. (even though POODLE does not affect Tor). It also works around a crash
  12185. bug caused by some operating systems' response to the "POODLE" attack
  12186. (which does affect Tor).
  12187. o Major security fixes (also in 0.2.5.9-rc):
  12188. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  12189. today support TLS 1.0 or later, so we can safely turn off support
  12190. for this old (and insecure) protocol. Fixes bug 13426.
  12191. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  12192. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  12193. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  12194. 13471. This is a workaround for an OpenSSL bug.
  12195. Changes in version 0.2.4.24 - 2014-09-22
  12196. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  12197. connecting to hidden services, and it updates the location of one of
  12198. the directory authorities.
  12199. o Major bugfixes:
  12200. - Clients now send the correct address for their chosen rendezvous
  12201. point when trying to access a hidden service. They used to send
  12202. the wrong address, which would still work some of the time because
  12203. they also sent the identity digest of the rendezvous point, and if
  12204. the hidden service happened to try connecting to the rendezvous
  12205. point from a relay that already had a connection open to it,
  12206. the relay would reuse that connection. Now connections to hidden
  12207. services should be more robust and faster. Also, this bug meant
  12208. that clients were leaking to the hidden service whether they were
  12209. on a little-endian (common) or big-endian (rare) system, which for
  12210. some users might have reduced their anonymity. Fixes bug 13151;
  12211. bugfix on 0.2.1.5-alpha.
  12212. o Directory authority changes:
  12213. - Change IP address for gabelmoo (v3 directory authority).
  12214. o Minor features (geoip):
  12215. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  12216. Country database.
  12217. Changes in version 0.2.4.23 - 2014-07-28
  12218. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  12219. guard rotation, and also backports several important fixes from the
  12220. Tor 0.2.5 alpha release series.
  12221. o Major features:
  12222. - Clients now look at the "usecreatefast" consensus parameter to
  12223. decide whether to use CREATE_FAST or CREATE cells for the first hop
  12224. of their circuit. This approach can improve security on connections
  12225. where Tor's circuit handshake is stronger than the available TLS
  12226. connection security levels, but the tradeoff is more computational
  12227. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  12228. - Make the number of entry guards configurable via a new
  12229. NumEntryGuards consensus parameter, and the number of directory
  12230. guards configurable via a new NumDirectoryGuards consensus
  12231. parameter. Implements ticket 12688.
  12232. o Major bugfixes:
  12233. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  12234. implementation that caused incorrect results on 32-bit
  12235. implementations when certain malformed inputs were used along with
  12236. a small class of private ntor keys. This bug does not currently
  12237. appear to allow an attacker to learn private keys or impersonate a
  12238. Tor server, but it could provide a means to distinguish 32-bit Tor
  12239. implementations from 64-bit Tor implementations. Fixes bug 12694;
  12240. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  12241. Adam Langley.
  12242. o Minor bugfixes:
  12243. - Warn and drop the circuit if we receive an inbound 'relay early'
  12244. cell. Those used to be normal to receive on hidden service circuits
  12245. due to bug 1038, but the buggy Tor versions are long gone from
  12246. the network so we can afford to resume watching for them. Resolves
  12247. the rest of bug 1038; bugfix on 0.2.1.19.
  12248. - Correct a confusing error message when trying to extend a circuit
  12249. via the control protocol but we don't know a descriptor or
  12250. microdescriptor for one of the specified relays. Fixes bug 12718;
  12251. bugfix on 0.2.3.1-alpha.
  12252. - Avoid an illegal read from stack when initializing the TLS
  12253. module using a version of OpenSSL without all of the ciphers
  12254. used by the v2 link handshake. Fixes bug 12227; bugfix on
  12255. 0.2.4.8-alpha. Found by "starlight".
  12256. o Minor features:
  12257. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  12258. Country database.
  12259. Changes in version 0.2.4.22 - 2014-05-16
  12260. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  12261. alpha release series. These include blocking all authority signing
  12262. keys that may have been affected by the OpenSSL "heartbleed" bug,
  12263. choosing a far more secure set of TLS ciphersuites by default, closing
  12264. a couple of memory leaks that could be used to run a target relay out
  12265. of RAM, and several others.
  12266. o Major features (security, backport from 0.2.5.4-alpha):
  12267. - Block authority signing keys that were used on authorities
  12268. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  12269. don't have any evidence that these keys _were_ compromised; we're
  12270. doing this to be prudent.) Resolves ticket 11464.
  12271. o Major bugfixes (security, OOM):
  12272. - Fix a memory leak that could occur if a microdescriptor parse
  12273. fails during the tokenizing step. This bug could enable a memory
  12274. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  12275. on 0.2.2.6-alpha.
  12276. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  12277. - The relay ciphersuite list is now generated automatically based on
  12278. uniform criteria, and includes all OpenSSL ciphersuites with
  12279. acceptable strength and forward secrecy. Previously, we had left
  12280. some perfectly fine ciphersuites unsupported due to omission or
  12281. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  12282. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  12283. - Relays now trust themselves to have a better view than clients of
  12284. which TLS ciphersuites are better than others. (Thanks to bug
  12285. 11513, the relay list is now well-considered, whereas the client
  12286. list has been chosen mainly for anti-fingerprinting purposes.)
  12287. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  12288. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  12289. AES128. Resolves ticket 11528.
  12290. - Clients now try to advertise the same list of ciphersuites as
  12291. Firefox 28. This change enables selection of (fast) GCM
  12292. ciphersuites, disables some strange old ciphers, and stops
  12293. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  12294. Resolves ticket 11438.
  12295. o Minor bugfixes (configuration, security):
  12296. - When running a hidden service, do not allow TunneledDirConns 0:
  12297. trying to set that option together with a hidden service would
  12298. otherwise prevent the hidden service from running, and also make
  12299. it publish its descriptors directly over HTTP. Fixes bug 10849;
  12300. bugfix on 0.2.1.1-alpha.
  12301. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  12302. - Avoid sending a garbage value to the controller when a circuit is
  12303. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  12304. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  12305. - Stop leaking memory when we successfully resolve a PTR record.
  12306. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  12307. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  12308. - Avoid 60-second delays in the bootstrapping process when Tor is
  12309. launching for a second time while using bridges. Fixes bug 9229;
  12310. bugfix on 0.2.0.3-alpha.
  12311. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  12312. - Give the correct URL in the warning message when trying to run a
  12313. relay on an ancient version of Windows. Fixes bug 9393.
  12314. o Minor bugfixes (compilation):
  12315. - Fix a compilation error when compiling with --disable-curve25519.
  12316. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  12317. o Minor bugfixes:
  12318. - Downgrade the warning severity for the the "md was still
  12319. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  12320. for trying to diagnose this bug, and the current warning in
  12321. earlier versions of tor achieves nothing useful. Addresses warning
  12322. from bug 7164.
  12323. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  12324. - When we run out of usable circuit IDs on a channel, log only one
  12325. warning for the whole channel, and describe how many circuits
  12326. there were on the channel. Fixes part of ticket 11553.
  12327. o Minor features (security, backport from 0.2.5.4-alpha):
  12328. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  12329. leave the default at 8GBytes), to better support Raspberry Pi
  12330. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  12331. o Documentation (backport from 0.2.5.4-alpha):
  12332. - Correctly document that we search for a system torrc file before
  12333. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  12334. 0.2.3.18-rc.
  12335. Changes in version 0.2.4.21 - 2014-02-28
  12336. Tor 0.2.4.21 further improves security against potential adversaries who
  12337. find breaking 1024-bit crypto doable, and backports several stability
  12338. and robustness patches from the 0.2.5 branch.
  12339. o Major features (client security):
  12340. - When we choose a path for a 3-hop circuit, make sure it contains
  12341. at least one relay that supports the NTor circuit extension
  12342. handshake. Otherwise, there is a chance that we're building
  12343. a circuit that's worth attacking by an adversary who finds
  12344. breaking 1024-bit crypto doable, and that chance changes the game
  12345. theory. Implements ticket 9777.
  12346. o Major bugfixes:
  12347. - Do not treat streams that fail with reason
  12348. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  12349. since it could also indicate an ENETUNREACH connection error. Fixes
  12350. part of bug 10777; bugfix on 0.2.4.8-alpha.
  12351. o Code simplification and refactoring:
  12352. - Remove data structures which were introduced to implement the
  12353. CellStatistics option: they are now redundant with the new timestamp
  12354. field in the regular packed_cell_t data structure, which we did
  12355. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  12356. o Minor features:
  12357. - Always clear OpenSSL bignums before freeing them -- even bignums
  12358. that don't contain secrets. Resolves ticket 10793. Patch by
  12359. Florent Daigniere.
  12360. - Build without warnings under clang 3.4. (We have some macros that
  12361. define static functions only some of which will get used later in
  12362. the module. Starting with clang 3.4, these give a warning unless the
  12363. unused attribute is set on them.) Resolves ticket 10904.
  12364. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  12365. GeoLite2 Country database.
  12366. o Minor bugfixes:
  12367. - Set the listen() backlog limit to the largest actually supported
  12368. on the system, not to the value in a header file. Fixes bug 9716;
  12369. bugfix on every released Tor.
  12370. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  12371. exit node as a NOROUTE error, not an INTERNAL error, since they
  12372. can apparently happen when trying to connect to the wrong sort
  12373. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  12374. - Fix build warnings about missing "a2x" comment when building the
  12375. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  12376. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  12377. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  12378. not entirely remove it from the connection lists. Fixes bug 9602;
  12379. bugfix on 0.2.4.4-alpha.
  12380. - Fix a segmentation fault in our benchmark code when running with
  12381. Fedora's OpenSSL package, or any other OpenSSL that provides
  12382. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  12383. - Turn "circuit handshake stats since last time" log messages into a
  12384. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  12385. o Documentation fixes:
  12386. - Document that all but one DirPort entry must have the NoAdvertise
  12387. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  12388. Changes in version 0.2.4.20 - 2013-12-22
  12389. Tor 0.2.4.20 fixes potentially poor random number generation for users
  12390. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  12391. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  12392. and 4) have no state file in their DataDirectory (as would happen on
  12393. first start). Users who generated relay or hidden service identity
  12394. keys in such a situation should discard them and generate new ones.
  12395. This release also fixes a logic error that caused Tor clients to build
  12396. many more preemptive circuits than they actually need.
  12397. o Major bugfixes:
  12398. - Do not allow OpenSSL engines to replace the PRNG, even when
  12399. HardwareAccel is set. The only default builtin PRNG engine uses
  12400. the Intel RDRAND instruction to replace the entire PRNG, and
  12401. ignores all attempts to seed it with more entropy. That's
  12402. cryptographically stupid: the right response to a new alleged
  12403. entropy source is never to discard all previously used entropy
  12404. sources. Fixes bug 10402; works around behavior introduced in
  12405. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  12406. and "rl1987".
  12407. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  12408. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  12409. - Avoid launching spurious extra circuits when a stream is pending.
  12410. This fixes a bug where any circuit that _wasn't_ unusable for new
  12411. streams would be treated as if it were, causing extra circuits to
  12412. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  12413. o Minor bugfixes:
  12414. - Avoid a crash bug when starting with a corrupted microdescriptor
  12415. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  12416. - If we fail to dump a previously cached microdescriptor to disk, avoid
  12417. freeing duplicate data later on. Fixes bug 10423; bugfix on
  12418. 0.2.4.13-alpha. Spotted by "bobnomnom".
  12419. Changes in version 0.2.4.19 - 2013-12-11
  12420. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  12421. (1986-2013). Aaron worked on diverse projects including helping to guide
  12422. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  12423. transparency to the U.S government's PACER documents, and contributing
  12424. design and development for Tor and Tor2Web. Aaron was one of the latest
  12425. martyrs in our collective fight for civil liberties and human rights,
  12426. and his death is all the more painful because he was one of us.
  12427. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  12428. a new circuit handshake and link encryption that use ECC to provide
  12429. better security and efficiency; makes relays better manage circuit
  12430. creation requests; uses "directory guards" to reduce client enumeration
  12431. risks; makes bridges collect and report statistics about the pluggable
  12432. transports they support; cleans up and improves our geoip database;
  12433. gets much closer to IPv6 support for clients, bridges, and relays; makes
  12434. directory authorities use measured bandwidths rather than advertised
  12435. ones when computing flags and thresholds; disables client-side DNS
  12436. caching to reduce tracking risks; and fixes a big bug in bridge
  12437. reachability testing. This release introduces two new design
  12438. abstractions in the code: a new "channel" abstraction between circuits
  12439. and or_connections to allow for implementing alternate relay-to-relay
  12440. transports, and a new "circuitmux" abstraction storing the queue of
  12441. circuits for a channel. The release also includes many stability,
  12442. security, and privacy fixes.
  12443. o Major features (new circuit handshake):
  12444. - Tor now supports a new circuit extension handshake designed by Ian
  12445. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  12446. circuit extension handshake, later called "TAP", was a bit slow
  12447. (especially on the relay side), had a fragile security proof, and
  12448. used weaker keys than we'd now prefer. The new circuit handshake
  12449. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  12450. function, making it significantly more secure than the older
  12451. handshake, and significantly faster. Tor can use one of two built-in
  12452. pure-C curve25519-donna implementations by Adam Langley, or it
  12453. can link against the "nacl" library for a tuned version if present.
  12454. The built-in version is very fast for 64-bit systems when building
  12455. with GCC. The built-in 32-bit version is still faster than the
  12456. old TAP protocol, but using libnacl is better on most such hosts.
  12457. Implements proposal 216; closes ticket 7202.
  12458. o Major features (better link encryption):
  12459. - Relays can now enable the ECDHE TLS ciphersuites when available
  12460. and appropriate. These ciphersuites let us negotiate forward-secure
  12461. TLS secret keys more safely and more efficiently than with our
  12462. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  12463. public relays prefer the (faster) P224 group, and bridges prefer
  12464. the (more common) P256 group; you can override this with the
  12465. TLSECGroup option.
  12466. This feature requires clients running 0.2.3.17-beta or later,
  12467. and requires both sides to be running OpenSSL 1.0.0 or later
  12468. with ECC support. OpenSSL 1.0.1, with the compile-time option
  12469. "enable-ec_nistp_64_gcc_128", is highly recommended.
  12470. Implements the relay side of proposal 198; closes ticket 7200.
  12471. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  12472. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  12473. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  12474. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  12475. them to solve bug 6033.)
  12476. o Major features (relay performance):
  12477. - Instead of limiting the number of queued onionskins (aka circuit
  12478. create requests) to a fixed, hard-to-configure number, we limit
  12479. the size of the queue based on how many we expect to be able to
  12480. process in a given amount of time. We estimate the time it will
  12481. take to process an onionskin based on average processing time
  12482. of previous onionskins. Closes ticket 7291. You'll never have to
  12483. configure MaxOnionsPending again.
  12484. - Relays process the new "NTor" circuit-level handshake requests
  12485. with higher priority than the old "TAP" circuit-level handshake
  12486. requests. We still process some TAP requests to not totally starve
  12487. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  12488. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  12489. Implements ticket 9574.
  12490. o Major features (client bootstrapping resilience):
  12491. - Add a new "FallbackDir" torrc option to use when we can't use
  12492. a directory mirror from the consensus (either because we lack a
  12493. consensus, or because they're all down). Currently, all authorities
  12494. are fallbacks by default, and there are no other default fallbacks,
  12495. but that will change. This option will allow us to give clients a
  12496. longer list of servers to try to get a consensus from when first
  12497. connecting to the Tor network, and thereby reduce load on the
  12498. directory authorities. Implements proposal 206, "Preconfigured
  12499. directory sources for bootstrapping". We also removed the old
  12500. "FallbackNetworkstatus" option, since we never got it working well
  12501. enough to use it. Closes bug 572.
  12502. - If we have no circuits open, use a relaxed timeout (the
  12503. 95th-percentile cutoff) until a circuit succeeds. This heuristic
  12504. should allow Tor to succeed at building circuits even when the
  12505. network connection drastically changes. Should help with bug 3443.
  12506. o Major features (use of guards):
  12507. - Support directory guards (proposal 207): when possible, clients now
  12508. use their entry guards for non-anonymous directory requests. This
  12509. can help prevent client enumeration. Note that this behavior only
  12510. works when we have a usable consensus directory, and when options
  12511. about what to download are more or less standard. In the future we
  12512. should re-bootstrap from our guards, rather than re-bootstrapping
  12513. from the preconfigured list of directory sources that ships with
  12514. Tor. Resolves ticket 6526.
  12515. - Raise the default time that a client keeps an entry guard from
  12516. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  12517. 2012 paper. (We would make it even longer, but we need better client
  12518. load balancing first.) Also, make the guard lifetime controllable
  12519. via a new GuardLifetime torrc option and a GuardLifetime consensus
  12520. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  12521. o Major features (bridges with pluggable transports):
  12522. - Bridges now report the pluggable transports they support to the
  12523. bridge authority, so it can pass the supported transports on to
  12524. bridgedb and/or eventually do reachability testing. Implements
  12525. ticket 3589.
  12526. - Automatically forward the TCP ports of pluggable transport
  12527. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  12528. ticket 4567.
  12529. o Major features (geoip database):
  12530. - Maxmind began labelling Tor relays as being in country "A1",
  12531. which breaks by-country node selection inside Tor. Now we use a
  12532. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  12533. file with real country codes. This script fixes about 90% of "A1"
  12534. entries automatically and uses manual country code assignments to
  12535. fix the remaining 10%. See src/config/README.geoip for details.
  12536. Fixes bug 6266.
  12537. - Add GeoIP database for IPv6 addresses. The new config option
  12538. is GeoIPv6File.
  12539. - Update to the October 2 2013 Maxmind GeoLite Country database.
  12540. o Major features (IPv6):
  12541. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  12542. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  12543. to happen. Implements ticket 5535.
  12544. - All kind of relays, not just bridges, can now advertise an IPv6
  12545. OR port. Implements ticket 6362.
  12546. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  12547. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  12548. exit policy reads as you would like: the address * applies to all
  12549. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  12550. addresses only. On the client side, you'll need to wait for enough
  12551. exits to support IPv6, apply the "IPv6Traffic" flag to a SocksPort,
  12552. and use Socks5. Closes ticket 5547, implements proposal 117 as
  12553. revised in proposal 208.
  12554. - Bridge authorities now accept IPv6 bridge addresses and include
  12555. them in network status documents. Implements ticket 5534.
  12556. - Directory authorities vote on IPv6 OR ports. Implements ticket 6363.
  12557. o Major features (directory authorities):
  12558. - Directory authorities now prefer using measured bandwidths to
  12559. advertised ones when computing flags and thresholds. Resolves
  12560. ticket 8273.
  12561. - Directory authorities that vote measured bandwidths about more
  12562. than a threshold number of relays now treat relays with
  12563. unmeasured bandwidths as having bandwidth 0 when computing their
  12564. flags. Resolves ticket 8435.
  12565. - Directory authorities now support a new consensus method (17)
  12566. where they cap the published bandwidth of relays for which
  12567. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  12568. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  12569. serve any v2 directory information. Now we can test disabling the
  12570. old deprecated v2 directory format, and see whether doing so has
  12571. any effect on network load. Begins to fix bug 6783.
  12572. o Major features (build and portability):
  12573. - Switch to a nonrecursive Makefile structure. Now instead of each
  12574. Makefile.am invoking other Makefile.am's, there is a master
  12575. Makefile.am that includes the others. This change makes our build
  12576. process slightly more maintainable, and improves parallelism for
  12577. building with make -j. Original patch by Stewart Smith; various
  12578. fixes by Jim Meyering.
  12579. - Where available, we now use automake's "silent" make rules by
  12580. default, so that warnings are easier to spot. You can get the old
  12581. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  12582. - Resume building correctly with MSVC and Makefile.nmake. This patch
  12583. resolves numerous bugs and fixes reported by ultramage, including
  12584. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  12585. o Security features:
  12586. - Switch to a completely time-invariant approach for picking nodes
  12587. weighted by bandwidth. Our old approach would run through the
  12588. part of the loop after it had made its choice slightly slower
  12589. than it ran through the part of the loop before it had made its
  12590. choice. Addresses ticket 6538.
  12591. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  12592. by tor2web clients allows hidden services to identify tor2web
  12593. clients through their repeated selection of the same rendezvous
  12594. and introduction point circuit endpoints (their guards). Resolves
  12595. ticket 6888.
  12596. o Major bugfixes (relay denial of service):
  12597. - When we have too much memory queued in circuits (according to a new
  12598. MaxMemInCellQueues option), close the circuits that have the oldest
  12599. queued cells, on the theory that those are most responsible for
  12600. us running low on memory. This prevents us from running out of
  12601. memory as a relay if circuits fill up faster than they can be
  12602. drained. Fixes bugs 9063 and 9093; bugfix on the 54th commit of
  12603. Tor. This bug is a further fix beyond bug 6252, whose fix was
  12604. merged into 0.2.3.21-rc.
  12605. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  12606. ID: these could be used to create unexpected streams and circuits
  12607. which would count as "present" to some parts of Tor but "absent"
  12608. to others, leading to zombie circuits and streams or to a bandwidth
  12609. denial-of-service. Fixes bug 7889; bugfix on every released version
  12610. of Tor. Reported by "oftc_must_be_destroyed".
  12611. - Avoid a bug where our response to TLS renegotiation under certain
  12612. network conditions could lead to a busy-loop, with 100% CPU
  12613. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  12614. o Major bugfixes (asserts, crashes, leaks):
  12615. - Prevent the get_freelists() function from running off the end of
  12616. the list of freelists if it somehow gets an unrecognized
  12617. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  12618. eugenis.
  12619. - Avoid a memory leak where we would leak a consensus body when we
  12620. find that a consensus which we couldn't previously verify due to
  12621. missing certificates is now verifiable. Fixes bug 8719; bugfix
  12622. on 0.2.0.10-alpha.
  12623. - If we are unable to save a microdescriptor to the journal, do not
  12624. drop it from memory and then reattempt downloading it. Fixes bug
  12625. 9645; bugfix on 0.2.2.6-alpha.
  12626. - Fix an assertion failure that would occur when disabling the
  12627. ORPort setting on a running Tor process while accounting was
  12628. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  12629. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  12630. when an exit connection with optimistic data succeeds immediately
  12631. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  12632. 0.2.3.1-alpha.
  12633. - Fix a memory leak that would occur whenever a configuration
  12634. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  12635. o Major bugfixes (relay rate limiting):
  12636. - When a TLS write is partially successful but incomplete, remember
  12637. that the flushed part has been flushed, and notice that bytes were
  12638. actually written. Reported and fixed pseudonymously. Fixes bug 7708;
  12639. bugfix on Tor 0.1.0.5-rc.
  12640. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  12641. to 1GB/1GB. The previous defaults were intended to be "basically
  12642. infinite", but it turns out they're now limiting our 100mbit+
  12643. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  12644. last time we raised it).
  12645. - No longer stop reading or writing on cpuworker connections when
  12646. our rate limiting buckets go empty. Now we should handle circuit
  12647. handshake requests more promptly. Resolves bug 9731.
  12648. o Major bugfixes (client-side privacy):
  12649. - When we mark a circuit as unusable for new circuits, have it
  12650. continue to be unusable for new circuits even if MaxCircuitDirtiness
  12651. is increased too much at the wrong time, or the system clock jumps
  12652. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  12653. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  12654. which have resolved to internal addresses") is set, apply that
  12655. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  12656. - When an exit relay rejects a stream with reason "exit policy", but
  12657. we only know an exit policy summary (e.g. from the microdesc
  12658. consensus) for it, do not mark the relay as useless for all exiting.
  12659. Instead, mark just the circuit as unsuitable for that particular
  12660. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  12661. o Major bugfixes (stream isolation):
  12662. - Allow applications to get proper stream isolation with
  12663. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  12664. username/password authentication also offer "no authentication". Tor
  12665. had previously preferred "no authentication", so the applications
  12666. never actually sent Tor their auth details. Now Tor selects
  12667. username/password authentication if it's offered. You can disable
  12668. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  12669. bug 8117; bugfix on 0.2.3.3-alpha.
  12670. - Follow the socks5 protocol when offering username/password
  12671. authentication. The fix for bug 8117 exposed this bug, and it
  12672. turns out real-world applications like Pidgin do care. Bugfix on
  12673. 0.2.3.2-alpha; fixes bug 8879.
  12674. o Major bugfixes (client circuit building):
  12675. - Alter circuit build timeout measurement to start at the point
  12676. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  12677. initialization). This should make our timeout measurements more
  12678. uniform. Previously, we were sometimes including ORconn setup time
  12679. in our circuit build time measurements. Should resolve bug 3443.
  12680. - If the circuit build timeout logic is disabled (via the consensus,
  12681. or because we are an authority), then don't build testing circuits.
  12682. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  12683. o Major bugfixes (client-side DNS):
  12684. - Turn off the client-side DNS cache by default. Updating and using
  12685. the DNS cache is now configurable on a per-client-port
  12686. level. SOCKSPort, DNSPort, etc lines may now contain
  12687. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  12688. cache these types of DNS answers when we receive them from an
  12689. exit node in response to an application request on this port, and
  12690. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  12691. cached DNS answers of these types, we shouldn't use them. It's
  12692. potentially risky to use cached DNS answers at the client, since
  12693. doing so can indicate to one exit what answers we've gotten
  12694. for DNS lookups in the past. With IPv6, this becomes especially
  12695. problematic. Using cached DNS answers for requests on the same
  12696. circuit would present less linkability risk, since all traffic
  12697. on a circuit is already linkable, but it would also provide
  12698. little performance benefit: the exit node caches DNS replies
  12699. too. Implements a simplified version of Proposal 205. Implements
  12700. ticket 7570.
  12701. o Major bugfixes (hidden service privacy):
  12702. - Limit hidden service descriptors to at most ten introduction
  12703. points, to slow one kind of guard enumeration. Fixes bug 9002;
  12704. bugfix on 0.1.1.11-alpha.
  12705. o Major bugfixes (directory fetching):
  12706. - If the time to download the next old-style networkstatus is in
  12707. the future, do not decline to consider whether to download the
  12708. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  12709. 0.2.3.14-alpha.
  12710. - We used to always request authority certificates by identity digest,
  12711. meaning we'd get the newest one even when we wanted one with a
  12712. different signing key. Then we would complain about being given
  12713. a certificate we already had, and never get the one we really
  12714. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  12715. resource to request the one we want. Fixes bug 5595; bugfix on
  12716. 0.2.0.8-alpha.
  12717. o Major bugfixes (bridge reachability):
  12718. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  12719. previously they did not, which prevented them from receiving
  12720. successful connections from relays for self-test or bandwidth
  12721. testing. Also, when a relay is extending a circuit to a bridge,
  12722. it needs to send a NETINFO cell, even when the bridge hasn't sent
  12723. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  12724. o Major bugfixes (control interface):
  12725. - When receiving a new configuration file via the control port's
  12726. LOADCONF command, do not treat the defaults file as absent.
  12727. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  12728. o Major bugfixes (directory authorities):
  12729. - Stop marking every relay as having been down for one hour every
  12730. time we restart a directory authority. These artificial downtimes
  12731. were messing with our Stable and Guard flag calculations. Fixes
  12732. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  12733. - When computing directory thresholds, ignore any rejected-as-sybil
  12734. nodes during the computation so that they can't influence Fast,
  12735. Guard, etc. (We should have done this for proposal 109.) Fixes
  12736. bug 8146.
  12737. - When marking a node as a likely sybil, reset its uptime metrics
  12738. to zero, so that it cannot time towards getting marked as Guard,
  12739. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  12740. bug 8147.
  12741. - Fix a bug in the voting algorithm that could yield incorrect results
  12742. when a non-naming authority declared too many flags. Fixes bug 9200;
  12743. bugfix on 0.2.0.3-alpha.
  12744. o Internal abstraction features:
  12745. - Introduce new channel_t abstraction between circuits and
  12746. or_connection_t to allow for implementing alternate OR-to-OR
  12747. transports. A channel_t is an abstract object which can either be a
  12748. cell-bearing channel, which is responsible for authenticating and
  12749. handshaking with the remote OR and transmitting cells to and from
  12750. it, or a listening channel, which spawns new cell-bearing channels
  12751. at the request of remote ORs. Implements part of ticket 6465.
  12752. - Make a channel_tls_t subclass of channel_t, adapting it to the
  12753. existing or_connection_t code. The V2/V3 protocol handshaking
  12754. code which formerly resided in command.c has been moved below the
  12755. channel_t abstraction layer and may be found in channeltls.c now.
  12756. Implements the rest of ticket 6465.
  12757. - Introduce new circuitmux_t storing the queue of circuits for
  12758. a channel; this encapsulates and abstracts the queue logic and
  12759. circuit selection policy, and allows the latter to be overridden
  12760. easily by switching out a policy object. The existing EWMA behavior
  12761. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  12762. o New build requirements:
  12763. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  12764. strongly recommended.
  12765. - Tor maintainers now require Automake version 1.9 or later to build
  12766. Tor from the Git repository. (Automake is not required when building
  12767. from a source distribution.)
  12768. o Minor features (protocol):
  12769. - No longer include the "opt" prefix when generating routerinfos
  12770. or v2 directories: it has been needless since Tor 0.1.2. Closes
  12771. ticket 5124.
  12772. - Reject EXTEND cells sent to nonexistent streams. According to the
  12773. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  12774. we were only checking for stream IDs that were currently in use.
  12775. Found while hunting for more instances of bug 6271. Bugfix on
  12776. 0.0.2pre8, which introduced incremental circuit construction.
  12777. - Tor relays and clients now support a better CREATE/EXTEND cell
  12778. format, allowing the sender to specify multiple address, identity,
  12779. and handshake types. Implements Robert Ransom's proposal 200;
  12780. closes ticket 7199.
  12781. - Reject as invalid most directory objects containing a NUL.
  12782. Belt-and-suspender fix for bug 8037.
  12783. o Minor features (security):
  12784. - Clear keys and key-derived material left on the stack in
  12785. rendservice.c and rendclient.c. Check return value of
  12786. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  12787. These fixes should make us more forward-secure against cold-boot
  12788. attacks and the like. Fixes bug 2385.
  12789. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  12790. Irix's random() only return 15 bits; Solaris's random() returns more
  12791. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  12792. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  12793. o Minor features (control protocol):
  12794. - Add a "GETINFO signal/names" control port command. Implements
  12795. ticket 3842.
  12796. - Provide default values for all options via "GETINFO config/defaults".
  12797. Implements ticket 4971.
  12798. - Allow an optional $ before the node identity digest in the
  12799. controller command GETINFO ns/id/<identity>, for consistency with
  12800. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  12801. - Add CACHED keyword to ADDRMAP events in the control protocol
  12802. to indicate whether a DNS result will be cached or not. Resolves
  12803. ticket 8596.
  12804. - Generate bootstrapping status update events correctly when fetching
  12805. microdescriptors. Fixes bug 9927.
  12806. o Minor features (path selection):
  12807. - When deciding whether we have enough descriptors to build circuits,
  12808. instead of looking at raw relay counts, look at which fraction
  12809. of (bandwidth-weighted) paths we're able to build. This approach
  12810. keeps clients from building circuits if their paths are likely to
  12811. stand out statistically. The default fraction of paths needed is
  12812. taken from the consensus directory; you can override it with the
  12813. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  12814. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  12815. and we have GeoIP information, also exclude all nodes with unknown
  12816. countries "??" and "A1". This behavior is controlled by the
  12817. new GeoIPExcludeUnknown option: you can make such nodes always
  12818. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  12819. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  12820. gets you the default behavior. Implements feature 7706.
  12821. o Minor features (hidden services):
  12822. - Improve circuit build timeout handling for hidden services.
  12823. In particular: adjust build timeouts more accurately depending
  12824. upon the number of hop-RTTs that a particular circuit type
  12825. undergoes. Additionally, launch intro circuits in parallel
  12826. if they timeout, and take the first one to reply as valid.
  12827. - The Tor client now ignores sub-domain components of a .onion
  12828. address. This change makes HTTP "virtual" hosting
  12829. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  12830. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  12831. hosted on the same hidden service. Implements proposal 204.
  12832. - Enable Tor to read configuration, state, and key information from
  12833. a FIFO. Previously Tor would only read from files with a positive
  12834. stat.st_size. Code from meejah; fixes bug 6044.
  12835. o Minor features (clients):
  12836. - Teach bridge-using clients to avoid 0.2.2.x bridges when making
  12837. microdescriptor-related dir requests, and only fall back to normal
  12838. descriptors if none of their bridges can handle microdescriptors
  12839. (as opposed to the fix in ticket 4013, which caused them to fall
  12840. back to normal descriptors if *any* of their bridges preferred
  12841. them). Resolves ticket 4994.
  12842. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  12843. TCP ports to forward. In the past it only accepted two ports:
  12844. the ORPort and the DirPort.
  12845. o Minor features (protecting client timestamps):
  12846. - Clients no longer send timestamps in their NETINFO cells. These were
  12847. not used for anything, and they provided one small way for clients
  12848. to be distinguished from each other as they moved from network to
  12849. network or behind NAT. Implements part of proposal 222.
  12850. - Clients now round timestamps in INTRODUCE cells down to the nearest
  12851. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  12852. if it's set to "auto" and the feature is disabled in the consensus,
  12853. the timestamp is sent as 0 instead. Implements part of proposal 222.
  12854. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  12855. a big deal from a security point of view, but it achieves no actual
  12856. good purpose, and isn't needed. Implements part of proposal 222.
  12857. - Reduce down accuracy of timestamps in hidden service descriptors.
  12858. Implements part of proposal 222.
  12859. o Minor features (bridges):
  12860. - Make bridge relays check once a minute for whether their IP
  12861. address has changed, rather than only every 15 minutes. Resolves
  12862. bugs 1913 and 1992.
  12863. - Bridge statistics now count bridge clients connecting over IPv6:
  12864. bridge statistics files now list "bridge-ip-versions" and
  12865. extra-info documents list "geoip6-db-digest". The control protocol
  12866. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  12867. implementation by "shkoo", addressing ticket 5055.
  12868. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  12869. operators select the address where their pluggable transports will
  12870. listen for connections. Resolves ticket 7013.
  12871. - Randomize the lifetime of our SSL link certificate, so censors can't
  12872. use the static value for filtering Tor flows. Resolves ticket 8443;
  12873. related to ticket 4014 which was included in 0.2.2.33.
  12874. o Minor features (relays):
  12875. - Option OutboundBindAddress can be specified multiple times and
  12876. accepts IPv6 addresses. Resolves ticket 6876.
  12877. o Minor features (IPv6, client side):
  12878. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  12879. prefer to hand out virtual IPv6 addresses, since there are more of
  12880. them and we can't run out. To override this behavior and make IPv4
  12881. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  12882. or DNSPort you're using for resolving. Implements ticket 7571.
  12883. - AutomapHostsOnResolve responses are now randomized, to avoid
  12884. annoying situations where Tor is restarted and applications
  12885. connect to the wrong addresses.
  12886. - Never try more than 1000 times to pick a new virtual address when
  12887. AutomapHostsOnResolve is set. That's good enough so long as we
  12888. aren't close to handing out our entire virtual address space;
  12889. if you're getting there, it's best to switch to IPv6 virtual
  12890. addresses anyway.
  12891. o Minor features (IPv6, relay/authority side):
  12892. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  12893. authorities should set if they have IPv6 connectivity and want to
  12894. do reachability tests for IPv6 relays. Implements feature 5974.
  12895. - A relay with an IPv6 OR port now sends that address in NETINFO
  12896. cells (in addition to its other address). Implements ticket 6364.
  12897. o Minor features (directory authorities):
  12898. - Directory authorities no long accept descriptors for any version of
  12899. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  12900. These versions are insecure, unsupported, or both. Implements
  12901. ticket 6789.
  12902. - When directory authorities are computing thresholds for flags,
  12903. never let the threshold for the Fast flag fall below 4096
  12904. bytes. Also, do not consider nodes with extremely low bandwidths
  12905. when deciding thresholds for various directory flags. This change
  12906. should raise our threshold for Fast relays, possibly in turn
  12907. improving overall network performance; see ticket 1854. Resolves
  12908. ticket 8145.
  12909. - Directory authorities now include inside each vote a statement of
  12910. the performance thresholds they used when assigning flags.
  12911. Implements ticket 8151.
  12912. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  12913. in directory authority votes to describe whether they have enough
  12914. measured bandwidths to ignore advertised (relay descriptor)
  12915. bandwidth claims. Resolves ticket 8711.
  12916. o Minor features (path bias detection):
  12917. - Path Use Bias: Perform separate accounting for successful circuit
  12918. use. Keep separate statistics on stream attempt rates versus stream
  12919. success rates for each guard. Provide configurable thresholds to
  12920. determine when to emit log messages or disable use of guards that
  12921. fail too many stream attempts. Resolves ticket 7802.
  12922. - Create three levels of Path Bias log messages, as opposed to just
  12923. two. These are configurable via consensus as well as via the torrc
  12924. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  12925. The default values are 0.70, 0.50, and 0.30 respectively.
  12926. - Separate the log message levels from the decision to drop guards,
  12927. which also is available via torrc option PathBiasDropGuards.
  12928. PathBiasDropGuards still defaults to 0 (off).
  12929. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  12930. in combination with PathBiasExtremeRate.
  12931. - Increase the default values for PathBiasScaleThreshold and
  12932. PathBiasCircThreshold from (200, 20) to (300, 150).
  12933. - Add in circuit usage accounting to path bias. If we try to use a
  12934. built circuit but fail for any reason, it counts as path bias.
  12935. Certain classes of circuits where the adversary gets to pick your
  12936. destination node are exempt from this accounting. Usage accounting
  12937. can be specifically disabled via consensus parameter or torrc.
  12938. - Convert all internal path bias state to double-precision floating
  12939. point, to avoid roundoff error and other issues.
  12940. - Only record path bias information for circuits that have completed
  12941. *two* hops. Assuming end-to-end tagging is the attack vector, this
  12942. makes us more resilient to ambient circuit failure without any
  12943. detection capability loss.
  12944. o Minor features (build):
  12945. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  12946. dhill. Resolves ticket 6982.
  12947. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  12948. "yayooo".
  12949. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  12950. separate error codes; or at least, don't break for that reason.
  12951. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  12952. o Build improvements (autotools):
  12953. - Warn if building on a platform with an unsigned time_t: there
  12954. are too many places where Tor currently assumes that time_t can
  12955. hold negative values. We'd like to fix them all, but probably
  12956. some will remain.
  12957. - Do not report status verbosely from autogen.sh unless the -v flag
  12958. is specified. Fixes issue 4664. Patch from Onizuka.
  12959. - Detect and reject attempts to build Tor with threading support
  12960. when OpenSSL has been compiled without threading support.
  12961. Fixes bug 6673.
  12962. - Try to detect if we are ever building on a platform where
  12963. memset(...,0,...) does not set the value of a double to 0.0. Such
  12964. platforms are permitted by the C standard, though in practice
  12965. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  12966. currently support them, but it's better to detect them and fail
  12967. than to perform erroneously.
  12968. - We no longer warn so much when generating manpages from their
  12969. asciidoc source.
  12970. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  12971. the signs of types during autoconf. This is better than our old
  12972. approach, which didn't work when cross-compiling.
  12973. o Minor features (log messages, warnings):
  12974. - Detect when we're running with a version of OpenSSL other than the
  12975. one we compiled with. This conflict has occasionally given people
  12976. hard-to-track-down errors.
  12977. - Warn users who run hidden services on a Tor client with
  12978. UseEntryGuards disabled that their hidden services will be
  12979. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  12980. attack which motivated Tor to support entry guards in the first
  12981. place). Resolves ticket 6889.
  12982. - Warn when we are binding low ports when hibernation is enabled;
  12983. previously we had warned when we were _advertising_ low ports with
  12984. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  12985. - Issue a warning when running with the bufferevents backend enabled.
  12986. It's still not stable, and people should know that they're likely
  12987. to hit unexpected problems. Closes ticket 9147.
  12988. o Minor features (log messages, notices):
  12989. - Refactor resolve_my_address() so it returns the method by which we
  12990. decided our public IP address (explicitly configured, resolved from
  12991. explicit hostname, guessed from interfaces, learned by gethostname).
  12992. Now we can provide more helpful log messages when a relay guesses
  12993. its IP address incorrectly (e.g. due to unexpected lines in
  12994. /etc/hosts). Resolves ticket 2267.
  12995. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  12996. and how many we complete, and log it every hour to help relay
  12997. operators follow trends in network load. Addresses ticket 9658.
  12998. o Minor features (log messages, diagnostics):
  12999. - If we fail to free a microdescriptor because of bug 7164, log
  13000. the filename and line number from which we tried to free it.
  13001. - We compute the overhead from passing onionskins back and forth to
  13002. cpuworkers, and report it when dumping statistics in response to
  13003. SIGUSR1. Supports ticket 7291.
  13004. - Add another diagnostic to the heartbeat message: track and log
  13005. overhead that TLS is adding to the data we write. If this is
  13006. high, we are sending too little data to SSL_write at a time.
  13007. Diagnostic for bug 7707.
  13008. - Log packaged cell fullness as part of the heartbeat message.
  13009. Diagnosis to try to determine the extent of bug 7743.
  13010. - Add more detail to a log message about relaxed timeouts, to help
  13011. track bug 7799.
  13012. - When learning a fingerprint for a bridge, log its corresponding
  13013. transport type. Implements ticket 7896.
  13014. - Warn more aggressively when flushing microdescriptors to a
  13015. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  13016. or at least make it more diagnosable.
  13017. - Improve the log message when "Bug/attack: unexpected sendme cell
  13018. from client" occurs, to help us track bug 8093.
  13019. - Improve debugging output to help track down bug 8185 ("Bug:
  13020. outgoing relay cell has n_chan==NULL. Dropping.")
  13021. o Minor features (log messages, quieter bootstrapping):
  13022. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  13023. versions and capabilities when everything is going right. Resolves
  13024. part of ticket 6736.
  13025. - Omit the first heartbeat log message, because it never has anything
  13026. useful to say, and it clutters up the bootstrapping messages.
  13027. Resolves ticket 6758.
  13028. - Don't log about reloading the microdescriptor cache at startup. Our
  13029. bootstrap warnings are supposed to tell the user when there's a
  13030. problem, and our bootstrap notices say when there isn't. Resolves
  13031. ticket 6759; bugfix on 0.2.2.6-alpha.
  13032. - Don't log "I learned some more directory information" when we're
  13033. reading cached directory information. Reserve it for when new
  13034. directory information arrives in response to a fetch. Resolves
  13035. ticket 6760.
  13036. - Don't complain about bootstrapping problems while hibernating.
  13037. These complaints reflect a general code problem, but not one
  13038. with any problematic effects (no connections are actually
  13039. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  13040. o Minor features (testing):
  13041. - In our testsuite, create temporary directories with a bit more
  13042. entropy in their name to make name collisions less likely. Fixes
  13043. bug 8638.
  13044. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  13045. (P-256) Diffie-Hellman handshakes to src/or/bench.
  13046. - Add benchmark functions to test onion handshake performance.
  13047. o Renamed options:
  13048. - The DirServer option is now DirAuthority, for consistency with
  13049. current naming patterns. You can still use the old DirServer form.
  13050. o Minor bugfixes (protocol):
  13051. - Fix the handling of a TRUNCATE cell when it arrives while the
  13052. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  13053. - When a Tor client gets a "truncated" relay cell, the first byte of
  13054. its payload specifies why the circuit was truncated. We were
  13055. ignoring this 'reason' byte when tearing down the circuit, resulting
  13056. in the controller not being told why the circuit closed. Now we
  13057. pass the reason from the truncated cell to the controller. Bugfix
  13058. on 0.1.2.3-alpha; fixes bug 7039.
  13059. - Fix a misframing issue when reading the version numbers in a
  13060. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  13061. 'version 1, version 2, and version 0x100', when it should have
  13062. only included versions 1 and 2. Fixes bug 8059; bugfix on
  13063. 0.2.0.10-alpha. Reported pseudonymously.
  13064. - Make the format and order of STREAM events for DNS lookups
  13065. consistent among the various ways to launch DNS lookups. Fixes
  13066. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  13067. o Minor bugfixes (syscalls and disk interaction):
  13068. - Always check the return values of functions fcntl() and
  13069. setsockopt(). We don't believe these are ever actually failing in
  13070. practice, but better safe than sorry. Also, checking these return
  13071. values should please analysis tools like Coverity. Patch from
  13072. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  13073. - Avoid double-closing the listener socket in our socketpair()
  13074. replacement (used on Windows) in the case where the addresses on
  13075. our opened sockets don't match what we expected. Fixes bug 9400;
  13076. bugfix on 0.0.2pre7. Found by Coverity.
  13077. - Correctly store microdescriptors and extrainfo descriptors that
  13078. include an internal NUL byte. Fixes bug 8037; bugfix on
  13079. 0.2.0.1-alpha. Bug reported by "cypherpunks".
  13080. - If for some reason we fail to write a microdescriptor while
  13081. rebuilding the cache, do not let the annotations from that
  13082. microdescriptor linger in the cache file, and do not let the
  13083. microdescriptor stay recorded as present in its old location.
  13084. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  13085. - Use direct writes rather than stdio when building microdescriptor
  13086. caches, in an attempt to mitigate bug 8031, or at least make it
  13087. less common.
  13088. o Minor fixes (config options):
  13089. - Warn and fail if a server is configured not to advertise any
  13090. ORPorts at all. (We need *something* to put in our descriptor,
  13091. or we just won't work.)
  13092. - Behave correctly when the user disables LearnCircuitBuildTimeout
  13093. but doesn't tell us what they would like the timeout to be. Fixes
  13094. bug 6304; bugfix on 0.2.2.14-alpha.
  13095. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  13096. to start with a triple-underscore so the controller won't touch it.
  13097. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  13098. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  13099. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  13100. - When autodetecting the number of CPUs, use the number of available
  13101. CPUs in preference to the number of configured CPUs. Inform the
  13102. user if this reduces the number of available CPUs. Fixes bug 8002;
  13103. bugfix on 0.2.3.1-alpha.
  13104. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  13105. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  13106. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  13107. bug 8180; bugfix on 0.2.3.11-alpha.
  13108. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  13109. ridiculously high value, by imposing a (ridiculously high) 30-day
  13110. maximum on MaxCircuitDirtiness.
  13111. o Minor bugfixes (control protocol):
  13112. - Stop sending a stray "(null)" in some cases for the server status
  13113. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  13114. on 0.1.2.6-alpha.
  13115. - The ADDRMAP command can no longer generate an ill-formed error
  13116. code on a failed MAPADDRESS. It now says "internal" rather than
  13117. an English sentence fragment with spaces in the middle. Bugfix on
  13118. Tor 0.2.0.19-alpha.
  13119. o Minor bugfixes (clients / edges):
  13120. - When we receive a RELAY_END cell with the reason DONE, or with no
  13121. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  13122. status as "connection refused". Previously we reported these cases
  13123. as success but then immediately closed the connection. Fixes bug
  13124. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  13125. - If the guard we choose first doesn't answer, we would try the
  13126. second guard, but once we connected to the second guard we would
  13127. abandon it and retry the first one, slowing down bootstrapping.
  13128. The fix is to treat all our initially chosen guards as acceptable
  13129. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  13130. - When choosing which stream on a formerly stalled circuit to wake
  13131. first, make better use of the platform's weak RNG. Previously,
  13132. we had been using the % ("modulo") operator to try to generate a
  13133. 1/N chance of picking each stream, but this behaves badly with
  13134. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  13135. 0.2.2.20-alpha.
  13136. o Minor bugfixes (path bias detection):
  13137. - If the state file's path bias counts are invalid (presumably from a
  13138. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  13139. additional checks and log messages to the scaling of Path Bias
  13140. counts, in case there still are remaining issues with scaling.
  13141. Should help resolve bug 8235.
  13142. - Prevent rounding error in path bias counts when scaling
  13143. them down, and use the correct scale factor default. Also demote
  13144. some path bias related log messages down a level and make others
  13145. less scary sounding. Fixes bug 6647. Bugfix on 0.2.3.17-beta.
  13146. - Remove a source of rounding error during path bias count scaling;
  13147. don't count cannibalized circuits as used for path bias until we
  13148. actually try to use them; and fix a circuit_package_relay_cell()
  13149. warning message about n_chan==NULL. Fixes bug 7802.
  13150. - Paste the description for PathBias parameters from the man
  13151. page into or.h, so the code documents them too. Fixes bug 7982;
  13152. bugfix on 0.2.3.17-beta.
  13153. o Minor bugfixes (relays):
  13154. - Stop trying to resolve our hostname so often (e.g. every time we
  13155. think about doing a directory fetch). Now we reuse the cached
  13156. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  13157. and 2410 (bugfix on 0.1.2.2-alpha).
  13158. - When examining the list of network interfaces to find our address,
  13159. do not consider non-running or disabled network interfaces. Fixes
  13160. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  13161. o Minor bugfixes (blocking resistance):
  13162. - Only disable TLS session ticket support when running as a TLS
  13163. server. Now clients will blend better with regular Firefox
  13164. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  13165. o Minor bugfixes (IPv6):
  13166. - Use square brackets around IPv6 addresses in numerous places
  13167. that needed them, including log messages, HTTPS CONNECT proxy
  13168. requests, TransportProxy statefile entries, and pluggable transport
  13169. extra-info lines. Fixes bug 7011; patch by David Fifield.
  13170. o Minor bugfixes (directory authorities):
  13171. - Reject consensus votes with more than 64 known-flags. We aren't even
  13172. close to that limit yet, and our code doesn't handle it correctly.
  13173. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  13174. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  13175. bugfix on 0.2.0.3-alpha.
  13176. o Minor bugfixes (memory leaks):
  13177. - Avoid leaking memory if we fail to compute a consensus signature
  13178. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  13179. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  13180. on 0.2.1.1-alpha; fixes bug 7816.
  13181. - Fix a memory leak during safe-cookie controller authentication.
  13182. Bugfix on 0.2.3.13-alpha; fixes bug 7816.
  13183. - Free some more still-in-use memory at exit, to make hunting for
  13184. memory leaks easier. Resolves bug 7029.
  13185. o Minor bugfixes (code correctness):
  13186. - Increase the width of the field used to remember a connection's
  13187. link protocol version to two bytes. Harmless for now, since the
  13188. only currently recognized versions are one byte long. Reported
  13189. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  13190. - Fix a crash when debugging unit tests on Windows: deallocate a
  13191. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  13192. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  13193. - When detecting the largest possible file descriptor (in order to
  13194. close all file descriptors when launching a new program), actually
  13195. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  13196. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  13197. is CID 743383.
  13198. - Avoid a crash if we fail to generate an extrainfo descriptor.
  13199. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  13200. this is CID 718634.
  13201. - Avoid an off-by-one error when checking buffer boundaries when
  13202. formatting the exit status of a pluggable transport helper.
  13203. This is probably not an exploitable bug, but better safe than
  13204. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  13205. Pedro Ribeiro.
  13206. - Get rid of a couple of harmless clang warnings, where we compared
  13207. enums to ints. These warnings are newly introduced in clang 3.2.
  13208. o Minor bugfixes (code cleanliness):
  13209. - Avoid use of reserved identifiers in our C code. The C standard
  13210. doesn't like us declaring anything that starts with an
  13211. underscore, so let's knock it off before we get in trouble. Fix
  13212. for bug 1031; bugfix on the first Tor commit.
  13213. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  13214. with large values. This situation was untriggered, but nevertheless
  13215. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  13216. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  13217. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  13218. - Fix handling of rendezvous client authorization types over 8.
  13219. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  13220. - Remove a couple of extraneous semicolons that were upsetting the
  13221. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  13222. bugfix on 0.2.2.1-alpha.
  13223. - When complaining about a client port on a public address, log
  13224. which address we're complaining about. Fixes bug 4020; bugfix on
  13225. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  13226. o Minor bugfixes (log messages, warnings):
  13227. - If we encounter a write failure on a SOCKS connection before we
  13228. finish our SOCKS handshake, don't warn that we closed the
  13229. connection before we could send a SOCKS reply. Fixes bug 8427;
  13230. bugfix on 0.1.0.1-rc.
  13231. - Fix a directory authority warn caused when we have a large amount
  13232. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  13233. - Downgrade "Failed to hand off onionskin" messages to "debug"
  13234. severity, since they're typically redundant with the "Your computer
  13235. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  13236. - Avoid spurious warnings when configuring multiple client ports of
  13237. which only some are nonlocal. Previously, we had claimed that some
  13238. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  13239. 0.2.3.3-alpha.
  13240. o Minor bugfixes (log messages, other):
  13241. - Fix log messages and comments to avoid saying "GMT" when we mean
  13242. "UTC". Fixes bug 6113.
  13243. - When rejecting a configuration because we were unable to parse a
  13244. quoted string, log an actual error message. Fixes bug 7950; bugfix
  13245. on 0.2.0.16-alpha.
  13246. - Correctly recognize that [::1] is a loopback address. Fixes
  13247. bug 8377; bugfix on 0.2.1.3-alpha.
  13248. - Don't log inappropriate heartbeat messages when hibernating: a
  13249. hibernating node is _expected_ to drop out of the consensus,
  13250. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  13251. bugfix on 0.2.3.1-alpha.
  13252. - Eliminate several instances where we use "Nickname=ID" to refer to
  13253. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  13254. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  13255. on 0.2.3.21-rc.
  13256. o Minor bugfixes (build):
  13257. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  13258. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  13259. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  13260. o Documentation fixes:
  13261. - Make the torify manpage no longer refer to tsocks; torify hasn't
  13262. supported tsocks since 0.2.3.14-alpha.
  13263. - Make the tor manpage no longer reference tsocks.
  13264. - Fix the GeoIPExcludeUnknown documentation to refer to
  13265. ExcludeExitNodes rather than the currently nonexistent
  13266. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  13267. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  13268. 0.2.3.14-alpha.
  13269. - Say "KBytes" rather than "KB" in the man page (for various values
  13270. of K), to further reduce confusion about whether Tor counts in
  13271. units of memory or fractions of units of memory. Resolves ticket 7054.
  13272. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  13273. names match. Fixes bug 7768.
  13274. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  13275. message is logged at notice, not at info.
  13276. - Clarify the usage and risks of setting the ContactInfo torrc line
  13277. for your relay or bridge. Resolves ticket 9854.
  13278. - Add anchors to the manpage so we can link to the html version of
  13279. the documentation for specific options. Resolves ticket 9866.
  13280. - Replace remaining references to DirServer in man page and
  13281. log entries. Resolves ticket 10124.
  13282. o Removed features:
  13283. - Stop exporting estimates of v2 and v3 directory traffic shares
  13284. in extrainfo documents. They were unneeded and sometimes inaccurate.
  13285. Also stop exporting any v2 directory request statistics. Resolves
  13286. ticket 5823.
  13287. - Drop support for detecting and warning about versions of Libevent
  13288. before 1.3e. Nothing reasonable ships with them any longer; warning
  13289. the user about them shouldn't be needed. Resolves ticket 6826.
  13290. - Now that all versions before 0.2.2.x are disallowed, we no longer
  13291. need to work around their missing features. Remove a bunch of
  13292. compatibility code.
  13293. o Removed files:
  13294. - The tor-tsocks.conf is no longer distributed or installed. We
  13295. recommend that tsocks users use torsocks instead. Resolves
  13296. ticket 8290.
  13297. - Remove some of the older contents of doc/ as obsolete; move others
  13298. to torspec.git. Fixes bug 8965.
  13299. o Code simplification:
  13300. - Avoid using character buffers when constructing most directory
  13301. objects: this approach was unwieldy and error-prone. Instead,
  13302. build smartlists of strings, and concatenate them when done.
  13303. - Rename "isin" functions to "contains", for grammar. Resolves
  13304. ticket 5285.
  13305. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  13306. with the natural logarithm function from the system libm. Resolves
  13307. ticket 7599.
  13308. - Start using OpenBSD's implementation of queue.h, so that we don't
  13309. need to hand-roll our own pointer and list structures whenever we
  13310. need them. (We can't rely on a sys/queue.h, since some operating
  13311. systems don't have them, and the ones that do have them don't all
  13312. present the same extensions.)
  13313. - Start using OpenBSD's implementation of queue.h (originally by
  13314. Niels Provos).
  13315. - Enhance our internal sscanf replacement so that we can eliminate
  13316. the last remaining uses of the system sscanf. (Though those uses
  13317. of sscanf were safe, sscanf itself is generally error prone, so
  13318. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  13319. CID 448.
  13320. - Replace all calls to snprintf() outside of src/ext with
  13321. tor_snprintf(). Also remove the #define to replace snprintf with
  13322. _snprintf on Windows; they have different semantics, and all of
  13323. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  13324. o Refactoring:
  13325. - Add a wrapper function for the common "log a message with a
  13326. rate-limit" case.
  13327. - Split the onion.c file into separate modules for the onion queue
  13328. and the different handshakes it supports.
  13329. - Move the client-side address-map/virtual-address/DNS-cache code
  13330. out of connection_edge.c into a new addressmap.c module.
  13331. - Move the entry node code from circuitbuild.c to its own file.
  13332. - Move the circuit build timeout tracking code from circuitbuild.c
  13333. to its own file.
  13334. - Source files taken from other packages now reside in src/ext;
  13335. previously they were scattered around the rest of Tor.
  13336. - Move the generic "config" code into a new file, and have "config.c"
  13337. hold only torrc- and state-related code. Resolves ticket 6823.
  13338. - Move the core of our "choose a weighted element at random" logic
  13339. into its own function, and give it unit tests. Now the logic is
  13340. testable, and a little less fragile too.
  13341. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  13342. - Move last_reachable and testing_since from routerinfo_t to node_t.
  13343. Implements ticket 5529.
  13344. - Add replaycache_t structure, functions and unit tests, then refactor
  13345. rend_service_introduce() to be more clear to read, improve, debug,
  13346. and test. Resolves bug 6177.
  13347. o Removed code:
  13348. - Remove some now-needless code that tried to aggressively flush
  13349. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  13350. cell queue logic has saved us from the failure mode that this code
  13351. was supposed to prevent. Removing this code will limit the number
  13352. of baroque control flow paths through Tor's network logic. Reported
  13353. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  13354. - Remove unused code for parsing v1 directories and "running routers"
  13355. documents. Fixes bug 6887.
  13356. - Remove the marshalling/unmarshalling code for sending requests to
  13357. cpuworkers over a socket, and instead just send structs. The
  13358. recipient will always be the same Tor binary as the sender, so
  13359. any encoding is overkill.
  13360. - Remove the testing_since field of node_t, which hasn't been used
  13361. for anything since 0.2.0.9-alpha.
  13362. - Finally remove support for malloc_good_size and malloc_usable_size.
  13363. We had hoped that these functions would let us eke a little more
  13364. memory out of our malloc implementation. Unfortunately, the only
  13365. implementations that provided these functions are also ones that
  13366. are already efficient about not overallocation: they never got us
  13367. more than 7 or so bytes per allocation. Removing them saves us a
  13368. little code complexity and a nontrivial amount of build complexity.
  13369. Changes in version 0.2.3.25 - 2012-11-19
  13370. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  13371. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  13372. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  13373. programmer, and friend. Unstinting in his dedication to the cause of
  13374. freedom, he inspired and helped many of us as we began our work on
  13375. anonymity, and inspires us still. Please honor his memory by writing
  13376. software to protect people's freedoms, and by helping others to do so.
  13377. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  13378. significantly reduced directory overhead (via microdescriptors),
  13379. enormous crypto performance improvements for fast relays on new
  13380. enough hardware, a new v3 TLS handshake protocol that can better
  13381. resist fingerprinting, support for protocol obfuscation plugins (aka
  13382. pluggable transports), better scalability for hidden services, IPv6
  13383. support for bridges, performance improvements like allowing clients
  13384. to skip the first round-trip on the circuit ("optimistic data") and
  13385. refilling token buckets more often, a new "stream isolation" design
  13386. to isolate different applications on different circuits, and many
  13387. stability, security, and privacy fixes.
  13388. Major features (v3 directory protocol):
  13389. - Clients now use microdescriptors instead of regular descriptors
  13390. to build circuits. Microdescriptors are authority-generated
  13391. summaries of regular descriptors' contents, designed to change very
  13392. rarely (see proposal 158 for details). This feature is designed
  13393. to save bandwidth, especially for clients on slow internet
  13394. connections. Use "UseMicrodescriptors 0" to disable it.
  13395. - Caches now download, cache, and serve microdescriptors, as well
  13396. as multiple "flavors" of the consensus, including a flavor that
  13397. describes microdescriptors.
  13398. o Major features (build hardening):
  13399. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  13400. o Major features (relay scaling):
  13401. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  13402. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  13403. vectorized AES implementations as appropriate. These can be much,
  13404. much faster than other AES implementations.
  13405. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  13406. implementation. It makes AES_CTR about 7% faster than our old one
  13407. (which was about 10% faster than the one OpenSSL used to provide).
  13408. Resolves ticket 4526.
  13409. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  13410. operations can use hardware acceleration (if present). Resolves
  13411. ticket 4442.
  13412. - Unconditionally use OpenSSL's AES implementation instead of our
  13413. old built-in one. OpenSSL's AES has been better for a while, and
  13414. relatively few servers should still be on any version of OpenSSL
  13415. that doesn't have good optimized assembly AES.
  13416. o Major features (blocking resistance):
  13417. - Update TLS cipher list to match Firefox 8 and later. Resolves
  13418. ticket 4744.
  13419. - Remove support for clients falsely claiming to support standard
  13420. ciphersuites that they can actually provide. As of modern OpenSSL
  13421. versions, it's not necessary to fake any standard ciphersuite,
  13422. and doing so prevents us from using better ciphersuites in the
  13423. future, since servers can't know whether an advertised ciphersuite
  13424. is really supported or not. Some hosts -- notably, ones with very
  13425. old versions of OpenSSL or where OpenSSL has been built with ECC
  13426. disabled -- will stand out because of this change; TBB users should
  13427. not be affected. Implements the client side of proposal 198.
  13428. - Implement a new handshake protocol (v3) for authenticating Tors to
  13429. each other over TLS. It should be more resistant to fingerprinting
  13430. than previous protocols, and should require less TLS hacking for
  13431. future Tor implementations. Implements proposal 176.
  13432. - Allow variable-length padding cells, to disguise the length of
  13433. Tor's TLS records. Implements part of proposal 184.
  13434. - While we're trying to bootstrap, record how many TLS connections
  13435. fail in each state, and report which states saw the most failures
  13436. in response to any bootstrap failures. This feature may speed up
  13437. diagnosis of censorship events. Implements ticket 3116.
  13438. o Major features (pluggable transports):
  13439. - Clients and bridges can now be configured to use a separate
  13440. "transport" proxy. This approach makes the censorship arms race
  13441. easier by allowing bridges to use protocol obfuscation plugins.
  13442. Implements proposal 180 (tickets 2841 and 3472).
  13443. o Major features (DoS resistance):
  13444. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  13445. part of "Proposal 110: Avoiding infinite length circuits" by
  13446. refusing all circuit-extend requests that do not use a relay_early
  13447. cell. This change helps Tor resist a class of denial-of-service
  13448. attacks by limiting the maximum circuit length.
  13449. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  13450. could use this trick to make their circuits receive cells faster
  13451. than our flow control would have allowed, or to gum up the network,
  13452. or possibly to do targeted memory denial-of-service attacks on
  13453. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  13454. from July 2002, before the release of Tor 0.0.0.
  13455. o Major features (hidden services):
  13456. - Adjust the number of introduction points that a hidden service
  13457. will try to maintain based on how long its introduction points
  13458. remain in use and how many introductions they handle. Fixes
  13459. part of bug 3825.
  13460. - Add a "tor2web mode" for clients that want to connect to hidden
  13461. services non-anonymously (and possibly more quickly). As a safety
  13462. measure to try to keep users from turning this on without knowing
  13463. what they are doing, tor2web mode must be explicitly enabled at
  13464. compile time, and a copy of Tor compiled to run in tor2web mode
  13465. cannot be used as a normal Tor client. Implements feature 2553.
  13466. o Major features (IPv6):
  13467. - Clients can now connect to private bridges over IPv6. Bridges
  13468. still need at least one IPv4 address in order to connect to
  13469. other relays. Note that we don't yet handle the case where the
  13470. user has two bridge lines for the same bridge (one IPv4, one
  13471. IPv6). Implements parts of proposal 186.
  13472. o Major features (directory authorities):
  13473. - Use a more secure consensus parameter voting algorithm. Now at
  13474. least three directory authorities or a majority of them must
  13475. vote on a given parameter before it will be included in the
  13476. consensus. Implements proposal 178.
  13477. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  13478. flag. In the past few years the average relay speed has picked
  13479. up, and while the "top 7/8 of the network get the Fast flag" and
  13480. "all relays with 20KB or more of capacity get the Fast flag" rules
  13481. used to have the same result, now the top 7/8 of the network has
  13482. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  13483. o Major features (performance):
  13484. - Exit nodes now accept and queue data on not-yet-connected streams.
  13485. Previously, the client wasn't allowed to send data until the
  13486. stream was connected, which slowed down all connections. This
  13487. change will enable clients to perform a "fast-start" on streams
  13488. and send data without having to wait for a confirmation that the
  13489. stream has opened. Patch from Ian Goldberg; implements the server
  13490. side of Proposal 174.
  13491. - When using an exit relay running 0.2.3.x, clients can now
  13492. "optimistically" send data before the exit relay reports that
  13493. the stream has opened. This saves a round trip when starting
  13494. connections where the client speaks first (such as web browsing).
  13495. This behavior is controlled by a consensus parameter (currently
  13496. disabled). To turn it on or off manually, use the "OptimisticData"
  13497. torrc option. Implements proposal 181; code by Ian Goldberg.
  13498. - Add a new TokenBucketRefillInterval option to refill token buckets
  13499. more frequently than once per second. This should improve network
  13500. performance, alleviate queueing problems, and make traffic less
  13501. bursty. Implements proposal 183; closes ticket 3630. Design by
  13502. Florian Tschorsch and Björn Scheuermann; implementation by
  13503. Florian Tschorsch.
  13504. - Raise the threshold of server descriptors needed (75%) and exit
  13505. server descriptors needed (50%) before we will declare ourselves
  13506. bootstrapped. This will make clients start building circuits a
  13507. little later, but makes the initially constructed circuits less
  13508. skewed and less in conflict with further directory fetches. Fixes
  13509. ticket 3196.
  13510. o Major features (relays):
  13511. - Relays now try regenerating and uploading their descriptor more
  13512. frequently if they are not listed in the consensus, or if the
  13513. version of their descriptor listed in the consensus is too
  13514. old. This fix should prevent situations where a server declines
  13515. to re-publish itself because it has done so too recently, even
  13516. though the authorities decided not to list its recent-enough
  13517. descriptor. Fix for bug 3327.
  13518. o Major features (stream isolation):
  13519. - You can now configure Tor so that streams from different
  13520. applications are isolated on different circuits, to prevent an
  13521. attacker who sees your streams as they leave an exit node from
  13522. linking your sessions to one another. To do this, choose some way
  13523. to distinguish the applications: have them connect to different
  13524. SocksPorts, or have one of them use SOCKS4 while the other uses
  13525. SOCKS5, or have them pass different authentication strings to the
  13526. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  13527. degree of isolation you need. This implements Proposal 171.
  13528. - There's a new syntax for specifying multiple client ports (such as
  13529. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  13530. multiple *Port entries with full addr:port syntax on each.
  13531. The old *ListenAddress format is still supported, but you can't
  13532. mix it with the new *Port syntax.
  13533. o Major features (bufferevents):
  13534. - Tor can now optionally build with the "bufferevents" buffered IO
  13535. backend provided by Libevent 2. To use this feature, make sure you
  13536. have the latest possible version of Libevent, and pass the
  13537. --enable-bufferevents flag to configure when building Tor from
  13538. source. This feature will make our networking code more flexible,
  13539. let us stack layers on each other, and let us use more efficient
  13540. zero-copy transports where available.
  13541. - Add experimental support for running on Windows with IOCP and no
  13542. kernel-space socket buffers. This feature is controlled by a new
  13543. "UserspaceIOCPBuffers" config option (off by default), which has
  13544. no effect unless Tor has been built with bufferevents enabled,
  13545. you're running on Windows, and you've set "DisableIOCP 0". In the
  13546. long run, this may help solve or mitigate bug 98.
  13547. o Major features (path selection):
  13548. - The EntryNodes option can now include country codes like {de} or IP
  13549. addresses or network masks. Previously we had disallowed these
  13550. options because we didn't have an efficient way to keep the list up
  13551. to date. Addresses ticket 1982, but see bug 2798 for an unresolved
  13552. issue here.
  13553. o Major features (port forwarding):
  13554. - Add support for automatic port mapping on the many home routers
  13555. that support NAT-PMP or UPnP. To build the support code, you'll
  13556. need to have the libnatpnp library and/or the libminiupnpc library,
  13557. and you'll need to enable the feature specifically by passing
  13558. "--enable-upnp" and/or "--enable-natpnp" to ./configure. To turn
  13559. it on, use the new PortForwarding option.
  13560. o Major features (logging):
  13561. - Add a new 'Heartbeat' log message type to periodically log a message
  13562. describing Tor's status at level Notice. This feature is meant for
  13563. operators who log at notice, and want to make sure that their Tor
  13564. server is still working. Implementation by George Kadianakis.
  13565. - Make logging resolution configurable with a new LogTimeGranularity
  13566. option, and change the default from 1 millisecond to 1 second.
  13567. Implements enhancement 1668.
  13568. o Major features (other):
  13569. - New "DisableNetwork" config option to prevent Tor from launching any
  13570. connections or accepting any connections except on a control port.
  13571. Bundles and controllers can set this option before letting Tor talk
  13572. to the rest of the network, for example to prevent any connections
  13573. to a non-bridge address. Packages like Orbot can also use this
  13574. option to instruct Tor to save power when the network is off.
  13575. - Try to use system facilities for enumerating local interface
  13576. addresses, before falling back to our old approach (which was
  13577. binding a UDP socket, and calling getsockname() on it). That
  13578. approach was scaring OS X users whose draconian firewall
  13579. software warned about binding to UDP sockets regardless of
  13580. whether packets were sent. Now we try to use getifaddrs(),
  13581. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  13582. system supports. Resolves ticket 1827.
  13583. - Add experimental support for a "defaults" torrc file to be parsed
  13584. before the regular torrc. Torrc options override the defaults file's
  13585. options in the same way that the command line overrides the torrc.
  13586. The SAVECONF controller command saves only those options which
  13587. differ between the current configuration and the defaults file. HUP
  13588. reloads both files. Implements task 4552.
  13589. o New directory authorities:
  13590. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  13591. authority. Closes ticket 5749.
  13592. o Security/privacy fixes:
  13593. - Avoid read-from-freed-memory and double-free bugs that could occur
  13594. when a DNS request fails while launching it. Fixes bug 6480;
  13595. bugfix on 0.2.0.1-alpha.
  13596. - Reject any attempt to extend to an internal address. Without
  13597. this fix, a router could be used to probe addresses on an internal
  13598. network to see whether they were accepting connections. Fixes bug
  13599. 6710; bugfix on 0.0.8pre1.
  13600. - Close any connection that sends unrecognized junk before the TLS
  13601. handshake. Solves an issue noted in bug 4369.
  13602. - The advertised platform of a relay now includes only its operating
  13603. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not
  13604. its service pack level (for Windows) or its CPU architecture
  13605. (for Unix). Also drop the "git-XYZ" tag in the version. Packagers
  13606. can insert an extra string in the platform line by setting the
  13607. preprocessor variable TOR_BUILD_TAG. Resolves bug 2988.
  13608. - Disable TLS session tickets. OpenSSL's implementation was giving
  13609. our TLS session keys the lifetime of our TLS context objects, when
  13610. perfect forward secrecy would want us to discard anything that
  13611. could decrypt a link connection as soon as the link connection
  13612. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  13613. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  13614. - Tor tries to wipe potentially sensitive data after using it, so
  13615. that if some subsequent security failure exposes Tor's memory,
  13616. the damage will be limited. But we had a bug where the compiler
  13617. was eliminating these wipe operations when it decided that the
  13618. memory was no longer visible to a (correctly running) program,
  13619. hence defeating our attempt at defense in depth. We fix that
  13620. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  13621. is unlikely to optimize away. Future versions of Tor may use
  13622. a less ridiculously heavy approach for this. Fixes bug 7352.
  13623. Reported in an article by Andrey Karpov.
  13624. o Major bugfixes (crashes and asserts):
  13625. - Avoid a pair of double-free and use-after-mark bugs that can
  13626. occur with certain timings in canceled and re-received DNS
  13627. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  13628. - Fix a denial of service attack by which any directory authority
  13629. could crash all the others, or by which a single v2 directory
  13630. authority could crash everybody downloading v2 directory
  13631. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  13632. - Fix an assert that directory authorities could trigger on sighup
  13633. during some configuration state transitions. We now don't treat
  13634. it as a fatal error when the new descriptor we just generated in
  13635. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  13636. - Avoid segfault when starting up having run with an extremely old
  13637. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  13638. on 0.2.2.23-alpha.
  13639. o Major bugfixes (clients):
  13640. - If we are unable to find any exit that supports our predicted ports,
  13641. stop calling them predicted, so that we don't loop and build
  13642. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  13643. which introduced predicted ports.
  13644. - Check at each new consensus whether our entry guards were picked
  13645. long enough ago that we should rotate them. Previously, we only
  13646. did this check at startup, which could lead to us holding a guard
  13647. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  13648. - When fetching a bridge descriptor from a bridge authority,
  13649. always do so anonymously, whether we have been able to open
  13650. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  13651. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  13652. but we'll need to wait for bug 6010 before it's actually usable.
  13653. o Major bugfixes (directory voting):
  13654. - Check more thoroughly to prevent a rogue authority from
  13655. double-voting on any consensus directory parameter. Previously,
  13656. authorities would crash in this case if the total number of
  13657. votes for any parameter exceeded the number of active voters,
  13658. but would let it pass otherwise. Partially fixes bug 5786; bugfix
  13659. on 0.2.2.2-alpha.
  13660. - When computing weight parameters, behave more robustly in the
  13661. presence of a bad bwweightscale value. Previously, the authorities
  13662. would crash if they agreed on a sufficiently broken weight_scale
  13663. value; now, they use a reasonable default and carry on. Fixes the
  13664. rest of bug 5786; bugfix on 0.2.2.17-alpha.
  13665. - If authorities are unable to get a v2 consensus document from other
  13666. directory authorities, they no longer fall back to fetching
  13667. them from regular directory caches. Fixes bug 5635; bugfix on
  13668. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  13669. documents entirely.
  13670. o Major bugfixes (relays):
  13671. - Fix a bug handling SENDME cells on nonexistent streams that could
  13672. result in bizarre window values. Report and patch contributed
  13673. pseudonymously. Fixes part of bug 6271. This bug was introduced
  13674. before the first Tor release, in svn commit r152.
  13675. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  13676. tor gets started. This prevents a wrong average bandwidth
  13677. estimate, which would cause relays to always start a new accounting
  13678. interval at the earliest possible moment. Fixes bug 2003; bugfix
  13679. on 0.2.2.7-alpha. Reported by Bryon Eldridge, who also helped
  13680. immensely in tracking this bug down.
  13681. - Fix a possible crash bug when checking for deactivated circuits
  13682. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  13683. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  13684. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  13685. connections. This change should allow busy exit relays to stop
  13686. running out of available sockets as quickly. Fixes bug 4950;
  13687. bugfix on 0.2.2.26-beta.
  13688. o Major bugfixes (blocking resistance):
  13689. - Bridges no longer include their address in NETINFO cells on outgoing
  13690. OR connections, to allow them to blend in better with clients.
  13691. Removes another avenue for enumerating bridges. Reported by
  13692. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  13693. cells were introduced.
  13694. - Warn the user when HTTPProxy, but no other proxy type, is
  13695. configured. This can cause surprising behavior: it doesn't send
  13696. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  13697. directory traffic only. Resolves ticket 4663.
  13698. o Major bugfixes (hidden services):
  13699. - Improve hidden service robustness: when an attempt to connect to
  13700. a hidden service ends, be willing to refetch its hidden service
  13701. descriptors from each of the HSDir relays responsible for them
  13702. immediately. Previously, we would not consider refetching the
  13703. service's descriptors from each HSDir for 15 minutes after the last
  13704. fetch, which was inconvenient if the hidden service was not running
  13705. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  13706. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  13707. They used to check that the timestamp was within 30 minutes
  13708. of their system clock, so they could cap the size of their
  13709. replay-detection cache, but that approach unnecessarily refused
  13710. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  13711. the v3 intro-point protocol (the first one which sent a timestamp
  13712. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  13713. - When one of a hidden service's introduction points appears to be
  13714. unreachable, stop trying it. Previously, we would keep trying
  13715. to build circuits to the introduction point until we lost the
  13716. descriptor, usually because the user gave up and restarted Tor.
  13717. Fixes part of bug 3825.
  13718. o Changes to default torrc file:
  13719. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  13720. port on 9050 by default anyway, so this should not change anything
  13721. in practice.
  13722. - Stop mentioning the deprecated *ListenAddress options in
  13723. torrc.sample. Fixes bug 5438.
  13724. - Document unit of bandwidth-related options in sample torrc.
  13725. Fixes bug 5621.
  13726. - Fix broken URLs in the sample torrc file, and tell readers about
  13727. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  13728. PublishServerDescriptor options. Addresses bug 4652.
  13729. o Minor features (directory authorities):
  13730. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  13731. change when the authority is deciding whether to accept a newly
  13732. uploaded descriptor. Implements ticket 6423.
  13733. - Directory authorities are now a little more lenient at accepting
  13734. older router descriptors, or newer router descriptors that don't
  13735. make big changes. This should help ameliorate past and future
  13736. issues where routers think they have uploaded valid descriptors,
  13737. but the authorities don't think so. Fix for ticket 2479.
  13738. - Authority operators can now vote for all relays in a given
  13739. set of countries to be BadDir/BadExit/Invalid/Rejected.
  13740. - Provide two consensus parameters (FastFlagMinThreshold and
  13741. FastFlagMaxThreshold) to control the range of allowable bandwidths
  13742. for the Fast directory flag. These allow authorities to run
  13743. experiments on appropriate requirements for being a "Fast" node.
  13744. The AuthDirFastGuarantee config value still applies. Implements
  13745. ticket 3946.
  13746. o Minor features (bridges / bridge authorities):
  13747. - Make bridge SSL certificates a bit more stealthy by using random
  13748. serial numbers, in the same fashion as OpenSSL when generating
  13749. self-signed certificates. Implements ticket 4584.
  13750. - Tag a bridge's descriptor as "never to be sent unencrypted".
  13751. This shouldn't matter, since bridges don't open non-anonymous
  13752. connections to the bridge authority and don't allow unencrypted
  13753. directory connections from clients, but we might as well make
  13754. sure. Closes bug 5139.
  13755. - The Bridge Authority now writes statistics on how many bridge
  13756. descriptors it gave out in total, and how many unique descriptors
  13757. it gave out. It also lists how often the most and least commonly
  13758. fetched descriptors were given out, as well as the median and
  13759. 25th/75th percentile. Implements tickets 4200 and 4294.
  13760. o Minor features (IPv6):
  13761. - Make the code that clients use to detect an address change be
  13762. IPv6-aware, so that it won't fill clients' logs with error
  13763. messages when trying to get the IPv4 address of an IPv6
  13764. connection. Implements ticket 5537.
  13765. - Relays now understand an IPv6 address when they get one from a
  13766. directory server. Resolves ticket 4875.
  13767. o Minor features (hidden services):
  13768. - Expire old or over-used hidden service introduction points.
  13769. Required by fix for bug 3460.
  13770. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  13771. public key replay-detection cache from 60 minutes to 5 minutes. This
  13772. replay-detection cache is now used only to detect multiple
  13773. INTRODUCE2 cells specifying the same rendezvous point, so we can
  13774. avoid launching multiple simultaneous attempts to connect to it.
  13775. - When a hidden service's introduction point times out, consider
  13776. trying it again during the next attempt to connect to the
  13777. HS. Previously, we would not try it again unless a newly fetched
  13778. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  13779. o Minor features (relays):
  13780. - Relays now include a reason for regenerating their descriptors
  13781. in an HTTP header when uploading to the authorities. This will
  13782. make it easier to debug descriptor-upload issues in the future.
  13783. - Turn on directory request statistics by default and include them in
  13784. extra-info descriptors. Don't break if we have no GeoIP database.
  13785. - Replace files in stats/ rather than appending to them. Now that we
  13786. include statistics in extra-info descriptors, it makes no sense to
  13787. keep old statistics forever. Implements ticket 2930.
  13788. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  13789. bidirectional use of connections to disk every 24 hours.
  13790. - Add a GeoIP file digest to the extra-info descriptor. Implements
  13791. ticket 1883.
  13792. o Minor features (new config options):
  13793. - New config option "DynamicDHGroups" (disabled by default) provides
  13794. each bridge with a unique prime DH modulus to be used during
  13795. SSL handshakes. This option attempts to help against censors
  13796. who might use the Apache DH modulus as a static identifier for
  13797. bridges. Addresses ticket 4548.
  13798. - New config option "DisableDebuggerAttachment" (on by default)
  13799. to prevent basic debugging attachment attempts by other processes.
  13800. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  13801. - Ordinarily, Tor does not count traffic from private addresses (like
  13802. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  13803. There is now a new option, CountPrivateBandwidth, to disable this
  13804. behavior. Patch from Daniel Cagara.
  13805. o Minor features (different behavior for old config options):
  13806. - Allow MapAddress directives to specify matches against super-domains,
  13807. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  13808. Implements issue 933.
  13809. - Don't disable the DirPort when we cannot exceed our AccountingMax
  13810. limit during this interval because the effective bandwidthrate is
  13811. low enough. This is useful in a situation where AccountMax is only
  13812. used as an additional safeguard or to provide statistics.
  13813. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  13814. implements ticket 3439.
  13815. - When configuring a large set of nodes in EntryNodes, and there are
  13816. enough of them listed as Guard so that we don't need to consider
  13817. the non-guard entries, prefer the ones listed with the Guard flag.
  13818. - If you set the NumCPUs option to 0, Tor will now try to detect how
  13819. many CPUs you have. This is the new default behavior.
  13820. - The NodeFamily option -- which let you declare that you want to
  13821. consider nodes to be part of a family whether they list themselves
  13822. that way or not -- now allows IP address ranges and country codes.
  13823. o Minor features (new command-line config behavior):
  13824. - Slightly change behavior of "list" options (that is, config
  13825. options that can appear more than once) when they appear both in
  13826. torrc and on the command line. Previously, the command-line options
  13827. would be appended to the ones from torrc. Now, the command-line
  13828. options override the torrc options entirely. This new behavior
  13829. allows the user to override list options (like exit policies and
  13830. ports to listen on) from the command line, rather than simply
  13831. appending to the list.
  13832. - You can get the old (appending) command-line behavior for "list"
  13833. options by prefixing the option name with a "+".
  13834. - You can remove all the values for a "list" option from the command
  13835. line without adding any new ones by prefixing the option name
  13836. with a "/".
  13837. o Minor features (controller, new events):
  13838. - Extend the control protocol to report flags that control a circuit's
  13839. path selection in CIRC events and in replies to 'GETINFO
  13840. circuit-status'. Implements part of ticket 2411.
  13841. - Extend the control protocol to report the hidden service address
  13842. and current state of a hidden-service-related circuit in CIRC
  13843. events and in replies to 'GETINFO circuit-status'. Implements part
  13844. of ticket 2411.
  13845. - Include the creation time of a circuit in CIRC and CIRC2
  13846. control-port events and the list produced by the 'GETINFO
  13847. circuit-status' control-port command.
  13848. - Add a new CONF_CHANGED event so that controllers can be notified
  13849. of any configuration changes made by other controllers, or by the
  13850. user. Implements ticket 1692.
  13851. - Add a new SIGNAL event to the controller interface so that
  13852. controllers can be notified when Tor handles a signal. Resolves
  13853. issue 1955. Patch by John Brooks.
  13854. o Minor features (controller, new getinfo options):
  13855. - Expose our view of whether we have gone dormant to the controller,
  13856. via a new "GETINFO dormant" value. Torbutton and other controllers
  13857. can use this to avoid doing periodic requests through Tor while
  13858. it's dormant (bug 4718). Resolves ticket 5954.
  13859. - Add a new GETINFO option to get total bytes read and written. Patch
  13860. from pipe, revised by atagar. Resolves ticket 2345.
  13861. - Implement new GETINFO controller fields to provide information about
  13862. the Tor process's pid, euid, username, and resource limits.
  13863. o Minor features (controller, other):
  13864. - Allow controllers to request an event notification whenever a
  13865. circuit is cannibalized or its purpose is changed. Implements
  13866. part of ticket 3457.
  13867. - Use absolute path names when reporting the torrc filename in the
  13868. control protocol, so a controller can more easily find the torrc
  13869. file. Resolves bug 1101.
  13870. - When reporting the path to the cookie file to the controller,
  13871. give an absolute path. Resolves ticket 4881.
  13872. o Minor features (log messages):
  13873. - Add more information to a log statement that might help track down
  13874. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  13875. non-IP address" messages (or any Bug messages, for that matter!),
  13876. please let us know about it.
  13877. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  13878. EntryNodes will have no effect. Resolves issue 2571.
  13879. - Try to make the introductory warning message that Tor prints on
  13880. startup more useful for actually finding help and information.
  13881. Resolves ticket 2474.
  13882. - When the system call to create a listener socket fails, log the
  13883. error message explaining why. This may help diagnose bug 4027.
  13884. o Minor features (other):
  13885. - When we fail to initialize Libevent, retry with IOCP disabled so we
  13886. don't need to turn on multi-threading support in Libevent, which in
  13887. turn requires a working socketpair(). This is a workaround for bug
  13888. 4457, which affects Libevent versions from 2.0.1-alpha through
  13889. 2.0.15-stable.
  13890. - When starting as root and then changing our UID via the User
  13891. control option, and we have a ControlSocket configured, make sure
  13892. that the ControlSocket is owned by the same account that Tor will
  13893. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  13894. - Accept attempts to include a password authenticator in the
  13895. handshake, as supported by SOCKS5. This handles SOCKS clients that
  13896. don't know how to omit a password when authenticating. Resolves
  13897. bug 1666.
  13898. - Check for and recover from inconsistency in the microdescriptor
  13899. cache. This will make it harder for us to accidentally free a
  13900. microdescriptor without removing it from the appropriate data
  13901. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  13902. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  13903. o Minor bugfixes (code security):
  13904. - Prevent a null-pointer dereference when receiving a data cell
  13905. for a nonexistent stream when the circuit in question has an
  13906. empty deliver window. We don't believe this is triggerable,
  13907. since we don't currently allow deliver windows to become empty,
  13908. but the logic is tricky enough that it's better to make the code
  13909. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  13910. - Fix a (harmless) integer overflow in cell statistics reported by
  13911. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  13912. - Fix our implementation of crypto_random_hostname() so it can't
  13913. overflow on ridiculously large inputs. (No Tor version has ever
  13914. provided this kind of bad inputs, but let's be correct in depth.)
  13915. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  13916. - Add a (probably redundant) memory clear between iterations of
  13917. the router status voting loop, to prevent future coding errors
  13918. where data might leak between iterations of the loop. Resolves
  13919. ticket 6514.
  13920. o Minor bugfixes (wrapper functions):
  13921. - Abort if tor_vasprintf() fails in connection_printf_to_buf() (a
  13922. utility function used in the control-port code). This shouldn't
  13923. ever happen unless Tor is completely out of memory, but if it did
  13924. happen and Tor somehow recovered from it, Tor could have sent a log
  13925. message to a control port in the middle of a reply to a controller
  13926. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  13927. - Fix some (not actually triggerable) buffer size checks in usage of
  13928. tor_inet_ntop(). Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  13929. by Anders Sundman.
  13930. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  13931. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  13932. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  13933. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  13934. - Make our replacement implementation of strtok_r() compatible with
  13935. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  13936. bugfix on 0.2.2.1-alpha.
  13937. - Find more places in the code that should have been testing for
  13938. invalid sockets using the SOCKET_OK macro. Required for a fix
  13939. for bug 4533. Bugfix on 0.2.2.28-beta.
  13940. o Minor bugfixes (code correctness):
  13941. - Check return value of fputs() when writing authority certificate
  13942. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  13943. - When building Tor on Windows with -DUNICODE (not default), ensure
  13944. that error messages, filenames, and DNS server names are always
  13945. NUL-terminated when we convert them to a single-byte encoding.
  13946. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  13947. - Fix a memory leak when trying to launch a DNS request when the
  13948. nameservers are unconfigurable. Fixes bug 5916; bugfix on Tor
  13949. 0.1.2.1-alpha.
  13950. - Correct file sizes when reading binary files on Cygwin, to avoid
  13951. a bug where Tor would fail to read its state file. Fixes bug 6844;
  13952. bugfix on 0.1.2.7-alpha.
  13953. - Make sure to set *socket_error in all error cases in
  13954. connection_connect(), so it can't produce a warning about
  13955. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  13956. 0.2.1.1-alpha; resolves ticket 6028.
  13957. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  13958. bug 4532; found by "troll_un".
  13959. o Minor bugfixes (clients):
  13960. - Allow one-hop directory-fetching circuits the full "circuit build
  13961. timeout" period, rather than just half of it, before failing them
  13962. and marking the relay down. This fix should help reduce cases where
  13963. clients declare relays (or worse, bridges) unreachable because
  13964. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  13965. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  13966. 30 seconds.
  13967. - Ensure we don't cannibalize circuits that are longer than three hops
  13968. already, so we don't end up making circuits with 5 or more
  13969. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  13970. 0.1.0.1-rc which introduced cannibalization.
  13971. o Minor bugfixes (relays):
  13972. - Don't publish a new relay descriptor when we reload our onion key,
  13973. unless the onion key has actually changed. Fixes bug 3263 and
  13974. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  13975. - When relays refuse a "create" cell because their queue of pending
  13976. create cells is too big (typically because their cpu can't keep up
  13977. with the arrival rate), send back reason "resource limit" rather
  13978. than reason "internal", so network measurement scripts can get a
  13979. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  13980. - Exit nodes don't need to fetch certificates for authorities that
  13981. they don't recognize; only directory authorities, bridges,
  13982. and caches need to do that. Fixes part of bug 2297; bugfix on
  13983. 0.2.2.11-alpha.
  13984. o Minor bugfixes (directory authority / mirrors):
  13985. - Avoid O(n^2) performance characteristics when parsing a large
  13986. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  13987. - Authorities no longer include any router in their microdescriptor
  13988. consensuses for which they couldn't generate or agree on a
  13989. microdescriptor. Fixes the second piece of bug 6404; fix on
  13990. 0.2.2.6-alpha.
  13991. - When checking for requested signatures on the latest consensus
  13992. before serving it to a client, make sure to check the right
  13993. consensus flavor. Bugfix on 0.2.2.6-alpha.
  13994. - Fix an edge case where TestingTorNetwork is set but the authorities
  13995. and relays all have an uptime of zero, so the private Tor network
  13996. could briefly lack support for hidden services. Fixes bug 3886;
  13997. bugfix on 0.2.2.18-alpha.
  13998. - Directory caches no longer refuse to clean out descriptors because
  13999. of missing v2 networkstatus documents, unless they're configured
  14000. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  14001. 0.2.2.26-beta. Patch by Daniel Bryg.
  14002. - Don't serve or accept v2 hidden service descriptors over a relay's
  14003. DirPort. It's never correct to do so, and disabling it might
  14004. make it more annoying to exploit any bugs that turn up in the
  14005. descriptor-parsing code. Fixes bug 7149.
  14006. o Minor bugfixes (hidden services, client-side):
  14007. - Assert that hidden-service-related operations are not performed
  14008. using single-hop circuits. Previously, Tor would assert that
  14009. client-side streams are not attached to single-hop circuits,
  14010. but not that other sensitive operations on the client and service
  14011. side are not performed using single-hop circuits. Fixes bug 3332;
  14012. bugfix on 0.0.6.
  14013. - Avoid undefined behavior when parsing the list of supported
  14014. rendezvous/introduction protocols in a hidden service descriptor.
  14015. Previously, Tor would have confused (as-yet-unused) protocol version
  14016. numbers greater than 32 with lower ones on many platforms. Fixes
  14017. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  14018. - Don't close hidden service client circuits which have almost
  14019. finished connecting to their destination when they reach
  14020. the normal circuit-build timeout. Previously, we would close
  14021. introduction circuits which are waiting for an acknowledgement
  14022. from the introduction point, and rendezvous circuits which have
  14023. been specified in an INTRODUCE1 cell sent to a hidden service,
  14024. after the normal CBT. Now, we mark them as 'timed out', and launch
  14025. another rendezvous attempt in parallel. This behavior change can
  14026. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  14027. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  14028. o Minor bugfixes (hidden services, service-side):
  14029. - Don't close hidden-service-side rendezvous circuits when they
  14030. reach the normal circuit-build timeout. This behavior change can
  14031. be disabled using the new
  14032. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  14033. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  14034. - Don't launch more than 10 service-side introduction-point circuits
  14035. for a hidden service in five minutes. Previously, we would consider
  14036. launching more introduction-point circuits if at least one second
  14037. had passed without any introduction-point circuits failing. Fixes
  14038. bug 4607; bugfix on 0.0.7pre1.
  14039. o Minor bugfixes (config option behavior):
  14040. - If the user tries to set MyFamily on a bridge, refuse to
  14041. do so, and warn about the security implications. Fixes bug 4657;
  14042. bugfix on 0.2.0.3-alpha.
  14043. - The "--quiet" and "--hush" options now apply not only to Tor's
  14044. behavior before logs are configured, but also to Tor's behavior in
  14045. the absence of configured logs. Fixes bug 3550; bugfix on
  14046. 0.2.0.10-alpha.
  14047. - Change the AllowDotExit rules so they should actually work.
  14048. We now enforce AllowDotExit only immediately after receiving an
  14049. address via SOCKS or DNSPort: other sources are free to provide
  14050. .exit addresses after the resolution occurs. Fixes bug 3940;
  14051. bugfix on 0.2.2.1-alpha.
  14052. - Make "LearnCircuitBuildTimeout 0" work more reliably. Specifically,
  14053. don't depend on the consensus parameters or compute adaptive
  14054. timeouts when it is disabled. Fixes bug 5049; bugfix on
  14055. 0.2.2.14-alpha.
  14056. - After we pick a directory mirror, we would refuse to use it if
  14057. it's in our ExcludeExitNodes list, resulting in mysterious failures
  14058. to bootstrap for people who just wanted to avoid exiting from
  14059. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  14060. - When told to add a bridge with the same digest as a preexisting
  14061. bridge but a different addr:port, change the addr:port as
  14062. requested. Previously we would not notice the change. Fixes half
  14063. of bug 5603; fix on 0.2.2.26-beta.
  14064. o Minor bugfixes (controller):
  14065. - Allow manual 'authenticate' commands to the controller interface
  14066. from netcat (nc) as well as telnet. We were rejecting them because
  14067. they didn't come with the expected whitespace at the end of the
  14068. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  14069. - Report a real bootstrap problem to the controller on router
  14070. identity mismatch. Previously we just said "foo", which probably
  14071. made a lot of sense at the time. Fixes bug 4169; bugfix on
  14072. 0.2.1.1-alpha.
  14073. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  14074. option is set to 0 (which Vidalia version 0.2.16 now does when
  14075. a SAVECONF attempt fails), perform other actions that SIGHUP
  14076. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  14077. on 0.2.1.9-alpha.
  14078. - Correctly handle checking the permissions on the parent
  14079. directory of a control socket in the root directory. Bug found
  14080. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  14081. 0.2.2.26-beta.
  14082. - End AUTHCHALLENGE error messages (in the control protocol) with
  14083. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36.
  14084. o Minor bugfixes (network reading/writing):
  14085. - Disable writing on marked-for-close connections when they are
  14086. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  14087. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  14088. case for flushing marked connections.
  14089. - Make sure that there are no unhandled pending TLS errors before
  14090. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  14091. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  14092. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  14093. - Detect SSL handshake even when the initial attempt to write the
  14094. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  14095. - If the client fails to set a reasonable set of ciphersuites
  14096. during its v2 handshake renegotiation, allow the renegotiation to
  14097. continue nevertheless (i.e. send all the required certificates).
  14098. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  14099. o Minor bugfixes (other):
  14100. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  14101. resource exhaustion, so that clients can adjust their load to
  14102. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  14103. started using END_STREAM_REASON_RESOURCELIMIT.
  14104. - Don't check for whether the address we're using for outbound
  14105. connections has changed until after the outbound connection has
  14106. completed. On Windows, getsockname() doesn't succeed until the
  14107. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  14108. - Don't hold a Windows file handle open for every file mapping;
  14109. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  14110. 0.1.2.1-alpha.
  14111. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  14112. bugfix on 0.2.1.10-alpha.
  14113. - If we fail to write a microdescriptor to the disk cache, do not
  14114. continue replacing the old microdescriptor file. Fixes bug 2954;
  14115. bugfix on 0.2.2.6-alpha.
  14116. o Minor bugfixes (log messages, path selection):
  14117. - Downgrade "set buildtimeout to low value" messages to "info"
  14118. severity; they were never an actual problem, there was never
  14119. anything reasonable to do about them, and they tended to spam logs
  14120. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  14121. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  14122. more information to it, so that we can track it down in case it
  14123. returns again. Mitigates bug 5235.
  14124. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  14125. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  14126. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  14127. - Issue a log message if a guard completes less than 40% of your
  14128. circuits. Threshold is configurable by torrc option
  14129. PathBiasNoticeRate and consensus parameter pb_noticepct. There is
  14130. additional, off-by-default code to disable guards which fail too
  14131. many circuits. Addresses ticket 5458.
  14132. o Minor bugfixes (log messages, client):
  14133. - Downgrade "Got a certificate, but we already have it" log messages
  14134. from warning to info, except when we're a dirauth. Fixes bug 5238;
  14135. bugfix on 0.2.1.7-alpha.
  14136. - Fix the log message describing how we work around discovering
  14137. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  14138. 4837; bugfix on 0.2.2.9-alpha.
  14139. - When logging about a disallowed .exit name, do not also call it
  14140. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  14141. - Fix a log message suggesting that people contact a non-existent
  14142. email address. Fixes bug 3448.
  14143. - Rephrase the log message emitted if the TestSocks check is
  14144. successful. Patch from Fabian Keil; fixes bug 4094.
  14145. - Log (at debug level) whenever a circuit's purpose is changed.
  14146. - Log SSL state transitions at log level DEBUG, log domain
  14147. HANDSHAKE. This can be useful for debugging censorship events.
  14148. Implements ticket 3264.
  14149. - We now log which torrc file we're using on startup. Implements
  14150. ticket 2444.
  14151. - Rate-limit log messages when asked to connect anonymously to
  14152. a private address. When these hit, they tended to hit fast and
  14153. often. Also, don't bother trying to connect to addresses that we
  14154. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  14155. reply makes us think we have been lied to, even when the address the
  14156. client tried to connect to was "localhost." Resolves ticket 2822.
  14157. o Minor bugfixes (log messages, non-client):
  14158. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  14159. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  14160. - Don't log that we have "decided to publish new relay descriptor"
  14161. unless we are actually publishing a descriptor. Fixes bug 3942;
  14162. bugfix on 0.2.2.28-beta.
  14163. - Log which authority we're missing votes from when we go to fetch
  14164. them from the other auths.
  14165. - Replace "Sending publish request" log messages with "Launching
  14166. upload", so that they no longer confusingly imply that we're
  14167. sending something to a directory we might not even be connected
  14168. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  14169. - Warn when Tor is configured to use accounting in a way that can
  14170. link a hidden service to some other hidden service or public
  14171. address. Resolves ticket 6490.
  14172. - Fix a minor formatting issue in one of tor-gencert's error messages.
  14173. Fixes bug 4574.
  14174. o Testing:
  14175. - Update to the latest version of the tinytest unit testing framework.
  14176. This includes a couple of bugfixes that can be relevant for
  14177. running forked unit tests on Windows, and removes all reserved
  14178. identifiers.
  14179. - Avoid a false positive in the util/threads unit test by increasing
  14180. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  14181. - Make it possible to set the TestingTorNetwork configuration
  14182. option using AlternateDirAuthority and AlternateBridgeAuthority
  14183. as an alternative to setting DirServer. Addresses ticket 6377.
  14184. - Add a unit test for the environment_variable_names_equal() function.
  14185. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  14186. - Numerous new unit tests for functions in util.c and address.c by
  14187. Anders Sundman.
  14188. - The long-disabled benchmark tests are now split into their own
  14189. ./src/test/bench binary.
  14190. - The benchmark tests can now use more accurate timers than
  14191. gettimeofday() when such timers are available.
  14192. - Use tt_assert(), not tor_assert(), for checking for test failures.
  14193. This makes the unit tests more able to go on in the event that
  14194. one of them fails.
  14195. o Build improvements:
  14196. - Use the dead_strip option when building Tor on OS X. This reduces
  14197. binary size by almost 19% when linking openssl and libevent
  14198. statically, which we do for Tor Browser Bundle.
  14199. - Provide a better error message about possible OSX Asciidoc failure
  14200. reasons. Fixes bug 6436.
  14201. - Detect attempts to build Tor on (as yet hypothetical) versions
  14202. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  14203. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  14204. - On Windows, we now define the _WIN32_WINNT macros only if they
  14205. are not already defined. This lets the person building Tor decide,
  14206. if they want, to require a later version of Windows.
  14207. - Our autogen.sh script now uses autoreconf to launch autoconf,
  14208. automake, and so on. This is more robust against some of the failure
  14209. modes associated with running the autotools pieces on their own.
  14210. - Running "make version" now displays the version of Tor that
  14211. we're about to build. Idea from katmagic; resolves issue 4400.
  14212. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  14213. on 0.2.2.4-alpha; fixes bug 3427.
  14214. - New --enable-static-tor configure option for building Tor as
  14215. statically as possible. Idea, general hackery and thoughts from
  14216. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  14217. 2702.
  14218. - Limited, experimental support for building with nmake and MSVC.
  14219. o Build requirements:
  14220. - Building Tor with bufferevent support now requires Libevent
  14221. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  14222. SSL-related bufferevents and related issues that would make Tor
  14223. work badly with bufferevents. Requiring 2.0.13-stable also allows
  14224. Tor with bufferevents to take advantage of Libevent APIs
  14225. introduced after 2.0.8-rc.
  14226. - Our build system requires automake 1.6 or later to create the
  14227. Makefile.in files. Previously, you could have used 1.4.
  14228. This only affects developers and people building Tor from git;
  14229. people who build Tor from the source distribution without changing
  14230. the Makefile.am files should be fine.
  14231. - Detect when we try to build on a platform that doesn't define
  14232. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  14233. o Build fixes (compile/link):
  14234. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  14235. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  14236. Tor 0.2.0.8-alpha.
  14237. - When building with --enable-static-tor on OpenBSD, do not
  14238. erroneously attempt to link -lrt. Fixes bug 5103.
  14239. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  14240. that IPv6 stuff will compile on MSVC, and compilation issues
  14241. will be easier to track down. Fixes bug 5861.
  14242. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  14243. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  14244. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  14245. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  14246. o Build fixes (other):
  14247. - Use the _WIN32 macro throughout our code to detect Windows.
  14248. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  14249. 'MS_WINDOWS'.)
  14250. - Properly handle the case where the build-tree is not the same
  14251. as the source tree when generating src/common/common_sha1.i,
  14252. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  14253. bugfix on 0.2.0.1-alpha.
  14254. - During configure, search for library containing cos function as
  14255. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  14256. against libm was hard-coded before. Fixes the first part of bug
  14257. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  14258. Pedersen.
  14259. - Prevent a false positive from the check-spaces script, by disabling
  14260. the "whitespace between function name and (" check for functions
  14261. named 'op()'.
  14262. o Packaging (RPM) changes:
  14263. - Update our default RPM spec files to work with mock and rpmbuild
  14264. on RHEL/Fedora. They have an updated set of dependencies and
  14265. conflicts, a fix for an ancient typo when creating the "_tor"
  14266. user, and better instructions. Thanks to Ondrej Mikle for the
  14267. patch series. Fixes bug 6043.
  14268. - On OpenSUSE, create the /var/run/tor directory on startup if it
  14269. is not already created. Patch from Andreas Stieger. Fixes bug 2573.
  14270. o Code refactoring (safety):
  14271. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  14272. 10 lines. Also, don't nest them. Doing so in the past has
  14273. led to hard-to-debug code. The new style is to use the
  14274. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  14275. - Use macros to indicate OpenSSL versions, so we don't need to worry
  14276. about accidental hexadecimal bit shifts.
  14277. - Use tor_sscanf() in place of scanf() in more places through the
  14278. code. This makes us a little more locale-independent, and
  14279. should help shut up code-analysis tools that can't tell
  14280. a safe sscanf string from a dangerous one.
  14281. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  14282. - Use the smartlist_add_asprintf() alias more consistently.
  14283. o Code refactoring (consolidate):
  14284. - A major revision to our internal node-selecting and listing logic.
  14285. Tor already had at least two major ways to look at the question of
  14286. "which Tor servers do we know about": a list of router descriptors,
  14287. and a list of entries in the current consensus. With
  14288. microdescriptors, we're adding a third. Having so many systems
  14289. without an abstraction layer over them was hurting the codebase.
  14290. Now, we have a new "node_t" abstraction that presents a consistent
  14291. interface to a client's view of a Tor node, and holds (nearly) all
  14292. of the mutable state formerly in routerinfo_t and routerstatus_t.
  14293. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  14294. Libevent's notion of cached time when possible.
  14295. - Remove duplicate code for invoking getrlimit() from control.c.
  14296. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  14297. own homebrewed ssl_state_to_string() replacement. Patch from
  14298. Emile Snyder. Fixes bug 4653.
  14299. - Change the symmetric cipher interface so that creating and
  14300. initializing a stream cipher are no longer separate functions.
  14301. o Code refactoring (separate):
  14302. - Make a new "entry connection" struct as an internal subtype of "edge
  14303. connection", to simplify the code and make exit connections smaller.
  14304. - Split connection_about_to_close() into separate functions for each
  14305. connection type.
  14306. - Rewrite the listener-selection logic so that parsing which ports
  14307. we want to listen on is now separate from binding to the ports
  14308. we want.
  14309. o Code refactoring (name changes):
  14310. - Rename a handful of old identifiers, mostly related to crypto
  14311. structures and crypto functions. By convention, our "create an
  14312. object" functions are called "type_new()", our "free an object"
  14313. functions are called "type_free()", and our types indicate that
  14314. they are types only with a final "_t". But a handful of older
  14315. types and functions broke these rules, with function names like
  14316. "type_create" or "subsystem_op_type", or with type names like
  14317. type_env_t.
  14318. - Rename Tor functions that turn strings into addresses, so that
  14319. "parse" indicates that no hostname resolution occurs, and
  14320. "lookup" indicates that hostname resolution may occur. This
  14321. should help prevent mistakes in the future. Fixes bug 3512.
  14322. - Use the name "CERTS" consistently to refer to the new cell type;
  14323. we were calling it CERT in some places and CERTS in others.
  14324. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  14325. invalid value, rather than just -1.
  14326. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  14327. can pick them up when the tests aren't disabled. Bugfix on
  14328. 0.2.2.4-alpha which introduced tinytest.
  14329. o Code refactoring (other):
  14330. - Defensively refactor rend_mid_rendezvous() so that protocol
  14331. violations and length checks happen in the beginning. Fixes
  14332. bug 5645.
  14333. - Remove the pure attribute from all functions that used it
  14334. previously. In many cases we assigned it incorrectly, because the
  14335. functions might assert or call impure functions, and we don't have
  14336. evidence that keeping the pure attribute is worthwhile. Implements
  14337. changes suggested in ticket 4421.
  14338. - Move the replay-detection cache for the RSA-encrypted parts of
  14339. INTRODUCE2 cells to the introduction point data structures.
  14340. Previously, we would use one replay-detection cache per hidden
  14341. service. Required by fix for bug 3460.
  14342. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  14343. no longer link against Libevent: they never used it, but
  14344. our library structure used to force them to link it.
  14345. o Removed features and files:
  14346. - Remove all internal support for unpadded RSA. We never used it, and
  14347. it would be a bad idea to start.
  14348. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  14349. supported).
  14350. - Remove some redundant #include directives throughout the code.
  14351. Patch from Andrea Gelmini.
  14352. - Remove some old code to remember statistics about which descriptors
  14353. we've served as a directory mirror. The feature wasn't used and
  14354. is outdated now that microdescriptors are around.
  14355. - Remove some old code to work around even older versions of Tor that
  14356. used forked processes to handle DNS requests. Such versions of Tor
  14357. are no longer in use as relays.
  14358. - The "torify" script no longer supports the "tsocks" socksifier
  14359. tool, since tsocks doesn't support DNS and UDP right for Tor.
  14360. Everyone should be using torsocks instead. Fixes bugs 3530 and
  14361. 5180. Based on a patch by "ugh".
  14362. - Remove the torrc.bridge file: we don't use it for anything, and
  14363. it had become badly desynchronized from torrc.sample. Resolves
  14364. bug 5622.
  14365. o Documentation:
  14366. - Begin a doc/state-contents.txt file to explain the contents of
  14367. the Tor state file. Fixes bug 2987.
  14368. - Clarify the documentation for the Alternate*Authority options.
  14369. Fixes bug 6387.
  14370. - Document the --defaults-torrc option, and the new semantics for
  14371. overriding, extending, and clearing lists of options. Closes
  14372. bug 4748.
  14373. - Add missing man page documentation for consensus and microdesc
  14374. files. Resolves ticket 6732.
  14375. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  14376. o Documentation fixes:
  14377. - Improve the manual's documentation for the NT Service command-line
  14378. options. Addresses ticket 3964.
  14379. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  14380. - Document the changes to the ORPort and DirPort options, and the
  14381. fact that {OR/Dir}ListenAddress is now unnecessary (and
  14382. therefore deprecated). Resolves ticket 5597.
  14383. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  14384. - Clarify that hidden services are TCP only. Fixes bug 6024.
  14385. Changes in version 0.2.2.39 - 2012-09-11
  14386. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  14387. assertions.
  14388. o Security fixes:
  14389. - Fix an assertion failure in tor_timegm() that could be triggered
  14390. by a badly formatted directory object. Bug found by fuzzing with
  14391. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  14392. - Do not crash when comparing an address with port value 0 to an
  14393. address policy. This bug could have been used to cause a remote
  14394. assertion failure by or against directory authorities, or to
  14395. allow some applications to crash clients. Fixes bug 6690; bugfix
  14396. on 0.2.1.10-alpha.
  14397. Changes in version 0.2.2.38 - 2012-08-12
  14398. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  14399. attack that could in theory leak path information.
  14400. o Security fixes:
  14401. - Avoid an uninitialized memory read when reading a vote or consensus
  14402. document that has an unrecognized flavor name. This read could
  14403. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  14404. - Try to leak less information about what relays a client is
  14405. choosing to a side-channel attacker. Previously, a Tor client would
  14406. stop iterating through the list of available relays as soon as it
  14407. had chosen one, thus finishing a little earlier when it picked
  14408. a router earlier in the list. If an attacker can recover this
  14409. timing information (nontrivial but not proven to be impossible),
  14410. they could learn some coarse-grained information about which relays
  14411. a client was picking (middle nodes in particular are likelier to
  14412. be affected than exits). The timing attack might be mitigated by
  14413. other factors (see bug 6537 for some discussion), but it's best
  14414. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  14415. Changes in version 0.2.2.37 - 2012-06-06
  14416. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  14417. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  14418. currently).
  14419. o Major bugfixes:
  14420. - Work around a bug in OpenSSL that broke renegotiation with TLS
  14421. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  14422. the v2 Tor connection protocol when both sides were using OpenSSL
  14423. 1.0.1 would fail. Resolves ticket 6033.
  14424. - When waiting for a client to renegotiate, don't allow it to add
  14425. any bytes to the input buffer. This fixes a potential DoS issue.
  14426. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  14427. - Fix an edge case where if we fetch or publish a hidden service
  14428. descriptor, we might build a 4-hop circuit and then use that circuit
  14429. for exiting afterwards -- even if the new last hop doesn't obey our
  14430. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  14431. o Minor bugfixes:
  14432. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  14433. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  14434. o Minor features:
  14435. - Tell GCC and Clang to check for any errors in format strings passed
  14436. to the tor_v*(print|scan)f functions.
  14437. Changes in version 0.2.2.36 - 2012-05-24
  14438. Tor 0.2.2.36 updates the addresses for two of the eight directory
  14439. authorities, fixes some potential anonymity and security issues,
  14440. and fixes several crash bugs.
  14441. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  14442. known flaws, and nobody should be using them. You should upgrade. If
  14443. you're using a Linux or BSD and its packages are obsolete, stop using
  14444. those packages and upgrade anyway.
  14445. o Directory authority changes:
  14446. - Change IP address for maatuska (v3 directory authority).
  14447. - Change IP address for ides (v3 directory authority), and rename
  14448. it to turtles.
  14449. o Security fixes:
  14450. - When building or running with any version of OpenSSL earlier
  14451. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  14452. versions have a bug (CVE-2011-4576) in which their block cipher
  14453. padding includes uninitialized data, potentially leaking sensitive
  14454. information to any peer with whom they make a SSLv3 connection. Tor
  14455. does not use SSL v3 by default, but a hostile client or server
  14456. could force an SSLv3 connection in order to gain information that
  14457. they shouldn't have been able to get. The best solution here is to
  14458. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  14459. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  14460. to make sure that the bug can't happen.
  14461. - Never use a bridge or a controller-supplied node as an exit, even
  14462. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  14463. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  14464. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  14465. - Only build circuits if we have a sufficient threshold of the total
  14466. descriptors that are marked in the consensus with the "Exit"
  14467. flag. This mitigates an attack proposed by wanoskarnet, in which
  14468. all of a client's bridges collude to restrict the exit nodes that
  14469. the client knows about. Fixes bug 5343.
  14470. - Provide controllers with a safer way to implement the cookie
  14471. authentication mechanism. With the old method, if another locally
  14472. running program could convince a controller that it was the Tor
  14473. process, then that program could trick the controller into telling
  14474. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  14475. authentication method uses a challenge-response approach to prevent
  14476. this attack. Fixes bug 5185; implements proposal 193.
  14477. o Major bugfixes:
  14478. - Avoid logging uninitialized data when unable to decode a hidden
  14479. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  14480. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  14481. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  14482. 0.2.1.6-alpha.
  14483. - Fix builds when the path to sed, openssl, or sha1sum contains
  14484. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  14485. on 0.2.2.1-alpha.
  14486. - Correct our replacements for the timeradd() and timersub() functions
  14487. on platforms that lack them (for example, Windows). The timersub()
  14488. function is used when expiring circuits, while timeradd() is
  14489. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  14490. bugfix on 0.2.2.24-alpha.
  14491. - Fix the SOCKET_OK test that we use to tell when socket
  14492. creation fails so that it works on Win64. Fixes part of bug 4533;
  14493. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  14494. o Minor bugfixes:
  14495. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  14496. Fixes bug 5346; bugfix on 0.0.8pre3.
  14497. - Make our number-parsing functions always treat too-large values
  14498. as an error, even when those values exceed the width of the
  14499. underlying type. Previously, if the caller provided these
  14500. functions with minima or maxima set to the extreme values of the
  14501. underlying integer type, these functions would return those
  14502. values on overflow rather than treating overflow as an error.
  14503. Fixes part of bug 5786; bugfix on 0.0.9.
  14504. - Older Linux kernels erroneously respond to strange nmap behavior
  14505. by having accept() return successfully with a zero-length
  14506. socket. When this happens, just close the connection. Previously,
  14507. we would try harder to learn the remote address: but there was
  14508. no such remote address to learn, and our method for trying to
  14509. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  14510. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  14511. - Correct parsing of certain date types in parse_http_time().
  14512. Without this patch, If-Modified-Since would behave
  14513. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  14514. Esteban Manchado Velázques.
  14515. - Change the BridgePassword feature (part of the "bridge community"
  14516. design, which is not yet implemented) to use a time-independent
  14517. comparison. The old behavior might have allowed an adversary
  14518. to use timing to guess the BridgePassword value. Fixes bug 5543;
  14519. bugfix on 0.2.0.14-alpha.
  14520. - Detect and reject certain misformed escape sequences in
  14521. configuration values. Previously, these values would cause us
  14522. to crash if received in a torrc file or over an authenticated
  14523. control port. Bug found by Esteban Manchado Velázquez, and
  14524. independently by Robert Connolly from Matta Consulting who further
  14525. noted that it allows a post-authentication heap overflow. Patch
  14526. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  14527. bugfix on 0.2.0.16-alpha.
  14528. - Fix a compile warning when using the --enable-openbsd-malloc
  14529. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  14530. - During configure, detect when we're building with clang version
  14531. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  14532. CFLAGS. clang doesn't support them yet.
  14533. - When sending an HTTP/1.1 proxy request, include a Host header.
  14534. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  14535. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  14536. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  14537. - If we hit the error case where routerlist_insert() replaces an
  14538. existing (old) server descriptor, make sure to remove that
  14539. server descriptor from the old_routers list. Fix related to bug
  14540. 1776. Bugfix on 0.2.2.18-alpha.
  14541. o Minor bugfixes (documentation and log messages):
  14542. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  14543. Fixes bug 4856; bugfix on Tor 0.0.6.
  14544. - Update "ClientOnly" man page entry to explain that there isn't
  14545. really any point to messing with it. Resolves ticket 5005.
  14546. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  14547. directory authority option (introduced in Tor 0.2.2.34).
  14548. - Downgrade the "We're missing a certificate" message from notice
  14549. to info: people kept mistaking it for a real problem, whereas it
  14550. is seldom the problem even when we are failing to bootstrap. Fixes
  14551. bug 5067; bugfix on 0.2.0.10-alpha.
  14552. - Correctly spell "connect" in a log message on failure to create a
  14553. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  14554. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  14555. circuits. Fixes issue 5259.
  14556. o Minor features:
  14557. - Directory authorities now reject versions of Tor older than
  14558. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  14559. inclusive. These versions accounted for only a small fraction of
  14560. the Tor network, and have numerous known security issues. Resolves
  14561. issue 4788.
  14562. - Update to the May 1 2012 Maxmind GeoLite Country database.
  14563. - Feature removal:
  14564. - When sending or relaying a RELAY_EARLY cell, we used to convert
  14565. it to a RELAY cell if the connection was using the v1 link
  14566. protocol. This was a workaround for older versions of Tor, which
  14567. didn't handle RELAY_EARLY cells properly. Now that all supported
  14568. versions can handle RELAY_EARLY cells, and now that we're enforcing
  14569. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  14570. remove this workaround. Addresses bug 4786.
  14571. Changes in version 0.2.2.35 - 2011-12-16
  14572. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  14573. buffers code. Absolutely everybody should upgrade.
  14574. The bug relied on an incorrect calculation when making data continuous
  14575. in one of our IO buffers, if the first chunk of the buffer was
  14576. misaligned by just the wrong amount. The miscalculation would allow an
  14577. attacker to overflow a piece of heap-allocated memory. To mount this
  14578. attack, the attacker would need to either open a SOCKS connection to
  14579. Tor's SocksPort (usually restricted to localhost), or target a Tor
  14580. instance configured to make its connections through a SOCKS proxy
  14581. (which Tor does not do by default).
  14582. Good security practice requires that all heap-overflow bugs should be
  14583. presumed to be exploitable until proven otherwise, so we are treating
  14584. this as a potential code execution attack. Please upgrade immediately!
  14585. This bug does not affect bufferevents-based builds of Tor. Special
  14586. thanks to "Vektor" for reporting this issue to us!
  14587. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  14588. crash bugs for unusual configurations, and a long-term bug that
  14589. would prevent Tor from starting on Windows machines with draconian
  14590. AV software.
  14591. With this release, we remind everyone that 0.2.0.x has reached its
  14592. formal end-of-life. Those Tor versions have many known flaws, and
  14593. nobody should be using them. You should upgrade -- ideally to the
  14594. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  14595. obsolete, stop using those packages and upgrade anyway.
  14596. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  14597. longer receive support after some time in early 2012.
  14598. o Major bugfixes:
  14599. - Fix a heap overflow bug that could occur when trying to pull
  14600. data into the first chunk of a buffer, when that chunk had
  14601. already had some data drained from it. Fixes CVE-2011-2778;
  14602. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14603. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  14604. that it doesn't attempt to allocate a socketpair. This could cause
  14605. some problems on Windows systems with overzealous firewalls. Fix for
  14606. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  14607. 2.0.15-stable.
  14608. - If we mark an OR connection for close based on a cell we process,
  14609. don't process any further cells on it. We already avoid further
  14610. reads on marked-for-close connections, but now we also discard the
  14611. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  14612. which was the first version where we might mark a connection for
  14613. close based on processing a cell on it.
  14614. - Correctly sanity-check that we don't underflow on a memory
  14615. allocation (and then assert) for hidden service introduction
  14616. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14617. bugfix on 0.2.1.5-alpha.
  14618. - Fix a memory leak when we check whether a hidden service
  14619. descriptor has any usable introduction points left. Fixes bug
  14620. 4424. Bugfix on 0.2.2.25-alpha.
  14621. - Don't crash when we're running as a relay and don't have a GeoIP
  14622. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  14623. we've had in the 0.2.3.x branch already.
  14624. - When running as a client, do not print a misleading (and plain
  14625. wrong) log message that we're collecting "directory request"
  14626. statistics: clients don't collect statistics. Also don't create a
  14627. useless (because empty) stats file in the stats/ directory. Fixes
  14628. bug 4353; bugfix on 0.2.2.34.
  14629. o Minor bugfixes:
  14630. - Detect failure to initialize Libevent. This fix provides better
  14631. detection for future instances of bug 4457.
  14632. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  14633. function. This was eating up hideously large amounts of time on some
  14634. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  14635. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  14636. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  14637. Mansour Moufid.
  14638. - Don't warn about unused log_mutex in log.c when building with
  14639. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  14640. 0.1.0.6-rc which introduced --disable-threads.
  14641. - When configuring, starting, or stopping an NT service, stop
  14642. immediately after the service configuration attempt has succeeded
  14643. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  14644. - When sending a NETINFO cell, include the original address
  14645. received for the other side, not its canonical address. Found
  14646. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  14647. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  14648. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  14649. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  14650. occurred when a client tried to fetch a descriptor for a bridge
  14651. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  14652. - Backport fixes for a pair of compilation warnings on Windows.
  14653. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  14654. - If we had ever tried to call tor_addr_to_str on an address of
  14655. unknown type, we would have done a strdup on an uninitialized
  14656. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  14657. Reported by "troll_un".
  14658. - Correctly detect and handle transient lookup failures from
  14659. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  14660. Reported by "troll_un".
  14661. - Fix null-pointer access that could occur if TLS allocation failed.
  14662. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  14663. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  14664. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  14665. o Minor features:
  14666. - Add two new config options for directory authorities:
  14667. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  14668. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  14669. that is always sufficient to satisfy the bandwidth requirement for
  14670. the Guard flag. Now it will be easier for researchers to simulate
  14671. Tor networks with different values. Resolves ticket 4484.
  14672. - When Tor ignores a hidden service specified in its configuration,
  14673. include the hidden service's directory in the warning message.
  14674. Previously, we would only tell the user that some hidden service
  14675. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  14676. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14677. o Packaging changes:
  14678. - Make it easier to automate expert package builds on Windows,
  14679. by removing an absolute path from makensis.exe command.
  14680. Changes in version 0.2.1.32 - 2011-12-16
  14681. Tor 0.2.1.32 backports important security and privacy fixes for
  14682. oldstable. This release is intended only for package maintainers and
  14683. others who cannot use the 0.2.2 stable series. All others should be
  14684. using Tor 0.2.2.x or newer.
  14685. The Tor 0.2.1.x series will reach formal end-of-life some time in
  14686. early 2012; we will stop releasing patches for it then.
  14687. o Major bugfixes (also included in 0.2.2.x):
  14688. - Correctly sanity-check that we don't underflow on a memory
  14689. allocation (and then assert) for hidden service introduction
  14690. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14691. bugfix on 0.2.1.5-alpha.
  14692. - Fix a heap overflow bug that could occur when trying to pull
  14693. data into the first chunk of a buffer, when that chunk had
  14694. already had some data drained from it. Fixes CVE-2011-2778;
  14695. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14696. o Minor features:
  14697. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14698. Changes in version 0.2.2.34 - 2011-10-26
  14699. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  14700. can deanonymize Tor users. Everybody should upgrade.
  14701. The attack relies on four components: 1) Clients reuse their TLS cert
  14702. when talking to different relays, so relays can recognize a user by
  14703. the identity key in her cert. 2) An attacker who knows the client's
  14704. identity key can probe each guard relay to see if that identity key
  14705. is connected to that guard relay right now. 3) A variety of active
  14706. attacks in the literature (starting from "Low-Cost Traffic Analysis
  14707. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  14708. discover the guard relays that a Tor user visiting the website is using.
  14709. 4) Clients typically pick three guards at random, so the set of guards
  14710. for a given user could well be a unique fingerprint for her. This
  14711. release fixes components #1 and #2, which is enough to block the attack;
  14712. the other two remain as open research problems. Special thanks to
  14713. "frosty_un" for reporting the issue to us!
  14714. Clients should upgrade so they are no longer recognizable by the TLS
  14715. certs they present. Relays should upgrade so they no longer allow a
  14716. remote attacker to probe them to test whether unpatched clients are
  14717. currently connected to them.
  14718. This release also fixes several vulnerabilities that allow an attacker
  14719. to enumerate bridge relays. Some bridge enumeration attacks still
  14720. remain; see for example proposal 188.
  14721. o Privacy/anonymity fixes (clients):
  14722. - Clients and bridges no longer send TLS certificate chains on
  14723. outgoing OR connections. Previously, each client or bridge would
  14724. use the same cert chain for all outgoing OR connections until
  14725. its IP address changes, which allowed any relay that the client
  14726. or bridge contacted to determine which entry guards it is using.
  14727. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14728. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14729. no longer considers that connection as suitable for satisfying a
  14730. circuit EXTEND request. Now relays can protect clients from the
  14731. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14732. - Directory authorities no longer assign the Guard flag to relays
  14733. that haven't upgraded to the above "refuse EXTEND requests
  14734. to client connections" fix. Now directory authorities can
  14735. protect clients from the CVE-2011-2768 issue even if neither
  14736. the clients nor the relays have upgraded yet. There's a new
  14737. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  14738. to let us transition smoothly, else tomorrow there would be no
  14739. guard relays.
  14740. o Privacy/anonymity fixes (bridge enumeration):
  14741. - Bridge relays now do their directory fetches inside Tor TLS
  14742. connections, like all the other clients do, rather than connecting
  14743. directly to the DirPort like public relays do. Removes another
  14744. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  14745. - Bridges relays now build circuits for themselves in a more similar
  14746. way to how clients build them. Removes another avenue for
  14747. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  14748. when bridges were introduced.
  14749. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14750. that they initiated. Relays could distinguish incoming bridge
  14751. connections from client connections, creating another avenue for
  14752. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14753. Found by "frosty_un".
  14754. o Major bugfixes:
  14755. - Fix a crash bug when changing node restrictions while a DNS lookup
  14756. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  14757. by "Tey'".
  14758. - Don't launch a useless circuit after failing to use one of a
  14759. hidden service's introduction points. Previously, we would
  14760. launch a new introduction circuit, but not set the hidden service
  14761. which that circuit was intended to connect to, so it would never
  14762. actually be used. A different piece of code would then create a
  14763. new introduction circuit correctly. Bug reported by katmagic and
  14764. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  14765. o Minor bugfixes:
  14766. - Change an integer overflow check in the OpenBSD_Malloc code so
  14767. that GCC is less likely to eliminate it as impossible. Patch
  14768. from Mansour Moufid. Fixes bug 4059.
  14769. - When a hidden service turns an extra service-side introduction
  14770. circuit into a general-purpose circuit, free the rend_data and
  14771. intro_key fields first, so we won't leak memory if the circuit
  14772. is cannibalized for use as another service-side introduction
  14773. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  14774. - Bridges now skip DNS self-tests, to act a little more stealthily.
  14775. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  14776. bridges. Patch by "warms0x".
  14777. - Fix internal bug-checking logic that was supposed to catch
  14778. failures in digest generation so that it will fail more robustly
  14779. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  14780. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  14781. - Report any failure in init_keys() calls launched because our
  14782. IP address has changed. Spotted by Coverity Scan. Bugfix on
  14783. 0.1.1.4-alpha; fixes CID 484.
  14784. o Minor bugfixes (log messages and documentation):
  14785. - Remove a confusing dollar sign from the example fingerprint in the
  14786. man page, and also make the example fingerprint a valid one. Fixes
  14787. bug 4309; bugfix on 0.2.1.3-alpha.
  14788. - The next version of Windows will be called Windows 8, and it has
  14789. a major version of 6, minor version of 2. Correctly identify that
  14790. version instead of calling it "Very recent version". Resolves
  14791. ticket 4153; reported by funkstar.
  14792. - Downgrade log messages about circuit timeout calibration from
  14793. "notice" to "info": they don't require or suggest any human
  14794. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  14795. bugfix on 0.2.2.14-alpha.
  14796. o Minor features:
  14797. - Turn on directory request statistics by default and include them in
  14798. extra-info descriptors. Don't break if we have no GeoIP database.
  14799. Backported from 0.2.3.1-alpha; implements ticket 3951.
  14800. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14801. Changes in version 0.2.1.31 - 2011-10-26
  14802. Tor 0.2.1.31 backports important security and privacy fixes for
  14803. oldstable. This release is intended only for package maintainers and
  14804. others who cannot use the 0.2.2 stable series. All others should be
  14805. using Tor 0.2.2.x or newer.
  14806. o Security fixes (also included in 0.2.2.x):
  14807. - Replace all potentially sensitive memory comparison operations
  14808. with versions whose runtime does not depend on the data being
  14809. compared. This will help resist a class of attacks where an
  14810. adversary can use variations in timing information to learn
  14811. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  14812. implementation by Robert Ransom based partially on code by DJB.)
  14813. - Fix an assert in parsing router descriptors containing IPv6
  14814. addresses. This one took down the directory authorities when
  14815. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  14816. o Privacy/anonymity fixes (also included in 0.2.2.x):
  14817. - Clients and bridges no longer send TLS certificate chains on
  14818. outgoing OR connections. Previously, each client or bridge would
  14819. use the same cert chain for all outgoing OR connections until
  14820. its IP address changes, which allowed any relay that the client
  14821. or bridge contacted to determine which entry guards it is using.
  14822. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14823. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14824. no longer considers that connection as suitable for satisfying a
  14825. circuit EXTEND request. Now relays can protect clients from the
  14826. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14827. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14828. that they initiated. Relays could distinguish incoming bridge
  14829. connections from client connections, creating another avenue for
  14830. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14831. Found by "frosty_un".
  14832. - When receiving a hidden service descriptor, check that it is for
  14833. the hidden service we wanted. Previously, Tor would store any
  14834. hidden service descriptors that a directory gave it, whether it
  14835. wanted them or not. This wouldn't have let an attacker impersonate
  14836. a hidden service, but it did let directories pre-seed a client
  14837. with descriptors that it didn't want. Bugfix on 0.0.6.
  14838. - Avoid linkability based on cached hidden service descriptors: forget
  14839. all hidden service descriptors cached as a client when processing a
  14840. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  14841. - Make the bridge directory authority refuse to answer directory
  14842. requests for "all" descriptors. It used to include bridge
  14843. descriptors in its answer, which was a major information leak.
  14844. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  14845. - Don't attach new streams to old rendezvous circuits after SIGNAL
  14846. NEWNYM. Previously, we would keep using an existing rendezvous
  14847. circuit if it remained open (i.e. if it were kept open by a
  14848. long-lived stream, or if a new stream were attached to it before
  14849. Tor could notice that it was old and no longer in use). Bugfix on
  14850. 0.1.1.15-rc; fixes bug 3375.
  14851. o Minor bugfixes (also included in 0.2.2.x):
  14852. - When we restart our relay, we might get a successful connection
  14853. from the outside before we've started our reachability tests,
  14854. triggering a warning: "ORPort found reachable, but I have no
  14855. routerinfo yet. Failing to inform controller of success." This
  14856. bug was harmless unless Tor is running under a controller
  14857. like Vidalia, in which case the controller would never get a
  14858. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  14859. fixes bug 1172.
  14860. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  14861. enabled. Fixes bug 1526.
  14862. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  14863. anything since 0.2.1.16-rc.
  14864. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  14865. None of the cases where we did this before were wrong, but by making
  14866. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  14867. - Fix a rare crash bug that could occur when a client was configured
  14868. with a large number of bridges. Fixes bug 2629; bugfix on
  14869. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  14870. - Correct the warning displayed when a rendezvous descriptor exceeds
  14871. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  14872. John Brooks.
  14873. - Fix an uncommon assertion failure when running with DNSPort under
  14874. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  14875. - When warning about missing zlib development packages during compile,
  14876. give the correct package names. Bugfix on 0.2.0.1-alpha.
  14877. - Require that introduction point keys and onion keys have public
  14878. exponent 65537. Bugfix on 0.2.0.10-alpha.
  14879. - Do not crash when our configuration file becomes unreadable, for
  14880. example due to a permissions change, between when we start up
  14881. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  14882. on 0.0.9pre6.
  14883. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  14884. Fixes bug 3208.
  14885. - Always NUL-terminate the sun_path field of a sockaddr_un before
  14886. passing it to the kernel. (Not a security issue: kernels are
  14887. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  14888. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  14889. - Don't stack-allocate the list of supplementary GIDs when we're
  14890. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  14891. could take up to 256K, which is way too much stack. Found by
  14892. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  14893. o Minor bugfixes (only in 0.2.1.x):
  14894. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  14895. rely on them. Bugfix on 0.2.1.30.
  14896. - Use git revisions instead of svn revisions when generating our
  14897. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  14898. o Minor features (also included in 0.2.2.x):
  14899. - Adjust the expiration time on our SSL session certificates to
  14900. better match SSL certs seen in the wild. Resolves ticket 4014.
  14901. - Allow nameservers with IPv6 address. Resolves bug 2574.
  14902. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14903. Changes in version 0.2.2.33 - 2011-09-13
  14904. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  14905. TLS handshake that makes relays and bridges that run this new version
  14906. reachable from Iran again.
  14907. o Major bugfixes:
  14908. - Avoid an assertion failure when reloading a configuration with
  14909. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  14910. 3923; bugfix on 0.2.2.25-alpha.
  14911. o Minor features (security):
  14912. - Check for replays of the public-key encrypted portion of an
  14913. INTRODUCE1 cell, in addition to the current check for replays of
  14914. the g^x value. This prevents a possible class of active attacks
  14915. by an attacker who controls both an introduction point and a
  14916. rendezvous point, and who uses the malleability of AES-CTR to
  14917. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  14918. that these attacks are infeasible (requiring the attacker to send
  14919. on the order of zettabytes of altered cells in a short interval),
  14920. but we'd rather block them off in case there are any classes of
  14921. this attack that we missed. Reported by Willem Pinckaers.
  14922. o Minor features:
  14923. - Adjust the expiration time on our SSL session certificates to
  14924. better match SSL certs seen in the wild. Resolves ticket 4014.
  14925. - Change the default required uptime for a relay to be accepted as
  14926. a HSDir (hidden service directory) from 24 hours to 25 hours.
  14927. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  14928. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  14929. authorities to abstain from voting on assignment of the HSDir
  14930. consensus flag. Related to bug 2649.
  14931. - Update to the September 6 2011 Maxmind GeoLite Country database.
  14932. o Minor bugfixes (documentation and log messages):
  14933. - Correct the man page to explain that HashedControlPassword and
  14934. CookieAuthentication can both be set, in which case either method
  14935. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  14936. when we decided to allow these config options to both be set. Issue
  14937. raised by bug 3898.
  14938. - Demote the 'replay detected' log message emitted when a hidden
  14939. service receives the same Diffie-Hellman public key in two different
  14940. INTRODUCE2 cells to info level. A normal Tor client can cause that
  14941. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  14942. fixes part of bug 2442.
  14943. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  14944. level. There is nothing that a hidden service's operator can do
  14945. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  14946. of bug 2442.
  14947. - Clarify a log message specifying the characters permitted in
  14948. HiddenServiceAuthorizeClient client names. Previously, the log
  14949. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  14950. given the impression that every ASCII character between "+" and "_"
  14951. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  14952. o Build fixes:
  14953. - Provide a substitute implementation of lround() for MSVC, which
  14954. apparently lacks it. Patch from Gisle Vanem.
  14955. - Clean up some code issues that prevented Tor from building on older
  14956. BSDs. Fixes bug 3894; reported by "grarpamp".
  14957. - Search for a platform-specific version of "ar" when cross-compiling.
  14958. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  14959. Changes in version 0.2.2.32 - 2011-08-27
  14960. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  14961. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  14962. a founder of the PETS community, a leader in our field, a mentor,
  14963. and a friend. He left us with these words: "I had the possibility
  14964. to contribute to this world that is not as it should be. I hope I
  14965. could help in some areas to make the world a better place, and that
  14966. I could also encourage other people to be engaged in improving the
  14967. world. Please, stay engaged. This world needs you, your love, your
  14968. initiative -- now I cannot be part of that anymore."
  14969. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  14970. ready. More than two years in the making, this release features improved
  14971. client performance and hidden service reliability, better compatibility
  14972. for Android, correct behavior for bridges that listen on more than
  14973. one address, more extensible and flexible directory object handling,
  14974. better reporting of network statistics, improved code security, and
  14975. many many other features and bugfixes.
  14976. o Major features (client performance):
  14977. - When choosing which cells to relay first, relays now favor circuits
  14978. that have been quiet recently, to provide lower latency for
  14979. low-volume circuits. By default, relays enable or disable this
  14980. feature based on a setting in the consensus. They can override
  14981. this default by using the new "CircuitPriorityHalflife" config
  14982. option. Design and code by Ian Goldberg, Can Tang, and Chris
  14983. Alexander.
  14984. - Directory authorities now compute consensus weightings that instruct
  14985. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  14986. and no flag. Clients use these weightings to distribute network load
  14987. more evenly across these different relay types. The weightings are
  14988. in the consensus so we can change them globally in the future. Extra
  14989. thanks to "outofwords" for finding some nasty security bugs in
  14990. the first implementation of this feature.
  14991. o Major features (client performance, circuit build timeout):
  14992. - Tor now tracks how long it takes to build client-side circuits
  14993. over time, and adapts its timeout to local network performance.
  14994. Since a circuit that takes a long time to build will also provide
  14995. bad performance, we get significant latency improvements by
  14996. discarding the slowest 20% of circuits. Specifically, Tor creates
  14997. circuits more aggressively than usual until it has enough data
  14998. points for a good timeout estimate. Implements proposal 151.
  14999. - Circuit build timeout constants can be controlled by consensus
  15000. parameters. We set good defaults for these parameters based on
  15001. experimentation on broadband and simulated high-latency links.
  15002. - Circuit build time learning can be disabled via consensus parameter
  15003. or by the client via a LearnCircuitBuildTimeout config option. We
  15004. also automatically disable circuit build time calculation if either
  15005. AuthoritativeDirectory is set, or if we fail to write our state
  15006. file. Implements ticket 1296.
  15007. o Major features (relays use their capacity better):
  15008. - Set SO_REUSEADDR socket option on all sockets, not just
  15009. listeners. This should help busy exit nodes avoid running out of
  15010. useable ports just because all the ports have been used in the
  15011. near past. Resolves issue 2850.
  15012. - Relays now save observed peak bandwidth throughput rates to their
  15013. state file (along with total usage, which was already saved),
  15014. so that they can determine their correct estimated bandwidth on
  15015. restart. Resolves bug 1863, where Tor relays would reset their
  15016. estimated bandwidth to 0 after restarting.
  15017. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  15018. should give us approximately 40-50% more Guard-flagged nodes,
  15019. improving the anonymity the Tor network can provide and also
  15020. decreasing the dropoff in throughput that relays experience when
  15021. they first get the Guard flag.
  15022. - Directory authorities now take changes in router IP address and
  15023. ORPort into account when determining router stability. Previously,
  15024. if a router changed its IP or ORPort, the authorities would not
  15025. treat it as having any downtime for the purposes of stability
  15026. calculation, whereas clients would experience downtime since the
  15027. change would take a while to propagate to them. Resolves issue 1035.
  15028. - New AccelName and AccelDir options add support for dynamic OpenSSL
  15029. hardware crypto acceleration engines.
  15030. o Major features (relays control their load better):
  15031. - Exit relays now try harder to block exit attempts from unknown
  15032. relays, to make it harder for people to use them as one-hop proxies
  15033. a la tortunnel. Controlled by the refuseunknownexits consensus
  15034. parameter (currently enabled), or you can override it on your
  15035. relay with the RefuseUnknownExits torrc option. Resolves bug 1751;
  15036. based on a variant of proposal 163.
  15037. - Add separate per-conn write limiting to go with the per-conn read
  15038. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  15039. but never per-conn write limits.
  15040. - New consensus params "bwconnrate" and "bwconnburst" to let us
  15041. rate-limit client connections as they enter the network. It's
  15042. controlled in the consensus so we can turn it on and off for
  15043. experiments. It's starting out off. Based on proposal 163.
  15044. o Major features (controllers):
  15045. - Export GeoIP information on bridge usage to controllers even if we
  15046. have not yet been running for 24 hours. Now Vidalia bridge operators
  15047. can get more accurate and immediate feedback about their
  15048. contributions to the network.
  15049. - Add an __OwningControllerProcess configuration option and a
  15050. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  15051. that when it exits, Tor will shut down. Implements feature 3049.
  15052. o Major features (directory authorities):
  15053. - Directory authorities now create, vote on, and serve multiple
  15054. parallel formats of directory data as part of their voting process.
  15055. Partially implements Proposal 162: "Publish the consensus in
  15056. multiple flavors".
  15057. - Directory authorities now agree on and publish small summaries
  15058. of router information that clients can use in place of regular
  15059. server descriptors. This transition will allow Tor 0.2.3 clients
  15060. to use far less bandwidth for downloading information about the
  15061. network. Begins the implementation of Proposal 158: "Clients
  15062. download consensus + microdescriptors".
  15063. - The directory voting system is now extensible to use multiple hash
  15064. algorithms for signatures and resource selection. Newer formats
  15065. are signed with SHA256, with a possibility for moving to a better
  15066. hash algorithm in the future.
  15067. - Directory authorities can now vote on arbitrary integer values as
  15068. part of the consensus process. This is designed to help set
  15069. network-wide parameters. Implements proposal 167.
  15070. o Major features and bugfixes (node selection):
  15071. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  15072. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and Strict*Nodes
  15073. options. Previously, we had been ambiguous in describing what
  15074. counted as an "exit" node, and what operations exactly "StrictNodes
  15075. 0" would permit. This created confusion when people saw nodes built
  15076. through unexpected circuits, and made it hard to tell real bugs from
  15077. surprises. Now the intended behavior is:
  15078. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  15079. a node that delivers user traffic outside the Tor network.
  15080. . "Entry", in the context of EntryNodes, means a node used as the
  15081. first hop of a multihop circuit. It doesn't include direct
  15082. connections to directory servers.
  15083. . "ExcludeNodes" applies to all nodes.
  15084. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  15085. StrictNodes is set, Tor should avoid all nodes listed in
  15086. ExcludeNodes, even when it will make user requests fail. When
  15087. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  15088. whenever it can, except when it must use an excluded node to
  15089. perform self-tests, connect to a hidden service, provide a
  15090. hidden service, fulfill a .exit request, upload directory
  15091. information, or fetch directory information.
  15092. Collectively, the changes to implement the behavior fix bug 1090.
  15093. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  15094. change during a config reload, mark and discard all our origin
  15095. circuits. This fix should address edge cases where we change the
  15096. config options and but then choose a circuit that we created before
  15097. the change.
  15098. - Make EntryNodes config option much more aggressive even when
  15099. StrictNodes is not set. Before it would prepend your requested
  15100. entrynodes to your list of guard nodes, but feel free to use others
  15101. after that. Now it chooses only from your EntryNodes if any of
  15102. those are available, and only falls back to others if a) they're
  15103. all down and b) StrictNodes is not set.
  15104. - Now we refresh your entry guards from EntryNodes at each consensus
  15105. fetch -- rather than just at startup and then they slowly rot as
  15106. the network changes.
  15107. - Add support for the country code "{??}" in torrc options like
  15108. ExcludeNodes, to indicate all routers of unknown country. Closes
  15109. bug 1094.
  15110. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  15111. a node is listed in both, it's treated as excluded.
  15112. - ExcludeNodes now applies to directory nodes -- as a preference if
  15113. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  15114. Don't exclude all the directory authorities and set StrictNodes to 1
  15115. unless you really want your Tor to break.
  15116. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  15117. - ExcludeExitNodes now overrides .exit requests.
  15118. - We don't use bridges listed in ExcludeNodes.
  15119. - When StrictNodes is 1:
  15120. . We now apply ExcludeNodes to hidden service introduction points
  15121. and to rendezvous points selected by hidden service users. This
  15122. can make your hidden service less reliable: use it with caution!
  15123. . If we have used ExcludeNodes on ourself, do not try relay
  15124. reachability self-tests.
  15125. . If we have excluded all the directory authorities, we will not
  15126. even try to upload our descriptor if we're a relay.
  15127. . Do not honor .exit requests to an excluded node.
  15128. - When the set of permitted nodes changes, we now remove any mappings
  15129. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  15130. 0.1.0.1-rc.
  15131. - We never cannibalize a circuit that had excluded nodes on it, even
  15132. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  15133. - Improve log messages related to excluded nodes.
  15134. o Major features (misc):
  15135. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  15136. to help Tor build correctly for Android phones.
  15137. - The options SocksPort, ControlPort, and so on now all accept a
  15138. value "auto" that opens a socket on an OS-selected port. A
  15139. new ControlPortWriteToFile option tells Tor to write its
  15140. actual control port or ports to a chosen file. If the option
  15141. ControlPortFileGroupReadable is set, the file is created as
  15142. group-readable. Now users can run two Tor clients on the same
  15143. system without needing to manually mess with parameters. Resolves
  15144. part of ticket 3076.
  15145. - Tor now supports tunneling all of its outgoing connections over
  15146. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  15147. configuration options. Code by Christopher Davis.
  15148. o Code security improvements:
  15149. - Replace all potentially sensitive memory comparison operations
  15150. with versions whose runtime does not depend on the data being
  15151. compared. This will help resist a class of attacks where an
  15152. adversary can use variations in timing information to learn
  15153. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  15154. implementation by Robert Ransom based partially on code by DJB.)
  15155. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  15156. Prevention (DEP) by default on Windows to make it harder for
  15157. attackers to exploit vulnerabilities. Patch from John Brooks.
  15158. - New "--enable-gcc-hardening" ./configure flag (off by default)
  15159. to turn on gcc compile time hardening options. It ensures
  15160. that signed ints have defined behavior (-fwrapv), enables
  15161. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  15162. with canaries (-fstack-protector-all), turns on ASLR protection if
  15163. supported by the kernel (-fPIE, -pie), and adds additional security
  15164. related warnings. Verified to work on Mac OS X and Debian Lenny.
  15165. - New "--enable-linker-hardening" ./configure flag (off by default)
  15166. to turn on ELF specific hardening features (relro, now). This does
  15167. not work with Mac OS X or any other non-ELF binary format.
  15168. - Always search the Windows system directory for system DLLs, and
  15169. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  15170. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  15171. current and future memory pages via mlockall(). On supported
  15172. platforms (modern Linux and probably BSD but not Windows or OS X),
  15173. this should effectively disable any and all attempts to page out
  15174. memory. This option requires that you start your Tor as root --
  15175. if you use DisableAllSwap, please consider using the User option
  15176. to properly reduce the privileges of your Tor.
  15177. o Major bugfixes (crashes):
  15178. - Fix crash bug on platforms where gmtime and localtime can return
  15179. NULL. Windows 7 users were running into this one. Fixes part of bug
  15180. 2077. Bugfix on all versions of Tor. Found by boboper.
  15181. - Introduce minimum/maximum values that clients will believe
  15182. from the consensus. Now we'll have a better chance to avoid crashes
  15183. or worse when a consensus param has a weird value.
  15184. - Fix a rare crash bug that could occur when a client was configured
  15185. with a large number of bridges. Fixes bug 2629; bugfix on
  15186. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  15187. - Do not crash when our configuration file becomes unreadable, for
  15188. example due to a permissions change, between when we start up
  15189. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  15190. on 0.0.9pre6.
  15191. - If we're in the pathological case where there's no exit bandwidth
  15192. but there is non-exit bandwidth, or no guard bandwidth but there
  15193. is non-guard bandwidth, don't crash during path selection. Bugfix
  15194. on 0.2.0.3-alpha.
  15195. - Fix a crash bug when trying to initialize the evdns module in
  15196. Libevent 2. Bugfix on 0.2.1.16-rc.
  15197. o Major bugfixes (stability):
  15198. - Fix an assert in parsing router descriptors containing IPv6
  15199. addresses. This one took down the directory authorities when
  15200. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  15201. - Fix an uncommon assertion failure when running with DNSPort under
  15202. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  15203. - Treat an unset $HOME like an empty $HOME rather than triggering an
  15204. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  15205. - More gracefully handle corrupt state files, removing asserts
  15206. in favor of saving a backup and resetting state.
  15207. - Instead of giving an assertion failure on an internal mismatch
  15208. on estimated freelist size, just log a BUG warning and try later.
  15209. Mitigates but does not fix bug 1125.
  15210. - Fix an assert that got triggered when using the TestingTorNetwork
  15211. configuration option and then issuing a GETINFO config-text control
  15212. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  15213. - If the cached cert file is unparseable, warn but don't exit.
  15214. o Privacy fixes (relays/bridges):
  15215. - Don't list Windows capabilities in relay descriptors. We never made
  15216. use of them, and maybe it's a bad idea to publish them. Bugfix
  15217. on 0.1.1.8-alpha.
  15218. - If the Nickname configuration option isn't given, Tor would pick a
  15219. nickname based on the local hostname as the nickname for a relay.
  15220. Because nicknames are not very important in today's Tor and the
  15221. "Unnamed" nickname has been implemented, this is now problematic
  15222. behavior: It leaks information about the hostname without being
  15223. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  15224. introduced the Unnamed nickname. Reported by tagnaq.
  15225. - Maintain separate TLS contexts and certificates for incoming and
  15226. outgoing connections in bridge relays. Previously we would use the
  15227. same TLS contexts and certs for incoming and outgoing connections.
  15228. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  15229. - Maintain separate identity keys for incoming and outgoing TLS
  15230. contexts in bridge relays. Previously we would use the same
  15231. identity keys for incoming and outgoing TLS contexts. Bugfix on
  15232. 0.2.0.3-alpha; addresses the other half of bug 988.
  15233. - Make the bridge directory authority refuse to answer directory
  15234. requests for "all descriptors". It used to include bridge
  15235. descriptors in its answer, which was a major information leak.
  15236. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  15237. o Privacy fixes (clients):
  15238. - When receiving a hidden service descriptor, check that it is for
  15239. the hidden service we wanted. Previously, Tor would store any
  15240. hidden service descriptors that a directory gave it, whether it
  15241. wanted them or not. This wouldn't have let an attacker impersonate
  15242. a hidden service, but it did let directories pre-seed a client
  15243. with descriptors that it didn't want. Bugfix on 0.0.6.
  15244. - Start the process of disabling ".exit" address notation, since it
  15245. can be used for a variety of esoteric application-level attacks
  15246. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  15247. on 0.0.9rc5.
  15248. - Reject attempts at the client side to open connections to private
  15249. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  15250. a randomly chosen exit node. Attempts to do so are always
  15251. ill-defined, generally prevented by exit policies, and usually
  15252. in error. This will also help to detect loops in transparent
  15253. proxy configurations. You can disable this feature by setting
  15254. "ClientRejectInternalAddresses 0" in your torrc.
  15255. - Log a notice when we get a new control connection. Now it's easier
  15256. for security-conscious users to recognize when a local application
  15257. is knocking on their controller door. Suggested by bug 1196.
  15258. o Privacy fixes (newnym):
  15259. - Avoid linkability based on cached hidden service descriptors: forget
  15260. all hidden service descriptors cached as a client when processing a
  15261. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  15262. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  15263. DNS cache entries, and virtual address mappings: that's what
  15264. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  15265. - Don't attach new streams to old rendezvous circuits after SIGNAL
  15266. NEWNYM. Previously, we would keep using an existing rendezvous
  15267. circuit if it remained open (i.e. if it were kept open by a
  15268. long-lived stream, or if a new stream were attached to it before
  15269. Tor could notice that it was old and no longer in use). Bugfix on
  15270. 0.1.1.15-rc; fixes bug 3375.
  15271. o Major bugfixes (relay bandwidth accounting):
  15272. - Fix a bug that could break accounting on 64-bit systems with large
  15273. time_t values, making them hibernate for impossibly long intervals.
  15274. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  15275. - Fix a bug in bandwidth accounting that could make us use twice
  15276. the intended bandwidth when our interval start changes due to
  15277. daylight saving time. Now we tolerate skew in stored vs computed
  15278. interval starts: if the start of the period changes by no more than
  15279. 50% of the period's duration, we remember bytes that we transferred
  15280. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  15281. o Major bugfixes (bridges):
  15282. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  15283. on 0.2.0.3-alpha. Fixes bug 1113.
  15284. - If you configure your bridge with a known identity fingerprint,
  15285. and the bridge authority is unreachable (as it is in at least
  15286. one country now), fall back to directly requesting the descriptor
  15287. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  15288. closes bug 1138.
  15289. - Fix a bug where bridge users who configure the non-canonical
  15290. address of a bridge automatically switch to its canonical
  15291. address. If a bridge listens at more than one address, it
  15292. should be able to advertise those addresses independently and
  15293. any non-blocked addresses should continue to work. Bugfix on Tor
  15294. 0.2.0.3-alpha. Fixes bug 2510.
  15295. - If you configure Tor to use bridge A, and then quit and
  15296. configure Tor to use bridge B instead (or if you change Tor
  15297. to use bridge B via the controller), it would happily continue
  15298. to use bridge A if it's still reachable. While this behavior is
  15299. a feature if your goal is connectivity, in some scenarios it's a
  15300. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  15301. - When the controller configures a new bridge, don't wait 10 to 60
  15302. seconds before trying to fetch its descriptor. Bugfix on
  15303. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  15304. o Major bugfixes (directory authorities):
  15305. - Many relays have been falling out of the consensus lately because
  15306. not enough authorities know about their descriptor for them to get
  15307. a majority of votes. When we deprecated the v2 directory protocol,
  15308. we got rid of the only way that v3 authorities can hear from each
  15309. other about other descriptors. Now authorities examine every v3
  15310. vote for new descriptors, and fetch them from that authority. Bugfix
  15311. on 0.2.1.23.
  15312. - Authorities could be tricked into giving out the Exit flag to relays
  15313. that didn't allow exiting to any ports. This bug could screw
  15314. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  15315. 1238. Bug discovered by Martin Kowalczyk.
  15316. - If all authorities restart at once right before a consensus vote,
  15317. nobody will vote about "Running", and clients will get a consensus
  15318. with no usable relays. Instead, authorities refuse to build a
  15319. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  15320. o Major bugfixes (stream-level fairness):
  15321. - When receiving a circuit-level SENDME for a blocked circuit, try
  15322. to package cells fairly from all the streams that had previously
  15323. been blocked on that circuit. Previously, we had started with the
  15324. oldest stream, and allowed each stream to potentially exhaust
  15325. the circuit's package window. This gave older streams on any
  15326. given circuit priority over newer ones. Fixes bug 1937. Detected
  15327. originally by Camilo Viecco. This bug was introduced before the
  15328. first Tor release, in svn commit r152: it is the new winner of
  15329. the longest-lived bug prize.
  15330. - Fix a stream fairness bug that would cause newer streams on a given
  15331. circuit to get preference when reading bytes from the origin or
  15332. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  15333. introduced before the first Tor release, in svn revision r152.
  15334. - When the exit relay got a circuit-level sendme cell, it started
  15335. reading on the exit streams, even if had 500 cells queued in the
  15336. circuit queue already, so the circuit queue just grew and grew in
  15337. some cases. We fix this by not re-enabling reading on receipt of a
  15338. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  15339. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  15340. "yetonetime".
  15341. - Newly created streams were allowed to read cells onto circuits,
  15342. even if the circuit's cell queue was blocked and waiting to drain.
  15343. This created potential unfairness, as older streams would be
  15344. blocked, but newer streams would gladly fill the queue completely.
  15345. We add code to detect this situation and prevent any stream from
  15346. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  15347. fixes bug 1298.
  15348. o Major bugfixes (hidden services):
  15349. - Apply circuit timeouts to opened hidden-service-related circuits
  15350. based on the correct start time. Previously, we would apply the
  15351. circuit build timeout based on time since the circuit's creation;
  15352. it was supposed to be applied based on time since the circuit
  15353. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  15354. - Improve hidden service robustness: When we find that we have
  15355. extended a hidden service's introduction circuit to a relay not
  15356. listed as an introduction point in the HS descriptor we currently
  15357. have, retry with an introduction point from the current
  15358. descriptor. Previously we would just give up. Fixes bugs 1024 and
  15359. 1930; bugfix on 0.2.0.10-alpha.
  15360. - Directory authorities now use data collected from their own
  15361. uptime observations when choosing whether to assign the HSDir flag
  15362. to relays, instead of trusting the uptime value the relay reports in
  15363. its descriptor. This change helps prevent an attack where a small
  15364. set of nodes with frequently-changing identity keys can blackhole
  15365. a hidden service. (Only authorities need upgrade; others will be
  15366. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  15367. - Stop assigning the HSDir flag to relays that disable their
  15368. DirPort (and thus will refuse to answer directory requests). This
  15369. fix should dramatically improve the reachability of hidden services:
  15370. hidden services and hidden service clients pick six HSDir relays
  15371. to store and retrieve the hidden service descriptor, and currently
  15372. about half of the HSDir relays will refuse to work. Bugfix on
  15373. 0.2.0.10-alpha; fixes part of bug 1693.
  15374. o Major bugfixes (misc):
  15375. - Clients now stop trying to use an exit node associated with a given
  15376. destination by TrackHostExits if they fail to reach that exit node.
  15377. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  15378. - Fix a regression that caused Tor to rebind its ports if it receives
  15379. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  15380. - Remove an extra pair of quotation marks around the error
  15381. message in control-port STATUS_GENERAL BUG events. Bugfix on
  15382. 0.1.2.6-alpha; fixes bug 3732.
  15383. o Minor features (relays):
  15384. - Ensure that no empty [dirreq-](read|write)-history lines are added
  15385. to an extrainfo document. Implements ticket 2497.
  15386. - When bandwidth accounting is enabled, be more generous with how
  15387. much bandwidth we'll use up before entering "soft hibernation".
  15388. Previously, we'd refuse new connections and circuits once we'd
  15389. used up 95% of our allotment. Now, we use up 95% of our allotment,
  15390. AND make sure that we have no more than 500MB (or 3 hours of
  15391. expected traffic, whichever is lower) remaining before we enter
  15392. soft hibernation.
  15393. - Relays now log the reason for publishing a new relay descriptor,
  15394. so we have a better chance of hunting down instances of bug 1810.
  15395. Resolves ticket 3252.
  15396. - Log a little more clearly about the times at which we're no longer
  15397. accepting new connections (e.g. due to hibernating). Resolves
  15398. bug 2181.
  15399. - When AllowSingleHopExits is set, print a warning to explain to the
  15400. relay operator why most clients are avoiding her relay.
  15401. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  15402. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  15403. clients are already deprecated because of security bugs.
  15404. o Minor features (network statistics):
  15405. - Directory mirrors that set "DirReqStatistics 1" write statistics
  15406. about directory requests to disk every 24 hours. As compared to the
  15407. "--enable-geoip-stats" ./configure flag in 0.2.1.x, there are a few
  15408. improvements: 1) stats are written to disk exactly every 24 hours;
  15409. 2) estimated shares of v2 and v3 requests are determined as mean
  15410. values, not at the end of a measurement period; 3) unresolved
  15411. requests are listed with country code '??'; 4) directories also
  15412. measure download times.
  15413. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  15414. number of exit streams and transferred bytes per port to disk every
  15415. 24 hours.
  15416. - Relays that set "CellStatistics 1" write statistics on how long
  15417. cells spend in their circuit queues to disk every 24 hours.
  15418. - Entry nodes that set "EntryStatistics 1" write statistics on the
  15419. rough number and origins of connecting clients to disk every 24
  15420. hours.
  15421. - Relays that write any of the above statistics to disk and set
  15422. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  15423. their extra-info documents. Implements proposal 166.
  15424. o Minor features (GeoIP and statistics):
  15425. - Provide a log message stating which geoip file we're parsing
  15426. instead of just stating that we're parsing the geoip file.
  15427. Implements ticket 2432.
  15428. - Make sure every relay writes a state file at least every 12 hours.
  15429. Previously, a relay could go for weeks without writing its state
  15430. file, and on a crash could lose its bandwidth history, capacity
  15431. estimates, client country statistics, and so on. Addresses bug 3012.
  15432. - Relays report the number of bytes spent on answering directory
  15433. requests in extra-info descriptors similar to {read,write}-history.
  15434. Implements enhancement 1790.
  15435. - Report only the top 10 ports in exit-port stats in order not to
  15436. exceed the maximum extra-info descriptor length of 50 KB. Implements
  15437. task 2196.
  15438. - If writing the state file to disk fails, wait up to an hour before
  15439. retrying again, rather than trying again each second. Fixes bug
  15440. 2346; bugfix on Tor 0.1.1.3-alpha.
  15441. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  15442. when we switch from being a public relay to a bridge. Otherwise
  15443. there will still be clients that see the relay in their consensus,
  15444. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes
  15445. bug 932.
  15446. - Update to the August 2 2011 Maxmind GeoLite Country database.
  15447. o Minor features (clients):
  15448. - When expiring circuits, use microsecond timers rather than
  15449. one-second timers. This can avoid an unpleasant situation where a
  15450. circuit is launched near the end of one second and expired right
  15451. near the beginning of the next, and prevent fluctuations in circuit
  15452. timeout values.
  15453. - If we've configured EntryNodes and our network goes away and/or all
  15454. our entrynodes get marked down, optimistically retry them all when
  15455. a new socks application request appears. Fixes bug 1882.
  15456. - Always perform router selections using weighted relay bandwidth,
  15457. even if we don't need a high capacity circuit at the time. Non-fast
  15458. circuits now only differ from fast ones in that they can use relays
  15459. not marked with the Fast flag. This "feature" could turn out to
  15460. be a horrible bug; we should investigate more before it goes into
  15461. a stable release.
  15462. - When we run out of directory information such that we can't build
  15463. circuits, but then get enough that we can build circuits, log when
  15464. we actually construct a circuit, so the user has a better chance of
  15465. knowing what's going on. Fixes bug 1362.
  15466. - Log SSL state transitions at debug level during handshake, and
  15467. include SSL states in error messages. This may help debug future
  15468. SSL handshake issues.
  15469. o Minor features (directory authorities):
  15470. - When a router changes IP address or port, authorities now launch
  15471. a new reachability test for it. Implements ticket 1899.
  15472. - Directory authorities now reject relays running any versions of
  15473. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  15474. known bugs that keep RELAY_EARLY cells from working on rendezvous
  15475. circuits. Followup to fix for bug 2081.
  15476. - Directory authorities now reject relays running any version of Tor
  15477. older than 0.2.0.26-rc. That version is the earliest that fetches
  15478. current directory information correctly. Fixes bug 2156.
  15479. - Directory authorities now do an immediate reachability check as soon
  15480. as they hear about a new relay. This change should slightly reduce
  15481. the time between setting up a relay and getting listed as running
  15482. in the consensus. It should also improve the time between setting
  15483. up a bridge and seeing use by bridge users.
  15484. - Directory authorities no longer launch a TLS connection to every
  15485. relay as they startup. Now that we have 2k+ descriptors cached,
  15486. the resulting network hiccup is becoming a burden. Besides,
  15487. authorities already avoid voting about Running for the first half
  15488. hour of their uptime.
  15489. - Directory authorities now log the source of a rejected POSTed v3
  15490. networkstatus vote, so we can track failures better.
  15491. - Backport code from 0.2.3.x that allows directory authorities to
  15492. clean their microdescriptor caches. Needed to resolve bug 2230.
  15493. o Minor features (hidden services):
  15494. - Use computed circuit-build timeouts to decide when to launch
  15495. parallel introduction circuits for hidden services. (Previously,
  15496. we would retry after 15 seconds.)
  15497. - Don't allow v0 hidden service authorities to act as clients.
  15498. Required by fix for bug 3000.
  15499. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  15500. by fix for bug 3000.
  15501. - Make hidden services work better in private Tor networks by not
  15502. requiring any uptime to join the hidden service descriptor
  15503. DHT. Implements ticket 2088.
  15504. - Log (at info level) when purging pieces of hidden-service-client
  15505. state because of SIGNAL NEWNYM.
  15506. o Minor features (controller interface):
  15507. - New "GETINFO net/listeners/(type)" controller command to return
  15508. a list of addresses and ports that are bound for listeners for a
  15509. given connection type. This is useful when the user has configured
  15510. "SocksPort auto" and the controller needs to know which port got
  15511. chosen. Resolves another part of ticket 3076.
  15512. - Have the controller interface give a more useful message than
  15513. "Internal Error" in response to failed GETINFO requests.
  15514. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  15515. event, to give information on the current rate of circuit timeouts
  15516. over our stored history.
  15517. - The 'EXTENDCIRCUIT' control port command can now be used with
  15518. a circ id of 0 and no path. This feature will cause Tor to build
  15519. a new 'fast' general purpose circuit using its own path selection
  15520. algorithms.
  15521. - Added a BUILDTIMEOUT_SET controller event to describe changes
  15522. to the circuit build timeout.
  15523. - New controller command "getinfo config-text". It returns the
  15524. contents that Tor would write if you send it a SAVECONF command,
  15525. so the controller can write the file to disk itself.
  15526. o Minor features (controller protocol):
  15527. - Add a new ControlSocketsGroupWritable configuration option: when
  15528. it is turned on, ControlSockets are group-writeable by the default
  15529. group of the current user. Patch by Jérémy Bobbio; implements
  15530. ticket 2972.
  15531. - Tor now refuses to create a ControlSocket in a directory that is
  15532. world-readable (or group-readable if ControlSocketsGroupWritable
  15533. is 0). This is necessary because some operating systems do not
  15534. enforce permissions on an AF_UNIX sockets. Permissions on the
  15535. directory holding the socket, however, seems to work everywhere.
  15536. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  15537. not. This would lead to a cookie that is still not group readable.
  15538. Closes bug 1843. Suggested by katmagic.
  15539. - Future-proof the controller protocol a bit by ignoring keyword
  15540. arguments we do not recognize.
  15541. o Minor features (more useful logging):
  15542. - Revise most log messages that refer to nodes by nickname to
  15543. instead use the "$key=nickname at address" format. This should be
  15544. more useful, especially since nicknames are less and less likely
  15545. to be unique. Resolves ticket 3045.
  15546. - When an HTTPS proxy reports "403 Forbidden", we now explain
  15547. what it means rather than calling it an unexpected status code.
  15548. Closes bug 2503. Patch from Michael Yakubovich.
  15549. - Rate-limit a warning about failures to download v2 networkstatus
  15550. documents. Resolves part of bug 1352.
  15551. - Rate-limit the "your application is giving Tor only an IP address"
  15552. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  15553. - Rate-limit "Failed to hand off onionskin" warnings.
  15554. - When logging a rate-limited warning, we now mention how many messages
  15555. got suppressed since the last warning.
  15556. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  15557. 2 no signature, 4 required" messages about consensus signatures
  15558. easier to read, and make sure they get logged at the same severity
  15559. as the messages explaining which keys are which. Fixes bug 1290.
  15560. - Don't warn when we have a consensus that we can't verify because
  15561. of missing certificates, unless those certificates are ones
  15562. that we have been trying and failing to download. Fixes bug 1145.
  15563. o Minor features (log domains):
  15564. - Add documentation for configuring logging at different severities in
  15565. different log domains. We've had this feature since 0.2.1.1-alpha,
  15566. but for some reason it never made it into the manpage. Fixes
  15567. bug 2215.
  15568. - Make it simpler to specify "All log domains except for A and B".
  15569. Previously you needed to say "[*,~A,~B]". Now you can just say
  15570. "[~A,~B]".
  15571. - Add a "LogMessageDomains 1" option to include the domains of log
  15572. messages along with the messages. Without this, there's no way
  15573. to use log domains without reading the source or doing a lot
  15574. of guessing.
  15575. - Add a new "Handshake" log domain for activities that happen
  15576. during the TLS handshake.
  15577. o Minor features (build process):
  15578. - Make compilation with clang possible when using
  15579. "--enable-gcc-warnings" by removing two warning options that clang
  15580. hasn't implemented yet and by fixing a few warnings. Resolves
  15581. ticket 2696.
  15582. - Detect platforms that brokenly use a signed size_t, and refuse to
  15583. build there. Found and analyzed by doorss and rransom.
  15584. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  15585. Resolves bug 2314.
  15586. - Add support for statically linking zlib by specifying
  15587. "--enable-static-zlib", to go with our support for statically
  15588. linking openssl and libevent. Resolves bug 1358.
  15589. - Instead of adding the svn revision to the Tor version string, report
  15590. the git commit (when we're building from a git checkout).
  15591. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  15592. system headers.
  15593. - New --digests command-line switch to output the digests of the
  15594. source files Tor was built with.
  15595. - Generate our manpage and HTML documentation using Asciidoc. This
  15596. change should make it easier to maintain the documentation, and
  15597. produce nicer HTML. The build process fails if asciidoc cannot
  15598. be found and building with asciidoc isn't disabled (via the
  15599. "--disable-asciidoc" argument to ./configure. Skipping the manpage
  15600. speeds up the build considerably.
  15601. o Minor features (options / torrc):
  15602. - Warn when the same option is provided more than once in a torrc
  15603. file, on the command line, or in a single SETCONF statement, and
  15604. the option is one that only accepts a single line. Closes bug 1384.
  15605. - Warn when the user configures two HiddenServiceDir lines that point
  15606. to the same directory. Bugfix on 0.0.6 (the version introducing
  15607. HiddenServiceDir); fixes bug 3289.
  15608. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  15609. do individual connection-level rate limiting of clients. The torrc
  15610. config options with the same names trump the consensus params, if
  15611. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  15612. consensus params which were broken from 0.2.2.7-alpha through
  15613. 0.2.2.14-alpha. Closes bug 1947.
  15614. - New config option "WarnUnsafeSocks 0" disables the warning that
  15615. occurs whenever Tor receives a socks handshake using a version of
  15616. the socks protocol that can only provide an IP address (rather
  15617. than a hostname). Setups that do DNS locally over Tor are fine,
  15618. and we shouldn't spam the logs in that case.
  15619. - New config option "CircuitStreamTimeout" to override our internal
  15620. timeout schedule for how many seconds until we detach a stream from
  15621. a circuit and try a new circuit. If your network is particularly
  15622. slow, you might want to set this to a number like 60.
  15623. - New options for SafeLogging to allow scrubbing only log messages
  15624. generated while acting as a relay. Specify "SafeLogging relay" if
  15625. you want to ensure that only messages known to originate from
  15626. client use of the Tor process will be logged unsafely.
  15627. - Time and memory units in the configuration file can now be set to
  15628. fractional units. For example, "2.5 GB" is now a valid value for
  15629. AccountingMax.
  15630. - Support line continuations in the torrc config file. If a line
  15631. ends with a single backslash character, the newline is ignored, and
  15632. the configuration value is treated as continuing on the next line.
  15633. Resolves bug 1929.
  15634. o Minor features (unit tests):
  15635. - Revise our unit tests to use the "tinytest" framework, so we
  15636. can run tests in their own processes, have smarter setup/teardown
  15637. code, and so on. The unit test code has moved to its own
  15638. subdirectory, and has been split into multiple modules.
  15639. - Add a unit test for cross-platform directory-listing code.
  15640. - Add some forgotten return value checks during unit tests. Found
  15641. by coverity.
  15642. - Use GetTempDir to find the proper temporary directory location on
  15643. Windows when generating temporary files for the unit tests. Patch
  15644. by Gisle Vanem.
  15645. o Minor features (misc):
  15646. - The "torify" script now uses torsocks where available.
  15647. - Make Libevent log messages get delivered to controllers later,
  15648. and not from inside the Libevent log handler. This prevents unsafe
  15649. reentrant Libevent calls while still letting the log messages
  15650. get through.
  15651. - Certain Tor clients (such as those behind check.torproject.org) may
  15652. want to fetch the consensus in an extra early manner. To enable this
  15653. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  15654. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  15655. as only certain clients who must have this information sooner should
  15656. set this option.
  15657. - Expand homedirs passed to tor-checkkey. This should silence a
  15658. coverity complaint about passing a user-supplied string into
  15659. open() without checking it.
  15660. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  15661. used on bridges, and it makes bridge scanning somewhat easier.
  15662. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  15663. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  15664. o Minor bugfixes (relays):
  15665. - When a relay decides that its DNS is too broken for it to serve
  15666. as an exit server, it advertised itself as a non-exit, but
  15667. continued to act as an exit. This could create accidental
  15668. partitioning opportunities for users. Instead, if a relay is
  15669. going to advertise reject *:* as its exit policy, it should
  15670. really act with exit policy "reject *:*". Fixes bug 2366.
  15671. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  15672. - Publish a router descriptor even if generating an extra-info
  15673. descriptor fails. Previously we would not publish a router
  15674. descriptor without an extra-info descriptor; this can cause fast
  15675. exit relays collecting exit-port statistics to drop from the
  15676. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  15677. - When we're trying to guess whether we know our IP address as
  15678. a relay, we would log various ways that we failed to guess
  15679. our address, but never log that we ended up guessing it
  15680. successfully. Now add a log line to help confused and anxious
  15681. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  15682. - For bandwidth accounting, calculate our expected bandwidth rate
  15683. based on the time during which we were active and not in
  15684. soft-hibernation during the last interval. Previously, we were
  15685. also considering the time spent in soft-hibernation. If this
  15686. was a long time, we would wind up underestimating our bandwidth
  15687. by a lot, and skewing our wakeup time towards the start of the
  15688. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  15689. - Demote a confusing TLS warning that relay operators might get when
  15690. someone tries to talk to their ORPort. It is not the operator's
  15691. fault, nor can they do anything about it. Fixes bug 1364; bugfix
  15692. on 0.2.0.14-alpha.
  15693. - Change "Application request when we're believed to be offline."
  15694. notice to "Application request when we haven't used client
  15695. functionality lately.", to clarify that it's not an error. Bugfix
  15696. on 0.0.9.3; fixes bug 1222.
  15697. o Minor bugfixes (bridges):
  15698. - When a client starts or stops using bridges, never use a circuit
  15699. that was built before the configuration change. This behavior could
  15700. put at risk a user who uses bridges to ensure that her traffic
  15701. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  15702. bug 3200.
  15703. - Do not reset the bridge descriptor download status every time we
  15704. re-parse our configuration or get a configuration change. Fixes
  15705. bug 3019; bugfix on 0.2.0.3-alpha.
  15706. - Users couldn't configure a regular relay to be their bridge. It
  15707. didn't work because when Tor fetched the bridge descriptor, it found
  15708. that it already had it, and didn't realize that the purpose of the
  15709. descriptor had changed. Now we replace routers with a purpose other
  15710. than bridge with bridge descriptors when fetching them. Bugfix on
  15711. 0.1.1.9-alpha. Fixes bug 1776.
  15712. - In the special case where you configure a public exit relay as your
  15713. bridge, Tor would be willing to use that exit relay as the last
  15714. hop in your circuit as well. Now we fail that circuit instead.
  15715. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  15716. o Minor bugfixes (clients):
  15717. - We now ask the other side of a stream (the client or the exit)
  15718. for more data on that stream when the amount of queued data on
  15719. that stream dips low enough. Previously, we wouldn't ask the
  15720. other side for more data until either it sent us more data (which
  15721. it wasn't supposed to do if it had exhausted its window!) or we
  15722. had completely flushed all our queued data. This flow control fix
  15723. should improve throughput. Fixes bug 2756; bugfix on the earliest
  15724. released versions of Tor (svn commit r152).
  15725. - When a client finds that an origin circuit has run out of 16-bit
  15726. stream IDs, we now mark it as unusable for new streams. Previously,
  15727. we would try to close the entire circuit. Bugfix on 0.0.6.
  15728. - Make it explicit that we don't cannibalize one-hop circuits. This
  15729. happens in the wild, but doesn't turn out to be a problem because
  15730. we fortunately don't use those circuits. Many thanks to outofwords
  15731. for the initial analysis and to swissknife who confirmed that
  15732. two-hop circuits are actually created.
  15733. - Resolve an edge case in path weighting that could make us misweight
  15734. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  15735. - Make the DNSPort option work with libevent 2.x. Don't alter the
  15736. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  15737. o Minor bugfixes (directory authorities):
  15738. - Make directory authorities more accurate at recording when
  15739. relays that have failed several reachability tests became
  15740. unreachable, so we can provide more accuracy at assigning Stable,
  15741. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  15742. - Directory authorities are now more robust to hops back in time
  15743. when calculating router stability. Previously, if a run of uptime
  15744. or downtime appeared to be negative, the calculation could give
  15745. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  15746. bug 1035.
  15747. - Directory authorities will now attempt to download consensuses
  15748. if their own efforts to make a live consensus have failed. This
  15749. change means authorities that restart will fetch a valid
  15750. consensus, and it means authorities that didn't agree with the
  15751. current consensus will still fetch and serve it if it has enough
  15752. signatures. Bugfix on 0.2.0.9-alpha; fixes bug 1300.
  15753. - Never vote for a server as "Running" if we have a descriptor for
  15754. it claiming to be hibernating, and that descriptor was published
  15755. more recently than our last contact with the server. Bugfix on
  15756. 0.2.0.3-alpha; fixes bug 911.
  15757. - Directory authorities no longer change their opinion of, or vote on,
  15758. whether a router is Running, unless they have themselves been
  15759. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  15760. Fixes bug 1023.
  15761. o Minor bugfixes (hidden services):
  15762. - Log malformed requests for rendezvous descriptors as protocol
  15763. warnings, not warnings. Also, use a more informative log message
  15764. in case someone sees it at log level warning without prior
  15765. info-level messages. Fixes bug 2748; bugfix on 0.2.0.10-alpha.
  15766. - Accept hidden service descriptors if we think we might be a hidden
  15767. service directory, regardless of what our consensus says. This
  15768. helps robustness, since clients and hidden services can sometimes
  15769. have a more up-to-date view of the network consensus than we do,
  15770. and if they think that the directory authorities list us a HSDir,
  15771. we might actually be one. Related to bug 2732; bugfix on
  15772. 0.2.0.10-alpha.
  15773. - Correct the warning displayed when a rendezvous descriptor exceeds
  15774. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  15775. John Brooks.
  15776. - Clients and hidden services now use HSDir-flagged relays for hidden
  15777. service descriptor downloads and uploads even if the relays have no
  15778. DirPort set and the client has disabled TunnelDirConns. This will
  15779. eventually allow us to give the HSDir flag to relays with no
  15780. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  15781. - Only limit the lengths of single HS descriptors, even when multiple
  15782. HS descriptors are published to an HSDir relay in a single POST
  15783. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  15784. o Minor bugfixes (controllers):
  15785. - Allow GETINFO fingerprint to return a fingerprint even when
  15786. we have not yet built a router descriptor. Fixes bug 3577;
  15787. bugfix on 0.2.0.1-alpha.
  15788. - Send a SUCCEEDED stream event to the controller when a reverse
  15789. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  15790. discovered by katmagic.
  15791. - Remove a trailing asterisk from "exit-policy/default" in the
  15792. output of the control port command "GETINFO info/names". Bugfix
  15793. on 0.1.2.5-alpha.
  15794. - Make the SIGNAL DUMP controller command work on FreeBSD. Fixes bug
  15795. 2917. Bugfix on 0.1.1.1-alpha.
  15796. - When we restart our relay, we might get a successful connection
  15797. from the outside before we've started our reachability tests,
  15798. triggering a warning: "ORPort found reachable, but I have no
  15799. routerinfo yet. Failing to inform controller of success." This
  15800. bug was harmless unless Tor is running under a controller
  15801. like Vidalia, in which case the controller would never get a
  15802. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  15803. fixes bug 1172.
  15804. - When a controller changes TrackHostExits, remove mappings for
  15805. hosts that should no longer have their exits tracked. Bugfix on
  15806. 0.1.0.1-rc.
  15807. - When a controller changes VirtualAddrNetwork, remove any mappings
  15808. for hosts that were automapped to the old network. Bugfix on
  15809. 0.1.1.19-rc.
  15810. - When a controller changes one of the AutomapHosts* options, remove
  15811. any mappings for hosts that should no longer be automapped. Bugfix
  15812. on 0.2.0.1-alpha.
  15813. - Fix an off-by-one error in calculating some controller command
  15814. argument lengths. Fortunately, this mistake is harmless since
  15815. the controller code does redundant NUL termination too. Found by
  15816. boboper. Bugfix on 0.1.1.1-alpha.
  15817. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  15818. would return "551 Internal error" rather than "552 Unrecognized key
  15819. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  15820. - Don't spam the controller with events when we have no file
  15821. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  15822. for log messages was already solved from bug 748.)
  15823. - Emit a GUARD DROPPED controller event for a case we missed.
  15824. - Ensure DNS requests launched by "RESOLVE" commands from the
  15825. controller respect the __LeaveStreamsUnattached setconf options. The
  15826. same goes for requests launched via DNSPort or transparent
  15827. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  15828. o Minor bugfixes (config options):
  15829. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  15830. Change the limit to 512 characters by removing base64 newlines.
  15831. Fixes bug 2752. Fix by Michael Yakubovich.
  15832. - Complain if PublishServerDescriptor is given multiple arguments that
  15833. include 0 or 1. This configuration will be rejected in the future.
  15834. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  15835. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  15836. Bugfix on 0.2.0.13-alpha; closes bug 928.
  15837. o Minor bugfixes (log subsystem fixes):
  15838. - When unable to format an address as a string, report its value
  15839. as "???" rather than reusing the last formatted address. Bugfix
  15840. on 0.2.1.5-alpha.
  15841. - Be more consistent in our treatment of file system paths. "~" should
  15842. get expanded to the user's home directory in the Log config option.
  15843. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  15844. feature for the -f and --DataDirectory options.
  15845. o Minor bugfixes (memory management):
  15846. - Don't stack-allocate the list of supplementary GIDs when we're
  15847. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  15848. could take up to 256K, which is way too much stack. Found by
  15849. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  15850. - Save a couple bytes in memory allocation every time we escape
  15851. certain characters in a string. Patch from Florian Zumbiehl.
  15852. o Minor bugfixes (protocol correctness):
  15853. - When checking for 1024-bit keys, check for 1024 bits, not 128
  15854. bytes. This allows Tor to correctly discard keys of length 1017
  15855. through 1023. Bugfix on 0.0.9pre5.
  15856. - Require that introduction point keys and onion handshake keys
  15857. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  15858. on 0.2.0.10-alpha.
  15859. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  15860. than waiting forever for them to finish. Fixes bug 2330; bugfix
  15861. on 0.2.0.16-alpha. Found by doorss.
  15862. - Never relay a cell for a circuit we have already destroyed.
  15863. Between marking a circuit as closeable and finally closing it,
  15864. it may have been possible for a few queued cells to get relayed,
  15865. even though they would have been immediately dropped by the next
  15866. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  15867. - Never queue a cell for a circuit that's already been marked
  15868. for close.
  15869. - Fix a spec conformance issue: the network-status-version token
  15870. must be the first token in a v3 consensus or vote. Discovered by
  15871. "parakeep". Bugfix on 0.2.0.3-alpha.
  15872. - A networkstatus vote must contain exactly one signature. Spec
  15873. conformance issue. Bugfix on 0.2.0.3-alpha.
  15874. - When asked about a DNS record type we don't support via a
  15875. client DNSPort, reply with NOTIMPL rather than an empty
  15876. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  15877. - Make more fields in the controller protocol case-insensitive, since
  15878. control-spec.txt said they were.
  15879. o Minor bugfixes (log messages):
  15880. - Fix a log message that said "bits" while displaying a value in
  15881. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  15882. 0.2.0.1-alpha.
  15883. - Downgrade "no current certificates known for authority" message from
  15884. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  15885. - Correctly describe errors that occur when generating a TLS object.
  15886. Previously we would attribute them to a failure while generating a
  15887. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  15888. bug 1994.
  15889. - Fix an instance where a Tor directory mirror might accidentally
  15890. log the IP address of a misbehaving Tor client. Bugfix on
  15891. 0.1.0.1-rc.
  15892. - Stop logging at severity 'warn' when some other Tor client tries
  15893. to establish a circuit with us using weak DH keys. It's a protocol
  15894. violation, but that doesn't mean ordinary users need to hear about
  15895. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  15896. - If your relay can't keep up with the number of incoming create
  15897. cells, it would log one warning per failure into your logs. Limit
  15898. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  15899. o Minor bugfixes (build fixes):
  15900. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  15901. - When warning about missing zlib development packages during compile,
  15902. give the correct package names. Bugfix on 0.2.0.1-alpha.
  15903. - Fix warnings that newer versions of autoconf produce during
  15904. ./autogen.sh. These warnings appear to be harmless in our case,
  15905. but they were extremely verbose. Fixes bug 2020.
  15906. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  15907. bug 1848.
  15908. o Minor bugfixes (portability):
  15909. - Write several files in text mode, on OSes that distinguish text
  15910. mode from binary mode (namely, Windows). These files are:
  15911. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  15912. that collect those statistics; 'client_keys' and 'hostname' for
  15913. hidden services that use authentication; and (in the tor-gencert
  15914. utility) newly generated identity and signing keys. Previously,
  15915. we wouldn't specify text mode or binary mode, leading to an
  15916. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  15917. the DirRecordUsageByCountry option which would have triggered
  15918. the assertion failure was added), although this assertion failure
  15919. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  15920. - Selectively disable deprecation warnings on OS X because Lion
  15921. started deprecating the shipped copy of openssl. Fixes bug 3643.
  15922. - Use a wide type to hold sockets when built for 64-bit Windows.
  15923. Fixes bug 3270.
  15924. - Fix an issue that prevented static linking of libevent on
  15925. some platforms (notably Linux). Fixes bug 2698; bugfix on 0.2.1.23,
  15926. where we introduced the "--with-static-libevent" configure option.
  15927. - Fix a bug with our locking implementation on Windows that couldn't
  15928. correctly detect when a file was already locked. Fixes bug 2504,
  15929. bugfix on 0.2.1.6-alpha.
  15930. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  15931. enabled.
  15932. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  15933. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  15934. "piebeer".
  15935. o Minor bugfixes (code correctness):
  15936. - Always NUL-terminate the sun_path field of a sockaddr_un before
  15937. passing it to the kernel. (Not a security issue: kernels are
  15938. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  15939. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  15940. - Make connection_printf_to_buf()'s behavior sane. Its callers
  15941. expect it to emit a CRLF iff the format string ends with CRLF;
  15942. it actually emitted a CRLF iff (a) the format string ended with
  15943. CRLF or (b) the resulting string was over 1023 characters long or
  15944. (c) the format string did not end with CRLF *and* the resulting
  15945. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  15946. fixes part of bug 3407.
  15947. - Make send_control_event_impl()'s behavior sane. Its callers
  15948. expect it to always emit a CRLF at the end of the string; it
  15949. might have emitted extra control characters as well. Bugfix on
  15950. 0.1.1.9-alpha; fixes another part of bug 3407.
  15951. - Make crypto_rand_int() check the value of its input correctly.
  15952. Previously, it accepted values up to UINT_MAX, but could return a
  15953. negative number if given a value above INT_MAX+1. Found by George
  15954. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  15955. - Fix a potential null-pointer dereference while computing a
  15956. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  15957. clang's analyzer.
  15958. - If we fail to compute the identity digest of a v3 legacy keypair,
  15959. warn, and don't use a buffer-full of junk instead. Bugfix on
  15960. 0.2.1.1-alpha; fixes bug 3106.
  15961. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  15962. where if the function had ever in the future been used to check
  15963. for the presence of a too-large number, it would have given an
  15964. incorrect result. (Fortunately, we only used it for 16-bit
  15965. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  15966. - Be more careful about reporting the correct error from a failed
  15967. connect() system call. Under some circumstances, it was possible to
  15968. look at an incorrect value for errno when sending the end reason.
  15969. Bugfix on 0.1.0.1-rc.
  15970. - Correctly handle an "impossible" overflow cases in connection byte
  15971. counting, where we write or read more than 4GB on an edge connection
  15972. in a single second. Bugfix on 0.1.2.8-beta.
  15973. - Avoid a double mark-for-free warning when failing to attach a
  15974. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  15975. bug 2279.
  15976. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  15977. found by "cypherpunks". This bug was introduced before the first
  15978. Tor release, in svn commit r110.
  15979. - Fix a bug in bandwidth history state parsing that could have been
  15980. triggered if a future version of Tor ever changed the timing
  15981. granularity at which bandwidth history is measured. Bugfix on
  15982. Tor 0.1.1.11-alpha.
  15983. - Add assertions to check for overflow in arguments to
  15984. base32_encode() and base32_decode(); fix a signed-unsigned
  15985. comparison there too. These bugs are not actually reachable in Tor,
  15986. but it's good to prevent future errors too. Found by doorss.
  15987. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  15988. "memcpyfail".
  15989. - Set target port in get_interface_address6() correctly. Bugfix
  15990. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  15991. - Fix an impossible-to-actually-trigger buffer overflow in relay
  15992. descriptor generation. Bugfix on 0.1.0.15.
  15993. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  15994. o Minor bugfixes (code improvements):
  15995. - After we free an internal connection structure, overwrite it
  15996. with a different memory value than we use for overwriting a freed
  15997. internal circuit structure. Should help with debugging. Suggested
  15998. by bug 1055.
  15999. - If OpenSSL fails to make a duplicate of a private or public key, log
  16000. an error message and try to exit cleanly. May help with debugging
  16001. if bug 1209 ever remanifests.
  16002. - Some options used different conventions for uppercasing of acronyms
  16003. when comparing manpage and source. Fix those in favor of the
  16004. manpage, as it makes sense to capitalize acronyms.
  16005. - Take a first step towards making or.h smaller by splitting out
  16006. function definitions for all source files in src/or/. Leave
  16007. structures and defines in or.h for now.
  16008. - Remove a few dead assignments during router parsing. Found by
  16009. coverity.
  16010. - Don't use 1-bit wide signed bit fields. Found by coverity.
  16011. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  16012. None of the cases where we did this before were wrong, but by making
  16013. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  16014. - The memarea code now uses a sentinel value at the end of each area
  16015. to make sure nothing writes beyond the end of an area. This might
  16016. help debug some conceivable causes of bug 930.
  16017. - Always treat failure to allocate an RSA key as an unrecoverable
  16018. allocation error.
  16019. - Add some more defensive programming for architectures that can't
  16020. handle unaligned integer accesses. We don't know of any actual bugs
  16021. right now, but that's the best time to fix them. Fixes bug 1943.
  16022. o Minor bugfixes (misc):
  16023. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  16024. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  16025. on 0.2.0.10-alpha; fixes bug 1808.
  16026. - Where available, use Libevent 2.0's periodic timers so that our
  16027. once-per-second cleanup code gets called even more closely to
  16028. once per second than it would otherwise. Fixes bug 943.
  16029. - Ignore OutboundBindAddress when connecting to localhost.
  16030. Connections to localhost need to come _from_ localhost, or else
  16031. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  16032. refuse to listen.
  16033. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  16034. too.
  16035. - If any of the v3 certs we download are unparseable, we should
  16036. actually notice the failure so we don't retry indefinitely. Bugfix
  16037. on 0.2.0.x; reported by "rotator".
  16038. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  16039. Might help diagnosing bug 1051.
  16040. - Make our 'torify' script more portable; if we have only one of
  16041. 'torsocks' or 'tsocks' installed, don't complain to the user;
  16042. and explain our warning about tsocks better.
  16043. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  16044. compliant. Based on a patch from Christian Kujau.
  16045. o Documentation changes:
  16046. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  16047. - Resolve all doxygen warnings except those for missing documentation.
  16048. Fixes bug 2705.
  16049. - Add doxygen documentation for more functions, fields, and types.
  16050. - Convert the HACKING file to asciidoc, and add a few new sections
  16051. to it, explaining how we use Git, how we make changelogs, and
  16052. what should go in a patch.
  16053. - Document the default socks host and port (127.0.0.1:9050) for
  16054. tor-resolve.
  16055. - Removed some unnecessary files from the source distribution. The
  16056. AUTHORS file has now been merged into the people page on the
  16057. website. The roadmaps and design doc can now be found in the
  16058. projects directory in svn.
  16059. o Deprecated and removed features (config):
  16060. - Remove the torrc.complete file. It hasn't been kept up to date
  16061. and users will have better luck checking out the manpage.
  16062. - Remove the HSAuthorityRecordStats option that version 0 hidden
  16063. service authorities could use to track statistics of overall v0
  16064. hidden service usage.
  16065. - Remove the obsolete "NoPublish" option; it has been flagged
  16066. as obsolete and has produced a warning since 0.1.1.18-rc.
  16067. - Caches no longer download and serve v2 networkstatus documents
  16068. unless FetchV2Networkstatus flag is set: these documents haven't
  16069. haven't been used by clients or relays since 0.2.0.x. Resolves
  16070. bug 3022.
  16071. o Deprecated and removed features (controller):
  16072. - The controller no longer accepts the old obsolete "addr-mappings/"
  16073. or "unregistered-servers-" GETINFO values.
  16074. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  16075. always on; using them is necessary for correct forward-compatible
  16076. controllers.
  16077. o Deprecated and removed features (misc):
  16078. - Hidden services no longer publish version 0 descriptors, and clients
  16079. do not request or use version 0 descriptors. However, the old hidden
  16080. service authorities still accept and serve version 0 descriptors
  16081. when contacted by older hidden services/clients.
  16082. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  16083. anything since 0.2.1.16-rc.
  16084. - Remove everything related to building the expert bundle for OS X.
  16085. It has confused many users, doesn't work right on OS X 10.6,
  16086. and is hard to get rid of once installed. Resolves bug 1274.
  16087. - Remove support for .noconnect style addresses. Nobody was using
  16088. them, and they provided another avenue for detecting Tor users
  16089. via application-level web tricks.
  16090. - When we fixed bug 1038 we had to put in a restriction not to send
  16091. RELAY_EARLY cells on rend circuits. This was necessary as long
  16092. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  16093. active. Now remove this obsolete check. Resolves bug 2081.
  16094. - Remove workaround code to handle directory responses from servers
  16095. that had bug 539 (they would send HTTP status 503 responses _and_
  16096. send a body too). Since only server versions before
  16097. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  16098. keep the workaround in place.
  16099. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  16100. handling calculations where we have a known amount of clock skew and
  16101. an allowed amount of unknown skew. But we only used it in three
  16102. places, and we never adjusted the known/unknown skew values. This is
  16103. still something we might want to do someday, but if we do, we'll
  16104. want to do it differently.
  16105. - Remove the "--enable-iphone" option to ./configure. According to
  16106. reports from Marco Bonetti, Tor builds fine without any special
  16107. tweaking on recent iPhone SDK versions.
  16108. Changes in version 0.2.1.30 - 2011-02-23
  16109. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  16110. change is a slight tweak to Tor's TLS handshake that makes relays
  16111. and bridges that run this new version reachable from Iran again.
  16112. We don't expect this tweak will win the arms race long-term, but it
  16113. buys us time until we roll out a better solution.
  16114. o Major bugfixes:
  16115. - Stop sending a CLOCK_SKEW controller status event whenever
  16116. we fetch directory information from a relay that has a wrong clock.
  16117. Instead, only inform the controller when it's a trusted authority
  16118. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  16119. the rest of bug 1074.
  16120. - Fix a bounds-checking error that could allow an attacker to
  16121. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  16122. Found by "piebeer".
  16123. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  16124. Tor would ignore their RelayBandwidthBurst setting,
  16125. potentially using more bandwidth than expected. Bugfix on
  16126. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  16127. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  16128. hidserv" in her torrc. The 'hidserv' argument never controlled
  16129. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  16130. o Minor features:
  16131. - Adjust our TLS Diffie-Hellman parameters to match those used by
  16132. Apache's mod_ssl.
  16133. - Update to the February 1 2011 Maxmind GeoLite Country database.
  16134. o Minor bugfixes:
  16135. - Check for and reject overly long directory certificates and
  16136. directory tokens before they have a chance to hit any assertions.
  16137. Bugfix on 0.2.1.28. Found by "doorss".
  16138. - Bring the logic that gathers routerinfos and assesses the
  16139. acceptability of circuits into line. This prevents a Tor OP from
  16140. getting locked in a cycle of choosing its local OR as an exit for a
  16141. path (due to a .exit request) and then rejecting the circuit because
  16142. its OR is not listed yet. It also prevents Tor clients from using an
  16143. OR running in the same instance as an exit (due to a .exit request)
  16144. if the OR does not meet the same requirements expected of an OR
  16145. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  16146. o Packaging changes:
  16147. - Stop shipping the Tor specs files and development proposal documents
  16148. in the tarball. They are now in a separate git repository at
  16149. git://git.torproject.org/torspec.git
  16150. - Do not include Git version tags as though they are SVN tags when
  16151. generating a tarball from inside a repository that has switched
  16152. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  16153. Changes in version 0.2.1.29 - 2011-01-15
  16154. Tor 0.2.1.29 continues our recent code security audit work. The main
  16155. fix resolves a remote heap overflow vulnerability that can allow remote
  16156. code execution. Other fixes address a variety of assert and crash bugs,
  16157. most of which we think are hard to exploit remotely.
  16158. o Major bugfixes (security):
  16159. - Fix a heap overflow bug where an adversary could cause heap
  16160. corruption. This bug probably allows remote code execution
  16161. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  16162. 0.1.2.10-rc.
  16163. - Prevent a denial-of-service attack by disallowing any
  16164. zlib-compressed data whose compression factor is implausibly
  16165. high. Fixes part of bug 2324; reported by "doorss".
  16166. - Zero out a few more keys in memory before freeing them. Fixes
  16167. bug 2384 and part of bug 2385. These key instances found by
  16168. "cypherpunks", based on Andrew Case's report about being able
  16169. to find sensitive data in Tor's memory space if you have enough
  16170. permissions. Bugfix on 0.0.2pre9.
  16171. o Major bugfixes (crashes):
  16172. - Prevent calls to Libevent from inside Libevent log handlers.
  16173. This had potential to cause a nasty set of crashes, especially
  16174. if running Libevent with debug logging enabled, and running
  16175. Tor with a controller watching for low-severity log messages.
  16176. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  16177. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  16178. underflow errors there too. Fixes the other part of bug 2324.
  16179. - Fix a bug where we would assert if we ever had a
  16180. cached-descriptors.new file (or another file read directly into
  16181. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  16182. on 0.2.1.25. Found by doorss.
  16183. - Fix some potential asserts and parsing issues with grossly
  16184. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  16185. Found by doorss.
  16186. o Minor bugfixes (other):
  16187. - Fix a bug with handling misformed replies to reverse DNS lookup
  16188. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  16189. bug reported by doorss.
  16190. - Fix compilation on mingw when a pthreads compatibility library
  16191. has been installed. (We don't want to use it, so we shouldn't
  16192. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  16193. - Fix a bug where we would declare that we had run out of virtual
  16194. addresses when the address space was only half-exhausted. Bugfix
  16195. on 0.1.2.1-alpha.
  16196. - Correctly handle the case where AutomapHostsOnResolve is set but
  16197. no virtual addresses are available. Fixes bug 2328; bugfix on
  16198. 0.1.2.1-alpha. Bug found by doorss.
  16199. - Correctly handle wrapping around when we run out of virtual
  16200. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  16201. o Minor features:
  16202. - Update to the January 1 2011 Maxmind GeoLite Country database.
  16203. - Introduce output size checks on all of our decryption functions.
  16204. o Build changes:
  16205. - Tor does not build packages correctly with Automake 1.6 and earlier;
  16206. added a check to Makefile.am to make sure that we're building with
  16207. Automake 1.7 or later.
  16208. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  16209. because we built it with a too-old version of automake. Thus that
  16210. release broke ./configure --enable-openbsd-malloc, which is popular
  16211. among really fast exit relays on Linux.
  16212. Changes in version 0.2.1.28 - 2010-12-17
  16213. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  16214. exploitable bugs. We also took this opportunity to change the IP address
  16215. for one of our directory authorities, and to update the geoip database
  16216. we ship.
  16217. o Major bugfixes:
  16218. - Fix a remotely exploitable bug that could be used to crash instances
  16219. of Tor remotely by overflowing on the heap. Remote-code execution
  16220. hasn't been confirmed, but can't be ruled out. Everyone should
  16221. upgrade. Bugfix on the 0.1.1 series and later.
  16222. o Directory authority changes:
  16223. - Change IP address and ports for gabelmoo (v3 directory authority).
  16224. o Minor features:
  16225. - Update to the December 1 2010 Maxmind GeoLite Country database.
  16226. Changes in version 0.2.1.27 - 2010-11-23
  16227. Yet another OpenSSL security patch broke its compatibility with Tor:
  16228. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  16229. also took this opportunity to fix several crash bugs, integrate a new
  16230. directory authority, and update the bundled GeoIP database.
  16231. o Major bugfixes:
  16232. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  16233. No longer set the tlsext_host_name extension on server SSL objects;
  16234. but continue to set it on client SSL objects. Our goal in setting
  16235. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  16236. bugfix on 0.2.1.1-alpha.
  16237. - Do not log messages to the controller while shrinking buffer
  16238. freelists. Doing so would sometimes make the controller connection
  16239. try to allocate a buffer chunk, which would mess up the internals
  16240. of the freelist and cause an assertion failure. Fixes bug 1125;
  16241. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  16242. - Learn our external IP address when we're a relay or bridge, even if
  16243. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  16244. where we introduced bridge relays that don't need to publish to
  16245. be useful. Fixes bug 2050.
  16246. - Do even more to reject (and not just ignore) annotations on
  16247. router descriptors received anywhere but from the cache. Previously
  16248. we would ignore such annotations at first, but cache them to disk
  16249. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  16250. - When you're using bridges and your network goes away and your
  16251. bridges get marked as down, recover when you attempt a new socks
  16252. connection (if the network is back), rather than waiting up to an
  16253. hour to try fetching new descriptors for your bridges. Bugfix on
  16254. 0.2.0.3-alpha; fixes bug 1981.
  16255. o Major features:
  16256. - Move to the November 2010 Maxmind GeoLite country db (rather
  16257. than the June 2009 ip-to-country GeoIP db) for our statistics that
  16258. count how many users relays are seeing from each country. Now we'll
  16259. have more accurate data, especially for many African countries.
  16260. o New directory authorities:
  16261. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  16262. authority.
  16263. o Minor bugfixes:
  16264. - Fix an assertion failure that could occur in directory caches or
  16265. bridge users when using a very short voting interval on a testing
  16266. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  16267. 0.2.0.8-alpha.
  16268. - Enforce multiplicity rules when parsing annotations. Bugfix on
  16269. 0.2.0.8-alpha. Found by piebeer.
  16270. - Allow handshaking OR connections to take a full KeepalivePeriod
  16271. seconds to handshake. Previously, we would close them after
  16272. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  16273. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  16274. for analysis help.
  16275. - When building with --enable-gcc-warnings on OpenBSD, disable
  16276. warnings in system headers. This makes --enable-gcc-warnings
  16277. pass on OpenBSD 4.8.
  16278. o Minor features:
  16279. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  16280. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  16281. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  16282. Servers can start sending this code when enough clients recognize
  16283. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  16284. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  16285. Patch from mingw-san.
  16286. o Removed files:
  16287. - Remove the old debian/ directory from the main Tor distribution.
  16288. The official Tor-for-debian git repository lives at the URL
  16289. https://git.torproject.org/debian/tor.git
  16290. - Stop shipping the old doc/website/ directory in the tarball. We
  16291. changed the website format in late 2010, and what we shipped in
  16292. 0.2.1.26 really wasn't that useful anyway.
  16293. Changes in version 0.2.1.26 - 2010-05-02
  16294. Tor 0.2.1.26 addresses the recent connection and memory overload
  16295. problems we've been seeing on relays, especially relays with their
  16296. DirPort open. If your relay has been crashing, or you turned it off
  16297. because it used too many resources, give this release a try.
  16298. This release also fixes yet another instance of broken OpenSSL libraries
  16299. that was causing some relays to drop out of the consensus.
  16300. o Major bugfixes:
  16301. - Teach relays to defend themselves from connection overload. Relays
  16302. now close idle circuits early if it looks like they were intended
  16303. for directory fetches. Relays are also more aggressive about closing
  16304. TLS connections that have no circuits on them. Such circuits are
  16305. unlikely to be re-used, and tens of thousands of them were piling
  16306. up at the fast relays, causing the relays to run out of sockets
  16307. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  16308. their directory fetches over TLS).
  16309. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  16310. that claim to be earlier than 0.9.8m, but which have in reality
  16311. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  16312. behavior. Possible fix for some cases of bug 1346.
  16313. - Directory mirrors were fetching relay descriptors only from v2
  16314. directory authorities, rather than v3 authorities like they should.
  16315. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  16316. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  16317. o Minor bugfixes:
  16318. - Finally get rid of the deprecated and now harmful notion of "clique
  16319. mode", where directory authorities maintain TLS connections to
  16320. every other relay.
  16321. o Testsuite fixes:
  16322. - In the util/threads test, no longer free the test_mutex before all
  16323. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  16324. - The master thread could starve the worker threads quite badly on
  16325. certain systems, causing them to run only partially in the allowed
  16326. window. This resulted in test failures. Now the master thread sleeps
  16327. occasionally for a few microseconds while the two worker-threads
  16328. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  16329. Changes in version 0.2.1.25 - 2010-03-16
  16330. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  16331. prevent relays from guessing their IP address correctly. It also fixes
  16332. several minor potential security bugs.
  16333. o Major bugfixes:
  16334. - Fix a regression from our patch for bug 1244 that caused relays
  16335. to guess their IP address incorrectly if they didn't set Address
  16336. in their torrc and/or their address fails to resolve. Bugfix on
  16337. 0.2.1.23; fixes bug 1269.
  16338. - When freeing a session key, zero it out completely. We only zeroed
  16339. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  16340. patched by ekir. Fixes bug 1254.
  16341. o Minor bugfixes:
  16342. - Fix a dereference-then-NULL-check sequence when publishing
  16343. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  16344. bug 1255.
  16345. - Fix another dereference-then-NULL-check sequence. Bugfix on
  16346. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  16347. - Make sure we treat potentially not NUL-terminated strings correctly.
  16348. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  16349. Changes in version 0.2.1.24 - 2010-02-21
  16350. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  16351. for sure!
  16352. o Minor bugfixes:
  16353. - Work correctly out-of-the-box with even more vendor-patched versions
  16354. of OpenSSL. In particular, make it so Debian and OS X don't need
  16355. customized patches to run/build.
  16356. Changes in version 0.2.1.23 - 2010-02-13
  16357. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  16358. again on the latest OS X, and updates the location of a directory
  16359. authority.
  16360. o Major bugfixes (performance):
  16361. - We were selecting our guards uniformly at random, and then weighting
  16362. which of our guards we'd use uniformly at random. This imbalance
  16363. meant that Tor clients were severely limited on throughput (and
  16364. probably latency too) by the first hop in their circuit. Now we
  16365. select guards weighted by currently advertised bandwidth. We also
  16366. automatically discard guards picked using the old algorithm. Fixes
  16367. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  16368. o Major bugfixes:
  16369. - Make Tor work again on the latest OS X: when deciding whether to
  16370. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  16371. version at run-time, not compile time. We need to do this because
  16372. Apple doesn't update its dev-tools headers when it updates its
  16373. libraries in a security patch.
  16374. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  16375. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  16376. a memory leak when requesting a hidden service descriptor we've
  16377. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  16378. by aakova.
  16379. o Minor bugfixes:
  16380. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  16381. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  16382. o Minor features:
  16383. - Avoid a mad rush at the beginning of each month when each client
  16384. rotates half of its guards. Instead we spread the rotation out
  16385. throughout the month, but we still avoid leaving a precise timestamp
  16386. in the state file about when we first picked the guard. Improves
  16387. over the behavior introduced in 0.1.2.17.
  16388. Changes in version 0.2.1.22 - 2010-01-19
  16389. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  16390. authorities -- it would tell you its whole history of bridge descriptors
  16391. if you make the right directory request. This stable update also
  16392. rotates two of the seven v3 directory authority keys and locations.
  16393. o Directory authority changes:
  16394. - Rotate keys (both v3 identity and relay identity) for moria1
  16395. and gabelmoo.
  16396. o Major bugfixes:
  16397. - Stop bridge directory authorities from answering dbg-stability.txt
  16398. directory queries, which would let people fetch a list of all
  16399. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  16400. Changes in version 0.2.1.21 - 2009-12-21
  16401. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  16402. library. If you use Tor on Linux / Unix and you're getting SSL
  16403. renegotiation errors, upgrading should help. We also recommend an
  16404. upgrade if you're an exit relay.
  16405. o Major bugfixes:
  16406. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  16407. handshake from working unless we explicitly tell OpenSSL that we
  16408. are using SSL renegotiation safely. We are, of course, but OpenSSL
  16409. 0.9.8l won't work unless we say we are.
  16410. - Avoid crashing if the client is trying to upload many bytes and the
  16411. circuit gets torn down at the same time, or if the flip side
  16412. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  16413. o Minor bugfixes:
  16414. - Do not refuse to learn about authority certs and v2 networkstatus
  16415. documents that are older than the latest consensus. This bug might
  16416. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  16417. Spotted and fixed by xmux.
  16418. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  16419. trigger platform-specific option misparsing case found by Coverity
  16420. Scan.
  16421. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  16422. trigger assert. Fixes bug 1173.
  16423. Changes in version 0.2.1.20 - 2009-10-15
  16424. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  16425. services at once, prepares for more performance improvements, and
  16426. fixes a bunch of smaller bugs.
  16427. The Windows and OS X bundles also include a more recent Vidalia,
  16428. and switch from Privoxy to Polipo.
  16429. The OS X installers are now drag and drop. It's best to un-install
  16430. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  16431. you want to upgrade, you'll need to update the paths for Tor and Polipo
  16432. in the Vidalia Settings window.
  16433. o Major bugfixes:
  16434. - Send circuit or stream sendme cells when our window has decreased
  16435. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  16436. by Karsten when testing the "reduce circuit window" performance
  16437. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  16438. before the release of Tor 0.0.0. This is the new winner of the
  16439. oldest-bug prize.
  16440. - Fix a remotely triggerable memory leak when a consensus document
  16441. contains more than one signature from the same voter. Bugfix on
  16442. 0.2.0.3-alpha.
  16443. - Avoid segfault in rare cases when finishing an introduction circuit
  16444. as a client and finding out that we don't have an introduction key
  16445. for it. Fixes bug 1073. Reported by Aaron Swartz.
  16446. o Major features:
  16447. - Tor now reads the "circwindow" parameter out of the consensus,
  16448. and uses that value for its circuit package window rather than the
  16449. default of 1000 cells. Begins the implementation of proposal 168.
  16450. o New directory authorities:
  16451. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  16452. authority.
  16453. - Move moria1 and tonga to alternate IP addresses.
  16454. o Minor bugfixes:
  16455. - Fix a signed/unsigned compile warning in 0.2.1.19.
  16456. - Fix possible segmentation fault on directory authorities. Bugfix on
  16457. 0.2.1.14-rc.
  16458. - Fix an extremely rare infinite recursion bug that could occur if
  16459. we tried to log a message after shutting down the log subsystem.
  16460. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  16461. - Fix an obscure bug where hidden services on 64-bit big-endian
  16462. systems might mis-read the timestamp in v3 introduce cells, and
  16463. refuse to connect back to the client. Discovered by "rotor".
  16464. Bugfix on 0.2.1.6-alpha.
  16465. - We were triggering a CLOCK_SKEW controller status event whenever
  16466. we connect via the v2 connection protocol to any relay that has
  16467. a wrong clock. Instead, we should only inform the controller when
  16468. it's a trusted authority that claims our clock is wrong. Bugfix
  16469. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  16470. - We were telling the controller about CHECKING_REACHABILITY and
  16471. REACHABILITY_FAILED status events whenever we launch a testing
  16472. circuit or notice that one has failed. Instead, only tell the
  16473. controller when we want to inform the user of overall success or
  16474. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  16475. by SwissTorExit.
  16476. - Don't warn when we're using a circuit that ends with a node
  16477. excluded in ExcludeExitNodes, but the circuit is not used to access
  16478. the outside world. This should help fix bug 1090. Bugfix on
  16479. 0.2.1.6-alpha.
  16480. - Work around a small memory leak in some versions of OpenSSL that
  16481. stopped the memory used by the hostname TLS extension from being
  16482. freed.
  16483. o Minor features:
  16484. - Add a "getinfo status/accepted-server-descriptor" controller
  16485. command, which is the recommended way for controllers to learn
  16486. whether our server descriptor has been successfully received by at
  16487. least on directory authority. Un-recommend good-server-descriptor
  16488. getinfo and status events until we have a better design for them.
  16489. Changes in version 0.2.1.19 - 2009-07-28
  16490. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  16491. services.
  16492. o Major bugfixes:
  16493. - Make accessing hidden services on 0.2.1.x work right again.
  16494. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  16495. part of patch provided by "optimist".
  16496. o Minor features:
  16497. - When a relay/bridge is writing out its identity key fingerprint to
  16498. the "fingerprint" file and to its logs, write it without spaces. Now
  16499. it will look like the fingerprints in our bridges documentation,
  16500. and confuse fewer users.
  16501. o Minor bugfixes:
  16502. - Relays no longer publish a new server descriptor if they change
  16503. their MaxAdvertisedBandwidth config option but it doesn't end up
  16504. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  16505. fixes bug 1026. Patch from Sebastian.
  16506. - Avoid leaking memory every time we get a create cell but we have
  16507. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  16508. fixes bug 1034. Reported by BarkerJr.
  16509. Changes in version 0.2.1.18 - 2009-07-24
  16510. Tor 0.2.1.18 lays the foundations for performance improvements,
  16511. adds status events to help users diagnose bootstrap problems, adds
  16512. optional authentication/authorization for hidden services, fixes a
  16513. variety of potential anonymity problems, and includes a huge pile of
  16514. other features and bug fixes.
  16515. o Major features (clients):
  16516. - Start sending "bootstrap phase" status events to the controller,
  16517. so it can keep the user informed of progress fetching directory
  16518. information and establishing circuits. Also inform the controller
  16519. if we think we're stuck at a particular bootstrap phase. Implements
  16520. proposal 137.
  16521. - Clients replace entry guards that were chosen more than a few months
  16522. ago. This change should significantly improve client performance,
  16523. especially once more people upgrade, since relays that have been
  16524. a guard for a long time are currently overloaded.
  16525. - Network status consensus documents and votes now contain bandwidth
  16526. information for each relay. Clients use the bandwidth values
  16527. in the consensus, rather than the bandwidth values in each
  16528. relay descriptor. This approach opens the door to more accurate
  16529. bandwidth estimates once the directory authorities start doing
  16530. active measurements. Implements part of proposal 141.
  16531. o Major features (relays):
  16532. - Disable and refactor some debugging checks that forced a linear scan
  16533. over the whole server-side DNS cache. These accounted for over 50%
  16534. of CPU time on a relatively busy exit node's gprof profile. Also,
  16535. disable some debugging checks that appeared in exit node profile
  16536. data. Found by Jacob.
  16537. - New DirPortFrontPage option that takes an html file and publishes
  16538. it as "/" on the DirPort. Now relay operators can provide a
  16539. disclaimer without needing to set up a separate webserver. There's
  16540. a sample disclaimer in contrib/tor-exit-notice.html.
  16541. o Major features (hidden services):
  16542. - Make it possible to build hidden services that only certain clients
  16543. are allowed to connect to. This is enforced at several points,
  16544. so that unauthorized clients are unable to send INTRODUCE cells
  16545. to the service, or even (depending on the type of authentication)
  16546. to learn introduction points. This feature raises the bar for
  16547. certain kinds of active attacks against hidden services. Design
  16548. and code by Karsten Loesing. Implements proposal 121.
  16549. - Relays now store and serve v2 hidden service descriptors by default,
  16550. i.e., the new default value for HidServDirectoryV2 is 1. This is
  16551. the last step in proposal 114, which aims to make hidden service
  16552. lookups more reliable.
  16553. o Major features (path selection):
  16554. - ExitNodes and Exclude*Nodes config options now allow you to restrict
  16555. by country code ("{US}") or IP address or address pattern
  16556. ("255.128.0.0/16"). Patch from Robert Hogan. It still needs some
  16557. refinement to decide what config options should take priority if
  16558. you ask to both use a particular node and exclude it.
  16559. o Major features (misc):
  16560. - When building a consensus, do not include routers that are down.
  16561. This cuts down 30% to 40% on consensus size. Implements proposal
  16562. 138.
  16563. - New TestingTorNetwork config option to allow adjustment of
  16564. previously constant values that could slow bootstrapping. Implements
  16565. proposal 135. Patch from Karsten.
  16566. - Convert many internal address representations to optionally hold
  16567. IPv6 addresses. Generate and accept IPv6 addresses in many protocol
  16568. elements. Make resolver code handle nameservers located at IPv6
  16569. addresses.
  16570. - More work on making our TLS handshake blend in: modify the list
  16571. of ciphers advertised by OpenSSL in client mode to even more
  16572. closely resemble a common web browser. We cheat a little so that
  16573. we can advertise ciphers that the locally installed OpenSSL doesn't
  16574. know about.
  16575. - Use the TLS1 hostname extension to more closely resemble browser
  16576. behavior.
  16577. o Security fixes (anonymity/entropy):
  16578. - Never use a connection with a mismatched address to extend a
  16579. circuit, unless that connection is canonical. A canonical
  16580. connection is one whose address is authenticated by the router's
  16581. identity key, either in a NETINFO cell or in a router descriptor.
  16582. - Implement most of proposal 110: The first K cells to be sent
  16583. along a circuit are marked as special "early" cells; only K "early"
  16584. cells will be allowed. Once this code is universal, we can block
  16585. certain kinds of denial-of-service attack by requiring that EXTEND
  16586. commands must be sent using an "early" cell.
  16587. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  16588. cross-platform entropy collection again. We used to use it, then
  16589. stopped using it because of a bug that could crash systems that
  16590. called RAND_poll when they had a lot of fds open. It looks like the
  16591. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  16592. at startup, and to call RAND_poll() when we reseed later only if
  16593. we have a non-buggy OpenSSL version.
  16594. - When the client is choosing entry guards, now it selects at most
  16595. one guard from a given relay family. Otherwise we could end up with
  16596. all of our entry points into the network run by the same operator.
  16597. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  16598. - Do not use or believe expired v3 authority certificates. Patch
  16599. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  16600. - Drop begin cells to a hidden service if they come from the middle
  16601. of a circuit. Patch from lark.
  16602. - When we erroneously receive two EXTEND cells for the same circuit
  16603. ID on the same connection, drop the second. Patch from lark.
  16604. - Authorities now vote for the Stable flag for any router whose
  16605. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  16606. - Clients now never report any stream end reason except 'MISC'.
  16607. Implements proposal 148.
  16608. o Major bugfixes (crashes):
  16609. - Parse dates and IPv4 addresses in a locale- and libc-independent
  16610. manner, to avoid platform-dependent behavior on malformed input.
  16611. - Fix a crash that occurs on exit nodes when a nameserver request
  16612. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  16613. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  16614. bug 929.
  16615. - Do not assume that a stack-allocated character array will be
  16616. 64-bit aligned on platforms that demand that uint64_t access is
  16617. aligned. Possible fix for bug 604.
  16618. - Resolve a very rare crash bug that could occur when the user forced
  16619. a nameserver reconfiguration during the middle of a nameserver
  16620. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  16621. - Avoid a "0 divided by 0" calculation when calculating router uptime
  16622. at directory authorities. Bugfix on 0.2.0.8-alpha.
  16623. - Fix an assertion bug in parsing policy-related options; possible fix
  16624. for bug 811.
  16625. - Rate-limit too-many-sockets messages: when they happen, they happen
  16626. a lot and end up filling up the disk. Resolves bug 748.
  16627. - Fix a race condition that could cause crashes or memory corruption
  16628. when running as a server with a controller listening for log
  16629. messages.
  16630. - Avoid crashing when we have a policy specified in a DirPolicy or
  16631. SocksPolicy or ReachableAddresses option with ports set on it,
  16632. and we re-load the policy. May fix bug 996.
  16633. - Fix an assertion failure on 64-bit platforms when we allocated
  16634. memory right up to the end of a memarea, then realigned the memory
  16635. one step beyond the end. Fixes a possible cause of bug 930.
  16636. - Protect the count of open sockets with a mutex, so we can't
  16637. corrupt it when two threads are closing or opening sockets at once.
  16638. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  16639. o Major bugfixes (clients):
  16640. - Discard router descriptors as we load them if they are more than
  16641. five days old. Otherwise if Tor is off for a long time and then
  16642. starts with cached descriptors, it will try to use the onion keys
  16643. in those obsolete descriptors when building circuits. Fixes bug 887.
  16644. - When we choose to abandon a new entry guard because we think our
  16645. older ones might be better, close any circuits pending on that
  16646. new entry guard connection. This fix should make us recover much
  16647. faster when our network is down and then comes back. Bugfix on
  16648. 0.1.2.8-beta; found by lodger.
  16649. - When Tor clients restart after 1-5 days, they discard all their
  16650. cached descriptors as too old, but they still use the cached
  16651. consensus document. This approach is good for robustness, but
  16652. bad for performance: since they don't know any bandwidths, they
  16653. end up choosing at random rather than weighting their choice by
  16654. speed. Fixed by the above feature of putting bandwidths in the
  16655. consensus.
  16656. o Major bugfixes (relays):
  16657. - Relays were falling out of the networkstatus consensus for
  16658. part of a day if they changed their local config but the
  16659. authorities discarded their new descriptor as "not sufficiently
  16660. different". Now directory authorities accept a descriptor as changed
  16661. if BandwidthRate or BandwidthBurst changed. Partial fix for bug 962;
  16662. patch by Sebastian.
  16663. - Ensure that two circuits can never exist on the same connection
  16664. with the same circuit ID, even if one is marked for close. This
  16665. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  16666. - Directory authorities were neglecting to mark relays down in their
  16667. internal histories if the relays fall off the routerlist without
  16668. ever being found unreachable. So there were relays in the histories
  16669. that haven't been seen for eight months, and are listed as being
  16670. up for eight months. This wreaked havoc on the "median wfu" and
  16671. "median mtbf" calculations, in turn making Guard and Stable flags
  16672. wrong, hurting network performance. Fixes bugs 696 and 969. Bugfix
  16673. on 0.2.0.6-alpha.
  16674. o Major bugfixes (hidden services):
  16675. - When establishing a hidden service, introduction points that
  16676. originate from cannibalized circuits were completely ignored
  16677. and not included in rendezvous service descriptors. This might
  16678. have been another reason for delay in making a hidden service
  16679. available. Bugfix from long ago (0.0.9.x?)
  16680. o Major bugfixes (memory and resource management):
  16681. - Fixed some memory leaks -- some quite frequent, some almost
  16682. impossible to trigger -- based on results from Coverity.
  16683. - Speed up parsing and cut down on memory fragmentation by using
  16684. stack-style allocations for parsing directory objects. Previously,
  16685. this accounted for over 40% of allocations from within Tor's code
  16686. on a typical directory cache.
  16687. - Use a Bloom filter rather than a digest-based set to track which
  16688. descriptors we need to keep around when we're cleaning out old
  16689. router descriptors. This speeds up the computation significantly,
  16690. and may reduce fragmentation.
  16691. o New/changed config options:
  16692. - Now NodeFamily and MyFamily config options allow spaces in
  16693. identity fingerprints, so it's easier to paste them in.
  16694. Suggested by Lucky Green.
  16695. - Allow ports 465 and 587 in the default exit policy again. We had
  16696. rejected them in 0.1.0.15, because back in 2005 they were commonly
  16697. misconfigured and ended up as spam targets. We hear they are better
  16698. locked down these days.
  16699. - Make TrackHostExit mappings expire a while after their last use, not
  16700. after their creation. Patch from Robert Hogan.
  16701. - Add an ExcludeExitNodes option so users can list a set of nodes
  16702. that should be be excluded from the exit node position, but
  16703. allowed elsewhere. Implements proposal 151.
  16704. - New --hush command-line option similar to --quiet. While --quiet
  16705. disables all logging to the console on startup, --hush limits the
  16706. output to messages of warning and error severity.
  16707. - New configure/torrc options (--enable-geoip-stats,
  16708. DirRecordUsageByCountry) to record how many IPs we've served
  16709. directory info to in each country code, how many status documents
  16710. total we've sent to each country code, and what share of the total
  16711. directory requests we should expect to see.
  16712. - Make outbound DNS packets respect the OutboundBindAddress setting.
  16713. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  16714. - Allow separate log levels to be configured for different logging
  16715. domains. For example, this allows one to log all notices, warnings,
  16716. or errors, plus all memory management messages of level debug or
  16717. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  16718. - Update to the "June 3 2009" ip-to-country file.
  16719. o Minor features (relays):
  16720. - Raise the minimum rate limiting to be a relay from 20000 bytes
  16721. to 20480 bytes (aka 20KB/s), to match our documentation. Also
  16722. update directory authorities so they always assign the Fast flag
  16723. to relays with 20KB/s of capacity. Now people running relays won't
  16724. suddenly find themselves not seeing any use, if the network gets
  16725. faster on average.
  16726. - If we're a relay and we change our IP address, be more verbose
  16727. about the reason that made us change. Should help track down
  16728. further bugs for relays on dynamic IP addresses.
  16729. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  16730. - Implement most of Proposal 152: allow specialized servers to permit
  16731. single-hop circuits, and clients to use those servers to build
  16732. single-hop circuits when using a specialized controller. Patch
  16733. from Josh Albrecht. Resolves feature request 768.
  16734. - When relays do their initial bandwidth measurement, don't limit
  16735. to just our entry guards for the test circuits. Otherwise we tend
  16736. to have multiple test circuits going through a single entry guard,
  16737. which makes our bandwidth test less accurate. Fixes part of bug 654;
  16738. patch contributed by Josh Albrecht.
  16739. o Minor features (directory authorities):
  16740. - Try not to open more than one descriptor-downloading connection
  16741. to an authority at once. This should reduce load on directory
  16742. authorities. Fixes bug 366.
  16743. - Add cross-certification to newly generated certificates, so that
  16744. a signing key is enough information to look up a certificate. Start
  16745. serving certificates by <identity digest, signing key digest>
  16746. pairs. Implements proposal 157.
  16747. - When a directory authority downloads a descriptor that it then
  16748. immediately rejects, do not retry downloading it right away. Should
  16749. save some bandwidth on authorities. Fix for bug 888. Patch by
  16750. Sebastian Hahn.
  16751. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  16752. help debug WFU and MTBF calculations.
  16753. - In directory authorities' approved-routers files, allow
  16754. fingerprints with or without space.
  16755. o Minor features (directory mirrors):
  16756. - When a download gets us zero good descriptors, do not notify
  16757. Tor that new directory information has arrived.
  16758. - Servers support a new URL scheme for consensus downloads that
  16759. allows the client to specify which authorities are trusted.
  16760. The server then only sends the consensus if the client will trust
  16761. it. Otherwise a 404 error is sent back. Clients use this
  16762. new scheme when the server supports it (meaning it's running
  16763. 0.2.1.1-alpha or later). Implements proposal 134.
  16764. o Minor features (bridges):
  16765. - If the bridge config line doesn't specify a port, assume 443.
  16766. This makes bridge lines a bit smaller and easier for users to
  16767. understand.
  16768. - If we're using bridges and our network goes away, be more willing
  16769. to forgive our bridges and try again when we get an application
  16770. request.
  16771. o Minor features (hidden services):
  16772. - When the client launches an introduction circuit, retry with a
  16773. new circuit after 30 seconds rather than 60 seconds.
  16774. - Launch a second client-side introduction circuit in parallel
  16775. after a delay of 15 seconds (based on work by Christian Wilms).
  16776. - Hidden services start out building five intro circuits rather
  16777. than three, and when the first three finish they publish a service
  16778. descriptor using those. Now we publish our service descriptor much
  16779. faster after restart.
  16780. - Drop the requirement to have an open dir port for storing and
  16781. serving v2 hidden service descriptors.
  16782. o Minor features (build and packaging):
  16783. - On Linux, use the prctl call to re-enable core dumps when the User
  16784. option is set.
  16785. - Try to make sure that the version of Libevent we're running with
  16786. is binary-compatible with the one we built with. May address bug
  16787. 897 and others.
  16788. - Add a new --enable-local-appdata configuration switch to change
  16789. the default location of the datadir on win32 from APPDATA to
  16790. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  16791. entirely. Patch from coderman.
  16792. - Build correctly against versions of OpenSSL 0.9.8 or later that
  16793. are built without support for deprecated functions.
  16794. - On platforms with a maximum syslog string length, truncate syslog
  16795. messages to that length ourselves, rather than relying on the
  16796. system to do it for us.
  16797. - Automatically detect MacOSX versions earlier than 10.4.0, and
  16798. disable kqueue from inside Tor when running with these versions.
  16799. We previously did this from the startup script, but that was no
  16800. help to people who didn't use the startup script. Resolves bug 863.
  16801. - Build correctly when configured to build outside the main source
  16802. path. Patch from Michael Gold.
  16803. - Disable GCC's strict alias optimization by default, to avoid the
  16804. likelihood of its introducing subtle bugs whenever our code violates
  16805. the letter of C99's alias rules.
  16806. - Change the contrib/tor.logrotate script so it makes the new
  16807. logs as "_tor:_tor" rather than the default, which is generally
  16808. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  16809. - Change our header file guard macros to be less likely to conflict
  16810. with system headers. Adam Langley noticed that we were conflicting
  16811. with log.h on Android.
  16812. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  16813. and stop using a warning that had become unfixably verbose under
  16814. GCC 4.3.
  16815. - Use a lockfile to make sure that two Tor processes are not
  16816. simultaneously running with the same datadir.
  16817. - Allow OpenSSL to use dynamic locks if it wants.
  16818. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  16819. o Minor features (controllers):
  16820. - When generating circuit events with verbose nicknames for
  16821. controllers, try harder to look up nicknames for routers on a
  16822. circuit. (Previously, we would look in the router descriptors we had
  16823. for nicknames, but not in the consensus.) Partial fix for bug 941.
  16824. - New controller event NEWCONSENSUS that lists the networkstatus
  16825. lines for every recommended relay. Now controllers like Torflow
  16826. can keep up-to-date on which relays they should be using.
  16827. - New controller event "clients_seen" to report a geoip-based summary
  16828. of which countries we've seen clients from recently. Now controllers
  16829. like Vidalia can show bridge operators that they're actually making
  16830. a difference.
  16831. - Add a 'getinfo status/clients-seen' controller command, in case
  16832. controllers want to hear clients_seen events but connect late.
  16833. - New CONSENSUS_ARRIVED event to note when a new consensus has
  16834. been fetched and validated.
  16835. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  16836. controllers to prevent SIGHUP from reloading the configuration.
  16837. Fixes bug 856.
  16838. - Return circuit purposes in response to GETINFO circuit-status.
  16839. Fixes bug 858.
  16840. - Serve the latest v3 networkstatus consensus via the control
  16841. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  16842. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  16843. controller can query our current bootstrap state in case it attaches
  16844. partway through and wants to catch up.
  16845. - Provide circuit purposes along with circuit events to the controller.
  16846. o Minor features (tools):
  16847. - Do not have tor-resolve automatically refuse all .onion addresses;
  16848. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  16849. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  16850. people find host:port too confusing.
  16851. - Print the SOCKS5 error message string as well as the error code
  16852. when a tor-resolve request fails. Patch from Jacob.
  16853. o Minor bugfixes (memory and resource management):
  16854. - Clients no longer cache certificates for authorities they do not
  16855. recognize. Bugfix on 0.2.0.9-alpha.
  16856. - Do not use C's stdio library for writing to log files. This will
  16857. improve logging performance by a minute amount, and will stop
  16858. leaking fds when our disk is full. Fixes bug 861.
  16859. - Stop erroneous use of O_APPEND in cases where we did not in fact
  16860. want to re-seek to the end of a file before every last write().
  16861. - Fix a small alignment and memory-wasting bug on buffer chunks.
  16862. Spotted by rovv.
  16863. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  16864. to avoid unused RAM in buffer chunks and memory pools.
  16865. - Reduce the default smartlist size from 32 to 16; it turns out that
  16866. most smartlists hold around 8-12 elements tops.
  16867. - Make dumpstats() log the fullness and size of openssl-internal
  16868. buffers.
  16869. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  16870. patch to their OpenSSL, turn it on to save memory on servers. This
  16871. patch will (with any luck) get included in a mainline distribution
  16872. before too long.
  16873. - Fix a memory leak when v3 directory authorities load their keys
  16874. and cert from disk. Bugfix on 0.2.0.1-alpha.
  16875. - Stop using malloc_usable_size() to use more area than we had
  16876. actually allocated: it was safe, but made valgrind really unhappy.
  16877. - Make the assert_circuit_ok() function work correctly on circuits that
  16878. have already been marked for close.
  16879. - Fix uninitialized size field for memory area allocation: may improve
  16880. memory performance during directory parsing.
  16881. o Minor bugfixes (clients):
  16882. - Stop reloading the router list from disk for no reason when we
  16883. run out of reachable directory mirrors. Once upon a time reloading
  16884. it would set the 'is_running' flag back to 1 for them. It hasn't
  16885. done that for a long time.
  16886. - When we had picked an exit node for a connection, but marked it as
  16887. "optional", and it turned out we had no onion key for the exit,
  16888. stop wanting that exit and try again. This situation may not
  16889. be possible now, but will probably become feasible with proposal
  16890. 158. Spotted by rovv. Fixes another case of bug 752.
  16891. - Fix a bug in address parsing that was preventing bridges or hidden
  16892. service targets from being at IPv6 addresses.
  16893. - Do not remove routers as too old if we do not have any consensus
  16894. document. Bugfix on 0.2.0.7-alpha.
  16895. - When an exit relay resolves a stream address to a local IP address,
  16896. do not just keep retrying that same exit relay over and
  16897. over. Instead, just close the stream. Addresses bug 872. Bugfix
  16898. on 0.2.0.32. Patch from rovv.
  16899. - Made Tor a little less aggressive about deleting expired
  16900. certificates. Partial fix for bug 854.
  16901. - Treat duplicate certificate fetches as failures, so that we do
  16902. not try to re-fetch an expired certificate over and over and over.
  16903. - Do not say we're fetching a certificate when we'll in fact skip it
  16904. because of a pending download.
  16905. - If we have correct permissions on $datadir, we complain to stdout
  16906. and fail to start. But dangerous permissions on
  16907. $datadir/cached-status/ would cause us to open a log and complain
  16908. there. Now complain to stdout and fail to start in both cases. Fixes
  16909. bug 820, reported by seeess.
  16910. o Minor bugfixes (bridges):
  16911. - When we made bridge authorities stop serving bridge descriptors over
  16912. unencrypted links, we also broke DirPort reachability testing for
  16913. bridges. So bridges with a non-zero DirPort were printing spurious
  16914. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  16915. - Don't allow a bridge to publish its router descriptor to a
  16916. non-bridge directory authority. Fixes part of bug 932.
  16917. - When we change to or from being a bridge, reset our counts of
  16918. client usage by country. Fixes bug 932.
  16919. o Minor bugfixes (relays):
  16920. - Log correct error messages for DNS-related network errors on
  16921. Windows.
  16922. - Actually return -1 in the error case for read_bandwidth_usage().
  16923. Harmless bug, since we currently don't care about the return value
  16924. anywhere. Bugfix on 0.2.0.9-alpha.
  16925. - Provide a more useful log message if bug 977 (related to buffer
  16926. freelists) ever reappears, and do not crash right away.
  16927. - We were already rejecting relay begin cells with destination port
  16928. of 0. Now also reject extend cells with destination port or address
  16929. of 0. Suggested by lark.
  16930. - When we can't transmit a DNS request due to a network error, retry
  16931. it after a while, and eventually transmit a failing response to
  16932. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  16933. - Solve a bug that kept hardware crypto acceleration from getting
  16934. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  16935. 0.0.9pre6.
  16936. - When a canonical connection appears later in our internal list
  16937. than a noncanonical one for a given OR ID, always use the
  16938. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  16939. Spotted by rovv.
  16940. - Avoid some nasty corner cases in the logic for marking connections
  16941. as too old or obsolete or noncanonical for circuits. Partial
  16942. bugfix on bug 891.
  16943. - Fix another interesting corner-case of bug 891 spotted by rovv:
  16944. Previously, if two hosts had different amounts of clock drift, and
  16945. one of them created a new connection with just the wrong timing,
  16946. the other might decide to deprecate the new connection erroneously.
  16947. Bugfix on 0.1.1.13-alpha.
  16948. - If one win32 nameserver fails to get added, continue adding the
  16949. rest, and don't automatically fail.
  16950. - Fix a bug where an unreachable relay would establish enough
  16951. reachability testing circuits to do a bandwidth test -- if
  16952. we already have a connection to the middle hop of the testing
  16953. circuit, then it could establish the last hop by using the existing
  16954. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  16955. circuits no longer use entry guards in 0.2.1.3-alpha.
  16956. o Minor bugfixes (directory authorities):
  16957. - Limit uploaded directory documents to be 16M rather than 500K.
  16958. The directory authorities were refusing v3 consensus votes from
  16959. other authorities, since the votes are now 504K. Fixes bug 959;
  16960. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  16961. - Directory authorities should never send a 503 "busy" response to
  16962. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  16963. bug 959.
  16964. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  16965. headers. Bugfix on 0.2.0.10-alpha.
  16966. o Minor bugfixes (hidden services):
  16967. - When we can't find an intro key for a v2 hidden service descriptor,
  16968. fall back to the v0 hidden service descriptor and log a bug message.
  16969. Workaround for bug 1024.
  16970. - In very rare situations new hidden service descriptors were
  16971. published earlier than 30 seconds after the last change to the
  16972. service. (We currently think that a hidden service descriptor
  16973. that's been stable for 30 seconds is worth publishing.)
  16974. - If a hidden service sends us an END cell, do not consider
  16975. retrying the connection; just close it. Patch from rovv.
  16976. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  16977. service directories if they have no advertised dir port. Bugfix
  16978. on 0.2.0.10-alpha.
  16979. o Minor bugfixes (tools):
  16980. - In the torify(1) manpage, mention that tsocks will leak your
  16981. DNS requests.
  16982. o Minor bugfixes (controllers):
  16983. - If the controller claimed responsibility for a stream, but that
  16984. stream never finished making its connection, it would live
  16985. forever in circuit_wait state. Now we close it after SocksTimeout
  16986. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  16987. - Make DNS resolved controller events into "CLOSED", not
  16988. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  16989. bug 807.
  16990. - The control port would close the connection before flushing long
  16991. replies, such as the network consensus, if a QUIT command was issued
  16992. before the reply had completed. Now, the control port flushes all
  16993. pending replies before closing the connection. Also fix a spurious
  16994. warning when a QUIT command is issued after a malformed or rejected
  16995. AUTHENTICATE command, but before the connection was closed. Patch
  16996. by Marcus Griep. Fixes bugs 1015 and 1016.
  16997. - Fix a bug that made stream bandwidth get misreported to the
  16998. controller.
  16999. o Deprecated and removed features:
  17000. - The old "tor --version --version" command, which would print out
  17001. the subversion "Id" of most of the source files, is now removed. It
  17002. turned out to be less useful than we'd expected, and harder to
  17003. maintain.
  17004. - RedirectExits has been removed. It was deprecated since
  17005. 0.2.0.3-alpha.
  17006. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  17007. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  17008. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  17009. - Directory mirrors no longer fetch the v1 directory or
  17010. running-routers files. They are obsolete, and nobody asks for them
  17011. anymore. This is the first step to making v1 authorities obsolete.
  17012. - Take out the TestVia config option, since it was a workaround for
  17013. a bug that was fixed in Tor 0.1.1.21.
  17014. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  17015. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  17016. and nobody seems to be using them. Fixes bug 754. Bugfix on
  17017. 0.1.0.1-rc. Patch from Christian Wilms.
  17018. - Remove all backward-compatibility code for relays running
  17019. versions of Tor so old that they no longer work at all on the
  17020. Tor network.
  17021. o Code simplifications and refactoring:
  17022. - Tool-assisted documentation cleanup. Nearly every function or
  17023. static variable in Tor should have its own documentation now.
  17024. - Rename the confusing or_is_obsolete field to the more appropriate
  17025. is_bad_for_new_circs, and move it to or_connection_t where it
  17026. belongs.
  17027. - Move edge-only flags from connection_t to edge_connection_t: not
  17028. only is this better coding, but on machines of plausible alignment,
  17029. it should save 4-8 bytes per connection_t. "Every little bit helps."
  17030. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  17031. for consistency; keep old option working for backward compatibility.
  17032. - Simplify the code for finding connections to use for a circuit.
  17033. - Revise the connection_new functions so that a more typesafe variant
  17034. exists. This will work better with Coverity, and let us find any
  17035. actual mistakes we're making here.
  17036. - Refactor unit testing logic so that dmalloc can be used sensibly
  17037. with unit tests to check for memory leaks.
  17038. - Move all hidden-service related fields from connection and circuit
  17039. structure to substructures: this way they won't eat so much memory.
  17040. - Squeeze 2-5% out of client performance (according to oprofile) by
  17041. improving the implementation of some policy-manipulation functions.
  17042. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  17043. be more efficient. Formerly it was quadratic in the number of
  17044. servers; now it should be linear. Fixes bug 509.
  17045. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  17046. and n_conn_id_digest fields into a separate structure that's
  17047. only needed when the circuit has not yet attached to an n_conn.
  17048. - Optimize out calls to time(NULL) that occur for every IO operation,
  17049. or for every cell. On systems like Windows where time() is a
  17050. slow syscall, this fix will be slightly helpful.
  17051. Changes in version 0.2.0.35 - 2009-06-24
  17052. o Security fix:
  17053. - Avoid crashing in the presence of certain malformed descriptors.
  17054. Found by lark, and by automated fuzzing.
  17055. - Fix an edge case where a malicious exit relay could convince a
  17056. controller that the client's DNS question resolves to an internal IP
  17057. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  17058. o Major bugfixes:
  17059. - Finally fix the bug where dynamic-IP relays disappear when their
  17060. IP address changes: directory mirrors were mistakenly telling
  17061. them their old address if they asked via begin_dir, so they
  17062. never got an accurate answer about their new address, so they
  17063. just vanished after a day. For belt-and-suspenders, relays that
  17064. don't set Address in their config now avoid using begin_dir for
  17065. all direct connections. Should fix bugs 827, 883, and 900.
  17066. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  17067. that would occur on some exit nodes when DNS failures and timeouts
  17068. occurred in certain patterns. Fix for bug 957.
  17069. o Minor bugfixes:
  17070. - When starting with a cache over a few days old, do not leak
  17071. memory for the obsolete router descriptors in it. Bugfix on
  17072. 0.2.0.33; fixes bug 672.
  17073. - Hidden service clients didn't use a cached service descriptor that
  17074. was older than 15 minutes, but wouldn't fetch a new one either,
  17075. because there was already one in the cache. Now, fetch a v2
  17076. descriptor unless the same descriptor was added to the cache within
  17077. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  17078. Changes in version 0.2.0.34 - 2009-02-08
  17079. Tor 0.2.0.34 features several more security-related fixes. You should
  17080. upgrade, especially if you run an exit relay (remote crash) or a
  17081. directory authority (remote infinite loop), or you're on an older
  17082. (pre-XP) or not-recently-patched Windows (remote exploit).
  17083. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  17084. have many known flaws, and nobody should be using them. You should
  17085. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  17086. stop using those packages and upgrade anyway.
  17087. o Security fixes:
  17088. - Fix an infinite-loop bug on handling corrupt votes under certain
  17089. circumstances. Bugfix on 0.2.0.8-alpha.
  17090. - Fix a temporary DoS vulnerability that could be performed by
  17091. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  17092. - Avoid a potential crash on exit nodes when processing malformed
  17093. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  17094. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  17095. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  17096. o Minor bugfixes:
  17097. - Fix compilation on systems where time_t is a 64-bit integer.
  17098. Patch from Matthias Drochner.
  17099. - Don't consider expiring already-closed client connections. Fixes
  17100. bug 893. Bugfix on 0.0.2pre20.
  17101. Changes in version 0.2.0.33 - 2009-01-21
  17102. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  17103. useful to users. It also finally fixes a bug where a relay or client
  17104. that's been off for many days would take a long time to bootstrap.
  17105. This update also fixes an important security-related bug reported by
  17106. Ilja van Sprundel. You should upgrade. (We'll send out more details
  17107. about the bug once people have had some time to upgrade.)
  17108. o Security fixes:
  17109. - Fix a heap-corruption bug that may be remotely triggerable on
  17110. some platforms. Reported by Ilja van Sprundel.
  17111. o Major bugfixes:
  17112. - When a stream at an exit relay is in state "resolving" or
  17113. "connecting" and it receives an "end" relay cell, the exit relay
  17114. would silently ignore the end cell and not close the stream. If
  17115. the client never closes the circuit, then the exit relay never
  17116. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  17117. reported by "wood".
  17118. - When sending CREATED cells back for a given circuit, use a 64-bit
  17119. connection ID to find the right connection, rather than an addr:port
  17120. combination. Now that we can have multiple OR connections between
  17121. the same ORs, it is no longer possible to use addr:port to uniquely
  17122. identify a connection.
  17123. - Bridge relays that had DirPort set to 0 would stop fetching
  17124. descriptors shortly after startup, and then briefly resume
  17125. after a new bandwidth test and/or after publishing a new bridge
  17126. descriptor. Bridge users that try to bootstrap from them would
  17127. get a recent networkstatus but would get descriptors from up to
  17128. 18 hours earlier, meaning most of the descriptors were obsolete
  17129. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  17130. - Prevent bridge relays from serving their 'extrainfo' document
  17131. to anybody who asks, now that extrainfo docs include potentially
  17132. sensitive aggregated client geoip summaries. Bugfix on
  17133. 0.2.0.13-alpha.
  17134. - If the cached networkstatus consensus is more than five days old,
  17135. discard it rather than trying to use it. In theory it could be
  17136. useful because it lists alternate directory mirrors, but in practice
  17137. it just means we spend many minutes trying directory mirrors that
  17138. are long gone from the network. Also discard router descriptors as
  17139. we load them if they are more than five days old, since the onion
  17140. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  17141. o Minor bugfixes:
  17142. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  17143. could make gcc generate non-functional binary search code. Bugfix
  17144. on 0.2.0.10-alpha.
  17145. - Build correctly on platforms without socklen_t.
  17146. - Compile without warnings on solaris.
  17147. - Avoid potential crash on internal error during signature collection.
  17148. Fixes bug 864. Patch from rovv.
  17149. - Correct handling of possible malformed authority signing key
  17150. certificates with internal signature types. Fixes bug 880.
  17151. Bugfix on 0.2.0.3-alpha.
  17152. - Fix a hard-to-trigger resource leak when logging credential status.
  17153. CID 349.
  17154. - When we can't initialize DNS because the network is down, do not
  17155. automatically stop Tor from starting. Instead, we retry failed
  17156. dns_init() every 10 minutes, and change the exit policy to reject
  17157. *:* until one succeeds. Fixes bug 691.
  17158. - Use 64 bits instead of 32 bits for connection identifiers used with
  17159. the controller protocol, to greatly reduce risk of identifier reuse.
  17160. - When we're choosing an exit node for a circuit, and we have
  17161. no pending streams, choose a good general exit rather than one that
  17162. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  17163. - Fix another case of assuming, when a specific exit is requested,
  17164. that we know more than the user about what hosts it allows.
  17165. Fixes one case of bug 752. Patch from rovv.
  17166. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  17167. seconds. Warn the user if lower values are given in the
  17168. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  17169. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  17170. user if lower values are given in the configuration. Bugfix on
  17171. 0.1.1.17-rc. Patch by Sebastian.
  17172. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  17173. the cache because we already had a v0 descriptor with the same ID.
  17174. Bugfix on 0.2.0.18-alpha.
  17175. - Fix a race condition when freeing keys shared between main thread
  17176. and CPU workers that could result in a memory leak. Bugfix on
  17177. 0.1.0.1-rc. Fixes bug 889.
  17178. - Send a valid END cell back when a client tries to connect to a
  17179. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  17180. 840. Patch from rovv.
  17181. - Check which hops rendezvous stream cells are associated with to
  17182. prevent possible guess-the-streamid injection attacks from
  17183. intermediate hops. Fixes another case of bug 446. Based on patch
  17184. from rovv.
  17185. - If a broken client asks a non-exit router to connect somewhere,
  17186. do not even do the DNS lookup before rejecting the connection.
  17187. Fixes another case of bug 619. Patch from rovv.
  17188. - When a relay gets a create cell it can't decrypt (e.g. because it's
  17189. using the wrong onion key), we were dropping it and letting the
  17190. client time out. Now actually answer with a destroy cell. Fixes
  17191. bug 904. Bugfix on 0.0.2pre8.
  17192. o Minor bugfixes (hidden services):
  17193. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  17194. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  17195. o Minor features:
  17196. - Report the case where all signatures in a detached set are rejected
  17197. differently than the case where there is an error handling the
  17198. detached set.
  17199. - When we realize that another process has modified our cached
  17200. descriptors, print out a more useful error message rather than
  17201. triggering an assertion. Fixes bug 885. Patch from Karsten.
  17202. - Implement the 0x20 hack to better resist DNS poisoning: set the
  17203. case on outgoing DNS requests randomly, and reject responses that do
  17204. not match the case correctly. This logic can be disabled with the
  17205. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  17206. of servers that do not reliably preserve case in replies. See
  17207. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  17208. for more info.
  17209. - Check DNS replies for more matching fields to better resist DNS
  17210. poisoning.
  17211. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  17212. compress cells, which are basically all encrypted, compressed, or
  17213. both.
  17214. Changes in version 0.2.0.32 - 2008-11-20
  17215. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  17216. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  17217. a smaller security flaw that might allow an attacker to access local
  17218. services, further improves hidden service performance, and fixes a
  17219. variety of other issues.
  17220. o Security fixes:
  17221. - The "User" and "Group" config options did not clear the
  17222. supplementary group entries for the Tor process. The "User" option
  17223. is now more robust, and we now set the groups to the specified
  17224. user's primary group. The "Group" option is now ignored. For more
  17225. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  17226. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  17227. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  17228. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  17229. consistently obeyed: if an exit relay refuses a stream because its
  17230. exit policy doesn't allow it, we would remember what IP address
  17231. the relay said the destination address resolves to, even if it's
  17232. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  17233. o Major bugfixes:
  17234. - Fix a DOS opportunity during the voting signature collection process
  17235. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  17236. o Major bugfixes (hidden services):
  17237. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  17238. we were failing the whole hidden service request when the v0
  17239. descriptor fetch fails, even if the v2 fetch is still pending and
  17240. might succeed. Similarly, if the last v2 fetch fails, we were
  17241. failing the whole hidden service request even if a v0 fetch is
  17242. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  17243. - When extending a circuit to a hidden service directory to upload a
  17244. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  17245. requests failed, because the router descriptor has not been
  17246. downloaded yet. In these cases, do not attempt to upload the
  17247. rendezvous descriptor, but wait until the router descriptor is
  17248. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  17249. descriptor from a hidden service directory for which the router
  17250. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  17251. on 0.2.0.10-alpha.
  17252. o Minor bugfixes:
  17253. - Fix several infrequent memory leaks spotted by Coverity.
  17254. - When testing for libevent functions, set the LDFLAGS variable
  17255. correctly. Found by Riastradh.
  17256. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  17257. bootstrapping with tunneled directory connections. Bugfix on
  17258. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  17259. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  17260. and we know that server B rejects most-but-not all connections to
  17261. port 80, we would previously reject the connection. Now, we assume
  17262. the user knows what they were asking for. Fixes bug 752. Bugfix
  17263. on 0.0.9rc5. Diagnosed by BarkerJr.
  17264. - If we overrun our per-second write limits a little, count this as
  17265. having used up our write allocation for the second, and choke
  17266. outgoing directory writes. Previously, we had only counted this when
  17267. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  17268. Bugfix on 0.2.0.x (??).
  17269. - Remove the old v2 directory authority 'lefkada' from the default
  17270. list. It has been gone for many months.
  17271. - Stop doing unaligned memory access that generated bus errors on
  17272. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  17273. - Make USR2 log-level switch take effect immediately. Bugfix on
  17274. 0.1.2.8-beta.
  17275. o Minor bugfixes (controller):
  17276. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  17277. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  17278. Changes in version 0.2.0.31 - 2008-09-03
  17279. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  17280. a big bug we're seeing where in rare cases traffic from one Tor stream
  17281. gets mixed into another stream, and fixes a variety of smaller issues.
  17282. o Major bugfixes:
  17283. - Make sure that two circuits can never exist on the same connection
  17284. with the same circuit ID, even if one is marked for close. This
  17285. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  17286. - Relays now reject risky extend cells: if the extend cell includes
  17287. a digest of all zeroes, or asks to extend back to the relay that
  17288. sent the extend cell, tear down the circuit. Ideas suggested
  17289. by rovv.
  17290. - If not enough of our entry guards are available so we add a new
  17291. one, we might use the new one even if it overlapped with the
  17292. current circuit's exit relay (or its family). Anonymity bugfix
  17293. pointed out by rovv.
  17294. o Minor bugfixes:
  17295. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  17296. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  17297. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  17298. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  17299. - Pick size of default geoip filename string correctly on windows.
  17300. Fixes bug 806. Bugfix on 0.2.0.30.
  17301. - Make the autoconf script accept the obsolete --with-ssl-dir
  17302. option as an alias for the actually-working --with-openssl-dir
  17303. option. Fix the help documentation to recommend --with-openssl-dir.
  17304. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  17305. - When using the TransPort option on OpenBSD, and using the User
  17306. option to change UID and drop privileges, make sure to open
  17307. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  17308. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  17309. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  17310. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  17311. on the client side when connecting to a hidden service. Bugfix
  17312. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  17313. - When closing an application-side connection because its circuit is
  17314. getting torn down, generate the stream event correctly. Bugfix on
  17315. 0.1.2.x. Anonymous patch.
  17316. Changes in version 0.2.0.30 - 2008-07-15
  17317. This new stable release switches to a more efficient directory
  17318. distribution design, adds features to make connections to the Tor
  17319. network harder to block, allows Tor to act as a DNS proxy, adds separate
  17320. rate limiting for relayed traffic to make it easier for clients to
  17321. become relays, fixes a variety of potential anonymity problems, and
  17322. includes the usual huge pile of other features and bug fixes.
  17323. o New v3 directory design:
  17324. - Tor now uses a new way to learn about and distribute information
  17325. about the network: the directory authorities vote on a common
  17326. network status document rather than each publishing their own
  17327. opinion. Now clients and caches download only one networkstatus
  17328. document to bootstrap, rather than downloading one for each
  17329. authority. Clients only download router descriptors listed in
  17330. the consensus. Implements proposal 101; see doc/spec/dir-spec.txt
  17331. for details.
  17332. - Set up moria1, tor26, and dizum as v3 directory authorities
  17333. in addition to being v2 authorities. Also add three new ones:
  17334. ides (run by Mike Perry), gabelmoo (run by Karsten Loesing), and
  17335. dannenberg (run by CCC).
  17336. - Switch to multi-level keys for directory authorities: now their
  17337. long-term identity key can be kept offline, and they periodically
  17338. generate a new signing key. Clients fetch the "key certificates"
  17339. to keep up to date on the right keys. Add a standalone tool
  17340. "tor-gencert" to generate key certificates. Implements proposal 103.
  17341. - Add a new V3AuthUseLegacyKey config option to make it easier for
  17342. v3 authorities to change their identity keys if another bug like
  17343. Debian's OpenSSL RNG flaw appears.
  17344. - Authorities and caches fetch the v2 networkstatus documents
  17345. less often, now that v3 is recommended.
  17346. o Make Tor connections stand out less on the wire:
  17347. - Use an improved TLS handshake designed by Steven Murdoch in proposal
  17348. 124, as revised in proposal 130. The new handshake is meant to
  17349. be harder for censors to fingerprint, and it adds the ability
  17350. to detect certain kinds of man-in-the-middle traffic analysis
  17351. attacks. The new handshake format includes version negotiation for
  17352. OR connections as described in proposal 105, which will allow us
  17353. to improve Tor's link protocol more safely in the future.
  17354. - Enable encrypted directory connections by default for non-relays,
  17355. so censor tools that block Tor directory connections based on their
  17356. plaintext patterns will no longer work. This means Tor works in
  17357. certain censored countries by default again.
  17358. - Stop including recognizeable strings in the commonname part of
  17359. Tor's x509 certificates.
  17360. o Implement bridge relays:
  17361. - Bridge relays (or "bridges" for short) are Tor relays that aren't
  17362. listed in the main Tor directory. Since there is no complete public
  17363. list of them, even an ISP that is filtering connections to all the
  17364. known Tor relays probably won't be able to block all the bridges.
  17365. See doc/design-paper/blocking.pdf and proposal 125 for details.
  17366. - New config option BridgeRelay that specifies you want to be a
  17367. bridge relay rather than a normal relay. When BridgeRelay is set
  17368. to 1, then a) you cache dir info even if your DirPort ins't on,
  17369. and b) the default for PublishServerDescriptor is now "bridge"
  17370. rather than "v2,v3".
  17371. - New config option "UseBridges 1" for clients that want to use bridge
  17372. relays instead of ordinary entry guards. Clients then specify
  17373. bridge relays by adding "Bridge" lines to their config file. Users
  17374. can learn about a bridge relay either manually through word of
  17375. mouth, or by one of our rate-limited mechanisms for giving out
  17376. bridge addresses without letting an attacker easily enumerate them
  17377. all. See https://www.torproject.org/bridges for details.
  17378. - Bridge relays behave like clients with respect to time intervals
  17379. for downloading new v3 consensus documents -- otherwise they
  17380. stand out. Bridge users now wait until the end of the interval,
  17381. so their bridge relay will be sure to have a new consensus document.
  17382. o Implement bridge directory authorities:
  17383. - Bridge authorities are like normal directory authorities, except
  17384. they don't serve a list of known bridges. Therefore users that know
  17385. a bridge's fingerprint can fetch a relay descriptor for that bridge,
  17386. including fetching updates e.g. if the bridge changes IP address,
  17387. yet an attacker can't just fetch a list of all the bridges.
  17388. - Set up Tonga as the default bridge directory authority.
  17389. - Bridge authorities refuse to serve bridge descriptors or other
  17390. bridge information over unencrypted connections (that is, when
  17391. responding to direct DirPort requests rather than begin_dir cells.)
  17392. - Bridge directory authorities do reachability testing on the
  17393. bridges they know. They provide router status summaries to the
  17394. controller via "getinfo ns/purpose/bridge", and also dump summaries
  17395. to a file periodically, so we can keep internal stats about which
  17396. bridges are functioning.
  17397. - If bridge users set the UpdateBridgesFromAuthority config option,
  17398. but the digest they ask for is a 404 on the bridge authority,
  17399. they fall back to contacting the bridge directly.
  17400. - Bridges always use begin_dir to publish their server descriptor to
  17401. the bridge authority using an anonymous encrypted tunnel.
  17402. - Early work on a "bridge community" design: if bridge authorities set
  17403. the BridgePassword config option, they will serve a snapshot of
  17404. known bridge routerstatuses from their DirPort to anybody who
  17405. knows that password. Unset by default.
  17406. - Tor now includes an IP-to-country GeoIP file, so bridge relays can
  17407. report sanitized aggregated summaries in their extra-info documents
  17408. privately to the bridge authority, listing which countries are
  17409. able to reach them. We hope this mechanism will let us learn when
  17410. certain countries start trying to block bridges.
  17411. - Bridge authorities write bridge descriptors to disk, so they can
  17412. reload them after a reboot. They can also export the descriptors
  17413. to other programs, so we can distribute them to blocked users via
  17414. the BridgeDB interface, e.g. via https://bridges.torproject.org/
  17415. and bridges@torproject.org.
  17416. o Tor can be a DNS proxy:
  17417. - The new client-side DNS proxy feature replaces the need for
  17418. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  17419. for DNS requests on port 9999, use the Tor network to resolve them
  17420. anonymously, and send the reply back like a regular DNS server.
  17421. The code still only implements a subset of DNS.
  17422. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  17423. resolve request for hosts matching a given pattern causes Tor to
  17424. generate an internal virtual address mapping for that host. This
  17425. allows DNSPort to work sensibly with hidden service users. By
  17426. default, .exit and .onion addresses are remapped; the list of
  17427. patterns can be reconfigured with AutomapHostsSuffixes.
  17428. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  17429. address. Thanks to the AutomapHostsOnResolve option, this is no
  17430. longer a completely silly thing to do.
  17431. o Major features (relay usability):
  17432. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  17433. a separate set of token buckets for relayed traffic. Right now
  17434. relayed traffic is defined as answers to directory requests, and
  17435. OR connections that don't have any local circuits on them. See
  17436. proposal 111 for details.
  17437. - Create listener connections before we setuid to the configured
  17438. User and Group. Now non-Windows users can choose port values
  17439. under 1024, start Tor as root, and have Tor bind those ports
  17440. before it changes to another UID. (Windows users could already
  17441. pick these ports.)
  17442. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  17443. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  17444. on "vserver" accounts. Patch from coderman.
  17445. o Major features (directory authorities):
  17446. - Directory authorities track weighted fractional uptime and weighted
  17447. mean-time-between failures for relays. WFU is suitable for deciding
  17448. whether a node is "usually up", while MTBF is suitable for deciding
  17449. whether a node is "likely to stay up." We need both, because
  17450. "usually up" is a good requirement for guards, while "likely to
  17451. stay up" is a good requirement for long-lived connections.
  17452. - Directory authorities use a new formula for selecting which relays
  17453. to advertise as Guards: they must be in the top 7/8 in terms of
  17454. how long we have known about them, and above the median of those
  17455. nodes in terms of weighted fractional uptime.
  17456. - Directory authorities use a new formula for selecting which relays
  17457. to advertise as Stable: when we have 4 or more days of data, use
  17458. median measured MTBF rather than median declared uptime. Implements
  17459. proposal 108.
  17460. - Directory authorities accept and serve "extra info" documents for
  17461. routers. Routers now publish their bandwidth-history lines in the
  17462. extra-info docs rather than the main descriptor. This step saves
  17463. 60% (!) on compressed router descriptor downloads. Servers upload
  17464. extra-info docs to any authority that accepts them; directory
  17465. authorities now allow multiple router descriptors and/or extra
  17466. info documents to be uploaded in a single go. Authorities, and
  17467. caches that have been configured to download extra-info documents,
  17468. download them as needed. Implements proposal 104.
  17469. - Authorities now list relays who have the same nickname as
  17470. a different named relay, but list them with a new flag:
  17471. "Unnamed". Now we can make use of relays that happen to pick the
  17472. same nickname as a server that registered two years ago and then
  17473. disappeared. Implements proposal 122.
  17474. - Store routers in a file called cached-descriptors instead of in
  17475. cached-routers. Initialize cached-descriptors from cached-routers
  17476. if the old format is around. The new format allows us to store
  17477. annotations along with descriptors, to record the time we received
  17478. each descriptor, its source, and its purpose: currently one of
  17479. general, controller, or bridge.
  17480. o Major features (other):
  17481. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  17482. Tor can warn and/or refuse connections to ports commonly used with
  17483. vulnerable-plaintext protocols. Currently we warn on ports 23,
  17484. 109, 110, and 143, but we don't reject any. Based on proposal 129
  17485. by Kevin Bauer and Damon McCoy.
  17486. - Integrate Karsten Loesing's Google Summer of Code project to publish
  17487. hidden service descriptors on a set of redundant relays that are a
  17488. function of the hidden service address. Now we don't have to rely
  17489. on three central hidden service authorities for publishing and
  17490. fetching every hidden service descriptor. Implements proposal 114.
  17491. - Allow tunnelled directory connections to ask for an encrypted
  17492. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  17493. connection independently. Now we can make anonymized begin_dir
  17494. connections for (e.g.) more secure hidden service posting and
  17495. fetching.
  17496. o Major bugfixes (crashes and assert failures):
  17497. - Stop imposing an arbitrary maximum on the number of file descriptors
  17498. used for busy servers. Bug reported by Olaf Selke; patch from
  17499. Sebastian Hahn.
  17500. - Avoid possible failures when generating a directory with routers
  17501. with over-long versions strings, or too many flags set.
  17502. - Fix a rare assert error when we're closing one of our threads:
  17503. use a mutex to protect the list of logs, so we never write to the
  17504. list as it's being freed. Fixes the very rare bug 575, which is
  17505. kind of the revenge of bug 222.
  17506. - Avoid segfault in the case where a badly behaved v2 versioning
  17507. directory sends a signed networkstatus with missing client-versions.
  17508. - When we hit an EOF on a log (probably because we're shutting down),
  17509. don't try to remove the log from the list: just mark it as
  17510. unusable. (Bulletproofs against bug 222.)
  17511. o Major bugfixes (code security fixes):
  17512. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  17513. Dan Kaminsky.
  17514. - Rewrite directory tokenization code to never run off the end of
  17515. a string. Fixes bug 455. Patch from croup.
  17516. - Be more paranoid about overwriting sensitive memory on free(),
  17517. as a defensive programming tactic to ensure forward secrecy.
  17518. o Major bugfixes (anonymity fixes):
  17519. - Reject requests for reverse-dns lookup of names that are in
  17520. a private address space. Patch from lodger.
  17521. - Never report that we've used more bandwidth than we're willing to
  17522. relay: it leaks how much non-relay traffic we're using. Resolves
  17523. bug 516.
  17524. - As a client, do not believe any server that tells us that an
  17525. address maps to an internal address space.
  17526. - Warn about unsafe ControlPort configurations.
  17527. - Directory authorities now call routers Fast if their bandwidth is
  17528. at least 100KB/s, and consider their bandwidth adequate to be a
  17529. Guard if it is at least 250KB/s, no matter the medians. This fix
  17530. complements proposal 107.
  17531. - Directory authorities now never mark more than 2 servers per IP as
  17532. Valid and Running (or 5 on addresses shared by authorities).
  17533. Implements proposal 109, by Kevin Bauer and Damon McCoy.
  17534. - If we're a relay, avoid picking ourselves as an introduction point,
  17535. a rendezvous point, or as the final hop for internal circuits. Bug
  17536. reported by taranis and lodger.
  17537. - Exit relays that are used as a client can now reach themselves
  17538. using the .exit notation, rather than just launching an infinite
  17539. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  17540. - Fix a bug where, when we were choosing the 'end stream reason' to
  17541. put in our relay end cell that we send to the exit relay, Tor
  17542. clients on Windows were sometimes sending the wrong 'reason'. The
  17543. anonymity problem is that exit relays may be able to guess whether
  17544. the client is running Windows, thus helping partition the anonymity
  17545. set. Down the road we should stop sending reasons to exit relays,
  17546. or otherwise prevent future versions of this bug.
  17547. - Only update guard status (usable / not usable) once we have
  17548. enough directory information. This was causing us to discard all our
  17549. guards on startup if we hadn't been running for a few weeks. Fixes
  17550. bug 448.
  17551. - When our directory information has been expired for a while, stop
  17552. being willing to build circuits using it. Fixes bug 401.
  17553. o Major bugfixes (peace of mind for relay operators)
  17554. - Non-exit relays no longer answer "resolve" relay cells, so they
  17555. can't be induced to do arbitrary DNS requests. (Tor clients already
  17556. avoid using non-exit relays for resolve cells, but now servers
  17557. enforce this too.) Fixes bug 619. Patch from lodger.
  17558. - When we setconf ClientOnly to 1, close any current OR and Dir
  17559. listeners. Reported by mwenge.
  17560. o Major bugfixes (other):
  17561. - If we only ever used Tor for hidden service lookups or posts, we
  17562. would stop building circuits and start refusing connections after
  17563. 24 hours, since we falsely believed that Tor was dormant. Reported
  17564. by nwf.
  17565. - Add a new __HashedControlSessionPassword option for controllers
  17566. to use for one-off session password hashes that shouldn't get
  17567. saved to disk by SAVECONF --- Vidalia users were accumulating a
  17568. pile of HashedControlPassword lines in their torrc files, one for
  17569. each time they had restarted Tor and then clicked Save. Make Tor
  17570. automatically convert "HashedControlPassword" to this new option but
  17571. only when it's given on the command line. Partial fix for bug 586.
  17572. - Patch from "Andrew S. Lists" to catch when we contact a directory
  17573. mirror at IP address X and he says we look like we're coming from
  17574. IP address X. Otherwise this would screw up our address detection.
  17575. - Reject uploaded descriptors and extrainfo documents if they're
  17576. huge. Otherwise we'll cache them all over the network and it'll
  17577. clog everything up. Suggested by Aljosha Judmayer.
  17578. - When a hidden service was trying to establish an introduction point,
  17579. and Tor *did* manage to reuse one of the preemptively built
  17580. circuits, it didn't correctly remember which one it used,
  17581. so it asked for another one soon after, until there were no
  17582. more preemptive circuits, at which point it launched one from
  17583. scratch. Bugfix on 0.0.9.x.
  17584. o Rate limiting and load balancing improvements:
  17585. - When we add data to a write buffer in response to the data on that
  17586. write buffer getting low because of a flush, do not consider the
  17587. newly added data as a candidate for immediate flushing, but rather
  17588. make it wait until the next round of writing. Otherwise, we flush
  17589. and refill recursively, and a single greedy TLS connection can
  17590. eat all of our bandwidth.
  17591. - When counting the number of bytes written on a TLS connection,
  17592. look at the BIO actually used for writing to the network, not
  17593. at the BIO used (sometimes) to buffer data for the network.
  17594. Looking at different BIOs could result in write counts on the
  17595. order of ULONG_MAX. Fixes bug 614.
  17596. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  17597. Tor won't realize it should publish a new relay descriptor. Fixes
  17598. bug 688, reported by mfr.
  17599. - Avoid using too little bandwidth when our clock skips a few seconds.
  17600. - Choose which bridge to use proportional to its advertised bandwidth,
  17601. rather than uniformly at random. This should speed up Tor for
  17602. bridge users. Also do this for people who set StrictEntryNodes.
  17603. o Bootstrapping faster and building circuits more intelligently:
  17604. - Fix bug 660 that was preventing us from knowing that we should
  17605. preemptively build circuits to handle expected directory requests.
  17606. - When we're checking if we have enough dir info for each relay
  17607. to begin establishing circuits, make sure that we actually have
  17608. the descriptor listed in the consensus, not just any descriptor.
  17609. - Correctly notify one-hop connections when a circuit build has
  17610. failed. Possible fix for bug 669. Found by lodger.
  17611. - Clients now hold circuitless TLS connections open for 1.5 times
  17612. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  17613. rebuild a new circuit over them within that timeframe. Previously,
  17614. they held them open only for KeepalivePeriod (5 minutes).
  17615. o Performance improvements (memory):
  17616. - Add OpenBSD malloc code from "phk" as an optional malloc
  17617. replacement on Linux: some glibc libraries do very poorly with
  17618. Tor's memory allocation patterns. Pass --enable-openbsd-malloc to
  17619. ./configure to get the replacement malloc code.
  17620. - Switch our old ring buffer implementation for one more like that
  17621. used by free Unix kernels. The wasted space in a buffer with 1mb
  17622. of data will now be more like 8k than 1mb. The new implementation
  17623. also avoids realloc();realloc(); patterns that can contribute to
  17624. memory fragmentation.
  17625. - Change the way that Tor buffers data that it is waiting to write.
  17626. Instead of queueing data cells in an enormous ring buffer for each
  17627. client->OR or OR->OR connection, we now queue cells on a separate
  17628. queue for each circuit. This lets us use less slack memory, and
  17629. will eventually let us be smarter about prioritizing different kinds
  17630. of traffic.
  17631. - Reference-count and share copies of address policy entries; only 5%
  17632. of them were actually distinct.
  17633. - Tune parameters for cell pool allocation to minimize amount of
  17634. RAM overhead used.
  17635. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  17636. for every single inactive connection_t. Free items from the
  17637. 4k/16k-buffer free lists when they haven't been used for a while.
  17638. - Make memory debugging information describe more about history
  17639. of cell allocation, so we can help reduce our memory use.
  17640. - Be even more aggressive about releasing RAM from small
  17641. empty buffers. Thanks to our free-list code, this shouldn't be too
  17642. performance-intensive.
  17643. - Log malloc statistics from mallinfo() on platforms where it exists.
  17644. - Use memory pools to allocate cells with better speed and memory
  17645. efficiency, especially on platforms where malloc() is inefficient.
  17646. - Add a --with-tcmalloc option to the configure script to link
  17647. against tcmalloc (if present). Does not yet search for non-system
  17648. include paths.
  17649. o Performance improvements (socket management):
  17650. - Count the number of open sockets separately from the number of
  17651. active connection_t objects. This will let us avoid underusing
  17652. our allocated connection limit.
  17653. - We no longer use socket pairs to link an edge connection to an
  17654. anonymous directory connection or a DirPort test connection.
  17655. Instead, we track the link internally and transfer the data
  17656. in-process. This saves two sockets per "linked" connection (at the
  17657. client and at the server), and avoids the nasty Windows socketpair()
  17658. workaround.
  17659. - We were leaking a file descriptor if Tor started with a zero-length
  17660. cached-descriptors file. Patch by "freddy77".
  17661. o Performance improvements (CPU use):
  17662. - Never walk through the list of logs if we know that no log target
  17663. is interested in a given message.
  17664. - Call routerlist_remove_old_routers() much less often. This should
  17665. speed startup, especially on directory caches.
  17666. - Base64 decoding was actually showing up on our profile when parsing
  17667. the initial descriptor file; switch to an in-process all-at-once
  17668. implementation that's about 3.5x times faster than calling out to
  17669. OpenSSL.
  17670. - Use a slightly simpler string hashing algorithm (copying Python's
  17671. instead of Java's) and optimize our digest hashing algorithm to take
  17672. advantage of 64-bit platforms and to remove some possibly-costly
  17673. voodoo.
  17674. - When implementing AES counter mode, update only the portions of the
  17675. counter buffer that need to change, and don't keep separate
  17676. network-order and host-order counters on big-endian hosts (where
  17677. they are the same).
  17678. - Add an in-place version of aes_crypt() so that we can avoid doing a
  17679. needless memcpy() call on each cell payload.
  17680. - Use Critical Sections rather than Mutexes for synchronizing threads
  17681. on win32; Mutexes are heavier-weight, and designed for synchronizing
  17682. between processes.
  17683. o Performance improvements (bandwidth use):
  17684. - Don't try to launch new descriptor downloads quite so often when we
  17685. already have enough directory information to build circuits.
  17686. - Version 1 directories are no longer generated in full. Instead,
  17687. authorities generate and serve "stub" v1 directories that list
  17688. no servers. This will stop Tor versions 0.1.0.x and earlier from
  17689. working, but (for security reasons) nobody should be running those
  17690. versions anyway.
  17691. - Avoid going directly to the directory authorities even if you're a
  17692. relay, if you haven't found yourself reachable yet or if you've
  17693. decided not to advertise your dirport yet. Addresses bug 556.
  17694. - If we've gone 12 hours since our last bandwidth check, and we
  17695. estimate we have less than 50KB bandwidth capacity but we could
  17696. handle more, do another bandwidth test.
  17697. - Support "If-Modified-Since" when answering HTTP requests for
  17698. directories, running-routers documents, and v2 and v3 networkstatus
  17699. documents. (There's no need to support it for router descriptors,
  17700. since those are downloaded by descriptor digest.)
  17701. - Stop fetching directory info so aggressively if your DirPort is
  17702. on but your ORPort is off; stop fetching v2 dir info entirely.
  17703. You can override these choices with the new FetchDirInfoEarly
  17704. config option.
  17705. o Changed config option behavior (features):
  17706. - Configuration files now accept C-style strings as values. This
  17707. helps encode characters not allowed in the current configuration
  17708. file format, such as newline or #. Addresses bug 557.
  17709. - Add hidden services and DNSPorts to the list of things that make
  17710. Tor accept that it has running ports. Change starting Tor with no
  17711. ports from a fatal error to a warning; we might change it back if
  17712. this turns out to confuse anybody. Fixes bug 579.
  17713. - Make PublishServerDescriptor default to 1, so the default doesn't
  17714. have to change as we invent new directory protocol versions.
  17715. - Allow people to say PreferTunnelledDirConns rather than
  17716. PreferTunneledDirConns, for those alternate-spellers out there.
  17717. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  17718. accommodate the growing number of servers that use the default
  17719. and are reaching it.
  17720. - Make it possible to enable HashedControlPassword and
  17721. CookieAuthentication at the same time.
  17722. - When a TrackHostExits-chosen exit fails too many times in a row,
  17723. stop using it. Fixes bug 437.
  17724. o Changed config option behavior (bugfixes):
  17725. - Do not read the configuration file when we've only been told to
  17726. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  17727. based on patch from Sebastian Hahn.
  17728. - Actually validate the options passed to AuthDirReject,
  17729. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  17730. - Make "ClientOnly 1" config option disable directory ports too.
  17731. - Don't stop fetching descriptors when FetchUselessDescriptors is
  17732. set, even if we stop asking for circuits. Bug reported by tup
  17733. and ioerror.
  17734. - Servers used to decline to publish their DirPort if their
  17735. BandwidthRate or MaxAdvertisedBandwidth were below a threshold. Now
  17736. they look only at BandwidthRate and RelayBandwidthRate.
  17737. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  17738. minus 1 byte: the actual maximum declared bandwidth.
  17739. - Make "TrackHostExits ." actually work. Bugfix on 0.1.0.x.
  17740. - Make the NodeFamilies config option work. (Reported by
  17741. lodger -- it has never actually worked, even though we added it
  17742. in Oct 2004.)
  17743. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  17744. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  17745. o New config options:
  17746. - New configuration options AuthDirMaxServersPerAddr and
  17747. AuthDirMaxServersperAuthAddr to override default maximum number
  17748. of servers allowed on a single IP address. This is important for
  17749. running a test network on a single host.
  17750. - Three new config options (AlternateDirAuthority,
  17751. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  17752. user selectively replace the default directory authorities by type,
  17753. rather than the all-or-nothing replacement that DirServer offers.
  17754. - New config options AuthDirBadDir and AuthDirListBadDirs for
  17755. authorities to mark certain relays as "bad directories" in the
  17756. networkstatus documents. Also supports the "!baddir" directive in
  17757. the approved-routers file.
  17758. - New config option V2AuthoritativeDirectory that all v2 directory
  17759. authorities must set. This lets v3 authorities choose not to serve
  17760. v2 directory information.
  17761. o Minor features (other):
  17762. - When we're not serving v2 directory information, there is no reason
  17763. to actually keep any around. Remove the obsolete files and directory
  17764. on startup if they are very old and we aren't going to serve them.
  17765. - When we negotiate a v2 link-layer connection (not yet implemented),
  17766. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  17767. negotiated a v1 connection for their next step. Initial steps for
  17768. proposal 110.
  17769. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  17770. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  17771. we can start out knowing some directory caches. We don't ship with
  17772. a fallback consensus by default though, because it was making
  17773. bootstrapping take too long while we tried many down relays.
  17774. - Authorities send back an X-Descriptor-Not-New header in response to
  17775. an accepted-but-discarded descriptor upload. Partially implements
  17776. fix for bug 535.
  17777. - If we find a cached-routers file that's been sitting around for more
  17778. than 28 days unmodified, then most likely it's a leftover from
  17779. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  17780. routers anyway.
  17781. - When we (as a cache) download a descriptor because it was listed
  17782. in a consensus, remember when the consensus was supposed to expire,
  17783. and don't expire the descriptor until then.
  17784. - Optionally (if built with -DEXPORTMALLINFO) export the output
  17785. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  17786. from localhost.
  17787. - Tag every guard node in our state file with the version that
  17788. we believe added it, or with our own version if we add it. This way,
  17789. if a user temporarily runs an old version of Tor and then switches
  17790. back to a new one, she doesn't automatically lose her guards.
  17791. - When somebody requests a list of statuses or servers, and we have
  17792. none of those, return a 404 rather than an empty 200.
  17793. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  17794. from croup.)
  17795. - Add an HSAuthorityRecordStats option that hidden service authorities
  17796. can use to track statistics of overall hidden service usage without
  17797. logging information that would be as useful to an attacker.
  17798. - Allow multiple HiddenServicePort directives with the same virtual
  17799. port; when they occur, the user is sent round-robin to one
  17800. of the target ports chosen at random. Partially fixes bug 393 by
  17801. adding limited ad-hoc round-robining.
  17802. - Revamp file-writing logic so we don't need to have the entire
  17803. contents of a file in memory at once before we write to disk. Tor,
  17804. meet stdio.
  17805. o Minor bugfixes (other):
  17806. - Alter the code that tries to recover from unhandled write
  17807. errors, to not try to flush onto a socket that's given us
  17808. unhandled errors.
  17809. - Directory mirrors no longer include a guess at the client's IP
  17810. address if the connection appears to be coming from the same /24
  17811. network; it was producing too many wrong guesses.
  17812. - If we're trying to flush the last bytes on a connection (for
  17813. example, when answering a directory request), reset the
  17814. time-to-give-up timeout every time we manage to write something
  17815. on the socket.
  17816. - Reject router descriptors with out-of-range bandwidthcapacity or
  17817. bandwidthburst values.
  17818. - If we can't expand our list of entry guards (e.g. because we're
  17819. using bridges or we have StrictEntryNodes set), don't mark relays
  17820. down when they fail a directory request. Otherwise we're too quick
  17821. to mark all our entry points down.
  17822. - Authorities no longer send back "400 you're unreachable please fix
  17823. it" errors to Tor servers that aren't online all the time. We're
  17824. supposed to tolerate these servers now.
  17825. - Let directory authorities startup even when they can't generate
  17826. a descriptor immediately, e.g. because they don't know their
  17827. address.
  17828. - Correctly enforce that elements of directory objects do not appear
  17829. more often than they are allowed to appear.
  17830. - Stop allowing hibernating servers to be "stable" or "fast".
  17831. - On Windows, we were preventing other processes from reading
  17832. cached-routers while Tor was running. (Reported by janbar)
  17833. - Check return values from pthread_mutex functions.
  17834. - When opening /dev/null in finish_daemonize(), do not pass the
  17835. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  17836. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  17837. o Controller features:
  17838. - The GETCONF command now escapes and quotes configuration values
  17839. that don't otherwise fit into the torrc file.
  17840. - The SETCONF command now handles quoted values correctly.
  17841. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  17842. ask about source, timestamp of arrival, purpose, etc. We need
  17843. something like this to help Vidalia not do GeoIP lookups on bridge
  17844. addresses.
  17845. - Allow multiple HashedControlPassword config lines, to support
  17846. multiple controller passwords.
  17847. - Accept LF instead of CRLF on controller, since some software has a
  17848. hard time generating real Internet newlines.
  17849. - Add GETINFO values for the server status events
  17850. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  17851. Robert Hogan.
  17852. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  17853. GETINFO for Torstat to use until it can switch to using extrainfos.
  17854. - New config option CookieAuthFile to choose a new location for the
  17855. cookie authentication file, and config option
  17856. CookieAuthFileGroupReadable to make it group-readable.
  17857. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  17858. match requests to applications. Patch from Robert Hogan.
  17859. - Add a RESOLVE command to launch hostname lookups. Original patch
  17860. from Robert Hogan.
  17861. - Add GETINFO status/enough-dir-info to let controllers tell whether
  17862. Tor has downloaded sufficient directory information. Patch from Tup.
  17863. - You can now use the ControlSocket option to tell Tor to listen for
  17864. controller connections on Unix domain sockets on systems that
  17865. support them. Patch from Peter Palfrader.
  17866. - New "GETINFO address-mappings/*" command to get address mappings
  17867. with expiry information. "addr-mappings/*" is now deprecated.
  17868. Patch from Tup.
  17869. - Add a new config option __DisablePredictedCircuits designed for
  17870. use by the controller, when we don't want Tor to build any circuits
  17871. preemptively.
  17872. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  17873. so we can exit from the middle of the circuit.
  17874. - Implement "getinfo status/circuit-established".
  17875. - Implement "getinfo status/version/..." so a controller can tell
  17876. whether the current version is recommended, and whether any versions
  17877. are good, and how many authorities agree. Patch from "shibz".
  17878. - Controllers should now specify cache=no or cache=yes when using
  17879. the +POSTDESCRIPTOR command.
  17880. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  17881. Robert Hogan. Fixes the first part of bug 681.
  17882. - When reporting clock skew, and we know that the clock is _at least
  17883. as skewed_ as some value, but we don't know the actual value,
  17884. report the value as a "minimum skew."
  17885. o Controller bugfixes:
  17886. - Generate "STATUS_SERVER" events rather than misspelled
  17887. "STATUS_SEVER" events. Caught by mwenge.
  17888. - Reject controller commands over 1MB in length, so rogue
  17889. processes can't run us out of memory.
  17890. - Change the behavior of "getinfo status/good-server-descriptor"
  17891. so it doesn't return failure when any authority disappears.
  17892. - Send NAMESERVER_STATUS messages for a single failed nameserver
  17893. correctly.
  17894. - When the DANGEROUS_VERSION controller status event told us we're
  17895. running an obsolete version, it used the string "OLD" to describe
  17896. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  17897. "OBSOLETE" in both cases.
  17898. - Respond to INT and TERM SIGNAL commands before we execute the
  17899. signal, in case the signal shuts us down. We had a patch in
  17900. 0.1.2.1-alpha that tried to do this by queueing the response on
  17901. the connection's buffer before shutting down, but that really
  17902. isn't the same thing at all. Bug located by Matt Edman.
  17903. - Provide DNS expiry times in GMT, not in local time. For backward
  17904. compatibility, ADDRMAP events only provide GMT expiry in an extended
  17905. field. "GETINFO address-mappings" always does the right thing.
  17906. - Use CRLF line endings properly in NS events.
  17907. - Make 'getinfo fingerprint' return a 551 error if we're not a
  17908. server, so we match what the control spec claims we do. Reported
  17909. by daejees.
  17910. - Fix a typo in an error message when extendcircuit fails that
  17911. caused us to not follow the \r\n-based delimiter protocol. Reported
  17912. by daejees.
  17913. - When tunneling an encrypted directory connection, and its first
  17914. circuit fails, do not leave it unattached and ask the controller
  17915. to deal. Fixes the second part of bug 681.
  17916. - Treat some 403 responses from directory servers as INFO rather than
  17917. WARN-severity events.
  17918. o Portability / building / compiling:
  17919. - When building with --enable-gcc-warnings, check for whether Apple's
  17920. warning "-Wshorten-64-to-32" is available.
  17921. - Support compilation to target iPhone; patch from cjacker huang.
  17922. To build for iPhone, pass the --enable-iphone option to configure.
  17923. - Port Tor to build and run correctly on Windows CE systems, using
  17924. the wcecompat library. Contributed by Valerio Lupi.
  17925. - Detect non-ASCII platforms (if any still exist) and refuse to
  17926. build there: some of our code assumes that 'A' is 65 and so on.
  17927. - Clear up some MIPSPro compiler warnings.
  17928. - Make autoconf search for libevent, openssl, and zlib consistently.
  17929. - Update deprecated macros in configure.in.
  17930. - When warning about missing headers, tell the user to let us
  17931. know if the compile succeeds anyway, so we can downgrade the
  17932. warning.
  17933. - Include the current subversion revision as part of the version
  17934. string: either fetch it directly if we're in an SVN checkout, do
  17935. some magic to guess it if we're in an SVK checkout, or use
  17936. the last-detected version if we're building from a .tar.gz.
  17937. Use this version consistently in log messages.
  17938. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  17939. - Read resolv.conf files correctly on platforms where read() returns
  17940. partial results on small file reads.
  17941. - Build without verbose warnings even on gcc 4.2 and 4.3.
  17942. - On Windows, correctly detect errors when listing the contents of
  17943. a directory. Fix from lodger.
  17944. - Run 'make test' as part of 'make dist', so we stop releasing so
  17945. many development snapshots that fail their unit tests.
  17946. - Add support to detect Libevent versions in the 1.4.x series
  17947. on mingw.
  17948. - Add command-line arguments to unit-test executable so that we can
  17949. invoke any chosen test from the command line rather than having
  17950. to run the whole test suite at once; and so that we can turn on
  17951. logging for the unit tests.
  17952. - Do not automatically run configure from autogen.sh. This
  17953. non-standard behavior tended to annoy people who have built other
  17954. programs.
  17955. - Fix a macro/CPP interaction that was confusing some compilers:
  17956. some GCCs don't like #if/#endif pairs inside macro arguments.
  17957. Fixes bug 707.
  17958. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  17959. Fixes bug 704; fix from Steven Murdoch.
  17960. - Correctly detect transparent proxy support on Linux hosts that
  17961. require in.h to be included before netfilter_ipv4.h. Patch
  17962. from coderman.
  17963. o Logging improvements:
  17964. - When we haven't had any application requests lately, don't bother
  17965. logging that we have expired a bunch of descriptors.
  17966. - When attempting to open a logfile fails, tell us why.
  17967. - Only log guard node status when guard node status has changed.
  17968. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  17969. make "INFO" 75% less verbose.
  17970. - When SafeLogging is disabled, log addresses along with all TLS
  17971. errors.
  17972. - Report TLS "zero return" case as a "clean close" and "IO error"
  17973. as a "close". Stop calling closes "unexpected closes": existing
  17974. Tors don't use SSL_close(), so having a connection close without
  17975. the TLS shutdown handshake is hardly unexpected.
  17976. - When we receive a consensus from the future, warn about skew.
  17977. - Make "not enough dir info yet" warnings describe *why* Tor feels
  17978. it doesn't have enough directory info yet.
  17979. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  17980. consumers. (We already do this on HUP.)
  17981. - Give more descriptive well-formedness errors for out-of-range
  17982. hidden service descriptor/protocol versions.
  17983. - Stop recommending that every server operator send mail to tor-ops.
  17984. Resolves bug 597. Bugfix on 0.1.2.x.
  17985. - Improve skew reporting: try to give the user a better log message
  17986. about how skewed they are, and how much this matters.
  17987. - New --quiet command-line option to suppress the default console log.
  17988. Good in combination with --hash-password.
  17989. - Don't complain that "your server has not managed to confirm that its
  17990. ports are reachable" if we haven't been able to build any circuits
  17991. yet.
  17992. - Detect the reason for failing to mmap a descriptor file we just
  17993. wrote, and give a more useful log message. Fixes bug 533.
  17994. - Always prepend "Bug: " to any log message about a bug.
  17995. - When dumping memory usage, list bytes used in buffer memory
  17996. free-lists.
  17997. - When running with dmalloc, dump more stats on hup and on exit.
  17998. - Put a platform string (e.g. "Linux i686") in the startup log
  17999. message, so when people paste just their logs, we know if it's
  18000. OpenBSD or Windows or what.
  18001. - When logging memory usage, break down memory used in buffers by
  18002. buffer type.
  18003. - When we are reporting the DirServer line we just parsed, we were
  18004. logging the second stanza of the key fingerprint, not the first.
  18005. - Even though Windows is equally happy with / and \ as path separators,
  18006. try to use \ consistently on Windows and / consistently on Unix: it
  18007. makes the log messages nicer.
  18008. - On OSX, stop warning the user that kqueue support in libevent is
  18009. "experimental", since it seems to have worked fine for ages.
  18010. o Contributed scripts and tools:
  18011. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  18012. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  18013. Perry.
  18014. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  18015. Unix users an easy way to script their Tor process (e.g. by
  18016. adjusting bandwidth based on the time of the day).
  18017. - In the exitlist script, only consider the most recently published
  18018. server descriptor for each server. Also, when the user requests
  18019. a list of servers that _reject_ connections to a given address,
  18020. explicitly exclude the IPs that also have servers that accept
  18021. connections to that address. Resolves bug 405.
  18022. - Include a new contrib/tor-exit-notice.html file that exit relay
  18023. operators can put on their website to help reduce abuse queries.
  18024. o Newly deprecated features:
  18025. - The status/version/num-versioning and status/version/num-concurring
  18026. GETINFO controller options are no longer useful in the v3 directory
  18027. protocol: treat them as deprecated, and warn when they're used.
  18028. - The RedirectExits config option is now deprecated.
  18029. o Removed features:
  18030. - Drop the old code to choke directory connections when the
  18031. corresponding OR connections got full: thanks to the cell queue
  18032. feature, OR conns don't get full any more.
  18033. - Remove the old "dns worker" server DNS code: it hasn't been default
  18034. since 0.1.2.2-alpha, and all the servers are using the new
  18035. eventdns code.
  18036. - Remove the code to generate the oldest (v1) directory format.
  18037. - Remove support for the old bw_accounting file: we've been storing
  18038. bandwidth accounting information in the state file since
  18039. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  18040. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  18041. downgrade to 0.1.1.x or earlier.
  18042. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  18043. it, it had no AES, and it hasn't seen any security patches since
  18044. 2004.
  18045. - Stop overloading the circuit_t.onionskin field for both "onionskin
  18046. from a CREATE cell that we are waiting for a cpuworker to be
  18047. assigned" and "onionskin from an EXTEND cell that we are going to
  18048. send to an OR as soon as we are connected". Might help with bug 600.
  18049. - Remove the tor_strpartition() function: its logic was confused,
  18050. and it was only used for one thing that could be implemented far
  18051. more easily.
  18052. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  18053. and TorControl.py, as they use the old v0 controller protocol,
  18054. and are obsoleted by TorFlow anyway.
  18055. - Drop support for v1 rendezvous descriptors, since we never used
  18056. them anyway, and the code has probably rotted by now. Based on
  18057. patch from Karsten Loesing.
  18058. - Stop allowing address masks that do not correspond to bit prefixes.
  18059. We have warned about these for a really long time; now it's time
  18060. to reject them. (Patch from croup.)
  18061. - Remove an optimization in the AES counter-mode code that assumed
  18062. that the counter never exceeded 2^68. When the counter can be set
  18063. arbitrarily as an IV (as it is by Karsten's new hidden services
  18064. code), this assumption no longer holds.
  18065. - Disable the SETROUTERPURPOSE controller command: it is now
  18066. obsolete.
  18067. Changes in version 0.1.2.19 - 2008-01-17
  18068. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  18069. exit policy a little bit more conservative so it's safer to run an
  18070. exit relay on a home system, and fixes a variety of smaller issues.
  18071. o Security fixes:
  18072. - Exit policies now reject connections that are addressed to a
  18073. relay's public (external) IP address too, unless
  18074. ExitPolicyRejectPrivate is turned off. We do this because too
  18075. many relays are running nearby to services that trust them based
  18076. on network address.
  18077. o Major bugfixes:
  18078. - When the clock jumps forward a lot, do not allow the bandwidth
  18079. buckets to become negative. Fixes bug 544.
  18080. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  18081. on every successful resolve. Reported by Mike Perry.
  18082. - Purge old entries from the "rephist" database and the hidden
  18083. service descriptor database even when DirPort is zero.
  18084. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  18085. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  18086. crashing or mis-answering these requests.
  18087. - When we decide to send a 503 response to a request for servers, do
  18088. not then also send the server descriptors: this defeats the whole
  18089. purpose. Fixes bug 539.
  18090. o Minor bugfixes:
  18091. - Changing the ExitPolicyRejectPrivate setting should cause us to
  18092. rebuild our server descriptor.
  18093. - Fix handling of hex nicknames when answering controller requests for
  18094. networkstatus by name, or when deciding whether to warn about
  18095. unknown routers in a config option. (Patch from mwenge.)
  18096. - Fix a couple of hard-to-trigger autoconf problems that could result
  18097. in really weird results on platforms whose sys/types.h files define
  18098. nonstandard integer types.
  18099. - Don't try to create the datadir when running --verify-config or
  18100. --hash-password. Resolves bug 540.
  18101. - If we were having problems getting a particular descriptor from the
  18102. directory caches, and then we learned about a new descriptor for
  18103. that router, we weren't resetting our failure count. Reported
  18104. by lodger.
  18105. - Although we fixed bug 539 (where servers would send HTTP status 503
  18106. responses _and_ send a body too), there are still servers out there
  18107. that haven't upgraded. Therefore, make clients parse such bodies
  18108. when they receive them.
  18109. - Run correctly on systems where rlim_t is larger than unsigned long.
  18110. This includes some 64-bit systems.
  18111. - Run correctly on platforms (like some versions of OS X 10.5) where
  18112. the real limit for number of open files is OPEN_FILES, not rlim_max
  18113. from getrlimit(RLIMIT_NOFILES).
  18114. - Avoid a spurious free on base64 failure.
  18115. - Avoid segfaults on certain complex invocations of
  18116. router_get_by_hexdigest().
  18117. - Fix rare bug on REDIRECTSTREAM control command when called with no
  18118. port set: it could erroneously report an error when none had
  18119. happened.
  18120. Changes in version 0.1.2.18 - 2007-10-28
  18121. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  18122. hidden service introduction that were causing huge delays, and a big
  18123. bug that was causing some servers to disappear from the network status
  18124. lists for a few hours each day.
  18125. o Major bugfixes (crashes):
  18126. - If a connection is shut down abruptly because of something that
  18127. happened inside connection_flushed_some(), do not call
  18128. connection_finished_flushing(). Should fix bug 451:
  18129. "connection_stop_writing: Assertion conn->write_event failed"
  18130. Bugfix on 0.1.2.7-alpha.
  18131. - Fix possible segfaults in functions called from
  18132. rend_process_relay_cell().
  18133. o Major bugfixes (hidden services):
  18134. - Hidden services were choosing introduction points uniquely by
  18135. hexdigest, but when constructing the hidden service descriptor
  18136. they merely wrote the (potentially ambiguous) nickname.
  18137. - Clients now use the v2 intro format for hidden service
  18138. connections: they specify their chosen rendezvous point by identity
  18139. digest rather than by (potentially ambiguous) nickname. These
  18140. changes could speed up hidden service connections dramatically.
  18141. o Major bugfixes (other):
  18142. - Stop publishing a new server descriptor just because we get a
  18143. HUP signal. This led (in a roundabout way) to some servers getting
  18144. dropped from the networkstatus lists for a few hours each day.
  18145. - When looking for a circuit to cannibalize, consider family as well
  18146. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  18147. circuit cannibalization).
  18148. - When a router wasn't listed in a new networkstatus, we were leaving
  18149. the flags for that router alone -- meaning it remained Named,
  18150. Running, etc -- even though absence from the networkstatus means
  18151. that it shouldn't be considered to exist at all anymore. Now we
  18152. clear all the flags for routers that fall out of the networkstatus
  18153. consensus. Fixes bug 529.
  18154. o Minor bugfixes:
  18155. - Don't try to access (or alter) the state file when running
  18156. --list-fingerprint or --verify-config or --hash-password. Resolves
  18157. bug 499.
  18158. - When generating information telling us how to extend to a given
  18159. router, do not try to include the nickname if it is
  18160. absent. Resolves bug 467.
  18161. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  18162. a way to trigger this remotely.)
  18163. - When sending a status event to the controller telling it that an
  18164. OR address is reachable, set the port correctly. (Previously we
  18165. were reporting the dir port.)
  18166. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  18167. command. Bugfix on 0.1.2.17.
  18168. - When loading bandwidth history, do not believe any information in
  18169. the future. Fixes bug 434.
  18170. - When loading entry guard information, do not believe any information
  18171. in the future.
  18172. - When we have our clock set far in the future and generate an
  18173. onion key, then re-set our clock to be correct, we should not stop
  18174. the onion key from getting rotated.
  18175. - On some platforms, accept() can return a broken address. Detect
  18176. this more quietly, and deal accordingly. Fixes bug 483.
  18177. - It's not actually an error to find a non-pending entry in the DNS
  18178. cache when canceling a pending resolve. Don't log unless stuff
  18179. is fishy. Resolves bug 463.
  18180. - Don't reset trusted dir server list when we set a configuration
  18181. option. Patch from Robert Hogan.
  18182. Changes in version 0.1.2.17 - 2007-08-30
  18183. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  18184. X bundles. Vidalia 0.0.14 makes authentication required for the
  18185. ControlPort in the default configuration, which addresses important
  18186. security risks. Everybody who uses Vidalia (or another controller)
  18187. should upgrade.
  18188. In addition, this Tor update fixes major load balancing problems with
  18189. path selection, which should speed things up a lot once many people
  18190. have upgraded.
  18191. o Major bugfixes (security):
  18192. - We removed support for the old (v0) control protocol. It has been
  18193. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  18194. become more of a headache than it's worth.
  18195. o Major bugfixes (load balancing):
  18196. - When choosing nodes for non-guard positions, weight guards
  18197. proportionally less, since they already have enough load. Patch
  18198. from Mike Perry.
  18199. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  18200. will allow fast Tor servers to get more attention.
  18201. - When we're upgrading from an old Tor version, forget our current
  18202. guards and pick new ones according to the new weightings. These
  18203. three load balancing patches could raise effective network capacity
  18204. by a factor of four. Thanks to Mike Perry for measurements.
  18205. o Major bugfixes (stream expiration):
  18206. - Expire not-yet-successful application streams in all cases if
  18207. they've been around longer than SocksTimeout. Right now there are
  18208. some cases where the stream will live forever, demanding a new
  18209. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  18210. o Minor features (controller):
  18211. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  18212. is valid before any authentication has been received. It tells
  18213. a controller what kind of authentication is expected, and what
  18214. protocol is spoken. Implements proposal 119.
  18215. o Minor bugfixes (performance):
  18216. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  18217. greatly speeding up loading cached-routers from disk on startup.
  18218. - Disable sentinel-based debugging for buffer code: we squashed all
  18219. the bugs that this was supposed to detect a long time ago, and now
  18220. its only effect is to change our buffer sizes from nice powers of
  18221. two (which platform mallocs tend to like) to values slightly over
  18222. powers of two (which make some platform mallocs sad).
  18223. o Minor bugfixes (misc):
  18224. - If exit bandwidth ever exceeds one third of total bandwidth, then
  18225. use the correct formula to weight exit nodes when choosing paths.
  18226. Based on patch from Mike Perry.
  18227. - Choose perfectly fairly among routers when choosing by bandwidth and
  18228. weighting by fraction of bandwidth provided by exits. Previously, we
  18229. would choose with only approximate fairness, and correct ourselves
  18230. if we ran off the end of the list.
  18231. - If we require CookieAuthentication but we fail to write the
  18232. cookie file, we would warn but not exit, and end up in a state
  18233. where no controller could authenticate. Now we exit.
  18234. - If we require CookieAuthentication, stop generating a new cookie
  18235. every time we change any piece of our config.
  18236. - Refuse to start with certain directory authority keys, and
  18237. encourage people using them to stop.
  18238. - Terminate multi-line control events properly. Original patch
  18239. from tup.
  18240. - Fix a minor memory leak when we fail to find enough suitable
  18241. servers to choose a circuit.
  18242. - Stop leaking part of the descriptor when we run into a particularly
  18243. unparseable piece of it.
  18244. Changes in version 0.1.2.16 - 2007-08-01
  18245. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  18246. remote attacker in certain situations to rewrite the user's torrc
  18247. configuration file. This can completely compromise anonymity of users
  18248. in most configurations, including those running the Vidalia bundles,
  18249. TorK, etc. Or worse.
  18250. o Major security fixes:
  18251. - Close immediately after missing authentication on control port;
  18252. do not allow multiple authentication attempts.
  18253. Changes in version 0.1.2.15 - 2007-07-17
  18254. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  18255. problems, fixes compilation on BSD, and fixes a variety of other
  18256. bugs. Everybody should upgrade.
  18257. o Major bugfixes (compilation):
  18258. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  18259. o Major bugfixes (crashes):
  18260. - Try even harder not to dereference the first character after
  18261. an mmap(). Reported by lodger.
  18262. - Fix a crash bug in directory authorities when we re-number the
  18263. routerlist while inserting a new router.
  18264. - When the cached-routers file is an even multiple of the page size,
  18265. don't run off the end and crash. (Fixes bug 455; based on idea
  18266. from croup.)
  18267. - Fix eventdns.c behavior on Solaris: It is critical to include
  18268. orconfig.h _before_ sys/types.h, so that we can get the expected
  18269. definition of _FILE_OFFSET_BITS.
  18270. o Major bugfixes (security):
  18271. - Fix a possible buffer overrun when using BSD natd support. Bug
  18272. found by croup.
  18273. - When sending destroy cells from a circuit's origin, don't include
  18274. the reason for tearing down the circuit. The spec says we didn't,
  18275. and now we actually don't. Reported by lodger.
  18276. - Keep streamids from different exits on a circuit separate. This
  18277. bug may have allowed other routers on a given circuit to inject
  18278. cells into streams. Reported by lodger; fixes bug 446.
  18279. - If there's a never-before-connected-to guard node in our list,
  18280. never choose any guards past it. This way we don't expand our
  18281. guard list unless we need to.
  18282. o Minor bugfixes (guard nodes):
  18283. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  18284. don't get overused as guards.
  18285. o Minor bugfixes (directory):
  18286. - Correctly count the number of authorities that recommend each
  18287. version. Previously, we were under-counting by 1.
  18288. - Fix a potential crash bug when we load many server descriptors at
  18289. once and some of them make others of them obsolete. Fixes bug 458.
  18290. o Minor bugfixes (hidden services):
  18291. - Stop tearing down the whole circuit when the user asks for a
  18292. connection to a port that the hidden service didn't configure.
  18293. Resolves bug 444.
  18294. o Minor bugfixes (misc):
  18295. - On Windows, we were preventing other processes from reading
  18296. cached-routers while Tor was running. Reported by janbar.
  18297. - Fix a possible (but very unlikely) bug in picking routers by
  18298. bandwidth. Add a log message to confirm that it is in fact
  18299. unlikely. Patch from lodger.
  18300. - Backport a couple of memory leak fixes.
  18301. - Backport miscellaneous cosmetic bugfixes.
  18302. Changes in version 0.1.2.14 - 2007-05-25
  18303. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  18304. change especially affects those who serve or use hidden services),
  18305. and fixes several other crash- and security-related bugs.
  18306. o Directory authority changes:
  18307. - Two directory authorities (moria1 and moria2) just moved to new
  18308. IP addresses. This change will particularly affect those who serve
  18309. or use hidden services.
  18310. o Major bugfixes (crashes):
  18311. - If a directory server runs out of space in the connection table
  18312. as it's processing a begin_dir request, it will free the exit stream
  18313. but leave it attached to the circuit, leading to unpredictable
  18314. behavior. (Reported by seeess, fixes bug 425.)
  18315. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  18316. to corrupt memory under some really unlikely scenarios.
  18317. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  18318. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  18319. by lodger.)
  18320. o Major bugfixes (security):
  18321. - When choosing an entry guard for a circuit, avoid using guards
  18322. that are in the same family as the chosen exit -- not just guards
  18323. that are exactly the chosen exit. (Reported by lodger.)
  18324. o Major bugfixes (resource management):
  18325. - If a directory authority is down, skip it when deciding where to get
  18326. networkstatus objects or descriptors. Otherwise we keep asking
  18327. every 10 seconds forever. Fixes bug 384.
  18328. - Count it as a failure if we fetch a valid network-status but we
  18329. don't want to keep it. Otherwise we'll keep fetching it and keep
  18330. not wanting to keep it. Fixes part of bug 422.
  18331. - If all of our dirservers have given us bad or no networkstatuses
  18332. lately, then stop hammering them once per minute even when we
  18333. think they're failed. Fixes another part of bug 422.
  18334. o Minor bugfixes:
  18335. - Actually set the purpose correctly for descriptors inserted with
  18336. purpose=controller.
  18337. - When we have k non-v2 authorities in our DirServer config,
  18338. we ignored the last k authorities in the list when updating our
  18339. network-statuses.
  18340. - Correctly back-off from requesting router descriptors that we are
  18341. having a hard time downloading.
  18342. - Read resolv.conf files correctly on platforms where read() returns
  18343. partial results on small file reads.
  18344. - Don't rebuild the entire router store every time we get 32K of
  18345. routers: rebuild it when the journal gets very large, or when
  18346. the gaps in the store get very large.
  18347. o Minor features:
  18348. - When routers publish SVN revisions in their router descriptors,
  18349. authorities now include those versions correctly in networkstatus
  18350. documents.
  18351. - Warn when using a version of libevent before 1.3b to run a server on
  18352. OSX or BSD: these versions interact badly with userspace threads.
  18353. Changes in version 0.1.2.13 - 2007-04-24
  18354. This release features some major anonymity fixes, such as safer path
  18355. selection; better client performance; faster bootstrapping, better
  18356. address detection, and better DNS support for servers; write limiting as
  18357. well as read limiting to make servers easier to run; and a huge pile of
  18358. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  18359. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  18360. of the Freenode IRC network, remembering his patience and vision for
  18361. free speech on the Internet.
  18362. o Major features, client performance:
  18363. - Weight directory requests by advertised bandwidth. Now we can
  18364. let servers enable write limiting but still allow most clients to
  18365. succeed at their directory requests. (We still ignore weights when
  18366. choosing a directory authority; I hope this is a feature.)
  18367. - Stop overloading exit nodes -- avoid choosing them for entry or
  18368. middle hops when the total bandwidth available from non-exit nodes
  18369. is much higher than the total bandwidth available from exit nodes.
  18370. - Rather than waiting a fixed amount of time between retrying
  18371. application connections, we wait only 10 seconds for the first,
  18372. 10 seconds for the second, and 15 seconds for each retry after
  18373. that. Hopefully this will improve the expected user experience.
  18374. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  18375. to open a stream fails; now we do in more cases. This should
  18376. make clients able to find a good exit faster in some cases, since
  18377. unhandleable requests will now get an error rather than timing out.
  18378. o Major features, client functionality:
  18379. - Implement BEGIN_DIR cells, so we can connect to a directory
  18380. server via TLS to do encrypted directory requests rather than
  18381. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  18382. config options if you like. For now, this feature only works if
  18383. you already have a descriptor for the destination dirserver.
  18384. - Add support for transparent application connections: this basically
  18385. bundles the functionality of trans-proxy-tor into the Tor
  18386. mainline. Now hosts with compliant pf/netfilter implementations
  18387. can redirect TCP connections straight to Tor without diverting
  18388. through SOCKS. (Based on patch from tup.)
  18389. - Add support for using natd; this allows FreeBSDs earlier than
  18390. 5.1.2 to have ipfw send connections through Tor without using
  18391. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  18392. o Major features, servers:
  18393. - Setting up a dyndns name for your server is now optional: servers
  18394. with no hostname or IP address will learn their IP address by
  18395. asking the directory authorities. This code only kicks in when you
  18396. would normally have exited with a "no address" error. Nothing's
  18397. authenticated, so use with care.
  18398. - Directory servers now spool server descriptors, v1 directories,
  18399. and v2 networkstatus objects to buffers as needed rather than en
  18400. masse. They also mmap the cached-routers files. These steps save
  18401. lots of memory.
  18402. - Stop requiring clients to have well-formed certificates, and stop
  18403. checking nicknames in certificates. (Clients have certificates so
  18404. that they can look like Tor servers, but in the future we might want
  18405. to allow them to look like regular TLS clients instead. Nicknames
  18406. in certificates serve no purpose other than making our protocol
  18407. easier to recognize on the wire.) Implements proposal 106.
  18408. o Improvements on DNS support:
  18409. - Add "eventdns" asynchronous dns library originally based on code
  18410. from Adam Langley. Now we can discard the old rickety dnsworker
  18411. concept, and support a wider variety of DNS functions. Allows
  18412. multithreaded builds on NetBSD and OpenBSD again.
  18413. - Add server-side support for "reverse" DNS lookups (using PTR
  18414. records so clients can determine the canonical hostname for a given
  18415. IPv4 address). Only supported by servers using eventdns; servers
  18416. now announce in their descriptors if they don't support eventdns.
  18417. - Workaround for name servers (like Earthlink's) that hijack failing
  18418. DNS requests and replace the no-such-server answer with a "helpful"
  18419. redirect to an advertising-driven search portal. Also work around
  18420. DNS hijackers who "helpfully" decline to hijack known-invalid
  18421. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  18422. lets you turn it off.
  18423. - Servers now check for the case when common DNS requests are going to
  18424. wildcarded addresses (i.e. all getting the same answer), and change
  18425. their exit policy to reject *:* if it's happening.
  18426. - When asked to resolve a hostname, don't use non-exit servers unless
  18427. requested to do so. This allows servers with broken DNS to be
  18428. useful to the network.
  18429. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  18430. useless IPv6 DNS resolves.
  18431. - Specify and implement client-side SOCKS5 interface for reverse DNS
  18432. lookups (see doc/socks-extensions.txt). Also cache them.
  18433. - When we change nameservers or IP addresses, reset and re-launch
  18434. our tests for DNS hijacking.
  18435. o Improvements on reachability testing:
  18436. - Servers send out a burst of long-range padding cells once they've
  18437. established that they're reachable. Spread them over 4 circuits,
  18438. so hopefully a few will be fast. This exercises bandwidth and
  18439. bootstraps them into the directory more quickly.
  18440. - When we find our DirPort to be reachable, publish a new descriptor
  18441. so we'll tell the world (reported by pnx).
  18442. - Directory authorities now only decide that routers are reachable
  18443. if their identity keys are as expected.
  18444. - Do DirPort reachability tests less often, since a single test
  18445. chews through many circuits before giving up.
  18446. - Avoid some false positives during reachability testing: don't try
  18447. to test via a server that's on the same /24 network as us.
  18448. - Start publishing one minute or so after we find our ORPort
  18449. to be reachable. This will help reduce the number of descriptors
  18450. we have for ourselves floating around, since it's quite likely
  18451. other things (e.g. DirPort) will change during that minute too.
  18452. - Routers no longer try to rebuild long-term connections to directory
  18453. authorities, and directory authorities no longer try to rebuild
  18454. long-term connections to all servers. We still don't hang up
  18455. connections in these two cases though -- we need to look at it
  18456. more carefully to avoid flapping, and we likely need to wait til
  18457. 0.1.1.x is obsolete.
  18458. o Improvements on rate limiting:
  18459. - Enable write limiting as well as read limiting. Now we sacrifice
  18460. capacity if we're pushing out lots of directory traffic, rather
  18461. than overrunning the user's intended bandwidth limits.
  18462. - Include TLS overhead when counting bandwidth usage; previously, we
  18463. would count only the bytes sent over TLS, but not the bytes used
  18464. to send them.
  18465. - Servers decline directory requests much more aggressively when
  18466. they're low on bandwidth. Otherwise they end up queueing more and
  18467. more directory responses, which can't be good for latency.
  18468. - But never refuse directory requests from local addresses.
  18469. - Be willing to read or write on local connections (e.g. controller
  18470. connections) even when the global rate limiting buckets are empty.
  18471. - Flush local controller connection buffers periodically as we're
  18472. writing to them, so we avoid queueing 4+ megabytes of data before
  18473. trying to flush.
  18474. - Revise and clean up the torrc.sample that we ship with; add
  18475. a section for BandwidthRate and BandwidthBurst.
  18476. o Major features, NT services:
  18477. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  18478. command-line flag so that admins can override the default by saying
  18479. "tor --service install --user "SomeUser"". This will not affect
  18480. existing installed services. Also, warn the user that the service
  18481. will look for its configuration file in the service user's
  18482. %appdata% directory. (We can't do the "hardwire the user's appdata
  18483. directory" trick any more, since we may not have read access to that
  18484. directory.)
  18485. - Support running the Tor service with a torrc not in the same
  18486. directory as tor.exe and default to using the torrc located in
  18487. the %appdata%\Tor\ of the user who installed the service. Patch
  18488. from Matt Edman.
  18489. - Add an --ignore-missing-torrc command-line option so that we can
  18490. get the "use sensible defaults if the configuration file doesn't
  18491. exist" behavior even when specifying a torrc location on the
  18492. command line.
  18493. - When stopping an NT service, wait up to 10 sec for it to actually
  18494. stop. (Patch from Matt Edman; resolves bug 295.)
  18495. o Directory authority improvements:
  18496. - Stop letting hibernating or obsolete servers affect uptime and
  18497. bandwidth cutoffs.
  18498. - Stop listing hibernating servers in the v1 directory.
  18499. - Authorities no longer recommend exits as guards if this would shift
  18500. too much load to the exit nodes.
  18501. - Authorities now specify server versions in networkstatus. This adds
  18502. about 2% to the size of compressed networkstatus docs, and allows
  18503. clients to tell which servers support BEGIN_DIR and which don't.
  18504. The implementation is forward-compatible with a proposed future
  18505. protocol version scheme not tied to Tor versions.
  18506. - DirServer configuration lines now have an orport= option so
  18507. clients can open encrypted tunnels to the authorities without
  18508. having downloaded their descriptors yet. Enabled for moria1,
  18509. moria2, tor26, and lefkada now in the default configuration.
  18510. - Add a BadDirectory flag to network status docs so that authorities
  18511. can (eventually) tell clients about caches they believe to be
  18512. broken. Not used yet.
  18513. - Allow authorities to list nodes as bad exits in their
  18514. approved-routers file by fingerprint or by address. If most
  18515. authorities set a BadExit flag for a server, clients don't think
  18516. of it as a general-purpose exit. Clients only consider authorities
  18517. that advertise themselves as listing bad exits.
  18518. - Patch from Steve Hildrey: Generate network status correctly on
  18519. non-versioning dirservers.
  18520. - Have directory authorities allow larger amounts of drift in uptime
  18521. without replacing the server descriptor: previously, a server that
  18522. restarted every 30 minutes could have 48 "interesting" descriptors
  18523. per day.
  18524. - Reserve the nickname "Unnamed" for routers that can't pick
  18525. a hostname: any router can call itself Unnamed; directory
  18526. authorities will never allocate Unnamed to any particular router;
  18527. clients won't believe that any router is the canonical Unnamed.
  18528. o Directory mirrors and clients:
  18529. - Discard any v1 directory info that's over 1 month old (for
  18530. directories) or over 1 week old (for running-routers lists).
  18531. - Clients track responses with status 503 from dirservers. After a
  18532. dirserver has given us a 503, we try not to use it until an hour has
  18533. gone by, or until we have no dirservers that haven't given us a 503.
  18534. - When we get a 503 from a directory, and we're not a server, we no
  18535. longer count the failure against the total number of failures
  18536. allowed for the object we're trying to download.
  18537. - Prepare for servers to publish descriptors less often: never
  18538. discard a descriptor simply for being too old until either it is
  18539. recommended by no authorities, or until we get a better one for
  18540. the same router. Make caches consider retaining old recommended
  18541. routers for even longer.
  18542. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  18543. headers for content, so that we can work better in the presence of
  18544. caching HTTP proxies.
  18545. - Stop fetching descriptors if you're not a dir mirror and you
  18546. haven't tried to establish any circuits lately. (This currently
  18547. causes some dangerous behavior, because when you start up again
  18548. you'll use your ancient server descriptors.)
  18549. o Major fixes, crashes:
  18550. - Stop crashing when the controller asks us to resetconf more than
  18551. one config option at once. (Vidalia 0.0.11 does this.)
  18552. - Fix a longstanding obscure crash bug that could occur when we run
  18553. out of DNS worker processes, if we're not using eventdns. (Resolves
  18554. bug 390.)
  18555. - Fix an assert that could trigger if a controller quickly set then
  18556. cleared EntryNodes. (Bug found by Udo van den Heuvel.)
  18557. - Avoid crash when telling controller about stream-status and a
  18558. stream is detached.
  18559. - Avoid sending junk to controllers or segfaulting when a controller
  18560. uses EVENT_NEW_DESC with verbose nicknames.
  18561. - Stop triggering asserts if the controller tries to extend hidden
  18562. service circuits (reported by mwenge).
  18563. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  18564. and hup, stop triggering an assert based on an empty onion_key.
  18565. - Mask out all signals in sub-threads; only the libevent signal
  18566. handler should be processing them. This should prevent some crashes
  18567. on some machines using pthreads. (Patch from coderman.)
  18568. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  18569. o Major fixes, anonymity/security:
  18570. - Automatically avoid picking more than one node from the same
  18571. /16 network when constructing a circuit. Add an
  18572. "EnforceDistinctSubnets" option to let people disable it if they
  18573. want to operate private test networks on a single subnet.
  18574. - When generating bandwidth history, round down to the nearest
  18575. 1k. When storing accounting data, round up to the nearest 1k.
  18576. - When we're running as a server, remember when we last rotated onion
  18577. keys, so that we will rotate keys once they're a week old even if
  18578. we never stay up for a week ourselves.
  18579. - If a client asked for a server by name, and there's a named server
  18580. in our network-status but we don't have its descriptor yet, we
  18581. could return an unnamed server instead.
  18582. - Reject (most) attempts to use Tor circuits with length one. (If
  18583. many people start using Tor as a one-hop proxy, exit nodes become
  18584. a more attractive target for compromise.)
  18585. - Just because your DirPort is open doesn't mean people should be
  18586. able to remotely teach you about hidden service descriptors. Now
  18587. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  18588. - Fix a potential race condition in the rpm installer. Found by
  18589. Stefan Nordhausen.
  18590. - Do not log IPs with TLS failures for incoming TLS
  18591. connections. (Fixes bug 382.)
  18592. o Major fixes, other:
  18593. - If our system clock jumps back in time, don't publish a negative
  18594. uptime in the descriptor.
  18595. - When we start during an accounting interval before it's time to wake
  18596. up, remember to wake up at the correct time. (May fix bug 342.)
  18597. - Previously, we would cache up to 16 old networkstatus documents
  18598. indefinitely, if they came from nontrusted authorities. Now we
  18599. discard them if they are more than 10 days old.
  18600. - When we have a state file we cannot parse, tell the user and
  18601. move it aside. Now we avoid situations where the user starts
  18602. Tor in 1904, Tor writes a state file with that timestamp in it,
  18603. the user fixes her clock, and Tor refuses to start.
  18604. - Publish a new descriptor after we hup/reload. This is important
  18605. if our config has changed such that we'll want to start advertising
  18606. our DirPort now, etc.
  18607. - If we are using an exit enclave and we can't connect, e.g. because
  18608. its webserver is misconfigured to not listen on localhost, then
  18609. back off and try connecting from somewhere else before we fail.
  18610. o New config options or behaviors:
  18611. - When EntryNodes are configured, rebuild the guard list to contain,
  18612. in order: the EntryNodes that were guards before; the rest of the
  18613. EntryNodes; the nodes that were guards before.
  18614. - Do not warn when individual nodes in the configuration's EntryNodes,
  18615. ExitNodes, etc are down: warn only when all possible nodes
  18616. are down. (Fixes bug 348.)
  18617. - Put a lower-bound on MaxAdvertisedBandwidth.
  18618. - Start using the state file to store bandwidth accounting data:
  18619. the bw_accounting file is now obsolete. We'll keep generating it
  18620. for a while for people who are still using 0.1.2.4-alpha.
  18621. - Try to batch changes to the state file so that we do as few
  18622. disk writes as possible while still storing important things in
  18623. a timely fashion.
  18624. - The state file and the bw_accounting file get saved less often when
  18625. the AvoidDiskWrites config option is set.
  18626. - Make PIDFile work on Windows.
  18627. - Add internal descriptions for a bunch of configuration options:
  18628. accessible via controller interface and in comments in saved
  18629. options files.
  18630. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  18631. NNTP by default, so this seems like a sensible addition.
  18632. - Clients now reject hostnames with invalid characters. This should
  18633. avoid some inadvertent info leaks. Add an option
  18634. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  18635. is running a private network with hosts called @, !, and #.
  18636. - Check for addresses with invalid characters at the exit as well,
  18637. and warn less verbosely when they fail. You can override this by
  18638. setting ServerDNSAllowNonRFC953Addresses to 1.
  18639. - Remove some options that have been deprecated since at least
  18640. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  18641. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  18642. to set log options. Mark PathlenCoinWeight as obsolete.
  18643. - Stop accepting certain malformed ports in configured exit policies.
  18644. - When the user uses bad syntax in the Log config line, stop
  18645. suggesting other bad syntax as a replacement.
  18646. - Add new config option "ResolvConf" to let the server operator
  18647. choose an alternate resolve.conf file when using eventdns.
  18648. - If one of our entry guards is on the ExcludeNodes list, or the
  18649. directory authorities don't think it's a good guard, treat it as
  18650. if it were unlisted: stop using it as a guard, and throw it off
  18651. the guards list if it stays that way for a long time.
  18652. - Allow directory authorities to be marked separately as authorities
  18653. for the v1 directory protocol, the v2 directory protocol, and
  18654. as hidden service directories, to make it easier to retire old
  18655. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  18656. to continue being hidden service authorities too.
  18657. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  18658. - Make TrackExitHosts case-insensitive, and fix the behavior of
  18659. ".suffix" TrackExitHosts items to avoid matching in the middle of
  18660. an address.
  18661. - New DirPort behavior: if you have your dirport set, you download
  18662. descriptors aggressively like a directory mirror, whether or not
  18663. your ORPort is set.
  18664. o Docs:
  18665. - Create a new file ReleaseNotes which was the old ChangeLog. The
  18666. new ChangeLog file now includes the notes for all development
  18667. versions too.
  18668. - Add a new address-spec.txt document to describe our special-case
  18669. addresses: .exit, .onion, and .noconnnect.
  18670. - Fork the v1 directory protocol into its own spec document,
  18671. and mark dir-spec.txt as the currently correct (v2) spec.
  18672. o Packaging, porting, and contrib
  18673. - "tor --verify-config" now exits with -1(255) or 0 depending on
  18674. whether the config options are bad or good.
  18675. - The Debian package now uses --verify-config when (re)starting,
  18676. to distinguish configuration errors from other errors.
  18677. - Adapt a patch from goodell to let the contrib/exitlist script
  18678. take arguments rather than require direct editing.
  18679. - Prevent the contrib/exitlist script from printing the same
  18680. result more than once.
  18681. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  18682. - In the hidden service example in torrc.sample, stop recommending
  18683. esoteric and discouraged hidden service options.
  18684. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  18685. values before failing, and always enables eventdns.
  18686. - Try to detect Windows correctly when cross-compiling.
  18687. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  18688. Try to fix this in configure.in by checking for most functions
  18689. before we check for libevent.
  18690. - Update RPMs to require libevent 1.2.
  18691. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  18692. or later. Log when we are doing this, so we can diagnose it when
  18693. it fails. (Also, recommend libevent 1.1b for kqueue and
  18694. win32 methods; deprecate libevent 1.0b harder; make libevent
  18695. recommendation system saner.)
  18696. - Build with recent (1.3+) libevents on platforms that do not
  18697. define the nonstandard types "u_int8_t" and friends.
  18698. - Remove architecture from OS X builds. The official builds are
  18699. now universal binaries.
  18700. - Run correctly on OS X platforms with case-sensitive filesystems.
  18701. - Correctly set maximum connection limit on Cygwin. (This time
  18702. for sure!)
  18703. - Start compiling on MinGW on Windows (patches from Mike Chiussi
  18704. and many others).
  18705. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  18706. - Finally fix the openssl warnings from newer gccs that believe that
  18707. ignoring a return value is okay, but casting a return value and
  18708. then ignoring it is a sign of madness.
  18709. - On architectures where sizeof(int)>4, still clamp declarable
  18710. bandwidth to INT32_MAX.
  18711. o Minor features, controller:
  18712. - Warn the user when an application uses the obsolete binary v0
  18713. control protocol. We're planning to remove support for it during
  18714. the next development series, so it's good to give people some
  18715. advance warning.
  18716. - Add STREAM_BW events to report per-entry-stream bandwidth
  18717. use. (Patch from Robert Hogan.)
  18718. - Rate-limit SIGNEWNYM signals in response to controllers that
  18719. impolitely generate them for every single stream. (Patch from
  18720. mwenge; closes bug 394.)
  18721. - Add a REMAP status to stream events to note that a stream's
  18722. address has changed because of a cached address or a MapAddress
  18723. directive.
  18724. - Make REMAP stream events have a SOURCE (cache or exit), and
  18725. make them generated in every case where we get a successful
  18726. connected or resolved cell.
  18727. - Track reasons for OR connection failure; make these reasons
  18728. available via the controller interface. (Patch from Mike Perry.)
  18729. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  18730. can learn when clients are sending malformed hostnames to Tor.
  18731. - Specify and implement some of the controller status events.
  18732. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  18733. - Reimplement GETINFO so that info/names stays in sync with the
  18734. actual keys.
  18735. - Implement "GETINFO fingerprint".
  18736. - Implement "SETEVENTS GUARD" so controllers can get updates on
  18737. entry guard status as it changes.
  18738. - Make all connections to addresses of the form ".noconnect"
  18739. immediately get closed. This lets application/controller combos
  18740. successfully test whether they're talking to the same Tor by
  18741. watching for STREAM events.
  18742. - Add a REASON field to CIRC events; for backward compatibility, this
  18743. field is sent only to controllers that have enabled the extended
  18744. event format. Also, add additional reason codes to explain why
  18745. a given circuit has been destroyed or truncated. (Patches from
  18746. Mike Perry)
  18747. - Add a REMOTE_REASON field to extended CIRC events to tell the
  18748. controller why a remote OR told us to close a circuit.
  18749. - Stream events also now have REASON and REMOTE_REASON fields,
  18750. working much like those for circuit events.
  18751. - There's now a GETINFO ns/... field so that controllers can ask Tor
  18752. about the current status of a router.
  18753. - A new event type "NS" to inform a controller when our opinion of
  18754. a router's status has changed.
  18755. - Add a GETINFO events/names and GETINFO features/names so controllers
  18756. can tell which events and features are supported.
  18757. - A new CLEARDNSCACHE signal to allow controllers to clear the
  18758. client-side DNS cache without expiring circuits.
  18759. - Fix CIRC controller events so that controllers can learn the
  18760. identity digests of non-Named servers used in circuit paths.
  18761. - Let controllers ask for more useful identifiers for servers. Instead
  18762. of learning identity digests for un-Named servers and nicknames
  18763. for Named servers, the new identifiers include digest, nickname,
  18764. and indication of Named status. Off by default; see control-spec.txt
  18765. for more information.
  18766. - Add a "getinfo address" controller command so it can display Tor's
  18767. best guess to the user.
  18768. - New controller event to alert the controller when our server
  18769. descriptor has changed.
  18770. - Give more meaningful errors on controller authentication failure.
  18771. - Export the default exit policy via the control port, so controllers
  18772. don't need to guess what it is / will be later.
  18773. o Minor bugfixes, controller:
  18774. - When creating a circuit via the controller, send a 'launched'
  18775. event when we're done, so we follow the spec better.
  18776. - Correct the control spec to match how the code actually responds
  18777. to 'getinfo addr-mappings/*'. Reported by daejees.
  18778. - The control spec described a GUARDS event, but the code
  18779. implemented a GUARD event. Standardize on GUARD, but let people
  18780. ask for GUARDS too. Reported by daejees.
  18781. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  18782. clear the corresponding on_circuit variable, and remember later
  18783. that we don't need to send a redundant CLOSED event. (Resolves part
  18784. 3 of bug 367.)
  18785. - Report events where a resolve succeeded or where we got a socks
  18786. protocol error correctly, rather than calling both of them
  18787. "INTERNAL".
  18788. - Change reported stream target addresses to IP consistently when
  18789. we finally get the IP from an exit node.
  18790. - Send log messages to the controller even if they happen to be very
  18791. long.
  18792. - Flush ERR-level controller status events just like we currently
  18793. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  18794. the controller from learning about current events.
  18795. - Report the circuit number correctly in STREAM CLOSED events. Bug
  18796. reported by Mike Perry.
  18797. - Do not report bizarre values for results of accounting GETINFOs
  18798. when the last second's write or read exceeds the allotted bandwidth.
  18799. - Report "unrecognized key" rather than an empty string when the
  18800. controller tries to fetch a networkstatus that doesn't exist.
  18801. - When the controller does a "GETINFO network-status", tell it
  18802. about even those routers whose descriptors are very old, and use
  18803. long nicknames where appropriate.
  18804. - Fix handling of verbose nicknames with ORCONN controller events:
  18805. make them show up exactly when requested, rather than exactly when
  18806. not requested.
  18807. - Controller signals now work on non-Unix platforms that don't define
  18808. SIGUSR1 and SIGUSR2 the way we expect.
  18809. - Respond to SIGNAL command before we execute the signal, in case
  18810. the signal shuts us down. Suggested by Karsten Loesing.
  18811. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  18812. o Minor features, code performance:
  18813. - Major performance improvement on inserting descriptors: change
  18814. algorithm from O(n^2) to O(n).
  18815. - Do not rotate onion key immediately after setting it for the first
  18816. time.
  18817. - Call router_have_min_dir_info half as often. (This is showing up in
  18818. some profiles, but not others.)
  18819. - When using GCC, make log_debug never get called at all, and its
  18820. arguments never get evaluated, when no debug logs are configured.
  18821. (This is showing up in some profiles, but not others.)
  18822. - Statistics dumped by -USR2 now include a breakdown of public key
  18823. operations, for profiling.
  18824. - Make the common memory allocation path faster on machines where
  18825. malloc(0) returns a pointer.
  18826. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  18827. split connection_t into edge, or, dir, control, and base structs.
  18828. These will save quite a bit of memory on busy servers, and they'll
  18829. also help us track down bugs in the code and bugs in the spec.
  18830. - Use OpenSSL's AES implementation on platforms where it's faster.
  18831. This could save us as much as 10% CPU usage.
  18832. o Minor features, descriptors and descriptor handling:
  18833. - Avoid duplicate entries on MyFamily line in server descriptor.
  18834. - When Tor receives a router descriptor that it asked for, but
  18835. no longer wants (because it has received fresh networkstatuses
  18836. in the meantime), do not warn the user. Cache the descriptor if
  18837. we're a cache; drop it if we aren't.
  18838. - Servers no longer ever list themselves in their "family" line,
  18839. even if configured to do so. This makes it easier to configure
  18840. family lists conveniently.
  18841. o Minor fixes, confusing/misleading log messages:
  18842. - Display correct results when reporting which versions are
  18843. recommended, and how recommended they are. (Resolves bug 383.)
  18844. - Inform the server operator when we decide not to advertise a
  18845. DirPort due to AccountingMax enabled or a low BandwidthRate.
  18846. - Only include function names in log messages for info/debug messages.
  18847. For notice/warn/err, the content of the message should be clear on
  18848. its own, and printing the function name only confuses users.
  18849. - Remove even more protocol-related warnings from Tor server logs,
  18850. such as bad TLS handshakes and malformed begin cells.
  18851. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  18852. when the IP address is mapped through MapAddress to a hostname.
  18853. - Fix misleading log messages: an entry guard that is "unlisted",
  18854. as well as not known to be "down" (because we've never heard
  18855. of it), is not therefore "up".
  18856. o Minor fixes, old/obsolete behavior:
  18857. - Start assuming we can use a create_fast cell if we don't know
  18858. what version a router is running.
  18859. - We no longer look for identity and onion keys in "identity.key" and
  18860. "onion.key" -- these were replaced by secret_id_key and
  18861. secret_onion_key in 0.0.8pre1.
  18862. - We no longer require unrecognized directory entries to be
  18863. preceded by "opt".
  18864. - Drop compatibility with obsolete Tors that permit create cells
  18865. to have the wrong circ_id_type.
  18866. - Remove code to special-case "-cvs" ending, since it has not
  18867. actually mattered since 0.0.9.
  18868. - Don't re-write the fingerprint file every restart, unless it has
  18869. changed.
  18870. o Minor fixes, misc client-side behavior:
  18871. - Always remove expired routers and networkstatus docs before checking
  18872. whether we have enough information to build circuits. (Fixes
  18873. bug 373.)
  18874. - When computing clock skew from directory HTTP headers, consider what
  18875. time it was when we finished asking for the directory, not what
  18876. time it is now.
  18877. - Make our socks5 handling more robust to broken socks clients:
  18878. throw out everything waiting on the buffer in between socks
  18879. handshake phases, since they can't possibly (so the theory
  18880. goes) have predicted what we plan to respond to them.
  18881. - Expire socks connections if they spend too long waiting for the
  18882. handshake to finish. Previously we would let them sit around for
  18883. days, if the connecting application didn't close them either.
  18884. - And if the socks handshake hasn't started, don't send a
  18885. "DNS resolve socks failed" handshake reply; just close it.
  18886. - If the user asks to use invalid exit nodes, be willing to use
  18887. unstable ones.
  18888. - Track unreachable entry guards correctly: don't conflate
  18889. 'unreachable by us right now' with 'listed as down by the directory
  18890. authorities'. With the old code, if a guard was unreachable by us
  18891. but listed as running, it would clog our guard list forever.
  18892. - Behave correctly in case we ever have a network with more than
  18893. 2GB/s total advertised capacity.
  18894. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  18895. - Fix a memory leak when we ask for "all" networkstatuses and we
  18896. get one we don't recognize.
  18897. Changes in version 0.1.1.26 - 2006-12-14
  18898. o Security bugfixes:
  18899. - Stop sending the HttpProxyAuthenticator string to directory
  18900. servers when directory connections are tunnelled through Tor.
  18901. - Clients no longer store bandwidth history in the state file.
  18902. - Do not log introduction points for hidden services if SafeLogging
  18903. is set.
  18904. o Minor bugfixes:
  18905. - Fix an assert failure when a directory authority sets
  18906. AuthDirRejectUnlisted and then receives a descriptor from an
  18907. unlisted router (reported by seeess).
  18908. Changes in version 0.1.1.25 - 2006-11-04
  18909. o Major bugfixes:
  18910. - When a client asks us to resolve (rather than connect to)
  18911. an address, and we have a cached answer, give them the cached
  18912. answer. Previously, we would give them no answer at all.
  18913. - We were building exactly the wrong circuits when we predict
  18914. hidden service requirements, meaning Tor would have to build all
  18915. its circuits on demand.
  18916. - If none of our live entry guards have a high uptime, but we
  18917. require a guard with a high uptime, try adding a new guard before
  18918. we give up on the requirement. This patch should make long-lived
  18919. connections more stable on average.
  18920. - When testing reachability of our DirPort, don't launch new
  18921. tests when there's already one in progress -- unreachable
  18922. servers were stacking up dozens of testing streams.
  18923. o Security bugfixes:
  18924. - When the user sends a NEWNYM signal, clear the client-side DNS
  18925. cache too. Otherwise we continue to act on previous information.
  18926. o Minor bugfixes:
  18927. - Avoid a memory corruption bug when creating a hash table for
  18928. the first time.
  18929. - Avoid possibility of controller-triggered crash when misusing
  18930. certain commands from a v0 controller on platforms that do not
  18931. handle printf("%s",NULL) gracefully.
  18932. - Avoid infinite loop on unexpected controller input.
  18933. - Don't log spurious warnings when we see a circuit close reason we
  18934. don't recognize; it's probably just from a newer version of Tor.
  18935. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  18936. Tor/Privoxy we also uninstall Vidalia.
  18937. Changes in version 0.1.1.24 - 2006-09-29
  18938. o Major bugfixes:
  18939. - Allow really slow clients to not hang up five minutes into their
  18940. directory downloads (suggested by Adam J. Richter).
  18941. - Fix major performance regression from 0.1.0.x: instead of checking
  18942. whether we have enough directory information every time we want to
  18943. do something, only check when the directory information has changed.
  18944. This should improve client CPU usage by 25-50%.
  18945. - Don't crash if, after a server has been running for a while,
  18946. it can't resolve its hostname.
  18947. - When a client asks us to resolve (not connect to) an address,
  18948. and we have a cached answer, give them the cached answer.
  18949. Previously, we would give them no answer at all.
  18950. o Minor bugfixes:
  18951. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  18952. - Don't crash when the controller receives a third argument to an
  18953. "extendcircuit" request.
  18954. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  18955. response; fix error code when "getinfo dir/status/" fails.
  18956. - Fix configure.in to not produce broken configure files with
  18957. more recent versions of autoconf. Thanks to Clint for his auto*
  18958. voodoo.
  18959. - Fix security bug on NetBSD that could allow someone to force
  18960. uninitialized RAM to be sent to a server's DNS resolver. This
  18961. only affects NetBSD and other platforms that do not bounds-check
  18962. tolower().
  18963. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  18964. methods: these are known to be buggy.
  18965. - If we're a directory mirror and we ask for "all" network status
  18966. documents, we would discard status documents from authorities
  18967. we don't recognize.
  18968. Changes in version 0.1.1.23 - 2006-07-30
  18969. o Major bugfixes:
  18970. - Fast Tor servers, especially exit nodes, were triggering asserts
  18971. due to a bug in handling the list of pending DNS resolves. Some
  18972. bugs still remain here; we're hunting them.
  18973. - Entry guards could crash clients by sending unexpected input.
  18974. - More fixes on reachability testing: if you find yourself reachable,
  18975. then don't ever make any client requests (so you stop predicting
  18976. circuits), then hup or have your clock jump, then later your IP
  18977. changes, you won't think circuits are working, so you won't try to
  18978. test reachability, so you won't publish.
  18979. o Minor bugfixes:
  18980. - Avoid a crash if the controller does a resetconf firewallports
  18981. and then a setconf fascistfirewall=1.
  18982. - Avoid an integer underflow when the dir authority decides whether
  18983. a router is stable: we might wrongly label it stable, and compute
  18984. a slightly wrong median stability, when a descriptor is published
  18985. later than now.
  18986. - Fix a place where we might trigger an assert if we can't build our
  18987. own server descriptor yet.
  18988. Changes in version 0.1.1.22 - 2006-07-05
  18989. o Major bugfixes:
  18990. - Fix a big bug that was causing servers to not find themselves
  18991. reachable if they changed IP addresses. Since only 0.1.1.22+
  18992. servers can do reachability testing correctly, now we automatically
  18993. make sure to test via one of these.
  18994. - Fix to allow clients and mirrors to learn directory info from
  18995. descriptor downloads that get cut off partway through.
  18996. - Directory authorities had a bug in deciding if a newly published
  18997. descriptor was novel enough to make everybody want a copy -- a few
  18998. servers seem to be publishing new descriptors many times a minute.
  18999. o Minor bugfixes:
  19000. - Fix a rare bug that was causing some servers to complain about
  19001. "closing wedged cpuworkers" and skip some circuit create requests.
  19002. - Make the Exit flag in directory status documents actually work.
  19003. Changes in version 0.1.1.21 - 2006-06-10
  19004. o Crash and assert fixes from 0.1.1.20:
  19005. - Fix a rare crash on Tor servers that have enabled hibernation.
  19006. - Fix a seg fault on startup for Tor networks that use only one
  19007. directory authority.
  19008. - Fix an assert from a race condition that occurs on Tor servers
  19009. while exiting, where various threads are trying to log that they're
  19010. exiting, and delete the logs, at the same time.
  19011. - Make our unit tests pass again on certain obscure platforms.
  19012. o Other fixes:
  19013. - Add support for building SUSE RPM packages.
  19014. - Speed up initial bootstrapping for clients: if we are making our
  19015. first ever connection to any entry guard, then don't mark it down
  19016. right after that.
  19017. - When only one Tor server in the network is labelled as a guard,
  19018. and we've already picked him, we would cycle endlessly picking him
  19019. again, being unhappy about it, etc. Now we specifically exclude
  19020. current guards when picking a new guard.
  19021. - Servers send create cells more reliably after the TLS connection
  19022. is established: we were sometimes forgetting to send half of them
  19023. when we had more than one pending.
  19024. - If we get a create cell that asks us to extend somewhere, but the
  19025. Tor server there doesn't match the expected digest, we now send
  19026. a destroy cell back, rather than silently doing nothing.
  19027. - Make options->RedirectExit work again.
  19028. - Make cookie authentication for the controller work again.
  19029. - Stop being picky about unusual characters in the arguments to
  19030. mapaddress. It's none of our business.
  19031. - Add a new config option "TestVia" that lets you specify preferred
  19032. middle hops to use for test circuits. Perhaps this will let me
  19033. debug the reachability problems better.
  19034. o Log / documentation fixes:
  19035. - If we're a server and some peer has a broken TLS certificate, don't
  19036. log about it unless ProtocolWarnings is set, i.e., we want to hear
  19037. about protocol violations by others.
  19038. - Fix spelling of VirtualAddrNetwork in man page.
  19039. - Add a better explanation at the top of the autogenerated torrc file
  19040. about what happened to our old torrc.
  19041. Changes in version 0.1.1.20 - 2006-05-23
  19042. o Crash and assert fixes from 0.1.0.17:
  19043. - Fix assert bug in close_logs() on exit: when we close and delete
  19044. logs, remove them all from the global "logfiles" list.
  19045. - Fix an assert error when we're out of space in the connection_list
  19046. and we try to post a hidden service descriptor (reported by Peter
  19047. Palfrader).
  19048. - Fix a rare assert error when we've tried all intro points for
  19049. a hidden service and we try fetching the service descriptor again:
  19050. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed".
  19051. - Setconf SocksListenAddress kills Tor if it fails to bind. Now back
  19052. out and refuse the setconf if it would fail.
  19053. - If you specify a relative torrc path and you set RunAsDaemon in
  19054. your torrc, then it chdir()'s to the new directory. If you then
  19055. HUP, it tries to load the new torrc location, fails, and exits.
  19056. The fix: no longer allow a relative path to torrc when using -f.
  19057. - Check for integer overflows in more places, when adding elements
  19058. to smartlists. This could possibly prevent a buffer overflow
  19059. on malicious huge inputs.
  19060. o Security fixes, major:
  19061. - When we're printing strings from the network, don't try to print
  19062. non-printable characters. Now we're safer against shell escape
  19063. sequence exploits, and also against attacks to fool users into
  19064. misreading their logs.
  19065. - Implement entry guards: automatically choose a handful of entry
  19066. nodes and stick with them for all circuits. Only pick new guards
  19067. when the ones you have are unsuitable, and if the old guards
  19068. become suitable again, switch back. This will increase security
  19069. dramatically against certain end-point attacks. The EntryNodes
  19070. config option now provides some hints about which entry guards you
  19071. want to use most; and StrictEntryNodes means to only use those.
  19072. Fixes CVE-2006-0414.
  19073. - Implement exit enclaves: if we know an IP address for the
  19074. destination, and there's a running Tor server at that address
  19075. which allows exit to the destination, then extend the circuit to
  19076. that exit first. This provides end-to-end encryption and end-to-end
  19077. authentication. Also, if the user wants a .exit address or enclave,
  19078. use 4 hops rather than 3, and cannibalize a general circ for it
  19079. if you can.
  19080. - Obey our firewall options more faithfully:
  19081. . If we can't get to a dirserver directly, try going via Tor.
  19082. . Don't ever try to connect (as a client) to a place our
  19083. firewall options forbid.
  19084. . If we specify a proxy and also firewall options, obey the
  19085. firewall options even when we're using the proxy: some proxies
  19086. can only proxy to certain destinations.
  19087. - Make clients regenerate their keys when their IP address changes.
  19088. - For the OS X package's modified privoxy config file, comment
  19089. out the "logfile" line so we don't log everything passed
  19090. through privoxy.
  19091. - Our TLS handshakes were generating a single public/private
  19092. keypair for the TLS context, rather than making a new one for
  19093. each new connection. Oops. (But we were still rotating them
  19094. periodically, so it's not so bad.)
  19095. - When we were cannibalizing a circuit with a particular exit
  19096. node in mind, we weren't checking to see if that exit node was
  19097. already present earlier in the circuit. Now we are.
  19098. - Require server descriptors to list IPv4 addresses -- hostnames
  19099. are no longer allowed. This also fixes potential vulnerabilities
  19100. to servers providing hostnames as their address and then
  19101. preferentially resolving them so they can partition users.
  19102. - Our logic to decide if the OR we connected to was the right guy
  19103. was brittle and maybe open to a mitm for invalid routers.
  19104. o Security fixes, minor:
  19105. - Adjust tor-spec.txt to parameterize cell and key lengths. Now
  19106. Ian Goldberg can prove things about our handshake protocol more
  19107. easily.
  19108. - Make directory authorities generate a separate "guard" flag to
  19109. mean "would make a good entry guard". Clients now honor the
  19110. is_guard flag rather than looking at is_fast or is_stable.
  19111. - Try to list MyFamily elements by key, not by nickname, and warn
  19112. if we've not heard of a server.
  19113. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  19114. OpenSSL. Also, reseed our entropy every hour, not just at
  19115. startup. And add entropy in 512-bit chunks, not 160-bit chunks.
  19116. - Refuse server descriptors where the fingerprint line doesn't match
  19117. the included identity key. Tor doesn't care, but other apps (and
  19118. humans) might actually be trusting the fingerprint line.
  19119. - We used to kill the circuit when we receive a relay command we
  19120. don't recognize. Now we just drop that cell.
  19121. - Fix a bug found by Lasse Overlier: when we were making internal
  19122. circuits (intended to be cannibalized later for rendezvous and
  19123. introduction circuits), we were picking them so that they had
  19124. useful exit nodes. There was no need for this, and it actually
  19125. aids some statistical attacks.
  19126. - Start treating internal circuits and exit circuits separately.
  19127. It's important to keep them separate because internal circuits
  19128. have their last hops picked like middle hops, rather than like
  19129. exit hops. So exiting on them will break the user's expectations.
  19130. - Fix a possible way to DoS dirservers.
  19131. - When the client asked for a rendezvous port that the hidden
  19132. service didn't want to provide, we were sending an IP address
  19133. back along with the end cell. Fortunately, it was zero. But stop
  19134. that anyway.
  19135. o Packaging improvements:
  19136. - Implement --with-libevent-dir option to ./configure. Improve
  19137. search techniques to find libevent, and use those for openssl too.
  19138. - Fix a couple of bugs in OpenSSL detection. Deal better when
  19139. there are multiple SSLs installed with different versions.
  19140. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  19141. - On non-gcc compilers (e.g. Solaris's cc), use "-g -O" instead of
  19142. "-Wall -g -O2".
  19143. - Make unit tests (and other invocations that aren't the real Tor)
  19144. run without launching listeners, creating subdirectories, and so on.
  19145. - The OS X installer was adding a symlink for tor_resolve but
  19146. the binary was called tor-resolve (reported by Thomas Hardly).
  19147. - Now we can target arch and OS in rpm builds (contributed by
  19148. Phobos). Also make the resulting dist-rpm filename match the
  19149. target arch.
  19150. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  19151. if you log to syslog and want something other than LOG_DAEMON.
  19152. - Fix the torify (tsocks) config file to not use Tor for localhost
  19153. connections.
  19154. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  19155. tor-doc-server.html, and stylesheet.css in the tarball.
  19156. - Stop shipping tor-doc.html, INSTALL, and README in the tarball.
  19157. They are useless now.
  19158. - Add Peter Palfrader's contributed check-tor script. It lets you
  19159. easily check whether a given server (referenced by nickname)
  19160. is reachable by you.
  19161. - Add BSD-style contributed startup script "rc.subr" from Peter
  19162. Thoenen.
  19163. o Directory improvements -- new directory protocol:
  19164. - See tor/doc/dir-spec.txt for all the juicy details. Key points:
  19165. - Authorities and caches publish individual descriptors (by
  19166. digest, by fingerprint, by "all", and by "tell me yours").
  19167. - Clients don't download or use the old directory anymore. Now they
  19168. download network-statuses from the directory authorities, and
  19169. fetch individual server descriptors as needed from mirrors.
  19170. - Clients don't download descriptors of non-running servers.
  19171. - Download descriptors by digest, not by fingerprint. Caches try to
  19172. download all listed digests from authorities; clients try to
  19173. download "best" digests from caches. This avoids partitioning
  19174. and isolating attacks better.
  19175. - Only upload a new server descriptor when options change, 18
  19176. hours have passed, uptime is reset, or bandwidth changes a lot.
  19177. - Directory authorities silently throw away new descriptors that
  19178. haven't changed much if the timestamps are similar. We do this to
  19179. tolerate older Tor servers that upload a new descriptor every 15
  19180. minutes. (It seemed like a good idea at the time.)
  19181. - Clients choose directory servers from the network status lists,
  19182. not from their internal list of router descriptors. Now they can
  19183. go to caches directly rather than needing to go to authorities
  19184. to bootstrap the first set of descriptors.
  19185. - When picking a random directory, prefer non-authorities if any
  19186. are known.
  19187. - Add a new flag to network-status indicating whether the server
  19188. can answer v2 directory requests too.
  19189. - Directory mirrors now cache up to 16 unrecognized network-status
  19190. docs, so new directory authorities will be cached too.
  19191. - Stop parsing, storing, or using running-routers output (but
  19192. mirrors still cache and serve it).
  19193. - Clients consider a threshold of "versioning" directory authorities
  19194. before deciding whether to warn the user that he's obsolete.
  19195. - Authorities publish separate sorted lists of recommended versions
  19196. for clients and for servers.
  19197. - Change DirServers config line to note which dirs are v1 authorities.
  19198. - Put nicknames on the DirServer line, so we can refer to them
  19199. without requiring all our users to memorize their IP addresses.
  19200. - Remove option when getting directory cache to see whether they
  19201. support running-routers; they all do now. Replace it with one
  19202. to see whether caches support v2 stuff.
  19203. - Stop listing down or invalid nodes in the v1 directory. This
  19204. reduces its bulk by about 1/3, and reduces load on mirrors.
  19205. - Mirrors no longer cache the v1 directory as often.
  19206. - If we as a directory mirror don't know of any v1 directory
  19207. authorities, then don't try to cache any v1 directories.
  19208. o Other directory improvements:
  19209. - Add lefkada.eecs.harvard.edu and tor.dizum.com as fourth and
  19210. fifth authoritative directory servers.
  19211. - Directory authorities no longer require an open connection from
  19212. a server to consider him "reachable". We need this change because
  19213. when we add new directory authorities, old servers won't know not
  19214. to hang up on them.
  19215. - Dir authorities now do their own external reachability testing
  19216. of each server, and only list as running the ones they found to
  19217. be reachable. We also send back warnings to the server's logs if
  19218. it uploads a descriptor that we already believe is unreachable.
  19219. - Spread the directory authorities' reachability testing over the
  19220. entire testing interval, so we don't try to do 500 TLS's at once
  19221. every 20 minutes.
  19222. - Make the "stable" router flag in network-status be the median of
  19223. the uptimes of running valid servers, and make clients pay
  19224. attention to the network-status flags. Thus the cutoff adapts
  19225. to the stability of the network as a whole, making IRC, IM, etc
  19226. connections more reliable.
  19227. - Make the v2 dir's "Fast" flag based on relative capacity, just
  19228. like "Stable" is based on median uptime. Name everything in the
  19229. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  19230. - Retry directory requests if we fail to get an answer we like
  19231. from a given dirserver (we were retrying before, but only if
  19232. we fail to connect).
  19233. - Return a robots.txt on our dirport to discourage google indexing.
  19234. o Controller protocol improvements:
  19235. - Revised controller protocol (version 1) that uses ascii rather
  19236. than binary: tor/doc/control-spec.txt. Add supporting libraries
  19237. in python and java and c# so you can use the controller from your
  19238. applications without caring how our protocol works.
  19239. - Allow the DEBUG controller event to work again. Mark certain log
  19240. entries as "don't tell this to controllers", so we avoid cycles.
  19241. - New controller function "getinfo accounting", to ask how
  19242. many bytes we've used in this time period.
  19243. - Add a "resetconf" command so you can set config options like
  19244. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  19245. a config option in the torrc with no value, then it clears it
  19246. entirely (rather than setting it to its default).
  19247. - Add a "getinfo config-file" to tell us where torrc is. Also
  19248. expose guard nodes, config options/names.
  19249. - Add a "quit" command (when when using the controller manually).
  19250. - Add a new signal "newnym" to "change pseudonyms" -- that is, to
  19251. stop using any currently-dirty circuits for new streams, so we
  19252. don't link new actions to old actions. This also occurs on HUP
  19253. or "signal reload".
  19254. - If we would close a stream early (e.g. it asks for a .exit that
  19255. we know would refuse it) but the LeaveStreamsUnattached config
  19256. option is set by the controller, then don't close it.
  19257. - Add a new controller event type "authdir_newdescs" that allows
  19258. controllers to get all server descriptors that were uploaded to
  19259. a router in its role as directory authority.
  19260. - New controller option "getinfo desc/all-recent" to fetch the
  19261. latest server descriptor for every router that Tor knows about.
  19262. - Fix the controller's "attachstream 0" command to treat conn like
  19263. it just connected, doing address remapping, handling .exit and
  19264. .onion idioms, and so on. Now we're more uniform in making sure
  19265. that the controller hears about new and closing connections.
  19266. - Permit transitioning from ORPort==0 to ORPort!=0, and back, from
  19267. the controller. Also, rotate dns and cpu workers if the controller
  19268. changes options that will affect them; and initialize the dns
  19269. worker cache tree whether or not we start out as a server.
  19270. - Add a new circuit purpose 'controller' to let the controller ask
  19271. for a circuit that Tor won't try to use. Extend the "extendcircuit"
  19272. controller command to let you specify the purpose if you're starting
  19273. a new circuit. Add a new "setcircuitpurpose" controller command to
  19274. let you change a circuit's purpose after it's been created.
  19275. - Let the controller ask for "getinfo dir/server/foo" so it can ask
  19276. directly rather than connecting to the dir port. "getinfo
  19277. dir/status/foo" also works, but currently only if your DirPort
  19278. is enabled.
  19279. - Let the controller tell us about certain router descriptors
  19280. that it doesn't want Tor to use in circuits. Implement
  19281. "setrouterpurpose" and modify "+postdescriptor" to do this.
  19282. - If the controller's *setconf commands fail, collect an error
  19283. message in a string and hand it back to the controller -- don't
  19284. just tell them to go read their logs.
  19285. o Scalability, resource management, and performance:
  19286. - Fix a major load balance bug: we were round-robin reading in 16 KB
  19287. chunks, and servers with bandwidthrate of 20 KB, while downloading
  19288. a 600 KB directory, would starve their other connections. Now we
  19289. try to be a bit more fair.
  19290. - Be more conservative about whether to advertise our DirPort.
  19291. The main change is to not advertise if we're running at capacity
  19292. and either a) we could hibernate ever or b) our capacity is low
  19293. and we're using a default DirPort.
  19294. - We weren't cannibalizing circuits correctly for
  19295. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  19296. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  19297. build those from scratch. This should make hidden services faster.
  19298. - Predict required circuits better, with an eye toward making hidden
  19299. services faster on the service end.
  19300. - Compress exit policies even more: look for duplicate lines and
  19301. remove them.
  19302. - Generate 18.0.0.0/8 address policy format in descs when we can;
  19303. warn when the mask is not reducible to a bit-prefix.
  19304. - There used to be two ways to specify your listening ports in a
  19305. server descriptor: on the "router" line and with a separate "ports"
  19306. line. Remove support for the "ports" line.
  19307. - Reduce memory requirements in our structs by changing the order
  19308. of fields. Replace balanced trees with hash tables. Inline
  19309. bottleneck smartlist functions. Add a "Map from digest to void*"
  19310. abstraction so we can do less hex encoding/decoding, and use it
  19311. in router_get_by_digest(). Many other CPU and memory improvements.
  19312. - Allow tor_gzip_uncompress to extract as much as possible from
  19313. truncated compressed data. Try to extract as many
  19314. descriptors as possible from truncated http responses (when
  19315. purpose is DIR_PURPOSE_FETCH_ROUTERDESC).
  19316. - Make circ->onionskin a pointer, not a static array. moria2 was using
  19317. 125000 circuit_t's after it had been up for a few weeks, which
  19318. translates to 20+ megs of wasted space.
  19319. - The private half of our EDH handshake keys are now chosen out
  19320. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  19321. - Stop doing the complex voodoo overkill checking for insecure
  19322. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  19323. - Do round-robin writes for TLS of at most 16 kB per write. This
  19324. might be more fair on loaded Tor servers.
  19325. - Do not use unaligned memory access on alpha, mips, or mipsel.
  19326. It *works*, but is very slow, so we treat them as if it doesn't.
  19327. o Other bugfixes and improvements:
  19328. - Start storing useful information to $DATADIR/state, so we can
  19329. remember things across invocations of Tor. Retain unrecognized
  19330. lines so we can be forward-compatible, and write a TorVersion line
  19331. so we can be backward-compatible.
  19332. - If ORPort is set, Address is not explicitly set, and our hostname
  19333. resolves to a private IP address, try to use an interface address
  19334. if it has a public address. Now Windows machines that think of
  19335. themselves as localhost can guess their address.
  19336. - Regenerate our local descriptor if it's dirty and we try to use
  19337. it locally (e.g. if it changes during reachability detection).
  19338. This was causing some Tor servers to keep publishing the same
  19339. initial descriptor forever.
  19340. - Tor servers with dynamic IP addresses were needing to wait 18
  19341. hours before they could start doing reachability testing using
  19342. the new IP address and ports. This is because they were using
  19343. the internal descriptor to learn what to test, yet they were only
  19344. rebuilding the descriptor once they decided they were reachable.
  19345. - It turns out we couldn't bootstrap a network since we added
  19346. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  19347. has never gone down. Add an AssumeReachable config option to let
  19348. servers and authorities bootstrap. When we're trying to build a
  19349. high-uptime or high-bandwidth circuit but there aren't enough
  19350. suitable servers, try being less picky rather than simply failing.
  19351. - Newly bootstrapped Tor networks couldn't establish hidden service
  19352. circuits until they had nodes with high uptime. Be more tolerant.
  19353. - Really busy servers were keeping enough circuits open on stable
  19354. connections that they were wrapping around the circuit_id
  19355. space. (It's only two bytes.) This exposed a bug where we would
  19356. feel free to reuse a circuit_id even if it still exists but has
  19357. been marked for close. Try to fix this bug. Some bug remains.
  19358. - When we fail to bind or listen on an incoming or outgoing
  19359. socket, we now close it before refusing, rather than just
  19360. leaking it. (Thanks to Peter Palfrader for finding.)
  19361. - Fix a file descriptor leak in start_daemon().
  19362. - On Windows, you can't always reopen a port right after you've
  19363. closed it. So change retry_listeners() to only close and re-open
  19364. ports that have changed.
  19365. - Workaround a problem with some http proxies that refuse GET
  19366. requests that specify "Content-Length: 0". Reported by Adrian.
  19367. - Recover better from TCP connections to Tor servers that are
  19368. broken but don't tell you (it happens!); and rotate TLS
  19369. connections once a week.
  19370. - Fix a scary-looking but apparently harmless bug where circuits
  19371. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  19372. servers, and never switch to state CIRCUIT_STATE_OPEN.
  19373. - Check for even more Windows version flags when writing the platform
  19374. string in server descriptors, and note any we don't recognize.
  19375. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  19376. get a better idea of why their circuits failed. Not used yet.
  19377. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  19378. We don't use them yet, but maybe one day our DNS resolver will be
  19379. able to discover them.
  19380. - Let people type "tor --install" as well as "tor -install" when they
  19381. want to make it an NT service.
  19382. - Looks like we were never delivering deflated (i.e. compressed)
  19383. running-routers lists, even when asked. Oops.
  19384. - We were leaking some memory every time the client changed IPs.
  19385. - Clean up more of the OpenSSL memory when exiting, so we can detect
  19386. memory leaks better.
  19387. - Never call free() on tor_malloc()d memory. This will help us
  19388. use dmalloc to detect memory leaks.
  19389. - Some Tor servers process billions of cells per day. These
  19390. statistics are now uint64_t's.
  19391. - Check [X-]Forwarded-For headers in HTTP requests when generating
  19392. log messages. This lets people run dirservers (and caches) behind
  19393. Apache but still know which IP addresses are causing warnings.
  19394. - Fix minor integer overflow in calculating when we expect to use up
  19395. our bandwidth allocation before hibernating.
  19396. - Lower the minimum required number of file descriptors to 1000,
  19397. so we can have some overhead for Valgrind on Linux, where the
  19398. default ulimit -n is 1024.
  19399. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  19400. and its existence is confusing some users.
  19401. o Config option fixes:
  19402. - Add a new config option ExitPolicyRejectPrivate which defaults
  19403. to on. Now all exit policies will begin with rejecting private
  19404. addresses, unless the server operator explicitly turns it off.
  19405. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB.
  19406. - Add new ReachableORAddresses and ReachableDirAddresses options
  19407. that understand address policies. FascistFirewall is now a synonym
  19408. for "ReachableORAddresses *:443", "ReachableDirAddresses *:80".
  19409. - Start calling it FooListenAddress rather than FooBindAddress,
  19410. since few of our users know what it means to bind an address
  19411. or port.
  19412. - If the user gave Tor an odd number of command-line arguments,
  19413. we were silently ignoring the last one. Now we complain and fail.
  19414. This wins the oldest-bug prize -- this bug has been present since
  19415. November 2002, as released in Tor 0.0.0.
  19416. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  19417. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  19418. it would silently ignore the 6668.
  19419. - If we get a linelist or linelist_s config option from the torrc,
  19420. e.g. ExitPolicy, and it has no value, warn and skip rather than
  19421. silently resetting it to its default.
  19422. - Setconf was appending items to linelists, not clearing them.
  19423. - Add MyFamily to torrc.sample in the server section, so operators
  19424. will be more likely to learn that it exists.
  19425. - Make ContactInfo mandatory for authoritative directory servers.
  19426. - MaxConn has been obsolete for a while now. Document the ConnLimit
  19427. config option, which is a *minimum* number of file descriptors
  19428. that must be available else Tor refuses to start.
  19429. - Get rid of IgnoreVersion undocumented config option, and make us
  19430. only warn, never exit, when we're running an obsolete version.
  19431. - Make MonthlyAccountingStart config option truly obsolete now.
  19432. - Correct the man page entry on TrackHostExitsExpire.
  19433. - Let directory authorities start even if they don't specify an
  19434. Address config option.
  19435. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  19436. reflect the updated flags in our v2 dir protocol.
  19437. o Config option features:
  19438. - Add a new config option FastFirstHopPK (on by default) so clients
  19439. do a trivial crypto handshake for their first hop, since TLS has
  19440. already taken care of confidentiality and authentication.
  19441. - Let the user set ControlListenAddress in the torrc. This can be
  19442. dangerous, but there are some cases (like a secured LAN) where it
  19443. makes sense.
  19444. - New config options to help controllers: FetchServerDescriptors
  19445. and FetchHidServDescriptors for whether to fetch server
  19446. info and hidserv info or let the controller do it, and
  19447. PublishServerDescriptor and PublishHidServDescriptors.
  19448. - Also let the controller set the __AllDirActionsPrivate config
  19449. option if you want all directory fetches/publishes to happen via
  19450. Tor (it assumes your controller bootstraps your circuits).
  19451. - Add "HardwareAccel" config option: support for crypto hardware
  19452. accelerators via OpenSSL. Off by default, until we find somebody
  19453. smart who can test it for us. (It appears to produce seg faults
  19454. in at least some cases.)
  19455. - New config option "AuthDirRejectUnlisted" for directory authorities
  19456. as a panic button: if we get flooded with unusable servers we can
  19457. revert to only listing servers in the approved-routers file.
  19458. - Directory authorities can now reject/invalidate by key and IP,
  19459. with the config options "AuthDirInvalid" and "AuthDirReject", or
  19460. by marking a fingerprint as "!reject" or "!invalid" (as its
  19461. nickname) in the approved-routers file. This is useful since
  19462. currently we automatically list servers as running and usable
  19463. even if we know they're jerks.
  19464. - Add a new config option TestSocks so people can see whether their
  19465. applications are using socks4, socks4a, socks5-with-ip, or
  19466. socks5-with-fqdn. This way they don't have to keep mucking
  19467. with tcpdump and wondering if something got cached somewhere.
  19468. - Add "private:*" as an alias in configuration for policies. Now
  19469. you can simplify your exit policy rather than needing to list
  19470. every single internal or nonroutable network space.
  19471. - Accept "private:*" in routerdesc exit policies; not generated yet
  19472. because older Tors do not understand it.
  19473. - Add configuration option "V1AuthoritativeDirectory 1" which
  19474. moria1, moria2, and tor26 have set.
  19475. - Implement an option, VirtualAddrMask, to set which addresses
  19476. get handed out in response to mapaddress requests. This works
  19477. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  19478. - Add a new config option FetchUselessDescriptors, off by default,
  19479. for when you plan to run "exitlist" on your client and you want
  19480. to know about even the non-running descriptors.
  19481. - SocksTimeout: How long do we let a socks connection wait
  19482. unattached before we fail it?
  19483. - CircuitBuildTimeout: Cull non-open circuits that were born
  19484. at least this many seconds ago.
  19485. - CircuitIdleTimeout: Cull open clean circuits that were born
  19486. at least this many seconds ago.
  19487. - New config option SafeSocks to reject all application connections
  19488. using unsafe socks protocols. Defaults to off.
  19489. o Improved and clearer log messages:
  19490. - Reduce clutter in server logs. We're going to try to make
  19491. them actually usable now. New config option ProtocolWarnings that
  19492. lets you hear about how _other Tors_ are breaking the protocol. Off
  19493. by default.
  19494. - Divide log messages into logging domains. Once we put some sort
  19495. of interface on this, it will let people looking at more verbose
  19496. log levels specify the topics they want to hear more about.
  19497. - Log server fingerprint on startup, so new server operators don't
  19498. have to go hunting around their filesystem for it.
  19499. - Provide dire warnings to any users who set DirServer manually;
  19500. move it out of torrc.sample and into torrc.complete.
  19501. - Make the log message less scary when all the dirservers are
  19502. temporarily unreachable.
  19503. - When tor_socketpair() fails in Windows, give a reasonable
  19504. Windows-style errno back.
  19505. - Improve tor_gettimeofday() granularity on windows.
  19506. - We were printing the number of idle dns workers incorrectly when
  19507. culling them.
  19508. - Handle duplicate lines in approved-routers files without warning.
  19509. - We were whining about using socks4 or socks5-with-local-lookup
  19510. even when it's an IP address in the "virtual" range we designed
  19511. exactly for this case.
  19512. - Check for named servers when looking them up by nickname;
  19513. warn when we're calling a non-named server by its nickname;
  19514. don't warn twice about the same name.
  19515. - Downgrade the dirserver log messages when whining about
  19516. unreachability.
  19517. - Correct "your server is reachable" log entries to indicate that
  19518. it was self-testing that told us so.
  19519. - If we're trying to be a Tor server and running Windows 95/98/ME
  19520. as a server, explain that we'll likely crash.
  19521. - Provide a more useful warn message when our onion queue gets full:
  19522. the CPU is too slow or the exit policy is too liberal.
  19523. - Don't warn when we receive a 503 from a dirserver/cache -- this
  19524. will pave the way for them being able to refuse if they're busy.
  19525. - When we fail to bind a listener, try to provide a more useful
  19526. log message: e.g., "Is Tor already running?"
  19527. - Only start testing reachability once we've established a
  19528. circuit. This will make startup on dir authorities less noisy.
  19529. - Don't try to upload hidden service descriptors until we have
  19530. established a circuit.
  19531. - Tor didn't warn when it failed to open a log file.
  19532. - Warn when listening on a public address for socks. We suspect a
  19533. lot of people are setting themselves up as open socks proxies,
  19534. and they have no idea that jerks on the Internet are using them,
  19535. since they simply proxy the traffic into the Tor network.
  19536. - Give a useful message when people run Tor as the wrong user,
  19537. rather than telling them to start chowning random directories.
  19538. - Fix a harmless bug that was causing Tor servers to log
  19539. "Got an end because of misc error, but we're not an AP. Closing."
  19540. - Fix wrong log message when you add a "HiddenServiceNodes" config
  19541. line without any HiddenServiceDir line (reported by Chris Thomas).
  19542. - Directory authorities now stop whining so loudly about bad
  19543. descriptors that they fetch from other dirservers. So when there's
  19544. a log complaint, it's for sure from a freshly uploaded descriptor.
  19545. - When logging via syslog, include the pid whenever we provide
  19546. a log entry. Suggested by Todd Fries.
  19547. - When we're shutting down and we do something like try to post a
  19548. server descriptor or rendezvous descriptor, don't complain that
  19549. we seem to be unreachable. Of course we are, we're shutting down.
  19550. - Change log line for unreachability to explicitly suggest /etc/hosts
  19551. as the culprit. Also make it clearer what IP address and ports we're
  19552. testing for reachability.
  19553. - Put quotes around user-supplied strings when logging so users are
  19554. more likely to realize if they add bad characters (like quotes)
  19555. to the torrc.
  19556. - NT service patch from Matt Edman to improve error messages on Win32.
  19557. Changes in version 0.1.0.17 - 2006-02-17
  19558. o Crash bugfixes on 0.1.0.x:
  19559. - When servers with a non-zero DirPort came out of hibernation,
  19560. sometimes they would trigger an assert.
  19561. o Other important bugfixes:
  19562. - On platforms that don't have getrlimit (like Windows), we were
  19563. artificially constraining ourselves to a max of 1024
  19564. connections. Now just assume that we can handle as many as 15000
  19565. connections. Hopefully this won't cause other problems.
  19566. o Backported features:
  19567. - When we're a server, a client asks for an old-style directory,
  19568. and our write bucket is empty, don't give it to him. This way
  19569. small servers can continue to serve the directory *sometimes*,
  19570. without getting overloaded.
  19571. - Whenever you get a 503 in response to a directory fetch, try
  19572. once more. This will become important once servers start sending
  19573. 503's whenever they feel busy.
  19574. - Fetch a new directory every 120 minutes, not every 40 minutes.
  19575. Now that we have hundreds of thousands of users running the old
  19576. directory algorithm, it's starting to hurt a lot.
  19577. - Bump up the period for forcing a hidden service descriptor upload
  19578. from 20 minutes to 1 hour.
  19579. Changes in version 0.1.0.16 - 2006-01-02
  19580. o Crash bugfixes on 0.1.0.x:
  19581. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  19582. corrupting the heap, losing FDs, or crashing when we need to resize
  19583. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  19584. - It turns out sparc64 platforms crash on unaligned memory access
  19585. too -- so detect and avoid this.
  19586. - Handle truncated compressed data correctly (by detecting it and
  19587. giving an error).
  19588. - Fix possible-but-unlikely free(NULL) in control.c.
  19589. - When we were closing connections, there was a rare case that
  19590. stomped on memory, triggering seg faults and asserts.
  19591. - Avoid potential infinite recursion when building a descriptor. (We
  19592. don't know that it ever happened, but better to fix it anyway.)
  19593. - We were neglecting to unlink marked circuits from soon-to-close OR
  19594. connections, which caused some rare scribbling on freed memory.
  19595. - Fix a memory stomping race bug when closing the joining point of two
  19596. rendezvous circuits.
  19597. - Fix an assert in time parsing found by Steven Murdoch.
  19598. o Other bugfixes on 0.1.0.x:
  19599. - When we're doing reachability testing, provide more useful log
  19600. messages so the operator knows what to expect.
  19601. - Do not check whether DirPort is reachable when we are suppressing
  19602. advertising it because of hibernation.
  19603. - When building with -static or on Solaris, we sometimes needed -ldl.
  19604. - One of the dirservers (tor26) changed its IP address.
  19605. - When we're deciding whether a stream has enough circuits around
  19606. that can handle it, count the freshly dirty ones and not the ones
  19607. that are so dirty they won't be able to handle it.
  19608. - When we're expiring old circuits, we had a logic error that caused
  19609. us to close new rendezvous circuits rather than old ones.
  19610. - Give a more helpful log message when you try to change ORPort via
  19611. the controller: you should upgrade Tor if you want that to work.
  19612. - We were failing to parse Tor versions that start with "Tor ".
  19613. - Tolerate faulty streams better: when a stream fails for reason
  19614. exitpolicy, stop assuming that the router is lying about his exit
  19615. policy. When a stream fails for reason misc, allow it to retry just
  19616. as if it was resolvefailed. When a stream has failed three times,
  19617. reset its failure count so we can try again and get all three tries.
  19618. Changes in version 0.1.0.15 - 2005-09-23
  19619. o Bugfixes on 0.1.0.x:
  19620. - Reject ports 465 and 587 (spam targets) in default exit policy.
  19621. - Don't crash when we don't have any spare file descriptors and we
  19622. try to spawn a dns or cpu worker.
  19623. - Get rid of IgnoreVersion undocumented config option, and make us
  19624. only warn, never exit, when we're running an obsolete version.
  19625. - Don't try to print a null string when your server finds itself to
  19626. be unreachable and the Address config option is empty.
  19627. - Make the numbers in read-history and write-history into uint64s,
  19628. so they don't overflow and publish negatives in the descriptor.
  19629. - Fix a minor memory leak in smartlist_string_remove().
  19630. - We were only allowing ourselves to upload a server descriptor at
  19631. most every 20 minutes, even if it changed earlier than that.
  19632. - Clean up log entries that pointed to old URLs.
  19633. Changes in version 0.1.0.14 - 2005-08-08
  19634. o Bugfixes on 0.1.0.x:
  19635. - Fix the other half of the bug with crypto handshakes
  19636. (CVE-2005-2643).
  19637. - Fix an assert trigger if you send a 'signal term' via the
  19638. controller when it's listening for 'event info' messages.
  19639. Changes in version 0.1.0.13 - 2005-08-04
  19640. o Bugfixes on 0.1.0.x:
  19641. - Fix a critical bug in the security of our crypto handshakes.
  19642. - Fix a size_t underflow in smartlist_join_strings2() that made
  19643. it do bad things when you hand it an empty smartlist.
  19644. - Fix Windows installer to ship Tor license (thanks to Aphex for
  19645. pointing out this oversight) and put a link to the doc directory
  19646. in the start menu.
  19647. - Explicitly set no-unaligned-access for sparc: it turns out the
  19648. new gcc's let you compile broken code, but that doesn't make it
  19649. not-broken.
  19650. Changes in version 0.1.0.12 - 2005-07-18
  19651. o New directory servers:
  19652. - tor26 has changed IP address.
  19653. o Bugfixes on 0.1.0.x:
  19654. - Fix a possible double-free in tor_gzip_uncompress().
  19655. - When --disable-threads is set, do not search for or link against
  19656. pthreads libraries.
  19657. - Don't trigger an assert if an authoritative directory server
  19658. claims its dirport is 0.
  19659. - Fix bug with removing Tor as an NT service: some people were
  19660. getting "The service did not return an error." Thanks to Matt
  19661. Edman for the fix.
  19662. Changes in version 0.1.0.11 - 2005-06-30
  19663. o Bugfixes on 0.1.0.x:
  19664. - Fix major security bug: servers were disregarding their
  19665. exit policies if clients behaved unexpectedly.
  19666. - Make OS X init script check for missing argument, so we don't
  19667. confuse users who invoke it incorrectly.
  19668. - Fix a seg fault in "tor --hash-password foo".
  19669. - The MAPADDRESS control command was broken.
  19670. Changes in version 0.1.0.10 - 2005-06-14
  19671. o Fixes on Win32:
  19672. - Make NT services work and start on startup on Win32 (based on
  19673. patch by Matt Edman). See the FAQ entry for details.
  19674. - Make 'platform' string in descriptor more accurate for Win32
  19675. servers, so it's not just "unknown platform".
  19676. - REUSEADDR on normal platforms means you can rebind to the port
  19677. right after somebody else has let it go. But REUSEADDR on Win32
  19678. means you can bind to the port _even when somebody else already
  19679. has it bound_! So, don't do that on Win32.
  19680. - Clean up the log messages when starting on Win32 with no config
  19681. file.
  19682. - Allow seeding the RNG on Win32 even when you're not running as
  19683. Administrator. If seeding the RNG on Win32 fails, quit.
  19684. o Assert / crash bugs:
  19685. - Refuse relay cells that claim to have a length larger than the
  19686. maximum allowed. This prevents a potential attack that could read
  19687. arbitrary memory (e.g. keys) from an exit server's process
  19688. (CVE-2005-2050).
  19689. - If unofficial Tor clients connect and send weird TLS certs, our
  19690. Tor server triggers an assert. Stop asserting, and start handling
  19691. TLS errors better in other situations too.
  19692. - Fix a race condition that can trigger an assert when we have a
  19693. pending create cell and an OR connection attempt fails.
  19694. o Resource leaks:
  19695. - Use pthreads for worker processes rather than forking. This was
  19696. forced because when we forked, we ended up wasting a lot of
  19697. duplicate ram over time.
  19698. - Also switch to foo_r versions of some library calls to allow
  19699. reentry and threadsafeness.
  19700. - Implement --disable-threads configure option. Disable threads on
  19701. netbsd and openbsd by default, because they have no reentrant
  19702. resolver functions (!), and on solaris since it has other
  19703. threading issues.
  19704. - Fix possible bug on threading platforms (e.g. win32) which was
  19705. leaking a file descriptor whenever a cpuworker or dnsworker died.
  19706. - Fix a minor memory leak when somebody establishes an introduction
  19707. point at your Tor server.
  19708. - Fix possible memory leak in tor_lookup_hostname(). (Thanks to
  19709. Adam Langley.)
  19710. - Add ./configure --with-dmalloc option, to track memory leaks.
  19711. - And try to free all memory on closing, so we can detect what
  19712. we're leaking.
  19713. o Protocol correctness:
  19714. - When we've connected to an OR and handshaked but didn't like
  19715. the result, we were closing the conn without sending destroy
  19716. cells back for pending circuits. Now send those destroys.
  19717. - Start sending 'truncated' cells back rather than destroy cells
  19718. if the circuit closes in front of you. This means we won't have
  19719. to abandon partially built circuits.
  19720. - Handle changed router status correctly when dirserver reloads
  19721. fingerprint file. We used to be dropping all unverified descriptors
  19722. right then. The bug was hidden because we would immediately
  19723. fetch a directory from another dirserver, which would include the
  19724. descriptors we just dropped.
  19725. - Revise tor-spec to add more/better stream end reasons.
  19726. - Revise all calls to connection_edge_end to avoid sending 'misc',
  19727. and to take errno into account where possible.
  19728. - Client now retries when streams end early for 'hibernating' or
  19729. 'resource limit' reasons, rather than failing them.
  19730. - Try to be more zealous about calling connection_edge_end when
  19731. things go bad with edge conns in connection.c.
  19732. o Robustness improvements:
  19733. - Better handling for heterogeneous / unreliable nodes:
  19734. - Annotate circuits with whether they aim to contain high uptime
  19735. nodes and/or high capacity nodes. When building circuits, choose
  19736. appropriate nodes.
  19737. - This means that every single node in an intro rend circuit,
  19738. not just the last one, will have a minimum uptime.
  19739. - New config option LongLivedPorts to indicate application streams
  19740. that will want high uptime circuits.
  19741. - Servers reset uptime when a dir fetch entirely fails. This
  19742. hopefully reflects stability of the server's network connectivity.
  19743. - If somebody starts his tor server in Jan 2004 and then fixes his
  19744. clock, don't make his published uptime be a year.
  19745. - Reset published uptime when we wake up from hibernation.
  19746. - Introduce a notion of 'internal' circs, which are chosen without
  19747. regard to the exit policy of the last hop. Intro and rendezvous
  19748. circs must be internal circs, to avoid leaking information. Resolve
  19749. and connect streams can use internal circs if they want.
  19750. - New circuit pooling algorithm: keep track of what destination ports
  19751. we've used recently (start out assuming we'll want to use 80), and
  19752. make sure to have enough circs around to satisfy these ports. Also
  19753. make sure to have 2 internal circs around if we've required internal
  19754. circs lately (and with high uptime if we've seen that lately too).
  19755. - Turn addr_policy_compare from a tristate to a quadstate; this should
  19756. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  19757. for google.com" problem.
  19758. - When a client asks us for a dir mirror and we don't have one,
  19759. launch an attempt to get a fresh one.
  19760. - First cut at support for "create-fast" cells. Clients can use
  19761. these when extending to their first hop, since the TLS already
  19762. provides forward secrecy and authentication. Not enabled on
  19763. clients yet.
  19764. o Reachability testing.
  19765. - Your Tor server will automatically try to see if its ORPort and
  19766. DirPort are reachable from the outside, and it won't upload its
  19767. descriptor until it decides at least ORPort is reachable (when
  19768. DirPort is not yet found reachable, publish it as zero).
  19769. - When building testing circs for ORPort testing, use only
  19770. high-bandwidth nodes, so fewer circuits fail.
  19771. - Notice when our IP changes, and reset stats/uptime/reachability.
  19772. - Authdirservers don't do ORPort reachability detection, since
  19773. they're in clique mode, so it will be rare to find a server not
  19774. already connected to them.
  19775. - Authdirservers now automatically approve nodes running 0.1.0.2-rc
  19776. or later.
  19777. o Dirserver fixes:
  19778. - Now we allow two unverified servers with the same nickname
  19779. but different keys. But if a nickname is verified, only that
  19780. nickname+key are allowed.
  19781. - If you're an authdirserver connecting to an address:port,
  19782. and it's not the OR you were expecting, forget about that
  19783. descriptor. If he *was* the one you were expecting, then forget
  19784. about all other descriptors for that address:port.
  19785. - Allow servers to publish descriptors from 12 hours in the future.
  19786. Corollary: only whine about clock skew from the dirserver if
  19787. he's a trusted dirserver (since now even verified servers could
  19788. have quite wrong clocks).
  19789. - Require servers that use the default dirservers to have public IP
  19790. addresses. We have too many servers that are configured with private
  19791. IPs and their admins never notice the log entries complaining that
  19792. their descriptors are being rejected.
  19793. o Efficiency improvements:
  19794. - Use libevent. Now we can use faster async cores (like epoll, kpoll,
  19795. and /dev/poll), and hopefully work better on Windows too.
  19796. - Apple's OS X 10.4.0 ships with a broken kqueue API, and using
  19797. kqueue on 10.3.9 causes kernel panics. Don't use kqueue on OS X.
  19798. - Find libevent even if it's hiding in /usr/local/ and your
  19799. CFLAGS and LDFLAGS don't tell you to look there.
  19800. - Be able to link with libevent as a shared library (the default
  19801. after 1.0d), even if it's hiding in /usr/local/lib and even
  19802. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  19803. assuming you're running gcc. Otherwise fail and give a useful
  19804. error message.
  19805. - Switch to a new buffer management algorithm, which tries to avoid
  19806. reallocing and copying quite as much. In first tests it looks like
  19807. it uses *more* memory on average, but less cpu.
  19808. - Switch our internal buffers implementation to use a ring buffer,
  19809. to hopefully improve performance for fast servers a lot.
  19810. - Reenable the part of the code that tries to flush as soon as an
  19811. OR outbuf has a full TLS record available. Perhaps this will make
  19812. OR outbufs not grow as huge except in rare cases, thus saving lots
  19813. of CPU time plus memory.
  19814. - Improve performance for dirservers: stop re-parsing the whole
  19815. directory every time you regenerate it.
  19816. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  19817. it much faster to look up a circuit for each relay cell.
  19818. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  19819. since they're eating our cpu on exit nodes.
  19820. - Stop wasting time doing a case insensitive comparison for every
  19821. dns name every time we do any lookup. Canonicalize the names to
  19822. lowercase when you first see them.
  19823. o Hidden services:
  19824. - Handle unavailable hidden services better. Handle slow or busy
  19825. hidden services better.
  19826. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  19827. circ as necessary, if there are any completed ones lying around
  19828. when we try to launch one.
  19829. - Make hidden services try to establish a rendezvous for 30 seconds
  19830. after fetching the descriptor, rather than for n (where n=3)
  19831. attempts to build a circuit.
  19832. - Adjust maximum skew and age for rendezvous descriptors: let skew
  19833. be 48 hours rather than 90 minutes.
  19834. - Reject malformed .onion addresses rather then passing them on as
  19835. normal web requests.
  19836. o Controller:
  19837. - More Tor controller support. See
  19838. http://tor.eff.org/doc/control-spec.txt for all the new features,
  19839. including signals to emulate unix signals from any platform;
  19840. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  19841. closestream; closecircuit; etc.
  19842. - Encode hashed controller passwords in hex instead of base64,
  19843. to make it easier to write controllers.
  19844. - Revise control spec and implementation to allow all log messages to
  19845. be sent to controller with their severities intact (suggested by
  19846. Matt Edman). Disable debug-level logs while delivering a debug-level
  19847. log to the controller, to prevent loop. Update TorControl to handle
  19848. new log event types.
  19849. o New config options/defaults:
  19850. - Begin scrubbing sensitive strings from logs by default. Turn off
  19851. the config option SafeLogging if you need to do debugging.
  19852. - New exit policy: accept most low-numbered ports, rather than
  19853. rejecting most low-numbered ports.
  19854. - Put a note in the torrc about abuse potential with the default
  19855. exit policy.
  19856. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  19857. config option.
  19858. - Add HttpProxyAuthenticator and HttpsProxyAuthenticator support
  19859. based on patch from Adam Langley (basic auth only).
  19860. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  19861. the fast servers that have been joining lately. (Clients are now
  19862. willing to load balance over up to 2 MB of advertised bandwidth
  19863. capacity too.)
  19864. - New config option MaxAdvertisedBandwidth which lets you advertise
  19865. a low bandwidthrate (to not attract as many circuits) while still
  19866. allowing a higher bandwidthrate in reality.
  19867. - Require BandwidthRate to be at least 20kB/s for servers.
  19868. - Add a NoPublish config option, so you can be a server (e.g. for
  19869. testing running Tor servers in other Tor networks) without
  19870. publishing your descriptor to the primary dirservers.
  19871. - Add a new AddressMap config directive to rewrite incoming socks
  19872. addresses. This lets you, for example, declare an implicit
  19873. required exit node for certain sites.
  19874. - Add a new TrackHostExits config directive to trigger addressmaps
  19875. for certain incoming socks addresses -- for sites that break when
  19876. your exit keeps changing (based on patch from Mike Perry).
  19877. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  19878. which describes how often we retry making new circuits if current
  19879. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  19880. how long we're willing to make use of an already-dirty circuit.
  19881. - Change compiled-in SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to
  19882. a config option "ShutdownWaitLength" (when using kill -INT on
  19883. servers).
  19884. - Fix an edge case in parsing config options: if they say "--"
  19885. on the commandline, it's not a config option (thanks weasel).
  19886. - New config option DirAllowPrivateAddresses for authdirservers.
  19887. Now by default they refuse router descriptors that have non-IP or
  19888. private-IP addresses.
  19889. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  19890. smart" default value: low for servers and high for clients.
  19891. - Some people were putting "Address " in their torrc, and they had
  19892. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  19893. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  19894. LOCALSTATEDIR/tor instead.
  19895. - Implement --verify-config command-line option to check if your torrc
  19896. is valid without actually launching Tor.
  19897. o Logging improvements:
  19898. - When dirservers refuse a server descriptor, we now log its
  19899. contactinfo, platform, and the poster's IP address.
  19900. - Only warn once per nickname from add_nickname_list_to_smartlist()
  19901. per failure, so an entrynode or exitnode choice that's down won't
  19902. yell so much.
  19903. - When we're connecting to an OR and he's got a different nickname/key
  19904. than we were expecting, only complain loudly if we're an OP or a
  19905. dirserver. Complaining loudly to the OR admins just confuses them.
  19906. - Whine at you if you're a server and you don't set your contactinfo.
  19907. - Warn when exit policy implicitly allows local addresses.
  19908. - Give a better warning when some other server advertises an
  19909. ORPort that is actually an apache running ssl.
  19910. - If we get an incredibly skewed timestamp from a dirserver mirror
  19911. that isn't a verified OR, don't warn -- it's probably him that's
  19912. wrong.
  19913. - When a dirserver causes you to give a warn, mention which dirserver
  19914. it was.
  19915. - Initialize libevent later in the startup process, so the logs are
  19916. already established by the time we start logging libevent warns.
  19917. - Use correct errno on win32 if libevent fails.
  19918. - Check and warn about known-bad/slow libevent versions.
  19919. - Stop warning about sigpipes in the logs. We're going to
  19920. pretend that getting these occasionally is normal and fine.
  19921. o New contrib scripts:
  19922. - New experimental script tor/contrib/exitlist: a simple python
  19923. script to parse directories and find Tor nodes that exit to listed
  19924. addresses/ports.
  19925. - New experimental script tor/contrib/ExerciseServer.py (needs more
  19926. work) that uses the controller interface to build circuits and
  19927. fetch pages over them. This will help us bootstrap servers that
  19928. have lots of capacity but haven't noticed it yet.
  19929. - New experimental script tor/contrib/PathDemo.py (needs more work)
  19930. that uses the controller interface to let you choose whole paths
  19931. via addresses like
  19932. "<hostname>.<path,separated by dots>.<length of path>.path"
  19933. - New contributed script "privoxy-tor-toggle" to toggle whether
  19934. Privoxy uses Tor. Seems to be configured for Debian by default.
  19935. - Have torctl.in/tor.sh.in check for location of su binary (needed
  19936. on FreeBSD)
  19937. o Misc bugfixes:
  19938. - chdir() to your datadirectory at the *end* of the daemonize process,
  19939. not the beginning. This was a problem because the first time you
  19940. run tor, if your datadir isn't there, and you have runasdaemon set
  19941. to 1, it will try to chdir to it before it tries to create it. Oops.
  19942. - Fix several double-mark-for-close bugs, e.g. where we were finding
  19943. a conn for a cell even if that conn is already marked for close.
  19944. - Stop most cases of hanging up on a socks connection without sending
  19945. the socks reject.
  19946. - Fix a bug in the RPM package: set home directory for _tor to
  19947. something more reasonable when first installing.
  19948. - Stop putting nodename in the Platform string in server descriptors.
  19949. It doesn't actually help, and it is confusing/upsetting some people.
  19950. - When using preferred entry or exit nodes, ignore whether the
  19951. circuit wants uptime or capacity. They asked for the nodes, they
  19952. get the nodes.
  19953. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  19954. artificially capped at 500kB.
  19955. - Cache local dns resolves correctly even when they're .exit
  19956. addresses.
  19957. - If we're hibernating and we get a SIGINT, exit immediately.
  19958. - tor-resolve requests were ignoring .exit if there was a working circuit
  19959. they could use instead.
  19960. - Pay more attention to the ClientOnly config option.
  19961. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in certain
  19962. installer screens; and don't put stuff into StartupItems unless
  19963. the user asks you to.
  19964. o Misc features:
  19965. - Rewrite address "serifos.exit" to "externalIP.serifos.exit"
  19966. rather than just rejecting it.
  19967. - If our clock jumps forward by 100 seconds or more, assume something
  19968. has gone wrong with our network and abandon all not-yet-used circs.
  19969. - When an application is using socks5, give him the whole variety of
  19970. potential socks5 responses (connect refused, host unreachable, etc),
  19971. rather than just "success" or "failure".
  19972. - A more sane version numbering system. See
  19973. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  19974. - Change version parsing logic: a version is "obsolete" if it is not
  19975. recommended and (1) there is a newer recommended version in the
  19976. same series, or (2) there are no recommended versions in the same
  19977. series, but there are some recommended versions in a newer series.
  19978. A version is "new" if it is newer than any recommended version in
  19979. the same series.
  19980. - Report HTTP reasons to client when getting a response from directory
  19981. servers -- so you can actually know what went wrong.
  19982. - Reject odd-looking addresses at the client (e.g. addresses that
  19983. contain a colon), rather than having the server drop them because
  19984. they're malformed.
  19985. - Stop publishing socksport in the directory, since it's not
  19986. actually meant to be public. For compatibility, publish a 0 there
  19987. for now.
  19988. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  19989. cookies to disk and doesn't log each web request to disk. (Thanks
  19990. to Brett Carrington for pointing this out.)
  19991. - Add OSX uninstall instructions. An actual uninstall script will
  19992. come later.
  19993. - Add "opt hibernating 1" to server descriptor to make it clearer
  19994. whether the server is hibernating.
  19995. Changes in version 0.0.9.10 - 2005-06-16
  19996. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  19997. - Refuse relay cells that claim to have a length larger than the
  19998. maximum allowed. This prevents a potential attack that could read
  19999. arbitrary memory (e.g. keys) from an exit server's process
  20000. (CVE-2005-2050).
  20001. Changes in version 0.0.9.9 - 2005-04-23
  20002. o Bugfixes on 0.0.9.x:
  20003. - If unofficial Tor clients connect and send weird TLS certs, our
  20004. Tor server triggers an assert. This release contains a minimal
  20005. backport from the broader fix that we put into 0.1.0.4-rc.
  20006. Changes in version 0.0.9.8 - 2005-04-07
  20007. o Bugfixes on 0.0.9.x:
  20008. - We have a bug that I haven't found yet. Sometimes, very rarely,
  20009. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  20010. thinks of itself as idle. This meant that no new circuits ever got
  20011. established. Here's a workaround to kill any cpuworker that's been
  20012. busy for more than 100 seconds.
  20013. Changes in version 0.0.9.7 - 2005-04-01
  20014. o Bugfixes on 0.0.9.x:
  20015. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  20016. - Compare identity to identity, not to nickname, when extending to
  20017. a router not already in the directory. This was preventing us from
  20018. extending to unknown routers. Oops.
  20019. - Make sure to create OS X Tor user in <500 range, so we aren't
  20020. creating actual system users.
  20021. - Note where connection-that-hasn't-sent-end was marked, and fix
  20022. a few really loud instances of this harmless bug (it's fixed more
  20023. in 0.1.0.x).
  20024. Changes in version 0.0.9.6 - 2005-03-24
  20025. o Bugfixes on 0.0.9.x (crashes and asserts):
  20026. - Add new end stream reasons to maintenance branch. Fix bug where
  20027. reason (8) could trigger an assert. Prevent bug from recurring.
  20028. - Apparently win32 stat wants paths to not end with a slash.
  20029. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  20030. blowing away the circuit that conn->cpath_layer points to, then
  20031. checking to see if the circ is well-formed. Backport check to make
  20032. sure we dont use the cpath on a closed connection.
  20033. - Prevent circuit_resume_edge_reading_helper() from trying to package
  20034. inbufs for marked-for-close streams.
  20035. - Don't crash on hup if your options->address has become unresolvable.
  20036. - Some systems (like OS X) sometimes accept() a connection and tell
  20037. you the remote host is 0.0.0.0:0. If this happens, due to some
  20038. other mis-features, we get confused; so refuse the conn for now.
  20039. o Bugfixes on 0.0.9.x (other):
  20040. - Fix harmless but scary "Unrecognized content encoding" warn message.
  20041. - Add new stream error reason: TORPROTOCOL reason means "you are not
  20042. speaking a version of Tor I understand; say bye-bye to your stream."
  20043. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  20044. into the future, now that we are more tolerant of skew. This
  20045. resolves a bug where a Tor server would refuse to cache a directory
  20046. because all the directories it gets are too far in the future;
  20047. yet the Tor server never logs any complaints about clock skew.
  20048. - Mac packaging magic: make man pages useable, and do not overwrite
  20049. existing torrc files.
  20050. - Make OS X log happily to /var/log/tor/tor.log
  20051. Changes in version 0.0.9.5 - 2005-02-22
  20052. o Bugfixes on 0.0.9.x:
  20053. - Fix an assert race at exit nodes when resolve requests fail.
  20054. - Stop picking unverified dir mirrors--it only leads to misery.
  20055. - Patch from Matt Edman to make NT services work better. Service
  20056. support is still not compiled into the executable by default.
  20057. - Patch from Dmitri Bely so the Tor service runs better under
  20058. the win32 SYSTEM account.
  20059. - Make tor-resolve actually work (?) on Win32.
  20060. - Fix a sign bug when getrlimit claims to have 4+ billion
  20061. file descriptors available.
  20062. - Stop refusing to start when bandwidthburst == bandwidthrate.
  20063. - When create cells have been on the onion queue more than five
  20064. seconds, just send back a destroy and take them off the list.
  20065. Changes in version 0.0.9.4 - 2005-02-03
  20066. o Bugfixes on 0.0.9:
  20067. - Fix an assert bug that took down most of our servers: when
  20068. a server claims to have 1 GB of bandwidthburst, don't
  20069. freak out.
  20070. - Don't crash as badly if we have spawned the max allowed number
  20071. of dnsworkers, or we're out of file descriptors.
  20072. - Block more file-sharing ports in the default exit policy.
  20073. - MaxConn is now automatically set to the hard limit of max
  20074. file descriptors we're allowed (ulimit -n), minus a few for
  20075. logs, etc.
  20076. - Give a clearer message when servers need to raise their
  20077. ulimit -n when they start running out of file descriptors.
  20078. - SGI Compatibility patches from Jan Schaumann.
  20079. - Tolerate a corrupt cached directory better.
  20080. - When a dirserver hasn't approved your server, list which one.
  20081. - Go into soft hibernation after 95% of the bandwidth is used,
  20082. not 99%. This is especially important for daily hibernators who
  20083. have a small accounting max. Hopefully it will result in fewer
  20084. cut connections when the hard hibernation starts.
  20085. - Load-balance better when using servers that claim more than
  20086. 800kB/s of capacity.
  20087. - Make NT services work (experimental, only used if compiled in).
  20088. Changes in version 0.0.9.3 - 2005-01-21
  20089. o Bugfixes on 0.0.9:
  20090. - Backport the cpu use fixes from main branch, so busy servers won't
  20091. need as much processor time.
  20092. - Work better when we go offline and then come back, or when we
  20093. run Tor at boot before the network is up. We do this by
  20094. optimistically trying to fetch a new directory whenever an
  20095. application request comes in and we think we're offline -- the
  20096. human is hopefully a good measure of when the network is back.
  20097. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  20098. long as you keep using them; actually publish hidserv descriptors
  20099. shortly after they change, rather than waiting 20-40 minutes.
  20100. - Enable Mac startup script by default.
  20101. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  20102. - When you update AllowUnverifiedNodes or FirewallPorts via the
  20103. controller's setconf feature, we were always appending, never
  20104. resetting.
  20105. - When you update HiddenServiceDir via setconf, it was screwing up
  20106. the order of reading the lines, making it fail.
  20107. - Do not rewrite a cached directory back to the cache; otherwise we
  20108. will think it is recent and not fetch a newer one on startup.
  20109. - Workaround for webservers that lie about Content-Encoding: Tor
  20110. now tries to autodetect compressed directories and compression
  20111. itself. This lets us Proxypass dir fetches through apache.
  20112. Changes in version 0.0.9.2 - 2005-01-04
  20113. o Bugfixes on 0.0.9 (crashes and asserts):
  20114. - Fix an assert on startup when the disk is full and you're logging
  20115. to a file.
  20116. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  20117. style address, then we'd crash.
  20118. - Fix an assert trigger when the running-routers string we get from
  20119. a dirserver is broken.
  20120. - Make worker threads start and run on win32. Now win32 servers
  20121. may work better.
  20122. - Bandaid (not actually fix, but now it doesn't crash) an assert
  20123. where the dns worker dies mysteriously and the main Tor process
  20124. doesn't remember anything about the address it was resolving.
  20125. o Bugfixes on 0.0.9 (Win32):
  20126. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  20127. name out of the warning/assert messages.
  20128. - Fix a superficial "unhandled error on read" bug on win32.
  20129. - The win32 installer no longer requires a click-through for our
  20130. license, since our Free Software license grants rights but does not
  20131. take any away.
  20132. - Win32: When connecting to a dirserver fails, try another one
  20133. immediately. (This was already working for non-win32 Tors.)
  20134. - Stop trying to parse $HOME on win32 when hunting for default
  20135. DataDirectory.
  20136. - Make tor-resolve.c work on win32 by calling network_init().
  20137. o Bugfixes on 0.0.9 (other):
  20138. - Make 0.0.9.x build on Solaris again.
  20139. - Due to a fencepost error, we were blowing away the \n when reporting
  20140. confvalue items in the controller. So asking for multiple config
  20141. values at once couldn't work.
  20142. - When listing circuits that are pending on an opening OR connection,
  20143. if we're an OR we were listing circuits that *end* at us as
  20144. being pending on every listener, dns/cpu worker, etc. Stop that.
  20145. - Dirservers were failing to create 'running-routers' or 'directory'
  20146. strings if we had more than some threshold of routers. Fix them so
  20147. they can handle any number of routers.
  20148. - Fix a superficial "Duplicate mark for close" bug.
  20149. - Stop checking for clock skew for OR connections, even for servers.
  20150. - Fix a fencepost error that was chopping off the last letter of any
  20151. nickname that is the maximum allowed nickname length.
  20152. - Update URLs in log messages so they point to the new website.
  20153. - Fix a potential problem in mangling server private keys while
  20154. writing to disk (not triggered yet, as far as we know).
  20155. - Include the licenses for other free software we include in Tor,
  20156. now that we're shipping binary distributions more regularly.
  20157. Changes in version 0.0.9.1 - 2004-12-15
  20158. o Bugfixes on 0.0.9:
  20159. - Make hibernation actually work.
  20160. - Make HashedControlPassword config option work.
  20161. - When we're reporting event circuit status to a controller,
  20162. don't use the stream status code.
  20163. Changes in version 0.0.9 - 2004-12-12
  20164. o Bugfixes on 0.0.8.1 (Crashes and asserts):
  20165. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  20166. write() call will fail and we handle it there.
  20167. - When we run out of disk space, or other log writing error, don't
  20168. crash. Just stop logging to that log and continue.
  20169. - Fix isspace() and friends so they still make Solaris happy
  20170. but also so they don't trigger asserts on win32.
  20171. - Fix assert failure on malformed socks4a requests.
  20172. - Fix an assert bug where a hidden service provider would fail if
  20173. the first hop of his rendezvous circuit was down.
  20174. - Better handling of size_t vs int, so we're more robust on 64
  20175. bit platforms.
  20176. o Bugfixes on 0.0.8.1 (Win32):
  20177. - Make windows sockets actually non-blocking (oops), and handle
  20178. win32 socket errors better.
  20179. - Fix parse_iso_time on platforms without strptime (eg win32).
  20180. - win32: when being multithreaded, leave parent fdarray open.
  20181. - Better handling of winsock includes on non-MSV win32 compilers.
  20182. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  20183. happier.
  20184. - Make unit tests work on win32.
  20185. o Bugfixes on 0.0.8.1 (Path selection and streams):
  20186. - Calculate timeout for waiting for a connected cell from the time
  20187. we sent the begin cell, not from the time the stream started. If
  20188. it took a long time to establish the circuit, we would time out
  20189. right after sending the begin cell.
  20190. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  20191. of * as always matching, so we were picking reject *:* nodes as
  20192. exit nodes too. Oops.
  20193. - When read() failed on a stream, we would close it without sending
  20194. back an end. So 'connection refused' would simply be ignored and
  20195. the user would get no response.
  20196. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  20197. we shouldn't hold-open-until-flush if the eof arrived first.
  20198. - Let resolve conns retry/expire also, rather than sticking around
  20199. forever.
  20200. - Fix more dns related bugs: send back resolve_failed and end cells
  20201. more reliably when the resolve fails, rather than closing the
  20202. circuit and then trying to send the cell. Also attach dummy resolve
  20203. connections to a circuit *before* calling dns_resolve(), to fix
  20204. a bug where cached answers would never be sent in RESOLVED cells.
  20205. o Bugfixes on 0.0.8.1 (Circuits):
  20206. - Finally fix a bug that's been plaguing us for a year:
  20207. With high load, circuit package window was reaching 0. Whenever
  20208. we got a circuit-level sendme, we were reading a lot on each
  20209. socket, but only writing out a bit. So we would eventually reach
  20210. eof. This would be noticed and acted on even when there were still
  20211. bytes sitting in the inbuf.
  20212. - Use identity comparison, not nickname comparison, to choose which
  20213. half of circuit-ID-space each side gets to use. This is needed
  20214. because sometimes we think of a router as a nickname, and sometimes
  20215. as a hex ID, and we can't predict what the other side will do.
  20216. o Bugfixes on 0.0.8.1 (Other):
  20217. - Fix a whole slew of memory leaks.
  20218. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  20219. - If we are using select, make sure we stay within FD_SETSIZE.
  20220. - When poll() is interrupted, we shouldn't believe the revents values.
  20221. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  20222. and smartlist_len, which are two major profiling offenders.
  20223. - If do_hup fails, actually notice.
  20224. - Flush the log file descriptor after we print "Tor opening log file",
  20225. so we don't see those messages days later.
  20226. - Hidden service operators now correctly handle version 1 style
  20227. INTRODUCE1 cells (nobody generates them still, so not a critical
  20228. bug).
  20229. - Handle more errnos from accept() without closing the listener.
  20230. Some OpenBSD machines were closing their listeners because
  20231. they ran out of file descriptors.
  20232. - Some people had wrapped their tor client/server in a script
  20233. that would restart it whenever it died. This did not play well
  20234. with our "shut down if your version is obsolete" code. Now people
  20235. don't fetch a new directory if their local cached version is
  20236. recent enough.
  20237. - Make our autogen.sh work on ksh as well as bash.
  20238. - Better torrc example lines for dirbindaddress and orbindaddress.
  20239. - Improved bounds checking on parsed ints (e.g. config options and
  20240. the ones we find in directories.)
  20241. - Stop using separate defaults for no-config-file and
  20242. empty-config-file. Now you have to explicitly turn off SocksPort,
  20243. if you don't want it open.
  20244. - We were starting to daemonize before we opened our logs, so if
  20245. there were any problems opening logs, we would complain to stderr,
  20246. which wouldn't work, and then mysteriously exit.
  20247. - If a verified OR connects to us before he's uploaded his descriptor,
  20248. or we verify him and hup but he still has the original TLS
  20249. connection, then conn->nickname is still set like he's unverified.
  20250. o Code security improvements, inspired by Ilja:
  20251. - tor_snprintf wrapper over snprintf with consistent (though not C99)
  20252. overflow behavior.
  20253. - Replace sprintf with tor_snprintf. (I think they were all safe, but
  20254. hey.)
  20255. - Replace strcpy/strncpy with strlcpy in more places.
  20256. - Avoid strcat; use tor_snprintf or strlcat instead.
  20257. o Features (circuits and streams):
  20258. - New circuit building strategy: keep a list of ports that we've
  20259. used in the past 6 hours, and always try to have 2 circuits open
  20260. or on the way that will handle each such port. Seed us with port
  20261. 80 so web users won't complain that Tor is "slow to start up".
  20262. - Make kill -USR1 dump more useful stats about circuits.
  20263. - When warning about retrying or giving up, print the address, so
  20264. the user knows which one it's talking about.
  20265. - If you haven't used a clean circuit in an hour, throw it away,
  20266. just to be on the safe side. (This means after 6 hours a totally
  20267. unused Tor client will have no circuits open.)
  20268. - Support "foo.nickname.exit" addresses, to let Alice request the
  20269. address "foo" as viewed by exit node "nickname". Based on a patch
  20270. from Geoff Goodell.
  20271. - If your requested entry or exit node has advertised bandwidth 0,
  20272. pick it anyway.
  20273. - Be more greedy about filling up relay cells -- we try reading again
  20274. once we've processed the stuff we read, in case enough has arrived
  20275. to fill the last cell completely.
  20276. - Refuse application socks connections to port 0.
  20277. - Use only 0.0.9pre1 and later servers for resolve cells.
  20278. o Features (bandwidth):
  20279. - Hibernation: New config option "AccountingMax" lets you
  20280. set how many bytes per month (in each direction) you want to
  20281. allow your server to consume. Rather than spreading those
  20282. bytes out evenly over the month, we instead hibernate for some
  20283. of the month and pop up at a deterministic time, work until
  20284. the bytes are consumed, then hibernate again. Config option
  20285. "MonthlyAccountingStart" lets you specify which day of the month
  20286. your billing cycle starts on.
  20287. - Implement weekly/monthly/daily accounting: now you specify your
  20288. hibernation properties by
  20289. AccountingMax N bytes|KB|MB|GB|TB
  20290. AccountingStart day|week|month [day] HH:MM
  20291. Defaults to "month 1 0:00".
  20292. - Let bandwidth and interval config options be specified as 5 bytes,
  20293. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  20294. o Features (directories):
  20295. - New "router-status" line in directory, to better bind each verified
  20296. nickname to its identity key.
  20297. - Clients can ask dirservers for /dir.z to get a compressed version
  20298. of the directory. Only works for servers running 0.0.9, of course.
  20299. - Make clients cache directories and use them to seed their router
  20300. lists at startup. This means clients have a datadir again.
  20301. - Respond to content-encoding headers by trying to uncompress as
  20302. appropriate.
  20303. - Clients and servers now fetch running-routers; cache
  20304. running-routers; compress running-routers; serve compressed
  20305. running-routers.z
  20306. - Make moria2 advertise a dirport of 80, so people behind firewalls
  20307. will be able to get a directory.
  20308. - Http proxy support
  20309. - Dirservers translate requests for http://%s:%d/x to /x
  20310. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  20311. be routed through this host.
  20312. - Clients ask for /tor/x rather than /x for new enough dirservers.
  20313. This way we can one day coexist peacefully with apache.
  20314. - Clients specify a "Host: %s%d" http header, to be compatible
  20315. with more proxies, and so running squid on an exit node can work.
  20316. - Protect dirservers from overzealous descriptor uploading -- wait
  20317. 10 seconds after directory gets dirty, before regenerating.
  20318. o Features (packages and install):
  20319. - Add NSI installer contributed by J Doe.
  20320. - Apply NT service patch from Osamu Fujino. Still needs more work.
  20321. - Commit VC6 and VC7 workspace/project files.
  20322. - Commit a tor.spec for making RPM files, with help from jbash.
  20323. - Add contrib/torctl.in contributed by Glenn Fink.
  20324. - Make expand_filename handle ~ and ~username.
  20325. - Use autoconf to enable largefile support where necessary. Use
  20326. ftello where available, since ftell can fail at 2GB.
  20327. - Ship src/win32/ in the tarball, so people can use it to build.
  20328. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  20329. is broken.
  20330. o Features (ui controller):
  20331. - Control interface: a separate program can now talk to your
  20332. client/server over a socket, and get/set config options, receive
  20333. notifications of circuits and streams starting/finishing/dying,
  20334. bandwidth used, etc. The next step is to get some GUIs working.
  20335. Let us know if you want to help out. See doc/control-spec.txt .
  20336. - Ship a contrib/tor-control.py as an example script to interact
  20337. with the control port.
  20338. - "tor --hash-password zzyxz" will output a salted password for
  20339. use in authenticating to the control interface.
  20340. - Implement the control-spec's SAVECONF command, to write your
  20341. configuration to torrc.
  20342. - Get cookie authentication for the controller closer to working.
  20343. - When set_conf changes our server descriptor, upload a new copy.
  20344. But don't upload it too often if there are frequent changes.
  20345. o Features (config and command-line):
  20346. - Deprecate unofficial config option abbreviations, and abbreviations
  20347. not on the command line.
  20348. - Configuration infrastructure support for warning on obsolete
  20349. options.
  20350. - Give a slightly more useful output for "tor -h".
  20351. - Break DirFetchPostPeriod into:
  20352. - DirFetchPeriod for fetching full directory,
  20353. - StatusFetchPeriod for fetching running-routers,
  20354. - DirPostPeriod for posting server descriptor,
  20355. - RendPostPeriod for posting hidden service descriptors.
  20356. - New log format in config:
  20357. "Log minsev[-maxsev] stdout|stderr|syslog" or
  20358. "Log minsev[-maxsev] file /var/foo"
  20359. - DirPolicy config option, to let people reject incoming addresses
  20360. from their dirserver.
  20361. - "tor --list-fingerprint" will list your identity key fingerprint
  20362. and then exit.
  20363. - Make tor --version --version dump the cvs Id of every file.
  20364. - New 'MyFamily nick1,...' config option for a server to
  20365. specify other servers that shouldn't be used in the same circuit
  20366. with it. Only believed if nick1 also specifies us.
  20367. - New 'NodeFamily nick1,nick2,...' config option for a client to
  20368. specify nodes that it doesn't want to use in the same circuit.
  20369. - New 'Redirectexit pattern address:port' config option for a
  20370. server to redirect exit connections, e.g. to a local squid.
  20371. - Add "pass" target for RedirectExit, to make it easier to break
  20372. out of a sequence of RedirectExit rules.
  20373. - Make the dirservers file obsolete.
  20374. - Include a dir-signing-key token in directories to tell the
  20375. parsing entity which key is being used to sign.
  20376. - Remove the built-in bulky default dirservers string.
  20377. - New config option "Dirserver %s:%d [fingerprint]", which can be
  20378. repeated as many times as needed. If no dirservers specified,
  20379. default to moria1,moria2,tor26.
  20380. - Make 'Routerfile' config option obsolete.
  20381. - Discourage people from setting their dirfetchpostperiod more often
  20382. than once per minute.
  20383. o Features (other):
  20384. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  20385. get back to normal.)
  20386. - Accept *:706 (silc) in default exit policy.
  20387. - Implement new versioning format for post 0.1.
  20388. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  20389. log more informatively.
  20390. - Check clock skew for verified servers, but allow unverified
  20391. servers and clients to have any clock skew.
  20392. - Make sure the hidden service descriptors are at a random offset
  20393. from each other, to hinder linkability.
  20394. - Clients now generate a TLS cert too, in preparation for having
  20395. them act more like real nodes.
  20396. - Add a pure-C tor-resolve implementation.
  20397. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  20398. 1024) file descriptors.
  20399. - Raise the max dns workers from 50 to 100.
  20400. Changes in version 0.0.8.1 - 2004-10-13
  20401. o Bugfixes:
  20402. - Fix a seg fault that can be triggered remotely for Tor
  20403. clients/servers with an open dirport.
  20404. - Fix a rare assert trigger, where routerinfos for entries in
  20405. our cpath would expire while we're building the path.
  20406. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  20407. - Fix a rare seg fault for people running hidden services on
  20408. intermittent connections.
  20409. - Fix a bug in parsing opt keywords with objects.
  20410. - Fix a stale pointer assert bug when a stream detaches and
  20411. reattaches.
  20412. - Fix a string format vulnerability (probably not exploitable)
  20413. in reporting stats locally.
  20414. - Fix an assert trigger: sometimes launching circuits can fail
  20415. immediately, e.g. because too many circuits have failed recently.
  20416. - Fix a compile warning on 64 bit platforms.
  20417. Changes in version 0.0.8 - 2004-08-25
  20418. o Bugfixes:
  20419. - Made our unit tests compile again on OpenBSD 3.5, and tor
  20420. itself compile again on OpenBSD on a sparc64.
  20421. - We were neglecting milliseconds when logging on win32, so
  20422. everything appeared to happen at the beginning of each second.
  20423. - Check directory signature _before_ you decide whether you're
  20424. you're running an obsolete version and should exit.
  20425. - Check directory signature _before_ you parse the running-routers
  20426. list to decide who's running.
  20427. - Check return value of fclose while writing to disk, so we don't
  20428. end up with broken files when servers run out of disk space.
  20429. - Port it to SunOS 5.9 / Athena
  20430. - Fix two bugs in saving onion keys to disk when rotating, so
  20431. hopefully we'll get fewer people using old onion keys.
  20432. - Remove our mostly unused -- and broken -- hex_encode()
  20433. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  20434. for pointing out this bug.)
  20435. - Only pick and establish intro points after we've gotten a
  20436. directory.
  20437. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  20438. don't put it into the client dns cache.
  20439. - If a begin failed due to exit policy, but we believe the IP
  20440. address should have been allowed, switch that router to exitpolicy
  20441. reject *:* until we get our next directory.
  20442. o Protocol changes:
  20443. - 'Extend' relay cell payloads now include the digest of the
  20444. intended next hop's identity key. Now we can verify that we're
  20445. extending to the right router, and also extend to routers we
  20446. hadn't heard of before.
  20447. o Features:
  20448. - Tor nodes can now act as relays (with an advertised ORPort)
  20449. without being manually verified by the dirserver operators.
  20450. - Uploaded descriptors of unverified routers are now accepted
  20451. by the dirservers, and included in the directory.
  20452. - Verified routers are listed by nickname in the running-routers
  20453. list; unverified routers are listed as "$<fingerprint>".
  20454. - We now use hash-of-identity-key in most places rather than
  20455. nickname or addr:port, for improved security/flexibility.
  20456. - AllowUnverifiedNodes config option to let circuits choose no-name
  20457. routers in entry,middle,exit,introduction,rendezvous positions.
  20458. Allow middle and rendezvous positions by default.
  20459. - When picking unverified routers, skip those with low uptime and/or
  20460. low bandwidth, depending on what properties you care about.
  20461. - ClientOnly option for nodes that never want to become servers.
  20462. - Directory caching.
  20463. - "AuthoritativeDir 1" option for the official dirservers.
  20464. - Now other nodes (clients and servers) will cache the latest
  20465. directory they've pulled down.
  20466. - They can enable their DirPort to serve it to others.
  20467. - Clients will pull down a directory from any node with an open
  20468. DirPort, and check the signature/timestamp correctly.
  20469. - Authoritative dirservers now fetch directories from other
  20470. authdirservers, to stay better synced.
  20471. - Running-routers list tells who's down also, along with noting
  20472. if they're verified (listed by nickname) or unverified (listed
  20473. by hash-of-key).
  20474. - Allow dirservers to serve running-router list separately.
  20475. This isn't used yet.
  20476. - You can now fetch $DIRURL/running-routers to get just the
  20477. running-routers line, not the whole descriptor list. (But
  20478. clients don't use this yet.)
  20479. - Clients choose nodes proportional to advertised bandwidth.
  20480. - Clients avoid using nodes with low uptime as introduction points.
  20481. - Handle servers with dynamic IP addresses: don't just replace
  20482. options->Address with the resolved one at startup, and
  20483. detect our address right before we make a routerinfo each time.
  20484. - 'FascistFirewall' option to pick dirservers and ORs on specific
  20485. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  20486. which ports are open. (Defaults to 80,443)
  20487. - Try other dirservers immediately if the one you try is down. This
  20488. should tolerate down dirservers better now.
  20489. - ORs connect-on-demand to other ORs
  20490. - If you get an extend cell to an OR you're not connected to,
  20491. connect, handshake, and forward the create cell.
  20492. - The authoritative dirservers stay connected to everybody,
  20493. and everybody stays connected to 0.0.7 servers, but otherwise
  20494. clients/servers expire unused connections after 5 minutes.
  20495. - When servers get a sigint, they delay 30 seconds (refusing new
  20496. connections) then exit. A second sigint causes immediate exit.
  20497. - File and name management:
  20498. - Look for .torrc if no CONFDIR "torrc" is found.
  20499. - If no datadir is defined, then choose, make, and secure ~/.tor
  20500. as datadir.
  20501. - If torrc not found, exitpolicy reject *:*.
  20502. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  20503. - If no nickname is defined, derive default from hostname.
  20504. - Rename secret key files, e.g. identity.key -> secret_id_key,
  20505. to discourage people from mailing their identity key to tor-ops.
  20506. - Refuse to build a circuit before the directory has arrived --
  20507. it won't work anyway, since you won't know the right onion keys
  20508. to use.
  20509. - Parse tor version numbers so we can do an is-newer-than check
  20510. rather than an is-in-the-list check.
  20511. - New socks command 'resolve', to let us shim gethostbyname()
  20512. locally.
  20513. - A 'tor_resolve' script to access the socks resolve functionality.
  20514. - A new socks-extensions.txt doc file to describe our
  20515. interpretation and extensions to the socks protocols.
  20516. - Add a ContactInfo option, which gets published in descriptor.
  20517. - Write tor version at the top of each log file
  20518. - New docs in the tarball:
  20519. - tor-doc.html.
  20520. - Document that you should proxy your SSL traffic too.
  20521. - Log a warning if the user uses an unsafe socks variant, so people
  20522. are more likely to learn about privoxy or socat.
  20523. - Log a warning if you're running an unverified server, to let you
  20524. know you might want to get it verified.
  20525. - Change the default exit policy to reject the default edonkey,
  20526. kazaa, gnutella ports.
  20527. - Add replace_file() to util.[ch] to handle win32's rename().
  20528. - Publish OR uptime in descriptor (and thus in directory) too.
  20529. - Remember used bandwidth (both in and out), and publish 15-minute
  20530. snapshots for the past day into our descriptor.
  20531. - Be more aggressive about trying to make circuits when the network
  20532. has changed (e.g. when you unsuspend your laptop).
  20533. - Check for time skew on http headers; report date in response to
  20534. "GET /".
  20535. - If the entrynode config line has only one node, don't pick it as
  20536. an exitnode.
  20537. - Add strict{entry|exit}nodes config options. If set to 1, then
  20538. we refuse to build circuits that don't include the specified entry
  20539. or exit nodes.
  20540. - OutboundBindAddress config option, to bind to a specific
  20541. IP address for outgoing connect()s.
  20542. - End truncated log entries (e.g. directories) with "[truncated]".
  20543. Changes in version 0.0.7.3 - 2004-08-12
  20544. o Stop dnsworkers from triggering an assert failure when you
  20545. ask them to resolve the host "".
  20546. Changes in version 0.0.7.2 - 2004-07-07
  20547. o A better fix for the 0.0.0.0 problem, that will hopefully
  20548. eliminate the remaining related assertion failures.
  20549. Changes in version 0.0.7.1 - 2004-07-04
  20550. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  20551. since internally we use 0.0.0.0 to signify "not yet resolved".
  20552. Changes in version 0.0.7 - 2004-06-07
  20553. o Fixes for crashes and other obnoxious bugs:
  20554. - Fix an epipe bug: sometimes when directory connections failed
  20555. to connect, we would give them a chance to flush before closing
  20556. them.
  20557. - When we detached from a circuit because of resolvefailed, we
  20558. would immediately try the same circuit twice more, and then
  20559. give up on the resolve thinking we'd tried three different
  20560. exit nodes.
  20561. - Limit the number of intro circuits we'll attempt to build for a
  20562. hidden service per 15-minute period.
  20563. - Check recommended-software string *early*, before actually parsing
  20564. the directory. Thus we can detect an obsolete version and exit,
  20565. even if the new directory format doesn't parse.
  20566. o Fixes for security bugs:
  20567. - Remember which nodes are dirservers when you startup, and if a
  20568. random OR enables his dirport, don't automatically assume he's
  20569. a trusted dirserver.
  20570. o Other bugfixes:
  20571. - Directory connections were asking the wrong poll socket to
  20572. start writing, and not asking themselves to start writing.
  20573. - When we detached from a circuit because we sent a begin but
  20574. didn't get a connected, we would use it again the first time;
  20575. but after that we would correctly switch to a different one.
  20576. - Stop warning when the first onion decrypt attempt fails; they
  20577. will sometimes legitimately fail now that we rotate keys.
  20578. - Override unaligned-access-ok check when $host_cpu is ia64 or
  20579. arm. Apparently they allow it but the kernel whines.
  20580. - Dirservers try to reconnect periodically too, in case connections
  20581. have failed.
  20582. - Fix some memory leaks in directory servers.
  20583. - Allow backslash in Win32 filenames.
  20584. - Made Tor build complain-free on FreeBSD, hopefully without
  20585. breaking other BSD builds. We'll see.
  20586. - Check directory signatures based on name of signer, not on whom
  20587. we got the directory from. This will let us cache directories more
  20588. easily.
  20589. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  20590. settings too.
  20591. o Features:
  20592. - Doxygen markup on all functions and global variables.
  20593. - Make directory functions update routerlist, not replace it. So
  20594. now directory disagreements are not so critical a problem.
  20595. - Remove the upper limit on number of descriptors in a dirserver's
  20596. directory (not that we were anywhere close).
  20597. - Allow multiple logfiles at different severity ranges.
  20598. - Allow *BindAddress to specify ":port" rather than setting *Port
  20599. separately. Allow multiple instances of each BindAddress config
  20600. option, so you can bind to multiple interfaces if you want.
  20601. - Allow multiple exit policy lines, which are processed in order.
  20602. Now we don't need that huge line with all the commas in it.
  20603. - Enable accept/reject policies on SOCKS connections, so you can bind
  20604. to 0.0.0.0 but still control who can use your OP.
  20605. - Updated the man page to reflect these features.
  20606. Changes in version 0.0.6.2 - 2004-05-16
  20607. o Our integrity-checking digest was checking only the most recent cell,
  20608. not the previous cells like we'd thought.
  20609. Thanks to Stefan Mark for finding the flaw!
  20610. Changes in version 0.0.6.1 - 2004-05-06
  20611. o Fix two bugs in our AES counter-mode implementation (this affected
  20612. onion-level stream encryption, but not TLS-level). It turns
  20613. out we were doing something much more akin to a 16-character
  20614. polyalphabetic cipher. Oops.
  20615. Thanks to Stefan Mark for finding the flaw!
  20616. o Retire moria3 as a directory server, and add tor26 as a directory
  20617. server.
  20618. Changes in version 0.0.6 - 2004-05-02
  20619. o Features:
  20620. - Hidden services and rendezvous points are implemented. Go to
  20621. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  20622. hidden services. (This only works via a socks4a proxy such as
  20623. Privoxy, and currently it's quite slow.)
  20624. - We now rotate link (tls context) keys and onion keys.
  20625. - CREATE cells now include oaep padding, so you can tell
  20626. if you decrypted them correctly.
  20627. - Retry stream correctly when we fail to connect because of
  20628. exit-policy-reject (should try another) or can't-resolve-address.
  20629. - When we hup a dirserver and we've *removed* a server from the
  20630. approved-routers list, now we remove that server from the
  20631. in-memory directories too.
  20632. - Add bandwidthburst to server descriptor.
  20633. - Directories now say which dirserver signed them.
  20634. - Use a tor_assert macro that logs failed assertions too.
  20635. - Since we don't support truncateds much, don't bother sending them;
  20636. just close the circ.
  20637. - Fetch randomness from /dev/urandom better (not via fopen/fread)
  20638. - Better debugging for tls errors
  20639. - Set Content-Type on the directory and hidserv descriptor.
  20640. - Remove IVs from cipher code, since AES-ctr has none.
  20641. o Bugfixes:
  20642. - Fix an assert trigger for exit nodes that's been plaguing us since
  20643. the days of 0.0.2prexx (thanks weasel!)
  20644. - Fix a bug where we were closing tls connections intermittently.
  20645. It turns out openssl keeps its errors around -- so if an error
  20646. happens, and you don't ask about it, and then another openssl
  20647. operation happens and succeeds, and you ask if there was an error,
  20648. it tells you about the first error.
  20649. - Fix a bug that's been lurking since 27 may 03 (!)
  20650. When passing back a destroy cell, we would use the wrong circ id.
  20651. - Don't crash if a conn that sent a begin has suddenly lost its circuit.
  20652. - Some versions of openssl have an SSL_pending function that erroneously
  20653. returns bytes when there is a non-application record pending.
  20654. - Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  20655. o We were using an array of length zero in a few places.
  20656. o Win32's gethostbyname can't resolve an IP to an IP.
  20657. o Win32's close can't close a socket.
  20658. o Handle windows socket errors correctly.
  20659. o Portability:
  20660. - check for <sys/limits.h> so we build on FreeBSD again, and
  20661. <machine/limits.h> for NetBSD.
  20662. Changes in version 0.0.5 - 2004-03-30
  20663. o Install torrc as torrc.sample -- we no longer clobber your
  20664. torrc. (Woo!)
  20665. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  20666. o Only build circuits after we've fetched the directory: clients were
  20667. using only the directory servers before they'd fetched a directory.
  20668. This also means longer startup time; so it goes.
  20669. o Fix an assert trigger where an OP would fail to handshake, and we'd
  20670. expect it to have a nickname.
  20671. o Work around a tsocks bug: do a socks reject when AP connection dies
  20672. early, else tsocks goes into an infinite loop.
  20673. o Hold socks connection open until reply is flushed (if possible)
  20674. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  20675. the dns farm to do it.
  20676. o Fix c99 aliasing warnings in rephist.c
  20677. o Don't include server descriptors that are older than 24 hours in the
  20678. directory.
  20679. o Give socks 'reject' replies their whole 15s to attempt to flush,
  20680. rather than seeing the 60s timeout and assuming the flush had failed.
  20681. o Clean automake droppings from the cvs repository
  20682. o Add in a 'notice' log level for things the operator should hear
  20683. but that aren't warnings
  20684. Changes in version 0.0.4 - 2004-03-26
  20685. o When connecting to a dirserver or OR and the network is down,
  20686. we would crash.
  20687. Changes in version 0.0.3 - 2004-03-26
  20688. o Warn and fail if server chose a nickname with illegal characters
  20689. o Port to Solaris and Sparc:
  20690. - include missing header fcntl.h
  20691. - have autoconf find -lsocket -lnsl automatically
  20692. - deal with hardware word alignment
  20693. - make uname() work (solaris has a different return convention)
  20694. - switch from using signal() to sigaction()
  20695. o Preliminary work on reputation system:
  20696. - Keep statistics on success/fail of connect attempts; they're published
  20697. by kill -USR1 currently.
  20698. - Add a RunTesting option to try to learn link state by creating test
  20699. circuits, even when SocksPort is off.
  20700. - Remove unused open circuits when there are too many.
  20701. Changes in version 0.0.2 - 2004-03-19
  20702. - Include strlcpy and strlcat for safer string ops
  20703. - define INADDR_NONE so we compile (but still not run) on solaris
  20704. Changes in version 0.0.2pre27 - 2004-03-14
  20705. o Bugfixes:
  20706. - Allow internal tor networks (we were rejecting internal IPs,
  20707. now we allow them if they're set explicitly).
  20708. - And fix a few endian issues.
  20709. Changes in version 0.0.2pre26 - 2004-03-14
  20710. o New features:
  20711. - If a stream times out after 15s without a connected cell, don't
  20712. try that circuit again: try a new one.
  20713. - Retry streams at most 4 times. Then give up.
  20714. - When a dirserver gets a descriptor from an unknown router, it
  20715. logs its fingerprint (so the dirserver operator can choose to
  20716. accept it even without mail from the server operator).
  20717. - Inform unapproved servers when we reject their descriptors.
  20718. - Make tor build on Windows again. It works as a client, who knows
  20719. about as a server.
  20720. - Clearer instructions in the torrc for how to set up a server.
  20721. - Be more efficient about reading fd's when our global token bucket
  20722. (used for rate limiting) becomes empty.
  20723. o Bugfixes:
  20724. - Stop asserting that computers always go forward in time. It's
  20725. simply not true.
  20726. - When we sent a cell (e.g. destroy) and then marked an OR connection
  20727. expired, we might close it before finishing a flush if the other
  20728. side isn't reading right then.
  20729. - Don't allow dirservers to start if they haven't defined
  20730. RecommendedVersions
  20731. - We were caching transient dns failures. Oops.
  20732. - Prevent servers from publishing an internal IP as their address.
  20733. - Address a strcat vulnerability in circuit.c
  20734. Changes in version 0.0.2pre25 - 2004-03-04
  20735. o New features:
  20736. - Put the OR's IP in its router descriptor, not its fqdn. That way
  20737. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  20738. e.g. poblano.
  20739. o Bugfixes:
  20740. - If the user typed in an address that didn't resolve, the server
  20741. crashed.
  20742. Changes in version 0.0.2pre24 - 2004-03-03
  20743. o Bugfixes:
  20744. - Fix an assertion failure in dns.c, where we were trying to dequeue
  20745. a pending dns resolve even if it wasn't pending
  20746. - Fix a spurious socks5 warning about still trying to write after the
  20747. connection is finished.
  20748. - Hold certain marked_for_close connections open until they're finished
  20749. flushing, rather than losing bytes by closing them too early.
  20750. - Correctly report the reason for ending a stream
  20751. - Remove some duplicate calls to connection_mark_for_close
  20752. - Put switch_id and start_daemon earlier in the boot sequence, so it
  20753. will actually try to chdir() to options.DataDirectory
  20754. - Make 'make test' exit(1) if a test fails; fix some unit tests
  20755. - Make tor fail when you use a config option it doesn't know about,
  20756. rather than warn and continue.
  20757. - Make --version work
  20758. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  20759. Changes in version 0.0.2pre23 - 2004-02-29
  20760. o New features:
  20761. - Print a statement when the first circ is finished, so the user
  20762. knows it's working.
  20763. - If a relay cell is unrecognized at the end of the circuit,
  20764. send back a destroy. (So attacks to mutate cells are more
  20765. clearly thwarted.)
  20766. - New config option 'excludenodes' to avoid certain nodes for circuits.
  20767. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  20768. so you can collect coredumps there.
  20769. o Bugfixes:
  20770. - Fix a bug in tls flushing where sometimes data got wedged and
  20771. didn't flush until more data got sent. Hopefully this bug was
  20772. a big factor in the random delays we were seeing.
  20773. - Make 'connected' cells include the resolved IP, so the client
  20774. dns cache actually gets populated.
  20775. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  20776. - When we time-out on a stream and detach from the circuit, send an
  20777. end cell down it first.
  20778. - Only warn about an unknown router (in exitnodes, entrynodes,
  20779. excludenodes) after we've fetched a directory.
  20780. Changes in version 0.0.2pre22 - 2004-02-26
  20781. o New features:
  20782. - Servers publish less revealing uname information in descriptors.
  20783. - More memory tracking and assertions, to crash more usefully when
  20784. errors happen.
  20785. - If the default torrc isn't there, just use some default defaults.
  20786. Plus provide an internal dirservers file if they don't have one.
  20787. - When the user tries to use Tor as an http proxy, give them an http
  20788. 501 failure explaining that we're a socks proxy.
  20789. - Dump a new router.desc on hup, to help confused people who change
  20790. their exit policies and then wonder why router.desc doesn't reflect
  20791. it.
  20792. - Clean up the generic tor.sh init script that we ship with.
  20793. o Bugfixes:
  20794. - If the exit stream is pending on the resolve, and a destroy arrives,
  20795. then the stream wasn't getting removed from the pending list. I
  20796. think this was the one causing recent server crashes.
  20797. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  20798. - When it couldn't resolve any dirservers, it was useless from then on.
  20799. Now it reloads the RouterFile (or default dirservers) if it has no
  20800. dirservers.
  20801. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  20802. many users don't even *have* a /usr/local/sbin/.
  20803. Changes in version 0.0.2pre21 - 2004-02-18
  20804. o New features:
  20805. - There's a ChangeLog file that actually reflects the changelog.
  20806. - There's a 'torify' wrapper script, with an accompanying
  20807. tor-tsocks.conf, that simplifies the process of using tsocks for
  20808. tor. It even has a man page.
  20809. - The tor binary gets installed to sbin rather than bin now.
  20810. - Retry streams where the connected cell hasn't arrived in 15 seconds
  20811. - Clean up exit policy handling -- get the default out of the torrc,
  20812. so we can update it without forcing each server operator to fix
  20813. his/her torrc.
  20814. - Allow imaps and pop3s in default exit policy
  20815. o Bugfixes:
  20816. - Prevent picking middleman nodes as the last node in the circuit
  20817. Changes in version 0.0.2pre20 - 2004-01-30
  20818. o New features:
  20819. - We now have a deb package, and it's in debian unstable. Go to
  20820. it, apt-getters. :)
  20821. - I've split the TotalBandwidth option into BandwidthRate (how many
  20822. bytes per second you want to allow, long-term) and
  20823. BandwidthBurst (how many bytes you will allow at once before the cap
  20824. kicks in). This better token bucket approach lets you, say, set
  20825. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  20826. performance while not exceeding your monthly bandwidth quota.
  20827. - Push out a tls record's worth of data once you've got it, rather
  20828. than waiting until you've read everything waiting to be read. This
  20829. may improve performance by pipelining better. We'll see.
  20830. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  20831. from failed circuits (if they haven't been connected yet) and attach
  20832. to new ones.
  20833. - Expire old streams that haven't managed to connect. Some day we'll
  20834. have them reattach to new circuits instead.
  20835. o Bugfixes:
  20836. - Fix several memory leaks that were causing servers to become bloated
  20837. after a while.
  20838. - Fix a few very rare assert triggers. A few more remain.
  20839. - Setuid to User _before_ complaining about running as root.
  20840. Changes in version 0.0.2pre19 - 2004-01-07
  20841. o Bugfixes:
  20842. - Fix deadlock condition in dns farm. We were telling a child to die by
  20843. closing the parent's file descriptor to him. But newer children were
  20844. inheriting the open file descriptor from the parent, and since they
  20845. weren't closing it, the socket never closed, so the child never read
  20846. eof, so he never knew to exit. Similarly, dns workers were holding
  20847. open other sockets, leading to all sorts of chaos.
  20848. - New cleaner daemon() code for forking and backgrounding.
  20849. - If you log to a file, it now prints an entry at the top of the
  20850. logfile so you know it's working.
  20851. - The onionskin challenge length was 30 bytes longer than necessary.
  20852. - Started to patch up the spec so it's not quite so out of date.
  20853. Changes in version 0.0.2pre18 - 2004-01-02
  20854. o Bugfixes:
  20855. - Fix endian issues with the 'integrity' field in the relay header.
  20856. - Fix a potential bug where connections in state
  20857. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  20858. Changes in version 0.0.2pre17 - 2003-12-30
  20859. o Bugfixes:
  20860. - Made --debuglogfile (or any second log file, actually) work.
  20861. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  20862. adversary could force us into an infinite loop.
  20863. o Features:
  20864. - Each onionskin handshake now includes a hash of the computed key,
  20865. to prove the server's identity and help perfect forward secrecy.
  20866. - Changed cell size from 256 to 512 bytes (working toward compatibility
  20867. with MorphMix).
  20868. - Changed cell length to 2 bytes, and moved it to the relay header.
  20869. - Implemented end-to-end integrity checking for the payloads of
  20870. relay cells.
  20871. - Separated streamid from 'recognized' (otherwise circuits will get
  20872. messed up when we try to have streams exit from the middle). We
  20873. use the integrity-checking to confirm that a cell is addressed to
  20874. this hop.
  20875. - Randomize the initial circid and streamid values, so an adversary who
  20876. breaks into a node can't learn how many circuits or streams have
  20877. been made so far.
  20878. Changes in version 0.0.2pre16 - 2003-12-14
  20879. o Bugfixes:
  20880. - Fixed a bug that made HUP trigger an assert
  20881. - Fixed a bug where a circuit that immediately failed wasn't being
  20882. counted as a failed circuit in counting retries.
  20883. o Features:
  20884. - Now we close the circuit when we get a truncated cell: otherwise we're
  20885. open to an anonymity attack where a bad node in the path truncates
  20886. the circuit and then we open streams at him.
  20887. - Add port ranges to exit policies
  20888. - Add a conservative default exit policy
  20889. - Warn if you're running tor as root
  20890. - on HUP, retry OR connections and close/rebind listeners
  20891. - options.EntryNodes: try these nodes first when picking the first node
  20892. - options.ExitNodes: if your best choices happen to include any of
  20893. your preferred exit nodes, you choose among just those preferred
  20894. exit nodes.
  20895. - options.ExcludedNodes: nodes that are never picked in path building
  20896. Changes in version 0.0.2pre15 - 2003-12-03
  20897. o Robustness and bugfixes:
  20898. - Sometimes clients would cache incorrect DNS resolves, which would
  20899. really screw things up.
  20900. - An OP that goes offline would slowly leak all its sockets and stop
  20901. working.
  20902. - A wide variety of bugfixes in exit node selection, exit policy
  20903. handling, and processing pending streams when a new circuit is
  20904. established.
  20905. - Pick nodes for a path only from those the directory says are up
  20906. - Choose randomly from all running dirservers, not always the first one
  20907. - Increase allowed http header size for directory fetch.
  20908. - Stop writing to stderr (if we're daemonized it will be closed).
  20909. - Enable -g always, so cores will be more useful to me.
  20910. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  20911. o Documentation:
  20912. - Wrote a man page. It lists commonly used options.
  20913. o Configuration:
  20914. - Change default loglevel to warn.
  20915. - Make PidFile default to null rather than littering in your CWD.
  20916. - OnionRouter config option is now obsolete. Instead it just checks
  20917. ORPort>0.
  20918. - Moved to a single unified torrc file for both clients and servers.
  20919. Changes in version 0.0.2pre14 - 2003-11-29
  20920. o Robustness and bugfixes:
  20921. - Force the admin to make the DataDirectory himself
  20922. - to get ownership/permissions right
  20923. - so clients no longer make a DataDirectory and then never use it
  20924. - fix bug where a client who was offline for 45 minutes would never
  20925. pull down a directory again
  20926. - fix (or at least hide really well) the dns assert bug that was
  20927. causing server crashes
  20928. - warnings and improved robustness wrt clockskew for certs
  20929. - use the native daemon(3) to daemonize, when available
  20930. - exit if bind() fails
  20931. - exit if neither socksport nor orport is defined
  20932. - include our own tor_timegm (Win32 doesn't have its own)
  20933. - bugfix for win32 with lots of connections
  20934. - fix minor bias in PRNG
  20935. - make dirserver more robust to corrupt cached directory
  20936. o Documentation:
  20937. - Wrote the design document (woo)
  20938. o Circuit building and exit policies:
  20939. - Circuits no longer try to use nodes that the directory has told them
  20940. are down.
  20941. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  20942. bitcounts (18.0.0.0/8).
  20943. - Make AP connections standby for a circuit if no suitable circuit
  20944. exists, rather than failing
  20945. - Circuits choose exit node based on addr/port, exit policies, and
  20946. which AP connections are standing by
  20947. - Bump min pathlen from 2 to 3
  20948. - Relay end cells have a payload to describe why the stream ended.
  20949. - If the stream failed because of exit policy, try again with a new
  20950. circuit.
  20951. - Clients have a dns cache to remember resolved addresses.
  20952. - Notice more quickly when we have no working circuits
  20953. o Configuration:
  20954. - APPort is now called SocksPort
  20955. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  20956. where to bind
  20957. - RecommendedVersions is now a config variable rather than
  20958. hardcoded (for dirservers)
  20959. - Reloads config on HUP
  20960. - Usage info on -h or --help
  20961. - If you set User and Group config vars, it'll setu/gid to them.
  20962. Changes in version 0.0.2pre13 - 2003-10-19
  20963. o General stability:
  20964. - SSL_write no longer fails when it returns WANTWRITE and the number
  20965. of bytes in the buf has changed by the next SSL_write call.
  20966. - Fix segfault fetching directory when network is down
  20967. - Fix a variety of minor memory leaks
  20968. - Dirservers reload the fingerprints file on HUP, so I don't have
  20969. to take down the network when I approve a new router
  20970. - Default server config file has explicit Address line to specify fqdn
  20971. o Buffers:
  20972. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  20973. - Make listener connections not ever alloc bufs
  20974. o Autoconf improvements:
  20975. - don't clobber an external CFLAGS in ./configure
  20976. - Make install now works
  20977. - create var/lib/tor on make install
  20978. - autocreate a tor.sh initscript to help distribs
  20979. - autocreate the torrc and sample-server-torrc with correct paths
  20980. o Log files and Daemonizing now work:
  20981. - If --DebugLogFile is specified, log to it at -l debug
  20982. - If --LogFile is specified, use it instead of commandline
  20983. - If --RunAsDaemon is set, tor forks and backgrounds on startup