ChangeLog 1.4 MB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660176611766217663176641766517666176671766817669176701767117672176731767417675176761767717678176791768017681176821768317684176851768617687176881768917690176911769217693176941769517696176971769817699177001770117702177031770417705177061770717708177091771017711177121771317714177151771617717177181771917720177211772217723177241772517726177271772817729177301773117732177331773417735177361773717738177391774017741177421774317744177451774617747177481774917750177511775217753177541775517756177571775817759177601776117762177631776417765177661776717768177691777017771177721777317774177751777617777177781777917780177811778217783177841778517786177871778817789177901779117792177931779417795177961779717798177991780017801178021780317804178051780617807178081780917810178111781217813178141781517816178171781817819178201782117822178231782417825178261782717828178291783017831178321783317834178351783617837178381783917840178411784217843178441784517846178471784817849178501785117852178531785417855178561785717858178591786017861178621786317864178651786617867178681786917870178711787217873178741787517876178771787817879178801788117882178831788417885178861788717888178891789017891178921789317894178951789617897178981789917900179011790217903179041790517906179071790817909179101791117912179131791417915179161791717918179191792017921179221792317924179251792617927179281792917930179311793217933179341793517936179371793817939179401794117942179431794417945179461794717948179491795017951179521795317954179551795617957179581795917960179611796217963179641796517966179671796817969179701797117972179731797417975179761797717978179791798017981179821798317984179851798617987179881798917990179911799217993179941799517996179971799817999180001800118002180031800418005180061800718008180091801018011180121801318014180151801618017180181801918020180211802218023180241802518026180271802818029180301803118032180331803418035180361803718038180391804018041180421804318044180451804618047180481804918050180511805218053180541805518056180571805818059180601806118062180631806418065180661806718068180691807018071180721807318074180751807618077180781807918080180811808218083180841808518086180871808818089180901809118092180931809418095180961809718098180991810018101181021810318104181051810618107181081810918110181111811218113181141811518116181171811818119181201812118122181231812418125181261812718128181291813018131181321813318134181351813618137181381813918140181411814218143181441814518146181471814818149181501815118152181531815418155181561815718158181591816018161181621816318164181651816618167181681816918170181711817218173181741817518176181771817818179181801818118182181831818418185181861818718188181891819018191181921819318194181951819618197181981819918200182011820218203182041820518206182071820818209182101821118212182131821418215182161821718218182191822018221182221822318224182251822618227182281822918230182311823218233182341823518236182371823818239182401824118242182431824418245182461824718248182491825018251182521825318254182551825618257182581825918260182611826218263182641826518266182671826818269182701827118272182731827418275182761827718278182791828018281182821828318284182851828618287182881828918290182911829218293182941829518296182971829818299183001830118302183031830418305183061830718308183091831018311183121831318314183151831618317183181831918320183211832218323183241832518326183271832818329183301833118332183331833418335183361833718338183391834018341183421834318344183451834618347183481834918350183511835218353183541835518356183571835818359183601836118362183631836418365183661836718368183691837018371183721837318374183751837618377183781837918380183811838218383183841838518386183871838818389183901839118392183931839418395183961839718398183991840018401184021840318404184051840618407184081840918410184111841218413184141841518416184171841818419184201842118422184231842418425184261842718428184291843018431184321843318434184351843618437184381843918440184411844218443184441844518446184471844818449184501845118452184531845418455184561845718458184591846018461184621846318464184651846618467184681846918470184711847218473184741847518476184771847818479184801848118482184831848418485184861848718488184891849018491184921849318494184951849618497184981849918500185011850218503185041850518506185071850818509185101851118512185131851418515185161851718518185191852018521185221852318524185251852618527185281852918530185311853218533185341853518536185371853818539185401854118542185431854418545185461854718548185491855018551185521855318554185551855618557185581855918560185611856218563185641856518566185671856818569185701857118572185731857418575185761857718578185791858018581185821858318584185851858618587185881858918590185911859218593185941859518596185971859818599186001860118602186031860418605186061860718608186091861018611186121861318614186151861618617186181861918620186211862218623186241862518626186271862818629186301863118632186331863418635186361863718638186391864018641186421864318644186451864618647186481864918650186511865218653186541865518656186571865818659186601866118662186631866418665186661866718668186691867018671186721867318674186751867618677186781867918680186811868218683186841868518686186871868818689186901869118692186931869418695186961869718698186991870018701187021870318704187051870618707187081870918710187111871218713187141871518716187171871818719187201872118722187231872418725187261872718728187291873018731187321873318734187351873618737187381873918740187411874218743187441874518746187471874818749187501875118752187531875418755187561875718758187591876018761187621876318764187651876618767187681876918770187711877218773187741877518776187771877818779187801878118782187831878418785187861878718788187891879018791187921879318794187951879618797187981879918800188011880218803188041880518806188071880818809188101881118812188131881418815188161881718818188191882018821188221882318824188251882618827188281882918830188311883218833188341883518836188371883818839188401884118842188431884418845188461884718848188491885018851188521885318854188551885618857188581885918860188611886218863188641886518866188671886818869188701887118872188731887418875188761887718878188791888018881188821888318884188851888618887188881888918890188911889218893188941889518896188971889818899189001890118902189031890418905189061890718908189091891018911189121891318914189151891618917189181891918920189211892218923189241892518926189271892818929189301893118932189331893418935189361893718938189391894018941189421894318944189451894618947189481894918950189511895218953189541895518956189571895818959189601896118962189631896418965189661896718968189691897018971189721897318974189751897618977189781897918980189811898218983189841898518986189871898818989189901899118992189931899418995189961899718998189991900019001190021900319004190051900619007190081900919010190111901219013190141901519016190171901819019190201902119022190231902419025190261902719028190291903019031190321903319034190351903619037190381903919040190411904219043190441904519046190471904819049190501905119052190531905419055190561905719058190591906019061190621906319064190651906619067190681906919070190711907219073190741907519076190771907819079190801908119082190831908419085190861908719088190891909019091190921909319094190951909619097190981909919100191011910219103191041910519106191071910819109191101911119112191131911419115191161911719118191191912019121191221912319124191251912619127191281912919130191311913219133191341913519136191371913819139191401914119142191431914419145191461914719148191491915019151191521915319154191551915619157191581915919160191611916219163191641916519166191671916819169191701917119172191731917419175191761917719178191791918019181191821918319184191851918619187191881918919190191911919219193191941919519196191971919819199192001920119202192031920419205192061920719208192091921019211192121921319214192151921619217192181921919220192211922219223192241922519226192271922819229192301923119232192331923419235192361923719238192391924019241192421924319244192451924619247192481924919250192511925219253192541925519256192571925819259192601926119262192631926419265192661926719268192691927019271192721927319274192751927619277192781927919280192811928219283192841928519286192871928819289192901929119292192931929419295192961929719298192991930019301193021930319304193051930619307193081930919310193111931219313193141931519316193171931819319193201932119322193231932419325193261932719328193291933019331193321933319334193351933619337193381933919340193411934219343193441934519346193471934819349193501935119352193531935419355193561935719358193591936019361193621936319364193651936619367193681936919370193711937219373193741937519376193771937819379193801938119382193831938419385193861938719388193891939019391193921939319394193951939619397193981939919400194011940219403194041940519406194071940819409194101941119412194131941419415194161941719418194191942019421194221942319424194251942619427194281942919430194311943219433194341943519436194371943819439194401944119442194431944419445194461944719448194491945019451194521945319454194551945619457194581945919460194611946219463194641946519466194671946819469194701947119472194731947419475194761947719478194791948019481194821948319484194851948619487194881948919490194911949219493194941949519496194971949819499195001950119502195031950419505195061950719508195091951019511195121951319514195151951619517195181951919520195211952219523195241952519526195271952819529195301953119532195331953419535195361953719538195391954019541195421954319544195451954619547195481954919550195511955219553195541955519556195571955819559195601956119562195631956419565195661956719568195691957019571195721957319574195751957619577195781957919580195811958219583195841958519586195871958819589195901959119592195931959419595195961959719598195991960019601196021960319604196051960619607196081960919610196111961219613196141961519616196171961819619196201962119622196231962419625196261962719628196291963019631196321963319634196351963619637196381963919640196411964219643196441964519646196471964819649196501965119652196531965419655196561965719658196591966019661196621966319664196651966619667196681966919670196711967219673196741967519676196771967819679196801968119682196831968419685196861968719688196891969019691196921969319694196951969619697196981969919700197011970219703197041970519706197071970819709197101971119712197131971419715197161971719718197191972019721197221972319724197251972619727197281972919730197311973219733197341973519736197371973819739197401974119742197431974419745197461974719748197491975019751197521975319754197551975619757197581975919760197611976219763197641976519766197671976819769197701977119772197731977419775197761977719778197791978019781197821978319784197851978619787197881978919790197911979219793197941979519796197971979819799198001980119802198031980419805198061980719808198091981019811198121981319814198151981619817198181981919820198211982219823198241982519826198271982819829198301983119832198331983419835198361983719838198391984019841198421984319844198451984619847198481984919850198511985219853198541985519856198571985819859198601986119862198631986419865198661986719868198691987019871198721987319874198751987619877198781987919880198811988219883198841988519886198871988819889198901989119892198931989419895198961989719898198991990019901199021990319904199051990619907199081990919910199111991219913199141991519916199171991819919199201992119922199231992419925199261992719928199291993019931199321993319934199351993619937199381993919940199411994219943199441994519946199471994819949199501995119952199531995419955199561995719958199591996019961199621996319964199651996619967199681996919970199711997219973199741997519976199771997819979199801998119982199831998419985199861998719988199891999019991199921999319994199951999619997199981999920000200012000220003200042000520006200072000820009200102001120012200132001420015200162001720018200192002020021200222002320024200252002620027200282002920030200312003220033200342003520036200372003820039200402004120042200432004420045200462004720048200492005020051200522005320054200552005620057200582005920060200612006220063200642006520066200672006820069200702007120072200732007420075200762007720078200792008020081200822008320084200852008620087200882008920090200912009220093200942009520096200972009820099201002010120102201032010420105201062010720108201092011020111201122011320114201152011620117201182011920120201212012220123201242012520126201272012820129201302013120132201332013420135201362013720138201392014020141201422014320144201452014620147201482014920150201512015220153201542015520156201572015820159201602016120162201632016420165201662016720168201692017020171201722017320174201752017620177201782017920180201812018220183201842018520186201872018820189201902019120192201932019420195201962019720198201992020020201202022020320204202052020620207202082020920210202112021220213202142021520216202172021820219202202022120222202232022420225202262022720228202292023020231202322023320234202352023620237202382023920240202412024220243202442024520246202472024820249202502025120252202532025420255202562025720258202592026020261202622026320264202652026620267202682026920270202712027220273202742027520276202772027820279202802028120282202832028420285202862028720288202892029020291202922029320294202952029620297202982029920300203012030220303203042030520306203072030820309203102031120312203132031420315203162031720318203192032020321203222032320324203252032620327203282032920330203312033220333203342033520336203372033820339203402034120342203432034420345203462034720348203492035020351203522035320354203552035620357203582035920360203612036220363203642036520366203672036820369203702037120372203732037420375203762037720378203792038020381203822038320384203852038620387203882038920390203912039220393203942039520396203972039820399204002040120402204032040420405204062040720408204092041020411204122041320414204152041620417204182041920420204212042220423204242042520426204272042820429204302043120432204332043420435204362043720438204392044020441204422044320444204452044620447204482044920450204512045220453204542045520456204572045820459204602046120462204632046420465204662046720468204692047020471204722047320474204752047620477204782047920480204812048220483204842048520486204872048820489204902049120492204932049420495204962049720498204992050020501205022050320504205052050620507205082050920510205112051220513205142051520516205172051820519205202052120522205232052420525205262052720528205292053020531205322053320534205352053620537205382053920540205412054220543205442054520546205472054820549205502055120552205532055420555205562055720558205592056020561205622056320564205652056620567205682056920570205712057220573205742057520576205772057820579205802058120582205832058420585205862058720588205892059020591205922059320594205952059620597205982059920600206012060220603206042060520606206072060820609206102061120612206132061420615206162061720618206192062020621206222062320624206252062620627206282062920630206312063220633206342063520636206372063820639206402064120642206432064420645206462064720648206492065020651206522065320654206552065620657206582065920660206612066220663206642066520666206672066820669206702067120672206732067420675206762067720678206792068020681206822068320684206852068620687206882068920690206912069220693206942069520696206972069820699207002070120702207032070420705207062070720708207092071020711207122071320714207152071620717207182071920720207212072220723207242072520726207272072820729207302073120732207332073420735207362073720738207392074020741207422074320744207452074620747207482074920750207512075220753207542075520756207572075820759207602076120762207632076420765207662076720768207692077020771207722077320774207752077620777207782077920780207812078220783207842078520786207872078820789207902079120792207932079420795207962079720798207992080020801208022080320804208052080620807208082080920810208112081220813208142081520816208172081820819208202082120822208232082420825208262082720828208292083020831208322083320834208352083620837208382083920840208412084220843208442084520846208472084820849208502085120852208532085420855208562085720858208592086020861208622086320864208652086620867208682086920870208712087220873208742087520876208772087820879208802088120882208832088420885208862088720888208892089020891208922089320894208952089620897208982089920900209012090220903209042090520906209072090820909209102091120912209132091420915209162091720918209192092020921209222092320924209252092620927209282092920930209312093220933209342093520936209372093820939209402094120942209432094420945209462094720948209492095020951209522095320954209552095620957209582095920960209612096220963209642096520966209672096820969209702097120972209732097420975209762097720978209792098020981209822098320984209852098620987209882098920990209912099220993209942099520996209972099820999210002100121002210032100421005210062100721008210092101021011210122101321014210152101621017210182101921020210212102221023210242102521026210272102821029210302103121032210332103421035210362103721038210392104021041210422104321044210452104621047210482104921050210512105221053210542105521056210572105821059210602106121062210632106421065210662106721068210692107021071210722107321074210752107621077210782107921080210812108221083210842108521086210872108821089210902109121092210932109421095210962109721098210992110021101211022110321104211052110621107211082110921110211112111221113211142111521116211172111821119211202112121122211232112421125211262112721128211292113021131211322113321134211352113621137211382113921140211412114221143211442114521146211472114821149211502115121152211532115421155211562115721158211592116021161211622116321164211652116621167211682116921170211712117221173211742117521176211772117821179211802118121182211832118421185211862118721188211892119021191211922119321194211952119621197211982119921200212012120221203212042120521206212072120821209212102121121212212132121421215212162121721218212192122021221212222122321224212252122621227212282122921230212312123221233212342123521236212372123821239212402124121242212432124421245212462124721248212492125021251212522125321254212552125621257212582125921260212612126221263212642126521266212672126821269212702127121272212732127421275212762127721278212792128021281212822128321284212852128621287212882128921290212912129221293212942129521296212972129821299213002130121302213032130421305213062130721308213092131021311213122131321314213152131621317213182131921320213212132221323213242132521326213272132821329213302133121332213332133421335213362133721338213392134021341213422134321344213452134621347213482134921350213512135221353213542135521356213572135821359213602136121362213632136421365213662136721368213692137021371213722137321374213752137621377213782137921380213812138221383213842138521386213872138821389213902139121392213932139421395213962139721398213992140021401214022140321404214052140621407214082140921410214112141221413214142141521416214172141821419214202142121422214232142421425214262142721428214292143021431214322143321434214352143621437214382143921440214412144221443214442144521446214472144821449214502145121452214532145421455214562145721458214592146021461214622146321464214652146621467214682146921470214712147221473214742147521476214772147821479214802148121482214832148421485214862148721488214892149021491214922149321494214952149621497214982149921500215012150221503215042150521506215072150821509215102151121512215132151421515215162151721518215192152021521215222152321524215252152621527215282152921530215312153221533215342153521536215372153821539215402154121542215432154421545215462154721548215492155021551215522155321554215552155621557215582155921560215612156221563215642156521566215672156821569215702157121572215732157421575215762157721578215792158021581215822158321584215852158621587215882158921590215912159221593215942159521596215972159821599216002160121602216032160421605216062160721608216092161021611216122161321614216152161621617216182161921620216212162221623216242162521626216272162821629216302163121632216332163421635216362163721638216392164021641216422164321644216452164621647216482164921650216512165221653216542165521656216572165821659216602166121662216632166421665216662166721668216692167021671216722167321674216752167621677216782167921680216812168221683216842168521686216872168821689216902169121692216932169421695216962169721698216992170021701217022170321704217052170621707217082170921710217112171221713217142171521716217172171821719217202172121722217232172421725217262172721728217292173021731217322173321734217352173621737217382173921740217412174221743217442174521746217472174821749217502175121752217532175421755217562175721758217592176021761217622176321764217652176621767217682176921770217712177221773217742177521776217772177821779217802178121782217832178421785217862178721788217892179021791217922179321794217952179621797217982179921800218012180221803218042180521806218072180821809218102181121812218132181421815218162181721818218192182021821218222182321824218252182621827218282182921830218312183221833218342183521836218372183821839218402184121842218432184421845218462184721848218492185021851218522185321854218552185621857218582185921860218612186221863218642186521866218672186821869218702187121872218732187421875218762187721878218792188021881218822188321884218852188621887218882188921890218912189221893218942189521896218972189821899219002190121902219032190421905219062190721908219092191021911219122191321914219152191621917219182191921920219212192221923219242192521926219272192821929219302193121932219332193421935219362193721938219392194021941219422194321944219452194621947219482194921950219512195221953219542195521956219572195821959219602196121962219632196421965219662196721968219692197021971219722197321974219752197621977219782197921980219812198221983219842198521986219872198821989219902199121992219932199421995219962199721998219992200022001220022200322004220052200622007220082200922010220112201222013220142201522016220172201822019220202202122022220232202422025220262202722028220292203022031220322203322034220352203622037220382203922040220412204222043220442204522046220472204822049220502205122052220532205422055220562205722058220592206022061220622206322064220652206622067220682206922070220712207222073220742207522076220772207822079220802208122082220832208422085220862208722088220892209022091220922209322094220952209622097220982209922100221012210222103221042210522106221072210822109221102211122112221132211422115221162211722118221192212022121221222212322124221252212622127221282212922130221312213222133221342213522136221372213822139221402214122142221432214422145221462214722148221492215022151221522215322154221552215622157221582215922160221612216222163221642216522166221672216822169221702217122172221732217422175221762217722178221792218022181221822218322184221852218622187221882218922190221912219222193221942219522196221972219822199222002220122202222032220422205222062220722208222092221022211222122221322214222152221622217222182221922220222212222222223222242222522226222272222822229222302223122232222332223422235222362223722238222392224022241222422224322244222452224622247222482224922250222512225222253222542225522256222572225822259222602226122262222632226422265222662226722268222692227022271222722227322274222752227622277222782227922280222812228222283222842228522286222872228822289222902229122292222932229422295222962229722298222992230022301223022230322304223052230622307223082230922310223112231222313223142231522316223172231822319223202232122322223232232422325223262232722328223292233022331223322233322334223352233622337223382233922340223412234222343223442234522346223472234822349223502235122352223532235422355223562235722358223592236022361223622236322364223652236622367223682236922370223712237222373223742237522376223772237822379223802238122382223832238422385223862238722388223892239022391223922239322394223952239622397223982239922400224012240222403224042240522406224072240822409224102241122412224132241422415224162241722418224192242022421224222242322424224252242622427224282242922430224312243222433224342243522436224372243822439224402244122442224432244422445224462244722448224492245022451224522245322454224552245622457224582245922460224612246222463224642246522466224672246822469224702247122472224732247422475224762247722478224792248022481224822248322484224852248622487224882248922490224912249222493224942249522496224972249822499225002250122502225032250422505225062250722508225092251022511225122251322514225152251622517225182251922520225212252222523225242252522526225272252822529225302253122532225332253422535225362253722538225392254022541225422254322544225452254622547225482254922550225512255222553225542255522556225572255822559225602256122562225632256422565225662256722568225692257022571225722257322574225752257622577225782257922580225812258222583225842258522586225872258822589225902259122592225932259422595225962259722598225992260022601226022260322604226052260622607226082260922610226112261222613226142261522616226172261822619226202262122622226232262422625226262262722628226292263022631226322263322634226352263622637226382263922640226412264222643226442264522646226472264822649226502265122652226532265422655226562265722658226592266022661226622266322664226652266622667226682266922670226712267222673226742267522676226772267822679226802268122682226832268422685226862268722688226892269022691226922269322694226952269622697226982269922700227012270222703227042270522706227072270822709227102271122712227132271422715227162271722718227192272022721227222272322724227252272622727227282272922730227312273222733227342273522736227372273822739227402274122742227432274422745227462274722748227492275022751227522275322754227552275622757227582275922760227612276222763227642276522766227672276822769227702277122772227732277422775227762277722778227792278022781227822278322784227852278622787227882278922790227912279222793227942279522796227972279822799228002280122802228032280422805228062280722808228092281022811228122281322814228152281622817228182281922820228212282222823228242282522826228272282822829228302283122832228332283422835228362283722838228392284022841228422284322844228452284622847228482284922850228512285222853228542285522856228572285822859228602286122862228632286422865228662286722868228692287022871228722287322874228752287622877228782287922880228812288222883228842288522886228872288822889228902289122892228932289422895228962289722898228992290022901229022290322904229052290622907229082290922910229112291222913229142291522916229172291822919229202292122922229232292422925229262292722928229292293022931229322293322934229352293622937229382293922940229412294222943229442294522946229472294822949229502295122952229532295422955229562295722958229592296022961229622296322964229652296622967229682296922970229712297222973229742297522976229772297822979229802298122982229832298422985229862298722988229892299022991229922299322994229952299622997229982299923000230012300223003230042300523006230072300823009230102301123012230132301423015230162301723018230192302023021230222302323024230252302623027230282302923030230312303223033230342303523036230372303823039230402304123042230432304423045230462304723048230492305023051230522305323054230552305623057230582305923060230612306223063230642306523066230672306823069230702307123072230732307423075230762307723078230792308023081230822308323084230852308623087230882308923090230912309223093230942309523096230972309823099231002310123102231032310423105231062310723108231092311023111231122311323114231152311623117231182311923120231212312223123231242312523126231272312823129231302313123132231332313423135231362313723138231392314023141231422314323144231452314623147231482314923150231512315223153231542315523156231572315823159231602316123162231632316423165231662316723168231692317023171231722317323174231752317623177231782317923180231812318223183231842318523186231872318823189231902319123192231932319423195231962319723198231992320023201232022320323204232052320623207232082320923210232112321223213232142321523216232172321823219232202322123222232232322423225232262322723228232292323023231232322323323234232352323623237232382323923240232412324223243232442324523246232472324823249232502325123252232532325423255232562325723258232592326023261232622326323264232652326623267232682326923270232712327223273232742327523276232772327823279232802328123282232832328423285232862328723288232892329023291232922329323294232952329623297232982329923300233012330223303233042330523306233072330823309233102331123312233132331423315233162331723318233192332023321233222332323324233252332623327233282332923330233312333223333233342333523336233372333823339233402334123342233432334423345233462334723348233492335023351233522335323354233552335623357233582335923360233612336223363233642336523366233672336823369233702337123372233732337423375233762337723378233792338023381233822338323384233852338623387233882338923390233912339223393233942339523396233972339823399234002340123402234032340423405234062340723408234092341023411234122341323414234152341623417234182341923420234212342223423234242342523426234272342823429234302343123432234332343423435234362343723438234392344023441234422344323444234452344623447234482344923450234512345223453234542345523456234572345823459234602346123462234632346423465234662346723468234692347023471234722347323474234752347623477234782347923480234812348223483234842348523486234872348823489234902349123492234932349423495234962349723498234992350023501235022350323504235052350623507235082350923510235112351223513235142351523516235172351823519235202352123522235232352423525235262352723528235292353023531235322353323534235352353623537235382353923540235412354223543235442354523546235472354823549235502355123552235532355423555235562355723558235592356023561235622356323564235652356623567235682356923570235712357223573235742357523576235772357823579235802358123582235832358423585235862358723588235892359023591235922359323594235952359623597235982359923600236012360223603236042360523606236072360823609236102361123612236132361423615236162361723618236192362023621236222362323624236252362623627236282362923630236312363223633236342363523636236372363823639236402364123642236432364423645236462364723648236492365023651236522365323654236552365623657236582365923660236612366223663236642366523666236672366823669236702367123672236732367423675236762367723678236792368023681236822368323684236852368623687236882368923690236912369223693236942369523696236972369823699237002370123702237032370423705237062370723708237092371023711237122371323714237152371623717237182371923720237212372223723237242372523726237272372823729237302373123732237332373423735237362373723738237392374023741237422374323744237452374623747237482374923750237512375223753237542375523756237572375823759237602376123762237632376423765237662376723768237692377023771237722377323774237752377623777237782377923780237812378223783237842378523786237872378823789237902379123792237932379423795237962379723798237992380023801238022380323804238052380623807238082380923810238112381223813238142381523816238172381823819238202382123822238232382423825238262382723828238292383023831238322383323834238352383623837238382383923840238412384223843238442384523846238472384823849238502385123852238532385423855238562385723858238592386023861238622386323864238652386623867238682386923870238712387223873238742387523876238772387823879238802388123882238832388423885238862388723888238892389023891238922389323894238952389623897238982389923900239012390223903239042390523906239072390823909239102391123912239132391423915239162391723918239192392023921239222392323924239252392623927239282392923930239312393223933239342393523936239372393823939239402394123942239432394423945239462394723948239492395023951239522395323954239552395623957239582395923960239612396223963239642396523966239672396823969239702397123972239732397423975239762397723978239792398023981239822398323984239852398623987239882398923990239912399223993239942399523996239972399823999240002400124002240032400424005240062400724008240092401024011240122401324014240152401624017240182401924020240212402224023240242402524026240272402824029240302403124032240332403424035240362403724038240392404024041240422404324044240452404624047240482404924050240512405224053240542405524056240572405824059240602406124062240632406424065240662406724068240692407024071240722407324074240752407624077240782407924080240812408224083240842408524086240872408824089240902409124092240932409424095240962409724098240992410024101241022410324104241052410624107241082410924110241112411224113241142411524116241172411824119241202412124122241232412424125241262412724128241292413024131241322413324134241352413624137241382413924140241412414224143241442414524146241472414824149241502415124152241532415424155241562415724158241592416024161241622416324164241652416624167241682416924170241712417224173241742417524176241772417824179241802418124182241832418424185241862418724188241892419024191241922419324194241952419624197241982419924200242012420224203242042420524206242072420824209242102421124212242132421424215242162421724218242192422024221242222422324224242252422624227242282422924230242312423224233242342423524236242372423824239242402424124242242432424424245242462424724248242492425024251242522425324254242552425624257242582425924260242612426224263242642426524266242672426824269242702427124272242732427424275242762427724278242792428024281242822428324284242852428624287242882428924290242912429224293242942429524296242972429824299243002430124302243032430424305243062430724308243092431024311243122431324314243152431624317243182431924320243212432224323243242432524326243272432824329243302433124332243332433424335243362433724338243392434024341243422434324344243452434624347243482434924350243512435224353243542435524356243572435824359243602436124362243632436424365243662436724368243692437024371243722437324374243752437624377243782437924380243812438224383243842438524386243872438824389243902439124392243932439424395243962439724398243992440024401244022440324404244052440624407244082440924410244112441224413244142441524416244172441824419244202442124422244232442424425244262442724428244292443024431244322443324434244352443624437244382443924440244412444224443244442444524446244472444824449244502445124452244532445424455244562445724458244592446024461244622446324464244652446624467244682446924470244712447224473244742447524476244772447824479244802448124482244832448424485244862448724488244892449024491244922449324494244952449624497244982449924500245012450224503245042450524506245072450824509245102451124512245132451424515245162451724518245192452024521245222452324524245252452624527245282452924530245312453224533245342453524536245372453824539245402454124542245432454424545245462454724548245492455024551245522455324554245552455624557245582455924560245612456224563245642456524566245672456824569245702457124572245732457424575245762457724578245792458024581245822458324584245852458624587245882458924590245912459224593245942459524596245972459824599246002460124602246032460424605246062460724608246092461024611246122461324614246152461624617246182461924620246212462224623246242462524626246272462824629246302463124632246332463424635246362463724638246392464024641246422464324644246452464624647246482464924650246512465224653246542465524656246572465824659246602466124662246632466424665246662466724668246692467024671246722467324674246752467624677246782467924680246812468224683246842468524686246872468824689246902469124692246932469424695246962469724698246992470024701247022470324704247052470624707247082470924710247112471224713247142471524716247172471824719247202472124722247232472424725247262472724728247292473024731247322473324734247352473624737247382473924740247412474224743247442474524746247472474824749247502475124752247532475424755247562475724758247592476024761247622476324764247652476624767247682476924770247712477224773247742477524776247772477824779247802478124782247832478424785247862478724788247892479024791247922479324794247952479624797247982479924800248012480224803248042480524806248072480824809248102481124812248132481424815248162481724818248192482024821248222482324824248252482624827248282482924830248312483224833248342483524836248372483824839248402484124842248432484424845248462484724848248492485024851248522485324854248552485624857248582485924860248612486224863248642486524866248672486824869248702487124872248732487424875248762487724878248792488024881248822488324884248852488624887248882488924890248912489224893248942489524896248972489824899249002490124902249032490424905249062490724908249092491024911249122491324914249152491624917249182491924920249212492224923249242492524926249272492824929249302493124932249332493424935249362493724938249392494024941249422494324944249452494624947249482494924950249512495224953249542495524956249572495824959249602496124962249632496424965249662496724968249692497024971249722497324974249752497624977249782497924980249812498224983249842498524986249872498824989249902499124992249932499424995249962499724998249992500025001250022500325004250052500625007250082500925010250112501225013250142501525016250172501825019250202502125022250232502425025250262502725028250292503025031250322503325034250352503625037250382503925040250412504225043250442504525046250472504825049250502505125052250532505425055250562505725058250592506025061250622506325064250652506625067250682506925070250712507225073250742507525076250772507825079250802508125082250832508425085250862508725088250892509025091250922509325094250952509625097250982509925100251012510225103251042510525106251072510825109251102511125112251132511425115251162511725118251192512025121251222512325124251252512625127251282512925130251312513225133251342513525136251372513825139251402514125142251432514425145251462514725148251492515025151251522515325154251552515625157251582515925160251612516225163251642516525166251672516825169251702517125172251732517425175251762517725178251792518025181251822518325184251852518625187251882518925190251912519225193251942519525196251972519825199252002520125202252032520425205252062520725208252092521025211252122521325214252152521625217252182521925220252212522225223252242522525226252272522825229252302523125232252332523425235252362523725238252392524025241252422524325244252452524625247252482524925250252512525225253252542525525256252572525825259252602526125262252632526425265252662526725268252692527025271252722527325274252752527625277252782527925280252812528225283252842528525286252872528825289252902529125292252932529425295252962529725298252992530025301253022530325304253052530625307253082530925310253112531225313253142531525316253172531825319253202532125322253232532425325253262532725328253292533025331253322533325334253352533625337253382533925340253412534225343253442534525346253472534825349253502535125352253532535425355253562535725358253592536025361253622536325364253652536625367253682536925370253712537225373253742537525376253772537825379253802538125382253832538425385253862538725388253892539025391253922539325394253952539625397253982539925400254012540225403254042540525406254072540825409254102541125412254132541425415254162541725418254192542025421254222542325424254252542625427254282542925430254312543225433254342543525436254372543825439254402544125442254432544425445254462544725448254492545025451254522545325454254552545625457254582545925460254612546225463254642546525466254672546825469254702547125472254732547425475254762547725478254792548025481254822548325484254852548625487254882548925490254912549225493254942549525496254972549825499255002550125502255032550425505255062550725508255092551025511255122551325514255152551625517255182551925520255212552225523255242552525526255272552825529255302553125532255332553425535255362553725538255392554025541255422554325544255452554625547255482554925550255512555225553255542555525556255572555825559255602556125562255632556425565255662556725568255692557025571255722557325574255752557625577255782557925580255812558225583255842558525586255872558825589255902559125592255932559425595255962559725598255992560025601256022560325604256052560625607256082560925610256112561225613256142561525616256172561825619256202562125622256232562425625256262562725628256292563025631256322563325634256352563625637256382563925640256412564225643256442564525646256472564825649256502565125652256532565425655256562565725658256592566025661256622566325664256652566625667256682566925670256712567225673256742567525676256772567825679256802568125682256832568425685256862568725688256892569025691256922569325694256952569625697256982569925700257012570225703257042570525706257072570825709257102571125712257132571425715257162571725718257192572025721257222572325724257252572625727257282572925730257312573225733257342573525736257372573825739257402574125742257432574425745257462574725748257492575025751257522575325754257552575625757257582575925760257612576225763257642576525766257672576825769257702577125772257732577425775257762577725778257792578025781257822578325784257852578625787257882578925790257912579225793257942579525796257972579825799258002580125802258032580425805258062580725808258092581025811258122581325814258152581625817258182581925820258212582225823258242582525826258272582825829258302583125832258332583425835258362583725838258392584025841258422584325844258452584625847258482584925850258512585225853258542585525856258572585825859258602586125862258632586425865258662586725868258692587025871258722587325874258752587625877258782587925880258812588225883258842588525886258872588825889258902589125892258932589425895258962589725898258992590025901259022590325904259052590625907259082590925910259112591225913259142591525916259172591825919259202592125922259232592425925259262592725928259292593025931259322593325934259352593625937259382593925940259412594225943259442594525946259472594825949259502595125952259532595425955259562595725958259592596025961259622596325964259652596625967259682596925970259712597225973259742597525976259772597825979259802598125982259832598425985259862598725988259892599025991259922599325994259952599625997259982599926000260012600226003260042600526006260072600826009260102601126012260132601426015260162601726018260192602026021260222602326024260252602626027260282602926030260312603226033260342603526036260372603826039260402604126042260432604426045260462604726048260492605026051260522605326054260552605626057260582605926060260612606226063260642606526066260672606826069260702607126072260732607426075260762607726078260792608026081260822608326084260852608626087260882608926090260912609226093260942609526096260972609826099261002610126102261032610426105261062610726108261092611026111261122611326114261152611626117261182611926120261212612226123261242612526126261272612826129261302613126132261332613426135261362613726138261392614026141261422614326144261452614626147261482614926150261512615226153261542615526156261572615826159261602616126162261632616426165261662616726168261692617026171261722617326174261752617626177261782617926180261812618226183261842618526186261872618826189261902619126192261932619426195261962619726198261992620026201262022620326204262052620626207262082620926210262112621226213262142621526216262172621826219262202622126222262232622426225262262622726228262292623026231262322623326234262352623626237262382623926240262412624226243262442624526246262472624826249262502625126252262532625426255262562625726258262592626026261262622626326264262652626626267262682626926270262712627226273262742627526276262772627826279262802628126282262832628426285262862628726288262892629026291262922629326294262952629626297262982629926300263012630226303263042630526306263072630826309263102631126312263132631426315263162631726318263192632026321263222632326324263252632626327263282632926330263312633226333263342633526336263372633826339263402634126342263432634426345263462634726348263492635026351263522635326354263552635626357263582635926360263612636226363263642636526366263672636826369263702637126372263732637426375263762637726378263792638026381263822638326384263852638626387263882638926390263912639226393263942639526396263972639826399264002640126402264032640426405264062640726408264092641026411264122641326414264152641626417264182641926420264212642226423264242642526426264272642826429264302643126432264332643426435264362643726438264392644026441264422644326444264452644626447264482644926450264512645226453264542645526456264572645826459264602646126462264632646426465264662646726468264692647026471264722647326474264752647626477264782647926480264812648226483264842648526486264872648826489264902649126492264932649426495264962649726498264992650026501265022650326504265052650626507265082650926510265112651226513265142651526516265172651826519265202652126522265232652426525265262652726528265292653026531265322653326534265352653626537265382653926540265412654226543265442654526546265472654826549265502655126552265532655426555265562655726558265592656026561265622656326564265652656626567265682656926570265712657226573265742657526576265772657826579265802658126582265832658426585265862658726588265892659026591265922659326594265952659626597265982659926600266012660226603266042660526606266072660826609266102661126612266132661426615266162661726618266192662026621266222662326624266252662626627266282662926630266312663226633266342663526636266372663826639266402664126642266432664426645266462664726648266492665026651266522665326654266552665626657266582665926660266612666226663266642666526666266672666826669266702667126672266732667426675266762667726678266792668026681266822668326684266852668626687266882668926690266912669226693266942669526696266972669826699267002670126702267032670426705267062670726708267092671026711267122671326714267152671626717267182671926720267212672226723267242672526726267272672826729267302673126732267332673426735267362673726738267392674026741267422674326744267452674626747267482674926750267512675226753267542675526756267572675826759267602676126762267632676426765267662676726768267692677026771267722677326774267752677626777267782677926780267812678226783267842678526786267872678826789267902679126792267932679426795267962679726798267992680026801268022680326804268052680626807268082680926810268112681226813268142681526816268172681826819268202682126822268232682426825268262682726828268292683026831268322683326834268352683626837268382683926840268412684226843268442684526846268472684826849268502685126852268532685426855268562685726858268592686026861268622686326864268652686626867268682686926870268712687226873268742687526876268772687826879268802688126882268832688426885268862688726888268892689026891268922689326894268952689626897268982689926900269012690226903269042690526906269072690826909269102691126912269132691426915269162691726918269192692026921269222692326924269252692626927269282692926930269312693226933269342693526936269372693826939269402694126942269432694426945269462694726948269492695026951269522695326954269552695626957269582695926960269612696226963269642696526966269672696826969269702697126972269732697426975269762697726978269792698026981269822698326984269852698626987269882698926990269912699226993269942699526996269972699826999270002700127002270032700427005270062700727008270092701027011270122701327014270152701627017270182701927020270212702227023270242702527026270272702827029270302703127032270332703427035270362703727038270392704027041270422704327044270452704627047270482704927050270512705227053270542705527056270572705827059270602706127062270632706427065270662706727068270692707027071270722707327074270752707627077270782707927080270812708227083270842708527086270872708827089270902709127092270932709427095270962709727098270992710027101271022710327104271052710627107271082710927110271112711227113271142711527116271172711827119271202712127122271232712427125271262712727128271292713027131271322713327134271352713627137271382713927140271412714227143271442714527146271472714827149271502715127152271532715427155271562715727158271592716027161271622716327164271652716627167271682716927170271712717227173271742717527176271772717827179271802718127182271832718427185271862718727188271892719027191271922719327194271952719627197271982719927200272012720227203272042720527206272072720827209272102721127212272132721427215272162721727218272192722027221272222722327224272252722627227272282722927230272312723227233272342723527236272372723827239272402724127242272432724427245272462724727248272492725027251272522725327254272552725627257272582725927260272612726227263272642726527266272672726827269272702727127272272732727427275272762727727278272792728027281272822728327284272852728627287272882728927290272912729227293272942729527296272972729827299273002730127302273032730427305273062730727308273092731027311273122731327314273152731627317273182731927320273212732227323273242732527326273272732827329273302733127332273332733427335273362733727338273392734027341273422734327344273452734627347273482734927350273512735227353273542735527356273572735827359273602736127362273632736427365273662736727368273692737027371273722737327374273752737627377273782737927380273812738227383273842738527386273872738827389273902739127392273932739427395273962739727398273992740027401274022740327404274052740627407274082740927410274112741227413274142741527416274172741827419274202742127422274232742427425274262742727428274292743027431274322743327434274352743627437274382743927440274412744227443274442744527446274472744827449274502745127452274532745427455274562745727458274592746027461274622746327464274652746627467274682746927470274712747227473274742747527476274772747827479274802748127482274832748427485274862748727488274892749027491274922749327494274952749627497274982749927500275012750227503275042750527506275072750827509275102751127512275132751427515275162751727518275192752027521275222752327524275252752627527275282752927530275312753227533275342753527536275372753827539275402754127542275432754427545275462754727548275492755027551275522755327554275552755627557275582755927560275612756227563275642756527566275672756827569275702757127572275732757427575275762757727578275792758027581275822758327584275852758627587275882758927590275912759227593275942759527596275972759827599276002760127602276032760427605276062760727608276092761027611276122761327614276152761627617276182761927620276212762227623276242762527626276272762827629276302763127632276332763427635276362763727638276392764027641276422764327644276452764627647276482764927650276512765227653276542765527656276572765827659276602766127662276632766427665276662766727668276692767027671276722767327674276752767627677276782767927680276812768227683276842768527686276872768827689276902769127692276932769427695276962769727698276992770027701277022770327704277052770627707277082770927710277112771227713277142771527716277172771827719277202772127722277232772427725277262772727728277292773027731277322773327734277352773627737277382773927740277412774227743277442774527746277472774827749277502775127752277532775427755277562775727758277592776027761277622776327764277652776627767277682776927770277712777227773277742777527776277772777827779277802778127782277832778427785277862778727788277892779027791277922779327794277952779627797277982779927800278012780227803278042780527806278072780827809278102781127812278132781427815278162781727818278192782027821278222782327824278252782627827278282782927830278312783227833278342783527836278372783827839278402784127842278432784427845278462784727848278492785027851278522785327854278552785627857278582785927860278612786227863278642786527866278672786827869278702787127872278732787427875278762787727878278792788027881278822788327884278852788627887278882788927890278912789227893278942789527896278972789827899279002790127902279032790427905279062790727908279092791027911279122791327914279152791627917279182791927920279212792227923279242792527926279272792827929279302793127932279332793427935279362793727938279392794027941279422794327944279452794627947279482794927950279512795227953279542795527956279572795827959279602796127962279632796427965279662796727968279692797027971279722797327974279752797627977279782797927980279812798227983279842798527986279872798827989279902799127992279932799427995279962799727998279992800028001280022800328004280052800628007280082800928010280112801228013280142801528016280172801828019280202802128022280232802428025280262802728028280292803028031280322803328034280352803628037280382803928040280412804228043280442804528046280472804828049280502805128052280532805428055280562805728058280592806028061280622806328064280652806628067280682806928070280712807228073280742807528076280772807828079280802808128082280832808428085280862808728088280892809028091280922809328094280952809628097280982809928100281012810228103281042810528106281072810828109281102811128112281132811428115281162811728118281192812028121281222812328124281252812628127281282812928130281312813228133281342813528136281372813828139281402814128142281432814428145281462814728148281492815028151281522815328154281552815628157281582815928160281612816228163281642816528166281672816828169281702817128172281732817428175281762817728178281792818028181281822818328184281852818628187281882818928190281912819228193281942819528196281972819828199282002820128202282032820428205282062820728208282092821028211282122821328214282152821628217282182821928220282212822228223282242822528226282272822828229282302823128232282332823428235282362823728238282392824028241282422824328244282452824628247282482824928250282512825228253282542825528256282572825828259282602826128262282632826428265282662826728268282692827028271282722827328274282752827628277282782827928280282812828228283282842828528286282872828828289282902829128292282932829428295282962829728298282992830028301283022830328304283052830628307283082830928310283112831228313283142831528316283172831828319283202832128322283232832428325283262832728328283292833028331283322833328334283352833628337283382833928340283412834228343283442834528346283472834828349283502835128352283532835428355283562835728358283592836028361283622836328364283652836628367283682836928370283712837228373283742837528376283772837828379283802838128382283832838428385283862838728388283892839028391283922839328394283952839628397283982839928400284012840228403284042840528406284072840828409284102841128412284132841428415284162841728418284192842028421284222842328424284252842628427284282842928430284312843228433284342843528436284372843828439284402844128442284432844428445284462844728448284492845028451284522845328454284552845628457284582845928460284612846228463284642846528466284672846828469284702847128472284732847428475284762847728478284792848028481284822848328484284852848628487284882848928490284912849228493284942849528496284972849828499285002850128502285032850428505285062850728508285092851028511285122851328514285152851628517285182851928520285212852228523285242852528526285272852828529285302853128532285332853428535285362853728538285392854028541285422854328544285452854628547285482854928550285512855228553285542855528556285572855828559285602856128562285632856428565285662856728568285692857028571285722857328574285752857628577285782857928580285812858228583285842858528586285872858828589285902859128592285932859428595285962859728598285992860028601286022860328604286052860628607286082860928610286112861228613286142861528616286172861828619286202862128622286232862428625286262862728628286292863028631286322863328634286352863628637286382863928640286412864228643286442864528646286472864828649286502865128652286532865428655286562865728658286592866028661286622866328664286652866628667286682866928670286712867228673286742867528676286772867828679286802868128682286832868428685286862868728688286892869028691286922869328694286952869628697286982869928700287012870228703287042870528706287072870828709287102871128712287132871428715287162871728718287192872028721287222872328724287252872628727287282872928730287312873228733287342873528736287372873828739287402874128742287432874428745287462874728748287492875028751287522875328754287552875628757287582875928760287612876228763287642876528766287672876828769287702877128772287732877428775287762877728778287792878028781287822878328784287852878628787287882878928790287912879228793287942879528796287972879828799288002880128802288032880428805288062880728808288092881028811288122881328814288152881628817288182881928820288212882228823288242882528826288272882828829288302883128832288332883428835288362883728838288392884028841288422884328844288452884628847288482884928850288512885228853288542885528856288572885828859288602886128862288632886428865288662886728868288692887028871288722887328874288752887628877288782887928880288812888228883288842888528886288872888828889288902889128892288932889428895288962889728898288992890028901289022890328904289052890628907289082890928910289112891228913289142891528916289172891828919289202892128922289232892428925289262892728928289292893028931289322893328934289352893628937289382893928940289412894228943289442894528946289472894828949289502895128952289532895428955289562895728958289592896028961289622896328964289652896628967289682896928970289712897228973289742897528976289772897828979289802898128982289832898428985289862898728988289892899028991
  1. Changes in version 0.3.4.6-rc - 2018-08-06
  2. Tor 0.3.4.6-rc fixes several small compilation, portability, and
  3. correctness issues in previous versions of Tor. This version is a
  4. release candidate: if no serious bugs are found, we expect that the
  5. stable 0.3.4 release will be (almost) the same as this release.
  6. o Major bugfixes (event scheduler):
  7. - When we enable a periodic event, schedule it in the event loop
  8. rather than running it immediately. Previously, we would re-run
  9. periodic events immediately in the middle of (for example)
  10. changing our options, with unpredictable effects. Fixes bug 27003;
  11. bugfix on 0.3.4.1-alpha.
  12. o Minor features (compilation):
  13. - When building Tor, prefer to use Python 3 over Python 2, and more
  14. recent (contemplated) versions over older ones. Closes
  15. ticket 26372.
  16. o Minor features (geoip):
  17. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  18. Country database. Closes ticket 26674.
  19. o Minor features (Rust, portability):
  20. - Rust cross-compilation is now supported. Closes ticket 25895.
  21. o Minor bugfixes (compilation):
  22. - Fix a compilation warning on some versions of GCC when building
  23. code that calls routerinfo_get_my_routerinfo() twice, assuming
  24. that the second call will succeed if the first one did. Fixes bug
  25. 26269; bugfix on 0.2.8.2-alpha.
  26. o Minor bugfixes (controller):
  27. - Report the port correctly when a port is configured to bind to
  28. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  29. - Parse the "HSADDRESS=" parameter in HSPOST commands properly.
  30. Previously, it was misparsed and ignored. Fixes bug 26523; bugfix
  31. on 0.3.3.1-alpha. Patch by "akwizgran".
  32. o Minor bugfixes (correctness, flow control):
  33. - Upon receiving a stream-level SENDME cell, verify that our window
  34. has not grown too large. Fixes bug 26214; bugfix on svn
  35. r54 (pre-0.0.1)
  36. o Minor bugfixes (memory, correctness):
  37. - Fix a number of small memory leaks identified by coverity. Fixes
  38. bug 26467; bugfix on numerous Tor versions.
  39. o Minor bugfixes (portability):
  40. - Avoid a compilation error in test_bwmgt.c on Solaris 10. Fixes bug
  41. 26994; bugfix on 0.3.4.1-alpha.
  42. o Minor bugfixes (testing, compatibility):
  43. - When running the ntor_ref.py and hs_ntor_ref.py tests, make sure
  44. only to pass strings (rather than "bytes" objects) to the Python
  45. subprocess module. Python 3 on Windows seems to require this.
  46. Fixes bug 26535; bugfix on 0.2.5.5-alpha (for ntor_ref.py) and
  47. 0.3.1.1-alpha (for hs_ntor_ref.py).
  48. Changes in version 0.3.4.5-rc - 2018-07-13
  49. Tor 0.3.4.5-rc moves to a new bridge authority, meaning people running
  50. bridge relays should upgrade.
  51. o Directory authority changes:
  52. - The "Bifroest" bridge authority has been retired; the new bridge
  53. authority is "Serge", and it is operated by George from the
  54. TorBSD project. Closes ticket 26771.
  55. Changes in version 0.3.3.9 - 2018-07-13
  56. Tor 0.3.3.9 moves to a new bridge authority, meaning people running
  57. bridge relays should upgrade.
  58. o Directory authority changes:
  59. - The "Bifroest" bridge authority has been retired; the new bridge
  60. authority is "Serge", and it is operated by George from the
  61. TorBSD project. Closes ticket 26771.
  62. Changes in version 0.3.2.11 - 2018-07-13
  63. Tor 0.3.2.11 moves to a new bridge authority, meaning people running
  64. bridge relays should upgrade. We also take this opportunity to backport
  65. other minor fixes.
  66. o Directory authority changes:
  67. - The "Bifroest" bridge authority has been retired; the new bridge
  68. authority is "Serge", and it is operated by George from the
  69. TorBSD project. Closes ticket 26771.
  70. o Directory authority changes (backport from 0.3.3.7):
  71. - Add an IPv6 address for the "dannenberg" directory authority.
  72. Closes ticket 26343.
  73. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  74. - When directory authorities read a zero-byte bandwidth file, they
  75. would previously log a warning with the contents of an
  76. uninitialised buffer. They now log a warning about the empty file
  77. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  78. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  79. - Correctly detect when onion services get disabled after HUP. Fixes
  80. bug 25761; bugfix on 0.3.2.1.
  81. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  82. - Explicitly permit the poll() system call when the Linux
  83. seccomp2-based sandbox is enabled: apparently, some versions of
  84. libc use poll() when calling getpwnam(). Closes ticket 25313.
  85. o Minor feature (continuous integration, backport from 0.3.3.5-rc):
  86. - Update the Travis CI configuration to use the stable Rust channel,
  87. now that we have decided to require that. Closes ticket 25714.
  88. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  89. - Our .travis.yml configuration now includes support for testing the
  90. results of "make distcheck". (It's not uncommon for "make check"
  91. to pass but "make distcheck" to fail.) Closes ticket 25814.
  92. - Our Travis CI configuration now integrates with the Coveralls
  93. coverage analysis tool. Closes ticket 25818.
  94. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  95. - Add several checks to detect whether Tor relays are uploading
  96. their descriptors without specifying why they regenerated them.
  97. Diagnostic for ticket 25686.
  98. o Minor features (compilation, backport from 0.3.4.4-rc):
  99. - When building Tor, prefer to use Python 3 over Python 2, and more
  100. recent (contemplated) versions over older ones. Closes
  101. ticket 26372.
  102. o Minor features (geoip):
  103. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  104. Country database. Closes ticket 26674.
  105. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  106. - Upon receiving a malformed connected cell, stop processing the
  107. cell immediately. Previously we would mark the connection for
  108. close, but continue processing the cell as if the connection were
  109. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  110. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  111. - Allow the nanosleep() system call, which glibc uses to implement
  112. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  113. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  114. - When running the hs_ntor_ref.py test, make sure only to pass
  115. strings (rather than "bytes" objects) to the Python subprocess
  116. module. Python 3 on Windows seems to require this. Fixes bug
  117. 26535; bugfix on 0.3.1.1-alpha.
  118. - When running the ntor_ref.py test, make sure only to pass strings
  119. (rather than "bytes" objects) to the Python subprocess module.
  120. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  121. on 0.2.5.5-alpha.
  122. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  123. - Work around a change in OpenSSL 1.1.1 where return values that
  124. would previously indicate "no password" now indicate an empty
  125. password. Without this workaround, Tor instances running with
  126. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  127. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  128. o Minor bugfixes (documentation, backport from 0.3.3.5-rc):
  129. - Document that the PerConnBW{Rate,Burst} options will fall back to
  130. their corresponding consensus parameters only if those parameters
  131. are set. Previously we had claimed that these values would always
  132. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  133. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  134. - Fix a compilation warning on some versions of GCC when building
  135. code that calls routerinfo_get_my_routerinfo() twice, assuming
  136. that the second call will succeed if the first one did. Fixes bug
  137. 26269; bugfix on 0.2.8.2-alpha.
  138. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  139. - Don't consider Tor running as a client if the ControlPort is open,
  140. but no actual client ports are open. Fixes bug 26062; bugfix
  141. on 0.2.9.4-alpha.
  142. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  143. - Prevent a possible out-of-bounds smartlist read in
  144. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  145. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  146. - Fix a very unlikely (impossible, we believe) null pointer
  147. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  148. Coverity; this is CID 1430932.
  149. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  150. - Fix a memory leak when a v3 onion service is configured and gets a
  151. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  152. - When parsing the descriptor signature, look for the token plus an
  153. extra white-space at the end. This is more correct but also will
  154. allow us to support new fields that might start with "signature".
  155. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  156. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  157. - Relays now correctly block attempts to re-extend to the previous
  158. relay by Ed25519 identity. Previously they would warn in this
  159. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  160. on 0.3.0.1-alpha.
  161. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  162. - Avoid a crash when running with DirPort set but ORPort turned off.
  163. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  164. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  165. - Silence unused-const-variable warnings in zstd.h with some GCC
  166. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  167. o Minor bugfixes (testing, backport from 0.3.3.4-alpha):
  168. - Avoid intermittent test failures due to a test that had relied on
  169. onion service introduction point creation finishing within 5
  170. seconds of real clock time. Fixes bug 25450; bugfix
  171. on 0.3.1.3-alpha.
  172. o Minor bugfixes (compilation, backport from 0.3.3.4-alpha):
  173. - Fix a C99 compliance issue in our configuration script that caused
  174. compilation issues when compiling Tor with certain versions of
  175. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  176. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  177. - Fix a number of small memory leaks identified by coverity. Fixes
  178. bug 26467; bugfix on numerous Tor versions.
  179. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  180. - Move the list of default directory authorities to its own file.
  181. Closes ticket 24854. Patch by "beastr0".
  182. Changes in version 0.2.9.16 - 2018-07-13
  183. Tor 0.2.9.16 moves to a new bridge authority, meaning people running
  184. bridge relays should upgrade. We also take this opportunity to backport
  185. other minor fixes.
  186. o Directory authority changes:
  187. - The "Bifroest" bridge authority has been retired; the new bridge
  188. authority is "Serge", and it is operated by George from the
  189. TorBSD project. Closes ticket 26771.
  190. o Directory authority changes (backport from 0.3.3.7):
  191. - Add an IPv6 address for the "dannenberg" directory authority.
  192. Closes ticket 26343.
  193. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  194. - When directory authorities read a zero-byte bandwidth file, they
  195. would previously log a warning with the contents of an
  196. uninitialised buffer. They now log a warning about the empty file
  197. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  198. o Minor features (sandbox, backport from 0.3.3.4-alpha):
  199. - Explicitly permit the poll() system call when the Linux
  200. seccomp2-based sandbox is enabled: apparently, some versions of
  201. libc use poll() when calling getpwnam(). Closes ticket 25313.
  202. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  203. - Our .travis.yml configuration now includes support for testing the
  204. results of "make distcheck". (It's not uncommon for "make check"
  205. to pass but "make distcheck" to fail.) Closes ticket 25814.
  206. - Our Travis CI configuration now integrates with the Coveralls
  207. coverage analysis tool. Closes ticket 25818.
  208. o Minor features (compilation, backport from 0.3.4.4-rc):
  209. - When building Tor, prefer to use Python 3 over Python 2, and more
  210. recent (contemplated) versions over older ones. Closes
  211. ticket 26372.
  212. o Minor features (geoip):
  213. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  214. Country database. Closes ticket 26674.
  215. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  216. - Upon receiving a malformed connected cell, stop processing the
  217. cell immediately. Previously we would mark the connection for
  218. close, but continue processing the cell as if the connection were
  219. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  220. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  221. - Allow the nanosleep() system call, which glibc uses to implement
  222. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  223. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  224. - When running the ntor_ref.py test, make sure only to pass strings
  225. (rather than "bytes" objects) to the Python subprocess module.
  226. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  227. on 0.2.5.5-alpha.
  228. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  229. - Work around a change in OpenSSL 1.1.1 where return values that
  230. would previously indicate "no password" now indicate an empty
  231. password. Without this workaround, Tor instances running with
  232. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  233. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  234. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  235. - Fix a compilation warning on some versions of GCC when building
  236. code that calls routerinfo_get_my_routerinfo() twice, assuming
  237. that the second call will succeed if the first one did. Fixes bug
  238. 26269; bugfix on 0.2.8.2-alpha.
  239. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  240. - Don't consider Tor running as a client if the ControlPort is open,
  241. but no actual client ports are open. Fixes bug 26062; bugfix
  242. on 0.2.9.4-alpha.
  243. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  244. - Prevent a possible out-of-bounds smartlist read in
  245. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  246. o Minor bugfixes (C correctness, backport from 0.3.3.4-alpha):
  247. - Fix a very unlikely (impossible, we believe) null pointer
  248. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  249. Coverity; this is CID 1430932.
  250. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  251. - Fix a number of small memory leaks identified by coverity. Fixes
  252. bug 26467; bugfix on numerous Tor versions.
  253. o Code simplification and refactoring (backport from 0.3.3.5-rc):
  254. - Move the list of default directory authorities to its own file.
  255. Closes ticket 24854. Patch by "beastr0".
  256. Changes in version 0.3.4.4-rc - 2018-07-09
  257. Tor 0.3.4.4-rc fixes several small compilation, portability, and
  258. correctness issues in previous versions of Tor. This version is a
  259. release candidate: if no serious bugs are found, we expect that the
  260. stable 0.3.4 release will be (almost) the same as this release.
  261. o Minor features (compilation):
  262. - When building Tor, prefer to use Python 3 over Python 2, and more
  263. recent (contemplated) versions over older ones. Closes
  264. ticket 26372.
  265. o Minor features (geoip):
  266. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  267. Country database. Closes ticket 26674.
  268. o Minor features (Rust, portability):
  269. - Rust cross-compilation is now supported. Closes ticket 25895.
  270. o Minor bugfixes (compilation):
  271. - Fix a compilation warning on some versions of GCC when building
  272. code that calls routerinfo_get_my_routerinfo() twice, assuming
  273. that the second call will succeed if the first one did. Fixes bug
  274. 26269; bugfix on 0.2.8.2-alpha.
  275. o Minor bugfixes (control port):
  276. - Report the port correctly when a port is configured to bind to
  277. "auto". Fixes bug 26568; bugfix on 0.3.4.1-alpha.
  278. - Handle the HSADDRESS= argument to the HSPOST command properly.
  279. (Previously, this argument was misparsed and thus ignored.) Fixes
  280. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  281. o Minor bugfixes (correctness, flow control):
  282. - Upon receiving a stream-level SENDME cell, verify that our window
  283. has not grown too large. Fixes bug 26214; bugfix on svn
  284. r54 (pre-0.0.1).
  285. o Minor bugfixes (memory, correctness):
  286. - Fix a number of small memory leaks identified by coverity. Fixes
  287. bug 26467; bugfix on numerous Tor versions.
  288. o Minor bugfixes (testing, compatibility):
  289. - When running the hs_ntor_ref.py test, make sure only to pass
  290. strings (rather than "bytes" objects) to the Python subprocess
  291. module. Python 3 on Windows seems to require this. Fixes bug
  292. 26535; bugfix on 0.3.1.1-alpha.
  293. - When running the ntor_ref.py test, make sure only to pass strings
  294. (rather than "bytes" objects) to the Python subprocess module.
  295. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  296. on 0.2.5.5-alpha.
  297. Changes in version 0.3.3.8 - 2018-07-09
  298. Tor 0.3.3.8 backports several changes from the 0.3.4.x series, including
  299. fixes for a memory leak affecting directory authorities.
  300. o Major bugfixes (directory authority, backport from 0.3.4.3-alpha):
  301. - Stop leaking memory on directory authorities when planning to
  302. vote. This bug was crashing authorities by exhausting their
  303. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  304. o Major bugfixes (rust, testing, backport from 0.3.4.3-alpha):
  305. - Make sure that failing tests in Rust will actually cause the build
  306. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  307. on 0.3.3.4-alpha.
  308. o Minor features (compilation, backport from 0.3.4.4-rc):
  309. - When building Tor, prefer to use Python 3 over Python 2, and more
  310. recent (contemplated) versions over older ones. Closes
  311. ticket 26372.
  312. o Minor features (geoip):
  313. - Update geoip and geoip6 to the July 3 2018 Maxmind GeoLite2
  314. Country database. Closes ticket 26674.
  315. o Minor features (relay, diagnostic, backport from 0.3.4.3-alpha):
  316. - Add several checks to detect whether Tor relays are uploading
  317. their descriptors without specifying why they regenerated them.
  318. Diagnostic for ticket 25686.
  319. o Minor bugfixes (circuit path selection, backport from 0.3.4.1-alpha):
  320. - Don't count path selection failures as circuit build failures.
  321. This change should eliminate cases where Tor blames its guard or
  322. the network for situations like insufficient microdescriptors
  323. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  324. on 0.3.3.1-alpha.
  325. o Minor bugfixes (compilation, backport from 0.3.4.4-rc):
  326. - Fix a compilation warning on some versions of GCC when building
  327. code that calls routerinfo_get_my_routerinfo() twice, assuming
  328. that the second call will succeed if the first one did. Fixes bug
  329. 26269; bugfix on 0.2.8.2-alpha.
  330. o Minor bugfixes (control port, backport from 0.3.4.4-rc):
  331. - Handle the HSADDRESS= argument to the HSPOST command properly.
  332. (Previously, this argument was misparsed and thus ignored.) Fixes
  333. bug 26523; bugfix on 0.3.3.1-alpha. Patch by "akwizgran".
  334. o Minor bugfixes (memory, correctness, backport from 0.3.4.4-rc):
  335. - Fix a number of small memory leaks identified by coverity. Fixes
  336. bug 26467; bugfix on numerous Tor versions.
  337. o Minor bugfixes (relay, backport from 0.3.4.3-alpha):
  338. - Relays now correctly block attempts to re-extend to the previous
  339. relay by Ed25519 identity. Previously they would warn in this
  340. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  341. on 0.3.0.1-alpha.
  342. o Minor bugfixes (restart-in-process, backport from 0.3.4.1-alpha):
  343. - When shutting down, Tor now clears all the flags in the control.c
  344. module. This should prevent a bug where authentication cookies are
  345. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  346. o Minor bugfixes (testing, compatibility, backport from 0.3.4.4-rc):
  347. - When running the hs_ntor_ref.py test, make sure only to pass
  348. strings (rather than "bytes" objects) to the Python subprocess
  349. module. Python 3 on Windows seems to require this. Fixes bug
  350. 26535; bugfix on 0.3.1.1-alpha.
  351. - When running the ntor_ref.py test, make sure only to pass strings
  352. (rather than "bytes" objects) to the Python subprocess module.
  353. Python 3 on Windows seems to require this. Fixes bug 26535; bugfix
  354. on 0.2.5.5-alpha.
  355. Changes in version 0.3.4.3-alpha - 2018-06-26
  356. Tor 0.3.4.3-alpha fixes several bugs in earlier versions, including
  357. one that was causing stability issues on directory authorities.
  358. o Major bugfixes (directory authority):
  359. - Stop leaking memory on directory authorities when planning to
  360. vote. This bug was crashing authorities by exhausting their
  361. memory. Fixes bug 26435; bugfix on 0.3.3.6.
  362. o Major bugfixes (rust, testing):
  363. - Make sure that failing tests in Rust will actually cause the build
  364. to fail: previously, they were ignored. Fixes bug 26258; bugfix
  365. on 0.3.3.4-alpha.
  366. o Minor feature (directory authorities):
  367. - Stop warning about incomplete bw lines before the first complete
  368. bw line has been found, so that additional header lines can be
  369. ignored. Fixes bug 25960; bugfix on 0.2.2.1-alpha
  370. o Minor features (relay, diagnostic):
  371. - Add several checks to detect whether Tor relays are uploading
  372. their descriptors without specifying why they regenerated them.
  373. Diagnostic for ticket 25686.
  374. o Minor features (unit tests):
  375. - Test complete bandwidth measurements files, and test that
  376. incomplete bandwidth lines only give warnings when the end of the
  377. header has not been detected. Fixes bug 25947; bugfix
  378. on 0.2.2.1-alpha
  379. o Minor bugfixes (compilation):
  380. - Refrain from compiling unit testing related object files when
  381. --disable-unittests is set to configure script. Fixes bug 24891;
  382. bugfix on 0.2.5.1-alpha.
  383. - When linking the libtor_testing.a library, only include the
  384. dirauth object files once. Previously, they were getting added
  385. twice. Fixes bug 26402; bugfix on 0.3.4.1-alpha.
  386. - The --enable-fatal-warnings flag now affects Rust code as well.
  387. Closes ticket 26245.
  388. o Minor bugfixes (onion services):
  389. - Recompute some consensus information after detecting a clock jump,
  390. or after transitioning from a non-live consensus to a live
  391. consensus. We do this to avoid having an outdated state, and
  392. miscalculating the index for next-generation onion services. Fixes
  393. bug 24977; bugfix on 0.3.2.1-alpha.
  394. o Minor bugfixes (relay):
  395. - Relays now correctly block attempts to re-extend to the previous
  396. relay by Ed25519 identity. Previously they would warn in this
  397. case, but not actually reject the attempt. Fixes bug 26158; bugfix
  398. on 0.3.0.1-alpha.
  399. o Minor bugfixes (testing):
  400. - Fix compilation of the doctests in the Rust crypto crate. Fixes
  401. bug 26415; bugfix on 0.3.4.1-alpha.
  402. - Instead of trying to read the geoip configuration files from
  403. within the unit tests, instead create our own ersatz files with
  404. just enough geoip data in the format we expect. Trying to read
  405. from the source directory created problems on Windows with mingw,
  406. where the build system's paths are not the same as the platform's
  407. paths. Fixes bug 25787; bugfix on 0.3.4.1-alpha.
  408. - Refrain from trying to get an item from an empty smartlist in
  409. test_bridges_clear_bridge_list. Set DEBUG_SMARTLIST in unit tests
  410. to catch improper smartlist usage. Furthermore, enable
  411. DEBUG_SMARTLIST globally when build is configured with fragile
  412. hardening. Fixes bug 26196; bugfix on 0.3.4.1-alpha.
  413. Changes in version 0.3.3.7 - 2018-06-12
  414. Tor 0.3.3.7 backports several changes from the 0.3.4.x series, including
  415. fixes for bugs affecting compatibility and stability.
  416. o Directory authority changes:
  417. - Add an IPv6 address for the "dannenberg" directory authority.
  418. Closes ticket 26343.
  419. o Minor features (geoip):
  420. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  421. Country database. Closes ticket 26351.
  422. o Minor bugfixes (compatibility, openssl, backport from 0.3.4.2-alpha):
  423. - Work around a change in OpenSSL 1.1.1 where return values that
  424. would previously indicate "no password" now indicate an empty
  425. password. Without this workaround, Tor instances running with
  426. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  427. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  428. o Minor bugfixes (compilation, backport from 0.3.4.2-alpha):
  429. - Silence unused-const-variable warnings in zstd.h with some GCC
  430. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  431. o Minor bugfixes (controller, backport from 0.3.4.2-alpha):
  432. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  433. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  434. miscounting the total number of circuits for these field values.)
  435. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  436. o Minor bugfixes (hardening, backport from 0.3.4.2-alpha):
  437. - Prevent a possible out-of-bounds smartlist read in
  438. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  439. o Minor bugfixes (path selection, backport from 0.3.4.1-alpha):
  440. - Only select relays when they have the descriptors we prefer to use
  441. for them. This change fixes a bug where we could select a relay
  442. because it had _some_ descriptor, but reject it later with a
  443. nonfatal assertion error because it didn't have the exact one we
  444. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  445. Changes in version 0.3.4.2-alpha - 2018-06-12
  446. Tor 0.3.4.2-alpha fixes several minor bugs in the previous alpha
  447. release, and forward-ports an authority-only security fix from 0.3.3.6.
  448. o Directory authority changes:
  449. - Add an IPv6 address for the "dannenberg" directory authority.
  450. Closes ticket 26343.
  451. o Major bugfixes (security, directory authority, denial-of-service, also in 0.3.3.6):
  452. - Fix a bug that could have allowed an attacker to force a directory
  453. authority to use up all its RAM by passing it a maliciously
  454. crafted protocol versions string. Fixes bug 25517; bugfix on
  455. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  456. o Minor features (continuous integration):
  457. - Add the necessary configuration files for continuous integration
  458. testing on Windows, via the Appveyor platform. Closes ticket
  459. 25549. Patches from Marcin Cieślak and Isis Lovecruft.
  460. o Minor features (geoip):
  461. - Update geoip and geoip6 to the June 7 2018 Maxmind GeoLite2
  462. Country database. Closes ticket 26351.
  463. o Minor bugfixes (compatibility, openssl):
  464. - Work around a change in OpenSSL 1.1.1 where return values that
  465. would previously indicate "no password" now indicate an empty
  466. password. Without this workaround, Tor instances running with
  467. OpenSSL 1.1.1 would accept descriptors that other Tor instances
  468. would reject. Fixes bug 26116; bugfix on 0.2.5.16.
  469. o Minor bugfixes (compilation):
  470. - Silence unused-const-variable warnings in zstd.h with some GCC
  471. versions. Fixes bug 26272; bugfix on 0.3.1.1-alpha.
  472. - Fix compilation when using OpenSSL 1.1.0 with the "no-deprecated"
  473. flag enabled. Fixes bug 26156; bugfix on 0.3.4.1-alpha.
  474. - Avoid a compiler warning when casting the return value of
  475. smartlist_len() to double with DEBUG_SMARTLIST enabled. Fixes bug
  476. 26283; bugfix on 0.2.4.10-alpha.
  477. o Minor bugfixes (control port):
  478. - Do not count 0-length RELAY_COMMAND_DATA cells as valid data in
  479. CIRC_BW events. Previously, such cells were counted entirely in
  480. the OVERHEAD field. Now they are not. Fixes bug 26259; bugfix
  481. on 0.3.4.1-alpha.
  482. o Minor bugfixes (controller):
  483. - Improve accuracy of the BUILDTIMEOUT_SET control port event's
  484. TIMEOUT_RATE and CLOSE_RATE fields. (We were previously
  485. miscounting the total number of circuits for these field values.)
  486. Fixes bug 26121; bugfix on 0.3.3.1-alpha.
  487. o Minor bugfixes (hardening):
  488. - Prevent a possible out-of-bounds smartlist read in
  489. protover_compute_vote(). Fixes bug 26196; bugfix on 0.2.9.4-alpha.
  490. o Minor bugfixes (onion services):
  491. - Fix a bug that blocked the creation of ephemeral v3 onion
  492. services. Fixes bug 25939; bugfix on 0.3.4.1-alpha.
  493. o Minor bugfixes (test coverage tools):
  494. - Update our "cov-diff" script to handle output from the latest
  495. version of gcov, and to remove extraneous timestamp information
  496. from its output. Fixes bugs 26101 and 26102; bugfix
  497. on 0.2.5.1-alpha.
  498. Changes in version 0.3.3.6 - 2018-05-22
  499. Tor 0.3.3.6 is the first stable release in the 0.3.3 series. It
  500. backports several important fixes from the 0.3.4.1-alpha.
  501. The Tor 0.3.3 series includes controller support and other
  502. improvements for v3 onion services, official support for embedding Tor
  503. within other applications, and our first non-trivial module written in
  504. the Rust programming language. (Rust is still not enabled by default
  505. when building Tor.) And as usual, there are numerous other smaller
  506. bugfixes, features, and improvements.
  507. Below are the changes since 0.3.3.5-rc. For a list of all changes
  508. since 0.3.2.10, see the ReleaseNotes file.
  509. o Major bugfixes (directory authorities, security, backport from 0.3.4.1-alpha):
  510. - When directory authorities read a zero-byte bandwidth file, they
  511. would previously log a warning with the contents of an
  512. uninitialised buffer. They now log a warning about the empty file
  513. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  514. o Major bugfixes (security, directory authority, denial-of-service):
  515. - Fix a bug that could have allowed an attacker to force a directory
  516. authority to use up all its RAM by passing it a maliciously
  517. crafted protocol versions string. Fixes bug 25517; bugfix on
  518. 0.2.9.4-alpha. This issue is also tracked as TROVE-2018-005.
  519. o Major bugfixes (crash, backport from 0.3.4.1-alpha):
  520. - Avoid a rare assertion failure in the circuit build timeout code
  521. if we fail to allow any circuits to actually complete. Fixes bug
  522. 25733; bugfix on 0.2.2.2-alpha.
  523. o Major bugfixes (directory authorities, backport from 0.3.4.1-alpha):
  524. - Avoid a crash when testing router reachability on a router that
  525. could have an ed25519 ID, but which does not. Fixes bug 25415;
  526. bugfix on 0.3.3.2-alpha.
  527. o Major bugfixes (onion service, backport from 0.3.4.1-alpha):
  528. - Correctly detect when onion services get disabled after HUP. Fixes
  529. bug 25761; bugfix on 0.3.2.1.
  530. o Major bugfixes (relay, denial of service, backport from 0.3.4.1-alpha):
  531. - Impose a limit on circuit cell queue size. The limit can be
  532. controlled by a consensus parameter. Fixes bug 25226; bugfix
  533. on 0.2.4.14-alpha.
  534. o Minor features (compatibility, backport from 0.3.4.1-alpha):
  535. - Avoid some compilation warnings with recent versions of LibreSSL.
  536. Closes ticket 26006.
  537. o Minor features (continuous integration, backport from 0.3.4.1-alpha):
  538. - Our .travis.yml configuration now includes support for testing the
  539. results of "make distcheck". (It's not uncommon for "make check"
  540. to pass but "make distcheck" to fail.) Closes ticket 25814.
  541. - Our Travis CI configuration now integrates with the Coveralls
  542. coverage analysis tool. Closes ticket 25818.
  543. o Minor features (geoip):
  544. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  545. database. Closes ticket 26104.
  546. o Minor bugfixes (client, backport from 0.3.4.1-alpha):
  547. - Don't consider Tor running as a client if the ControlPort is open,
  548. but no actual client ports are open. Fixes bug 26062; bugfix
  549. on 0.2.9.4-alpha.
  550. o Minor bugfixes (correctness, client, backport from 0.3.4.1-alpha):
  551. - Upon receiving a malformed connected cell, stop processing the
  552. cell immediately. Previously we would mark the connection for
  553. close, but continue processing the cell as if the connection were
  554. open. Fixes bug 26072; bugfix on 0.2.4.7-alpha.
  555. o Minor bugfixes (documentation, backport from 0.3.4.1-alpha):
  556. - Stop saying in the manual that clients cache ipv4 dns answers from
  557. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  558. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  559. we forgot to say so in the man page. Fixes bug 26052; bugfix
  560. on 0.3.2.6-alpha.
  561. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.4.1-alpha):
  562. - Allow the nanosleep() system call, which glibc uses to implement
  563. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  564. o Minor bugfixes (onion service, backport from 0.3.4.1-alpha):
  565. - Fix a memory leak when a v3 onion service is configured and gets a
  566. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  567. - When parsing the descriptor signature, look for the token plus an
  568. extra white-space at the end. This is more correct but also will
  569. allow us to support new fields that might start with "signature".
  570. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  571. o Minor bugfixes (relay, crash, backport from 0.3.4.1-alpha):
  572. - Avoid a crash when running with DirPort set but ORPort turned off.
  573. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  574. o Documentation (backport from 0.3.4.1-alpha):
  575. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  576. ticket 25857. Patch from "CTassisF".
  577. Changes in version 0.3.4.1-alpha - 2018-05-17
  578. Tor 0.3.4.1-alpha is the first release in the 0.3.4.x series. It
  579. includes refactoring to begin reducing Tor's binary size and idle CPU
  580. usage on mobile, along with prep work for new bandwidth scanners,
  581. improvements to the experimental "vanguards" feature, and numerous
  582. other small features and bugfixes.
  583. o New system requirements:
  584. - Tor no longer tries to support old operating systems without
  585. mmap() or some local equivalent. Apparently, compilation on such
  586. systems has been broken for some time, without anybody noticing or
  587. complaining. Closes ticket 25398.
  588. o Major feature (directory authority, modularization):
  589. - The directory authority subsystem has been modularized. The code
  590. is now located in src/or/dirauth/, and is compiled in by default.
  591. To disable the module, the configure option
  592. --disable-module-dirauth has been added. This module may be
  593. disabled by default in some future release. Closes ticket 25610.
  594. o Major features (main loop, CPU usage):
  595. - When Tor is disabled (via DisableNetwork or via hibernation), it
  596. no longer needs to run any per-second events. This change should
  597. make it easier for mobile applications to disable Tor while the
  598. device is sleeping, or Tor is not running. Closes ticket 26063.
  599. - Tor no longer enables all of its periodic events by default.
  600. Previously, Tor would enable all possible main loop events,
  601. regardless of whether it needed them. Furthermore, many of these
  602. events are now disabled with Tor is hibernating or DisableNetwork
  603. is set. This is a big step towards reducing client CPU usage by
  604. reducing the amount of wake-ups the daemon does. Closes ticket
  605. 25376 and 25762.
  606. - The bandwidth-limitation logic has been refactored so that
  607. bandwidth calculations are performed on-demand, rather than every
  608. TokenBucketRefillInterval milliseconds. This change should improve
  609. the granularity of our bandwidth calculations, and limit the
  610. number of times that the Tor process needs to wake up when it is
  611. idle. Closes ticket 25373.
  612. - Move responsibility for many operations from a once-per-second
  613. callback to a callback that is only scheduled as needed. Moving
  614. this functionality has allowed us to disable the callback when
  615. Tor's network is disabled. Once enough items are removed from our
  616. once-per-second callback, we can eliminate it entirely to conserve
  617. CPU when idle. The functionality removed includes: closing
  618. connections, circuits, and channels (ticket 25932); consensus
  619. voting (25937); flushing log callbacks (25951); honoring delayed
  620. SIGNEWNYM requests (25949); rescanning the consensus cache
  621. (25931); saving the state file to disk (25948); warning relay
  622. operators about unreachable ports (25952); and keeping track of
  623. Tor's uptime (26009).
  624. o Major bugfixes (directory authorities, security):
  625. - When directory authorities read a zero-byte bandwidth file, they
  626. would previously log a warning with the contents of an
  627. uninitialised buffer. They now log a warning about the empty file
  628. instead. Fixes bug 26007; bugfix on 0.2.2.1-alpha.
  629. o Major bugfixes (crash):
  630. - Avoid a rare assertion failure in the circuit build timeout code
  631. if we fail to allow any circuits to actually complete. Fixes bug
  632. 25733; bugfix on 0.2.2.2-alpha.
  633. o Major bugfixes (directory authority):
  634. - Avoid a crash when testing router reachability on a router that
  635. could have an ed25519 ID, but which does not. Fixes bug 25415;
  636. bugfix on 0.3.3.2-alpha.
  637. o Major bugfixes (onion service):
  638. - Correctly detect when onion services get disabled after HUP. Fixes
  639. bug 25761; bugfix on 0.3.2.1.
  640. o Major bugfixes (protover, voting):
  641. - Revise Rust implementation of protover to use a more memory-
  642. efficient voting algorithm and corresponding data structures, thus
  643. avoiding a potential (but small impact) DoS attack where specially
  644. crafted protocol strings would expand to several potential
  645. megabytes in memory. In the process, several portions of code were
  646. revised to be methods on new, custom types, rather than functions
  647. taking interchangeable types, thus increasing type safety of the
  648. module. Custom error types and handling were added as well, in
  649. order to facilitate better error dismissal/handling in outside
  650. crates and avoid mistakenly passing an internal error string to C
  651. over the FFI boundary. Many tests were added, and some previous
  652. differences between the C and Rust implementations have been
  653. remedied. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  654. o Major bugfixes (relay, denial of service):
  655. - Impose a limit on circuit cell queue size. The limit can be
  656. controlled by a consensus parameter. Fixes bug 25226; bugfix
  657. on 0.2.4.14-alpha.
  658. o Minor features (accounting):
  659. - When Tor becomes dormant, it now uses a scheduled event to wake up
  660. at the right time. Previously, we would use the per-second timer
  661. to check whether to wake up, but we no longer have any per-second
  662. timers enabled when the network is disabled. Closes ticket 26064.
  663. o Minor features (code quality):
  664. - Add optional spell-checking for the Tor codebase, using the
  665. "misspell" program. To use this feature, run "make check-typos".
  666. Closes ticket 25024.
  667. o Minor features (compatibility):
  668. - Tor now detects versions of OpenSSL 1.1.0 and later compiled with
  669. the no-deprecated option, and builds correctly with them. Closes
  670. tickets 19429, 19981, and 25353.
  671. - Avoid some compilation warnings with recent versions of LibreSSL.
  672. Closes ticket 26006.
  673. o Minor features (compression, zstd):
  674. - When running with zstd, Tor now considers using advanced functions
  675. that the zstd maintainers have labeled as potentially unstable. To
  676. prevent breakage, Tor will only use this functionality when the
  677. runtime version of the zstd library matches the version with which
  678. Tor was compiled. Closes ticket 25162.
  679. o Minor features (configuration):
  680. - The "DownloadSchedule" options have been renamed to end with
  681. "DownloadInitialDelay". The old names are still allowed, but will
  682. produce a warning. Comma-separated lists are still permitted for
  683. these options, but all values after the first are ignored (as they
  684. have been since 0.2.9). Closes ticket 23354.
  685. o Minor features (continuous integration):
  686. - Our .travis.yml configuration now includes support for testing the
  687. results of "make distcheck". (It's not uncommon for "make check"
  688. to pass but "make distcheck" to fail.) Closes ticket 25814.
  689. - Our Travis CI configuration now integrates with the Coveralls
  690. coverage analysis tool. Closes ticket 25818.
  691. o Minor features (control port):
  692. - Introduce GETINFO "current-time/{local,utc}" to return the local
  693. and UTC times respectively in ISO format. This helps a controller
  694. like Tor Browser detect a time-related error. Closes ticket 25511.
  695. Patch by Neel Chauhan.
  696. - Introduce new fields to the CIRC_BW event. There are two new
  697. fields in each of the read and written directions. The DELIVERED
  698. fields report the total valid data on the circuit, as measured by
  699. the payload sizes of verified and error-checked relay command
  700. cells. The OVERHEAD fields report the total unused bytes in each
  701. of these cells. Closes ticket 25903.
  702. o Minor features (directory authority):
  703. - Directory authorities now open their key-pinning files as O_SYNC,
  704. to limit their chances of accidentally writing partial lines.
  705. Closes ticket 23909.
  706. o Minor features (directory authority, forward compatibility):
  707. - Make the lines of the measured bandwidth file able to contain
  708. their entries in any order. Previously, the node_id entry needed
  709. to come first. Closes ticket 26004.
  710. o Minor features (entry guards):
  711. - Introduce a new torrc option NumPrimaryGuards for controlling the
  712. number of primary guards. Closes ticket 25843.
  713. o Minor features (geoip):
  714. - Update geoip and geoip6 to the May 1 2018 Maxmind GeoLite2 Country
  715. database. Closes ticket 26104.
  716. o Minor features (performance):
  717. - Avoid a needless call to malloc() when processing an incoming
  718. relay cell. Closes ticket 24914.
  719. - Make our timing-wheel code run a tiny bit faster on 32-bit
  720. platforms, by preferring 32-bit math to 64-bit. Closes
  721. ticket 24688.
  722. - Avoid a needless malloc()/free() pair every time we handle an ntor
  723. handshake. Closes ticket 25150.
  724. o Minor features (testing):
  725. - Add a unit test for voting_schedule_get_start_of_next_interval().
  726. Closes ticket 26014, and helps make unit test coverage
  727. more deterministic.
  728. - A new unittests module specifically for testing the functions in
  729. the (new-ish) bridges.c module has been created with new
  730. unittests, raising the code coverage percentages. Closes 25425.
  731. - We now have improved testing for addressmap_get_virtual_address()
  732. function. This should improve our test coverage, and make our test
  733. coverage more deterministic. Closes ticket 25993.
  734. o Minor features (timekeeping, circuit scheduling):
  735. - When keeping track of how busy each circuit have been recently on
  736. a given connection, use coarse-grained monotonic timers rather
  737. than gettimeofday(). This change should marginally increase
  738. accuracy and performance. Implements part of ticket 25927.
  739. o Minor bugfixes (bandwidth management):
  740. - Consider ourselves "low on write bandwidth" if we have exhausted
  741. our write bandwidth some time in the last second. This was the
  742. documented behavior before, but the actual behavior was to change
  743. this value every TokenBucketRefillInterval. Fixes bug 25828;
  744. bugfix on 0.2.3.5-alpha.
  745. o Minor bugfixes (C correctness):
  746. - Add a missing lock acquisition in the shutdown code of the control
  747. subsystem. Fixes bug 25675; bugfix on 0.2.7.3-rc. Found by
  748. Coverity; this is CID 1433643.
  749. o Minor bugfixes (circuit path selection):
  750. - Don't count path selection failures as circuit build failures.
  751. This change should eliminate cases where Tor blames its guard or
  752. the network for situations like insufficient microdescriptors
  753. and/or overly restrictive torrc settings. Fixes bug 25705; bugfix
  754. on 0.3.3.1-alpha.
  755. o Minor bugfixes (client):
  756. - Don't consider Tor running as a client if the ControlPort is open,
  757. but no actual client ports are open. Fixes bug 26062; bugfix
  758. on 0.2.9.4-alpha.
  759. o Minor bugfixes (code style):
  760. - Fixed multiple includes of transports.h in src/or/connection.c
  761. Fixes bug 25261; bugfix on 0.2.5.1-alpha.
  762. - Remove the unused variable n_possible from the function
  763. channel_get_for_extend(). Fixes bug 25645; bugfix on 0.2.4.4-alpha
  764. o Minor bugfixes (control interface):
  765. - Respond with more human-readable error messages to GETINFO exit-
  766. policy/* requests. Also, let controller know if an error is
  767. transient (response code 551) or not (response code 552). Fixes
  768. bug 25852; bugfix on 0.2.8.1-alpha.
  769. o Minor bugfixes (controller):
  770. - Make CIRC_BW event reflect the total of all data sent on a
  771. circuit, including padding and dropped cells. Also fix a mis-
  772. counting bug when STREAM_BW events were enabled. Fixes bug 25400;
  773. bugfix on 0.2.5.2-alpha.
  774. o Minor bugfixes (correctness, client):
  775. - Upon receiving a malformed connected cell, stop processing the cell
  776. immediately. Previously we would mark the connection for close, but
  777. continue processing the cell as if the connection were open. Fixes bug
  778. 26072; bugfix on 0.2.4.7-alpha.
  779. o Minor bugfixes (directory client):
  780. - When unverified-consensus is verified, rename it to cached-
  781. consenus. Fixes bug 4187; bugfix on 0.2.0.3-alpha.
  782. - Fixed launching a certificate fetch always during the scheduled
  783. periodic consensus fetch by fetching only in those cases when
  784. consensus are waiting for certs. Fixes bug 24740; bugfix
  785. on 0.2.9.1-alpha.
  786. o Minor bugfixes (documentation):
  787. - Stop saying in the manual that clients cache ipv4 dns answers from
  788. exit relays. We haven't used them since 0.2.6.3-alpha, and in
  789. ticket 24050 we stopped even caching them as of 0.3.2.6-alpha, but
  790. we forgot to say so in the man page. Fixes bug 26052; bugfix
  791. on 0.3.2.6-alpha.
  792. o Minor bugfixes (error reporting):
  793. - Improve tolerance for directory authorities with skewed clocks.
  794. Previously, an authority with a clock more than 60 seconds ahead
  795. could cause a client with a correct clock to warn that the
  796. client's clock was behind. Now the clocks of a majority of
  797. directory authorities have to be ahead of the client before this
  798. warning will occur. Fixes bug 25756; bugfix on 0.2.2.25-alpha.
  799. o Minor bugfixes (Linux seccomp2 sandbox):
  800. - Allow the nanosleep() system call, which glibc uses to implement
  801. sleep() and usleep(). Fixes bug 24969; bugfix on 0.2.5.1-alpha.
  802. o Minor bugfixes (onion service):
  803. - Fix a memory leak when a v3 onion service is configured and gets a
  804. SIGHUP signal. Fixes bug 25901; bugfix on 0.3.2.1-alpha.
  805. - When parsing the descriptor signature, look for the token plus an
  806. extra white-space at the end. This is more correct but also will
  807. allow us to support new fields that might start with "signature".
  808. Fixes bug 26069; bugfix on 0.3.0.1-alpha.
  809. o Minor bugfixes (path selection):
  810. - Only select relays when they have the descriptors we prefer to use
  811. for them. This change fixes a bug where we could select a relay
  812. because it had _some_ descriptor, but reject it later with a
  813. nonfatal assertion error because it didn't have the exact one we
  814. wanted. Fixes bugs 25691 and 25692; bugfix on 0.3.3.4-alpha.
  815. o Minor bugfixes (portability):
  816. - Do not align mmap length, as it is not required by POSIX, and the
  817. getpagesize function is deprecated. Fixes bug 25399; bugfix
  818. on 0.1.1.23.
  819. o Minor bugfixes (portability, FreeBSD):
  820. - In have_enough_mem_for_dircache(), the variable DIRCACHE_MIN_MEM_MB
  821. does not stringify on FreeBSD, so we switch to tor_asprintf().
  822. Fixes bug 20887; bugfix on 0.2.8.1-alpha. Patch by Neel Chauhan.
  823. o Minor bugfixes (relay statistics):
  824. - When a relay is collecting internal statistics about how many
  825. create cell requests it has seen of each type, accurately count
  826. the requests from relays that temporarily fall out of the
  827. consensus. (To be extra conservative, we were already ignoring
  828. requests from clients in our counts, and we continue ignoring them
  829. here.) Fixes bug 24910; bugfix on 0.2.4.17-rc.
  830. o Minor bugfixes (relay, crash):
  831. - Avoid a crash when running with DirPort set but ORPort turned off.
  832. Fixes a case of bug 23693; bugfix on 0.3.1.1-alpha.
  833. o Minor bugfixes (restart-in-process):
  834. - When shutting down, Tor now clears all the flags in the control.c
  835. module. This should prevent a bug where authentication cookies are
  836. not generated on restart. Fixes bug 25512; bugfix on 0.3.3.1-alpha.
  837. o Minor bugfixes (testing):
  838. - When testing workqueue event-cancellation, make sure that we
  839. actually cancel an event, and that cancel each event with equal
  840. probability. (It was previously possible, though extremely
  841. unlikely, for our event-canceling test not to cancel any events.)
  842. Fixes bug 26008; bugfix on 0.2.6.3-alpha.
  843. - Repeat part of the test in test_client_pick_intro() a number of
  844. times, to give it consistent coverage. Fixes bug 25996; bugfix
  845. on 0.3.2.1-alpha.
  846. - Remove randomness from the hs_common/responsible_hsdirs test, so
  847. that it always takes the same path through the function it tests.
  848. Fixes bug 25997; bugfix on 0.3.2.1-alpha.
  849. - Change the behavior of the "channel/outbound" test so that it
  850. never causes a 10-second rollover for the EWMA circuitmux code.
  851. Previously, this behavior would happen randomly, and result in
  852. fluctuating test coverage. Fixes bug 25994; bugfix
  853. on 0.3.3.1-alpha.
  854. - Use X509_new() to allocate certificates that will be freed later
  855. with X509_free(). Previously, some parts of the unit tests had
  856. used tor_malloc_zero(), which is incorrect, and which caused test
  857. failures on Windows when they were built with extra hardening.
  858. Fixes bugs 25943 and 25944; bugfix on 0.2.8.1-alpha. Patch by
  859. Marcin Cieślak.
  860. - While running the circuit_timeout test, fix the PRNG to a
  861. deterministic AES stream, so that the test coverage from this test
  862. will itself be deterministic. Fixes bug 25995; bugfix
  863. on 0.2.2.2-alpha.
  864. o Minor bugfixes (vanguards):
  865. - Allow the last hop in a vanguard circuit to be the same as our
  866. first, to prevent the adversary from influencing guard node choice
  867. by choice of last hop. Also prevent the creation of A - B - A
  868. paths, or A - A paths, which are forbidden by relays. Fixes bug
  869. 25870; bugfix on 0.3.3.1-alpha.
  870. o Code simplification and refactoring:
  871. - Remove duplicate code in parse_{c,s}method_line and bootstrap
  872. their functionalities into a single function. Fixes bug 6236;
  873. bugfix on 0.2.3.6-alpha.
  874. - We remove the PortForwsrding and PortForwardingHelper options,
  875. related functions, and the port_forwarding tests. These options
  876. were used by the now-deprecated Vidalia to help ordinary users
  877. become Tor relays or bridges. Closes ticket 25409. Patch by
  878. Neel Chauhan.
  879. - In order to make the OR and dir checking function in router.c less
  880. confusing we renamed some functions and
  881. consider_testing_reachability() has been split into
  882. router_should_check_reachability() and
  883. router_do_reachability_checks(). Also we improved the documentation
  884. in some functions. Closes ticket 18918.
  885. - Initial work to isolate Libevent usage to a handful of modules in
  886. our codebase, to simplify our call structure, and so that we can
  887. more easily change event loops in the future if needed. Closes
  888. ticket 23750.
  889. - Introduce a function to call getsockname() and return tor_addr_t,
  890. to save a little complexity throughout the codebase. Closes
  891. ticket 18105.
  892. - Make hsdir_index in node_t a hsdir_index_t rather than a pointer
  893. as hsdir_index is always present. Also, we move hsdir_index_t into
  894. or.h. Closes ticket 23094. Patch by Neel Chauhan.
  895. - Merge functions used for describing nodes and suppress the
  896. functions that do not allocate memory for the output buffer
  897. string. NODE_DESC_BUF_LEN constant and format_node_description()
  898. function cannot be used externally from router.c module anymore.
  899. Closes ticket 25432. Patch by valentecaio.
  900. - Our main loop has been simplified so that all important operations
  901. happen inside events. Previously, some operations had to happen
  902. outside the event loop, to prevent infinite sequences of event
  903. activations. Closes ticket 25374.
  904. - Put a SHA1 public key digest in hs_service_intro_point_t, and use
  905. it in register_intro_circ() and service_intro_point_new(). This
  906. prevents the digest from being re-calculated each time. Closes
  907. ticket 23107. Patch by Neel Chauhan.
  908. - Refactor token-bucket implementations to use a common backend.
  909. Closes ticket 25766.
  910. - Remove extern declaration of stats_n_seconds_working variable from
  911. main, protecting its accesses with get_uptime() and reset_uptime()
  912. functions. Closes ticket 25081, patch by “valentecaio”.
  913. - Remove our previous logic for "cached gettimeofday()" -- our
  914. coarse monotonic timers are fast enough for this purpose, and far
  915. less error-prone. Implements part of ticket 25927.
  916. - Remove the return value for fascist_firewall_choose_address_base(),
  917. and sister functions such as fascist_firewall_choose_address_node()
  918. and fascist_firewall_choose_address_rs(). Also, while we're here,
  919. initialize the ap argument as leaving it uninitialized can pose a
  920. security hazard. Closes ticket 24734. Patch by Neel Chauhan.
  921. - Rename two fields of connection_t struct. timestamp_lastwritten is
  922. renamed to timestamp_last_write_allowed and timestamp_lastread is
  923. renamed to timestamp_last_read_allowed. Closes ticket 24714, patch
  924. by "valentecaio".
  925. - Since Tor requires C99, remove our old workaround code for libc
  926. implementations where free(NULL) doesn't work. Closes ticket 24484.
  927. - Use our standard rate-limiting code to deal with excessive
  928. libevent failures, rather than the hand-rolled logic we had
  929. before. Closes ticket 26016.
  930. - We remove the return value of node_get_prim_orport() and
  931. node_get_prim_dirport(), and introduce node_get_prim_orport() in
  932. node_ipv6_or_preferred() and node_ipv6_dir_preferred() in order to
  933. check for a null address. Closes ticket 23873. Patch by
  934. Neel Chauhan.
  935. - We switch to should_record_bridge_info() in
  936. geoip_note_client_seen() and options_need_geoip_info() instead of
  937. accessing the configuration values directly. Fixes bug 25290;
  938. bugfix on 0.2.1.6-alpha. Patch by Neel Chauhan.
  939. o Deprecated features:
  940. - As we are not recommending 0.2.5 anymore, we require relays that
  941. once had an ed25519 key associated with their RSA key to always
  942. have that key, instead of allowing them to drop back to a version
  943. that didn't support ed25519. This means they need to use a new RSA
  944. key if the want to downgrade to an older version of tor without
  945. ed25519. Closes ticket 20522.
  946. o Documentation:
  947. - Correct an IPv6 error in the documentation for ExitPolicy. Closes
  948. ticket 25857. Patch from "CTassisF".
  949. o Removed features:
  950. - Directory authorities will no longer support voting according to
  951. any consensus method before consensus method 25. This keeps
  952. authorities compatible with all authorities running 0.2.9.8 and
  953. later, and does not break any clients or relays. Implements ticket
  954. 24378 and proposal 290.
  955. - The PortForwarding and PortForwardingHelper features have been
  956. removed. The reasoning is, given that implementations of NAT
  957. traversal protocols within common consumer grade routers are
  958. frequently buggy, and that the target audience for a NAT punching
  959. feature is a perhaps less-technically-inclined relay operator,
  960. when the helper fails to setup traversal the problems are usually
  961. deep, ugly, and very router specific, making them horrendously
  962. impossible for technical support to reliable assist with, and thus
  963. resulting in frustration all around. Unfortunately, relay
  964. operators who would like to run relays behind NATs will need to
  965. become more familiar with the port forwarding configurations on
  966. their local router. Closes 25409.
  967. - The TestingEnableTbEmptyEvent option has been removed. It was used
  968. in testing simulations to measure how often connection buckets
  969. were emptied, in order to improve our scheduling, but it has not
  970. been actively used in years. Closes ticket 25760.
  971. - The old "round-robin" circuit multiplexer (circuitmux)
  972. implementation has been removed, along with a fairly large set of
  973. code that existed to support it. It has not been the default
  974. circuitmux since we introduced the "EWMA" circuitmux in 0.2.4.x,
  975. but it still required an unreasonable amount of memory and CPU.
  976. Closes ticket 25268.
  977. Changes in version 0.3.3.5-rc - 2018-04-15
  978. Tor 0.3.3.5-rc fixes various bugs in earlier versions of Tor,
  979. including some that could affect reliability or correctness.
  980. This is the first release candidate in the 0.3.3 series. If we find no
  981. new bugs or regression here, then the first stable 0.3.3 release will
  982. be nearly identical to this one.
  983. o Major bugfixes (security, protover, voting):
  984. - Revise Rust implementation of protover to use a more memory-
  985. efficient voting algorithm and corresponding data structures, thus
  986. avoiding a potential memory-based DoS attack where specially
  987. crafted protocol strings would expand to fill available memory.
  988. Fixes bug 24031; bugfix on 0.3.3.1-alpha.
  989. o Major bugfixes (performance, load balancing):
  990. - Directory authorities no longer vote in favor of the Guard flag
  991. for relays without directory support. Starting in Tor
  992. 0.3.0.1-alpha, clients have been avoiding using such relays in the
  993. Guard position, leading to increasingly broken load balancing for
  994. the 5%-or-so of Guards that don't advertise directory support.
  995. Fixes bug 22310; bugfix on 0.3.0.6.
  996. o Minor feature (continuous integration):
  997. - Update the Travis CI configuration to use the stable Rust channel,
  998. now that we have decided to require that. Closes ticket 25714.
  999. o Minor features (config options):
  1000. - Change the way the default value for MaxMemInQueues is calculated.
  1001. We now use 40% of the hardware RAM if the system has 8 GB RAM or
  1002. more. Otherwise we use the former value of 75%. Closes
  1003. ticket 24782.
  1004. o Minor features (geoip):
  1005. - Update geoip and geoip6 to the April 3 2018 Maxmind GeoLite2
  1006. Country database. Closes ticket 25718.
  1007. o Minor bugfixes (client):
  1008. - When using a listed relay as a bridge, and also using
  1009. microdescriptors, and considering that relay as a non-bridge in a
  1010. circuit, treat its microdescriptor as a valid source of
  1011. information about that relay. This change should prevent a non-
  1012. fatal assertion error. Fixes bug 25691; bugfix on 0.3.3.4-alpha.
  1013. o Minor bugfixes (controller):
  1014. - Restore the correct operation of the RESOLVE command, which had
  1015. been broken since we added the ability to enable/disable DNS on
  1016. specific listener ports. Fixes bug 25617; bugfix on 0.2.9.3-alpha.
  1017. o Minor bugfixes (distribution, compilation, rust):
  1018. - Build correctly when the rust dependencies submodule is loaded,
  1019. but the TOR_RUST_DEPENDENCIES environment variable is not set.
  1020. Fixes bug 25679; bugfix on 0.3.3.1-alpha.
  1021. - Actually include all of our Rust source in our source
  1022. distributions. (Previously, a few of the files were accidentally
  1023. omitted.) Fixes bug 25732; bugfix on 0.3.3.2-alpha.
  1024. o Minor bugfixes (documentation):
  1025. - Document that the PerConnBW{Rate,Burst} options will fall back to
  1026. their corresponding consensus parameters only if those parameters
  1027. are set. Previously we had claimed that these values would always
  1028. be set in the consensus. Fixes bug 25296; bugfix on 0.2.2.7-alpha.
  1029. - Revert a misformatting issue in the ExitPolicy documentation.
  1030. Fixes bug 25582; bugfix on 0.3.3.1-alpha.
  1031. o Minor bugfixes (exit relay DNS retries):
  1032. - Re-attempt timed-out DNS queries 3 times before failure, since our
  1033. timeout is 5 seconds for them, but clients wait 10-15. Also allow
  1034. slightly more timeouts per resolver when an exit has multiple
  1035. resolvers configured. Fixes bug 21394; bugfix on 0.3.1.9.
  1036. o Minor bugfixes (onion services):
  1037. - Re-instate counting the client HSDir fetch circuits against the
  1038. MaxClientCircuitsPending rate limit. Fixes bug 24989; bugfix
  1039. on 0.3.3.1-alpha.
  1040. - Remove underscores from the _HSLayer{2,3}Nodes options. This
  1041. expert-user configuration can now be enabled as HSLayer{2,3}Nodes.
  1042. Fixes bug 25581; bugfix on 0.3.3.1-alpha
  1043. o Code simplification and refactoring:
  1044. - Move the list of default directory authorities to its own file.
  1045. Closes ticket 24854. Patch by "beastr0".
  1046. o Documentation (manpage, denial of service):
  1047. - Provide more detail about the denial-of-service options, by
  1048. listing each mitigation and explaining how they relate. Closes
  1049. ticket 25248.
  1050. Changes in version 0.3.3.4-alpha - 2018-03-29
  1051. Tor 0.3.3.4-alpha includes various bugfixes for issues found during
  1052. the alpha testing of earlier releases in its series. We are
  1053. approaching a stable 0.3.3.4-alpha release: more testing is welcome!
  1054. o New system requirements:
  1055. - When built with Rust, Tor now depends on version 0.2.39 of the
  1056. libc crate. Closes tickets 25310 and 25664.
  1057. o Major bugfixes (relay, connection):
  1058. - If we have failed to connect to a relay and received a connection
  1059. refused, timeout, or similar error (at the TCP level), do not try
  1060. that same address/port again for 60 seconds after the failure has
  1061. occurred. Fixes bug 24767; bugfix on 0.0.6.
  1062. o Minor features (geoip):
  1063. - Update geoip and geoip6 to the March 8 2018 Maxmind GeoLite2
  1064. Country database. Closes ticket 25469.
  1065. o Minor features (log messages):
  1066. - Improve log message in the out-of-memory handler to include
  1067. information about memory usage from the different compression
  1068. backends. Closes ticket 25372.
  1069. o Minor features (sandbox):
  1070. - Explicitly permit the poll() system call when the Linux
  1071. seccomp2-based sandbox is enabled: apparently, some versions of
  1072. libc use poll() when calling getpwnam(). Closes ticket 25313.
  1073. o Minor bugfixes (C correctness):
  1074. - Fix a very unlikely (impossible, we believe) null pointer
  1075. dereference. Fixes bug 25629; bugfix on 0.2.9.15. Found by
  1076. Coverity; this is CID 1430932.
  1077. o Minor bugfixes (channel, client):
  1078. - Better identify client connection when reporting to the geoip
  1079. client cache. Fixes bug 24904; bugfix on 0.3.1.7.
  1080. o Minor bugfixes (compilation):
  1081. - Fix a C99 compliance issue in our configuration script that caused
  1082. compilation issues when compiling Tor with certain versions of
  1083. xtools. Fixes bug 25474; bugfix on 0.3.2.5-alpha.
  1084. o Minor bugfixes (controller, reliability):
  1085. - Avoid a (nonfatal) assertion failure when extending a one-hop
  1086. circuit from the controller to become a multihop circuit. Fixes
  1087. bug 24903; bugfix on 0.2.5.2-alpha.
  1088. o Major bugfixes (networking):
  1089. - Tor will no longer reject IPv6 address strings from Tor Browser
  1090. when they are passed as hostnames in SOCKS5 requests. Fixes bug
  1091. 25036, bugfix on Tor 0.3.1.2.
  1092. o Minor bugfixes (networking):
  1093. - string_is_valid_hostname() will not consider IP strings to be
  1094. valid hostnames. Fixes bug 25055; bugfix on Tor 0.2.5.5.
  1095. o Minor bugfixes (onion service v3):
  1096. - Avoid an assertion failure when the next onion service
  1097. descriptor rotation type is out of sync with the consensus's
  1098. valid-after time. Instead, log a warning message with extra
  1099. information, so we can better hunt down the cause of this
  1100. assertion. Fixes bug 25306; bugfix on 0.3.2.1-alpha.
  1101. o Minor bugfixes (testing):
  1102. - Avoid intermittent test failures due to a test that had relied on
  1103. onion service introduction point creation finishing within 5
  1104. seconds of real clock time. Fixes bug 25450; bugfix
  1105. on 0.3.1.3-alpha.
  1106. - Rust crates are now automatically detected and tested. Previously,
  1107. some crates were not tested by `make test-rust` due to a static
  1108. string in the `src/test/test_rust.sh` script specifying which
  1109. crates to test. Fixes bug 25560; bugfix on 0.3.3.3-alpha.
  1110. o Minor bugfixes (testing, benchmarks):
  1111. - Fix a crash when running benchmark tests on win32 systems. The
  1112. crash was due to a mutex that wasn't initialized before logging
  1113. and options were initialized. Fixes bug 25479; bugfix
  1114. on 0.3.3.3-alpha.
  1115. o Minor bugfixes (warnings, ipv6):
  1116. - Avoid a bug warning that could occur when trying to connect to a
  1117. relay over IPv6. This warning would occur on a Tor instance that
  1118. downloads router descriptors, but prefers to use microdescriptors.
  1119. Fixes bug 25213; bugfix on 0.3.3.1-alpha.
  1120. o Code simplification and refactoring:
  1121. - Remove the old (deterministic) directory retry logic entirely:
  1122. We've used exponential backoff exclusively for some time. Closes
  1123. ticket 23814.
  1124. o Documentation:
  1125. - Improved the documentation of AccountingStart parameter. Closes
  1126. ticket 23635.
  1127. - Update the documentation for "Log" to include the current list of
  1128. logging domains. Closes ticket 25378.
  1129. Changes in version 0.3.1.10 - 2018-03-03
  1130. Tor 0.3.1.10 backports a number of bugfixes, including important fixes for
  1131. security issues.
  1132. It includes an important security fix for a remote crash attack
  1133. against directory authorities, tracked as TROVE-2018-001.
  1134. This release also backports our new system for improved resistance to
  1135. denial-of-service attacks against relays.
  1136. This release also fixes several minor bugs and annoyances from
  1137. earlier releases.
  1138. All directory authorities should upgrade to one of the versions
  1139. released today. Relays running 0.3.1.x may wish to update to one of
  1140. the versions released today, for the DoS mitigations.
  1141. Please note: according to our release calendar, Tor 0.3.1 will no
  1142. longer be supported after 1 July 2018. If you will be running Tor
  1143. after that date, you should make sure to plan to upgrade to the latest
  1144. stable version, or downgrade to 0.2.9 (which will receive long-term
  1145. support).
  1146. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  1147. - Fix a protocol-list handling bug that could be used to remotely crash
  1148. directory authorities with a null-pointer exception. Fixes bug 25074;
  1149. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  1150. CVE-2018-0490.
  1151. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  1152. - Give relays some defenses against the recent network overload. We
  1153. start with three defenses (default parameters in parentheses).
  1154. First: if a single client address makes too many concurrent
  1155. connections (>100), hang up on further connections. Second: if a
  1156. single client address makes circuits too quickly (more than 3 per
  1157. second, with an allowed burst of 90) while also having too many
  1158. connections open (3), refuse new create cells for the next while
  1159. (1-2 hours). Third: if a client asks to establish a rendezvous
  1160. point to you directly, ignore the request. These defenses can be
  1161. manually controlled by new torrc options, but relays will also
  1162. take guidance from consensus parameters, so there's no need to
  1163. configure anything manually. Implements ticket 24902.
  1164. o Minor features (linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  1165. - Update the sandbox rules so that they should now work correctly
  1166. with Glibc 2.26. Closes ticket 24315.
  1167. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  1168. - Fix an "off by 2" error in counting rendezvous failures on the
  1169. onion service side. While we thought we would stop the rendezvous
  1170. attempt after one failed circuit, we were actually making three
  1171. circuit attempts before giving up. Now switch to a default of 2,
  1172. and allow the consensus parameter "hs_service_max_rdv_failures" to
  1173. override. Fixes bug 24895; bugfix on 0.0.6.
  1174. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  1175. - Add Link protocol version 5 to the supported protocols list. Fixes
  1176. bug 25070; bugfix on 0.3.1.1-alpha.
  1177. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  1178. - Fix a set of false positives where relays would consider
  1179. connections to other relays as being client-only connections (and
  1180. thus e.g. deserving different link padding schemes) if those
  1181. relays fell out of the consensus briefly. Now we look only at the
  1182. initial handshake and whether the connection authenticated as a
  1183. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  1184. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  1185. - Make our OOM handler aware of the geoip client history cache so it
  1186. doesn't fill up the memory. This check is important for IPv6 and
  1187. our DoS mitigation subsystem. Closes ticket 25122.
  1188. o Minor feature (relay statistics, backport from 0.3.2.6-alpha):
  1189. - Change relay bandwidth reporting stats interval from 4 hours to 24
  1190. hours in order to reduce the efficiency of guard discovery
  1191. attacks. Fixes ticket 23856.
  1192. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  1193. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  1194. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  1195. since they neither disabled TLS 1.3 nor enabled any of the
  1196. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  1197. Closes ticket 24978.
  1198. o Minor features (fallback directory mirrors, backport from 0.3.2.9):
  1199. - The fallback directory list has been re-generated based on the
  1200. current status of the network. Tor uses fallback directories to
  1201. bootstrap when it doesn't yet have up-to-date directory
  1202. information. Closes ticket 24801.
  1203. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  1204. prefer to bootstrap from fallback directory mirrors. This is a
  1205. follow-up to 24679, which removed weights from the default
  1206. fallbacks. Implements ticket 24681.
  1207. o Minor features (geoip):
  1208. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  1209. Country database.
  1210. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  1211. - Use the actual observed address of an incoming relay connection,
  1212. not the canonical address of the relay from its descriptor, when
  1213. making decisions about how to handle the incoming connection.
  1214. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  1215. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  1216. - Directory authorities, when refusing a descriptor from a rejected
  1217. relay, now explicitly tell the relay (in its logs) to set a valid
  1218. ContactInfo address and contact the bad-relays@ mailing list.
  1219. Fixes bug 25170; bugfix on 0.2.9.1.
  1220. o Minor bugfixes (address selection, backport from 0.3.2.9):
  1221. - When the fascist_firewall_choose_address_ functions don't find a
  1222. reachable address, set the returned address to the null address
  1223. and port. This is a precautionary measure, because some callers do
  1224. not check the return value. Fixes bug 24736; bugfix
  1225. on 0.2.8.2-alpha.
  1226. o Major bugfixes (bootstrapping, backport from 0.3.2.5-alpha):
  1227. - Fetch descriptors aggressively whenever we lack enough to build
  1228. circuits, regardless of how many descriptors we are missing.
  1229. Previously, we would delay launching the fetch when we had fewer
  1230. than 15 missing descriptors, even if some of those descriptors
  1231. were blocking circuits from building. Fixes bug 23985; bugfix on
  1232. 0.1.1.11-alpha. The effects of this bug became worse in
  1233. 0.3.0.3-alpha, when we began treating missing descriptors from our
  1234. primary guards as a reason to delay circuits.
  1235. - Don't try fetching microdescriptors from relays that have failed
  1236. to deliver them in the past. Fixes bug 23817; bugfix
  1237. on 0.3.0.1-alpha.
  1238. o Minor bugfixes (compilation, backport from 0.3.2.7-rc):
  1239. - Fix a signed/unsigned comparison warning introduced by our fix to
  1240. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  1241. o Minor bugfixes (control port, linux seccomp2 sandbox, backport from 0.3.2.5-alpha):
  1242. - Avoid a crash when attempting to use the seccomp2 sandbox together
  1243. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  1244. on 0.2.5.1-alpha.
  1245. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  1246. - Fix a possible crash on malformed consensus. If a consensus had
  1247. contained an unparseable protocol line, it could have made clients
  1248. and relays crash with a null-pointer exception. To exploit this
  1249. issue, however, an attacker would need to be able to subvert the
  1250. directory authority system. Fixes bug 25251; bugfix on
  1251. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  1252. o Minor bugfixes (directory cache, backport from 0.3.2.5-alpha):
  1253. - Recover better from empty or corrupt files in the consensus cache
  1254. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  1255. - When a consensus diff calculation is only partially successful,
  1256. only record the successful parts as having succeeded. Partial
  1257. success can happen if (for example) one compression method fails
  1258. but the others succeed. Previously we misrecorded all the
  1259. calculations as having succeeded, which would later cause a
  1260. nonfatal assertion failure. Fixes bug 24086; bugfix
  1261. on 0.3.1.1-alpha.
  1262. o Minor bugfixes (entry guards, backport from 0.3.2.3-alpha):
  1263. - Tor now updates its guard state when it reads a consensus
  1264. regardless of whether it's missing descriptors. That makes tor use
  1265. its primary guards to fetch descriptors in some edge cases where
  1266. it would previously have used fallback directories. Fixes bug
  1267. 23862; bugfix on 0.3.0.1-alpha.
  1268. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  1269. - Don't treat inability to store a cached consensus object as a bug:
  1270. it can happen normally when we are out of disk space. Fixes bug
  1271. 24859; bugfix on 0.3.1.1-alpha.
  1272. o Minor bugfixes (memory usage, backport from 0.3.2.8-rc):
  1273. - When queuing DESTROY cells on a channel, only queue the circuit-id
  1274. and reason fields: not the entire 514-byte cell. This fix should
  1275. help mitigate any bugs or attacks that fill up these queues, and
  1276. free more RAM for other uses. Fixes bug 24666; bugfix
  1277. on 0.2.5.1-alpha.
  1278. o Minor bugfixes (network layer, backport from 0.3.2.5-alpha):
  1279. - When closing a connection via close_connection_immediately(), we
  1280. mark it as "not blocked on bandwidth", to prevent later calls from
  1281. trying to unblock it, and give it permission to read. This fixes a
  1282. backtrace warning that can happen on relays under various
  1283. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  1284. o Minor bugfixes (path selection, backport from 0.3.2.4-alpha):
  1285. - When selecting relays by bandwidth, avoid a rounding error that
  1286. could sometimes cause load to be imbalanced incorrectly.
  1287. Previously, we would always round upwards; now, we round towards
  1288. the nearest integer. This had the biggest effect when a relay's
  1289. weight adjustments should have given it weight 0, but it got
  1290. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  1291. - When calculating the fraction of nodes that have descriptors, and
  1292. all nodes in the network have zero bandwidths, count the number of
  1293. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  1294. - Actually log the total bandwidth in compute_weighted_bandwidths().
  1295. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  1296. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  1297. - Improve the performance of our consensus-diff application code
  1298. when Tor is built with the --enable-fragile-hardening option set.
  1299. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  1300. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  1301. - Don't exit the Tor process if setrlimit() fails to change the file
  1302. limit (which can happen sometimes on some versions of OSX). Fixes
  1303. bug 21074; bugfix on 0.0.9pre5.
  1304. o Minor bugfixes (portability, msvc, backport from 0.3.2.9):
  1305. - Fix a bug in the bit-counting parts of our timing-wheel code on
  1306. MSVC. (Note that MSVC is still not a supported build platform, due
  1307. to cyptographic timing channel risks.) Fixes bug 24633; bugfix
  1308. on 0.2.9.1-alpha.
  1309. o Minor bugfixes (relay, partial backport):
  1310. - Make the internal channel_is_client() function look at what sort
  1311. of connection handshake the other side used, rather than whether
  1312. the other side ever sent a create_fast cell to us. Backports part
  1313. of the fixes from bugs 22805 and 24898.
  1314. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  1315. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  1316. 0.2.9.4-alpha.
  1317. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  1318. bugfix on 0.2.9.4-alpha.
  1319. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  1320. - Update the "rust dependencies" submodule to be a project-level
  1321. repository, rather than a user repository. Closes ticket 25323.
  1322. Changes in version 0.2.9.15 - 2018-03-03
  1323. Tor 0.2.9.15 backports important security and stability bugfixes from
  1324. later Tor releases.
  1325. It includes an important security fix for a remote crash attack
  1326. against directory authorities, tracked as TROVE-2018-001.
  1327. This release also backports our new system for improved resistance to
  1328. denial-of-service attacks against relays.
  1329. This release also fixes several minor bugs and annoyances from
  1330. earlier releases.
  1331. All directory authorities should upgrade to one of the versions
  1332. released today. Relays running 0.2.9.x may wish to update to one of
  1333. the versions released today, for the DoS mitigations.
  1334. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  1335. - Fix a protocol-list handling bug that could be used to remotely crash
  1336. directory authorities with a null-pointer exception. Fixes bug 25074;
  1337. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  1338. CVE-2018-0490.
  1339. o Major features (denial-of-service mitigation):
  1340. - Give relays some defenses against the recent network overload. We
  1341. start with three defenses (default parameters in parentheses).
  1342. First: if a single client address makes too many concurrent
  1343. connections (>100), hang up on further connections. Second: if a
  1344. single client address makes circuits too quickly (more than 3 per
  1345. second, with an allowed burst of 90) while also having too many
  1346. connections open (3), refuse new create cells for the next while
  1347. (1-2 hours). Third: if a client asks to establish a rendezvous
  1348. point to you directly, ignore the request. These defenses can be
  1349. manually controlled by new torrc options, but relays will also
  1350. take guidance from consensus parameters, so there's no need to
  1351. configure anything manually. Implements ticket 24902.
  1352. o Major bugfixes (bootstrapping):
  1353. - Fetch descriptors aggressively whenever we lack enough to build
  1354. circuits, regardless of how many descriptors we are missing.
  1355. Previously, we would delay launching the fetch when we had fewer
  1356. than 15 missing descriptors, even if some of those descriptors
  1357. were blocking circuits from building. Fixes bug 23985; bugfix on
  1358. 0.1.1.11-alpha. The effects of this bug became worse in
  1359. 0.3.0.3-alpha, when we began treating missing descriptors from our
  1360. primary guards as a reason to delay circuits.
  1361. o Major bugfixes (onion services, retry behavior):
  1362. - Fix an "off by 2" error in counting rendezvous failures on the
  1363. onion service side. While we thought we would stop the rendezvous
  1364. attempt after one failed circuit, we were actually making three
  1365. circuit attempts before giving up. Now switch to a default of 2,
  1366. and allow the consensus parameter "hs_service_max_rdv_failures" to
  1367. override. Fixes bug 24895; bugfix on 0.0.6.
  1368. o Minor feature (relay statistics):
  1369. - Change relay bandwidth reporting stats interval from 4 hours to 24
  1370. hours in order to reduce the efficiency of guard discovery
  1371. attacks. Fixes ticket 23856.
  1372. o Minor features (compatibility, OpenSSL):
  1373. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  1374. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  1375. since they neither disabled TLS 1.3 nor enabled any of the
  1376. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  1377. Closes ticket 24978.
  1378. o Minor features (denial-of-service avoidance):
  1379. - Make our OOM handler aware of the geoip client history cache so it
  1380. doesn't fill up the memory. This check is important for IPv6 and
  1381. our DoS mitigation subsystem. Closes ticket 25122.
  1382. o Minor features (fallback directory mirrors):
  1383. - The fallback directory list has been re-generated based on the
  1384. current status of the network. Tor uses fallback directories to
  1385. bootstrap when it doesn't yet have up-to-date directory
  1386. information. Closes ticket 24801.
  1387. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  1388. prefer to bootstrap from fallback directory mirrors. This is a
  1389. follow-up to 24679, which removed weights from the default
  1390. fallbacks. Implements ticket 24681.
  1391. o Minor features (geoip):
  1392. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  1393. Country database.
  1394. o Minor features (linux seccomp2 sandbox):
  1395. - Update the sandbox rules so that they should now work correctly
  1396. with Glibc 2.26. Closes ticket 24315.
  1397. o Minor bugfix (channel connection):
  1398. - Use the actual observed address of an incoming relay connection,
  1399. not the canonical address of the relay from its descriptor, when
  1400. making decisions about how to handle the incoming connection.
  1401. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  1402. o Minor bugfix (directory authority):
  1403. - Directory authorities, when refusing a descriptor from a rejected
  1404. relay, now explicitly tell the relay (in its logs) to set a valid
  1405. ContactInfo address and contact the bad-relays@ mailing list.
  1406. Fixes bug 25170; bugfix on 0.2.9.1.
  1407. o Minor bugfixes (address selection):
  1408. - When the fascist_firewall_choose_address_ functions don't find a
  1409. reachable address, set the returned address to the null address
  1410. and port. This is a precautionary measure, because some callers do
  1411. not check the return value. Fixes bug 24736; bugfix
  1412. on 0.2.8.2-alpha.
  1413. o Minor bugfixes (compilation):
  1414. - Fix a signed/unsigned comparison warning introduced by our fix to
  1415. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  1416. o Minor bugfixes (control port, linux seccomp2 sandbox):
  1417. - Avoid a crash when attempting to use the seccomp2 sandbox together
  1418. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  1419. on 0.2.5.1-alpha.
  1420. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  1421. - Fix a possible crash on malformed consensus. If a consensus had
  1422. contained an unparseable protocol line, it could have made clients
  1423. and relays crash with a null-pointer exception. To exploit this
  1424. issue, however, an attacker would need to be able to subvert the
  1425. directory authority system. Fixes bug 25251; bugfix on
  1426. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  1427. o Minor bugfixes (memory usage):
  1428. - When queuing DESTROY cells on a channel, only queue the circuit-id
  1429. and reason fields: not the entire 514-byte cell. This fix should
  1430. help mitigate any bugs or attacks that fill up these queues, and
  1431. free more RAM for other uses. Fixes bug 24666; bugfix
  1432. on 0.2.5.1-alpha.
  1433. o Minor bugfixes (network layer):
  1434. - When closing a connection via close_connection_immediately(), we
  1435. mark it as "not blocked on bandwidth", to prevent later calls from
  1436. trying to unblock it, and give it permission to read. This fixes a
  1437. backtrace warning that can happen on relays under various
  1438. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  1439. o Minor bugfixes (OSX):
  1440. - Don't exit the Tor process if setrlimit() fails to change the file
  1441. limit (which can happen sometimes on some versions of OSX). Fixes
  1442. bug 21074; bugfix on 0.0.9pre5.
  1443. o Minor bugfixes (path selection):
  1444. - When selecting relays by bandwidth, avoid a rounding error that
  1445. could sometimes cause load to be imbalanced incorrectly.
  1446. Previously, we would always round upwards; now, we round towards
  1447. the nearest integer. This had the biggest effect when a relay's
  1448. weight adjustments should have given it weight 0, but it got
  1449. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  1450. - When calculating the fraction of nodes that have descriptors, and
  1451. all nodes in the network have zero bandwidths, count the number of
  1452. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  1453. - Actually log the total bandwidth in compute_weighted_bandwidths().
  1454. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  1455. o Minor bugfixes (portability, msvc):
  1456. - Fix a bug in the bit-counting parts of our timing-wheel code on
  1457. MSVC. (Note that MSVC is still not a supported build platform, due
  1458. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  1459. on 0.2.9.1-alpha.
  1460. o Minor bugfixes (relay):
  1461. - Make the internal channel_is_client() function look at what sort
  1462. of connection handshake the other side used, rather than whether
  1463. the other side ever sent a create_fast cell to us. Backports part
  1464. of the fixes from bugs 22805 and 24898.
  1465. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  1466. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  1467. 0.2.9.4-alpha.
  1468. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  1469. bugfix on 0.2.9.4-alpha.
  1470. Changes in version 0.3.2.10 - 2018-03-03
  1471. Tor 0.3.2.10 is the second stable release in the 0.3.2 series. It
  1472. backports a number of bugfixes, including important fixes for security
  1473. issues.
  1474. It includes an important security fix for a remote crash attack
  1475. against directory authorities, tracked as TROVE-2018-001.
  1476. Additionally, it backports a fix for a bug whose severity we have
  1477. upgraded: Bug 24700, which was fixed in 0.3.3.2-alpha, can be remotely
  1478. triggered in order to crash relays with a use-after-free pattern. As
  1479. such, we are now tracking that bug as TROVE-2018-002 and
  1480. CVE-2018-0491, and backporting it to earlier releases. This bug
  1481. affected versions 0.3.2.1-alpha through 0.3.2.9, as well as version
  1482. 0.3.3.1-alpha.
  1483. This release also backports our new system for improved resistance to
  1484. denial-of-service attacks against relays.
  1485. This release also fixes several minor bugs and annoyances from
  1486. earlier releases.
  1487. Relays running 0.3.2.x SHOULD upgrade to one of the versions released
  1488. today, for the fix to TROVE-2018-002. Directory authorities should
  1489. also upgrade. (Relays on earlier versions might want to update too for
  1490. the DoS mitigations.)
  1491. o Major bugfixes (denial-of-service, directory authority, backport from 0.3.3.3-alpha):
  1492. - Fix a protocol-list handling bug that could be used to remotely crash
  1493. directory authorities with a null-pointer exception. Fixes bug 25074;
  1494. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  1495. CVE-2018-0490.
  1496. o Major bugfixes (scheduler, KIST, denial-of-service, backport from 0.3.3.2-alpha):
  1497. - Avoid adding the same channel twice in the KIST scheduler pending
  1498. list, which could lead to remote denial-of-service use-after-free
  1499. attacks against relays. Fixes bug 24700; bugfix on 0.3.2.1-alpha.
  1500. o Major features (denial-of-service mitigation, backport from 0.3.3.2-alpha):
  1501. - Give relays some defenses against the recent network overload. We
  1502. start with three defenses (default parameters in parentheses).
  1503. First: if a single client address makes too many concurrent
  1504. connections (>100), hang up on further connections. Second: if a
  1505. single client address makes circuits too quickly (more than 3 per
  1506. second, with an allowed burst of 90) while also having too many
  1507. connections open (3), refuse new create cells for the next while
  1508. (1-2 hours). Third: if a client asks to establish a rendezvous
  1509. point to you directly, ignore the request. These defenses can be
  1510. manually controlled by new torrc options, but relays will also
  1511. take guidance from consensus parameters, so there's no need to
  1512. configure anything manually. Implements ticket 24902.
  1513. o Major bugfixes (onion services, retry behavior, backport from 0.3.3.1-alpha):
  1514. - Fix an "off by 2" error in counting rendezvous failures on the
  1515. onion service side. While we thought we would stop the rendezvous
  1516. attempt after one failed circuit, we were actually making three
  1517. circuit attempts before giving up. Now switch to a default of 2,
  1518. and allow the consensus parameter "hs_service_max_rdv_failures" to
  1519. override. Fixes bug 24895; bugfix on 0.0.6.
  1520. - New-style (v3) onion services now obey the "max rendezvous circuit
  1521. attempts" logic. Previously they would make as many rendezvous
  1522. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  1523. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  1524. o Major bugfixes (protocol versions, backport from 0.3.3.2-alpha):
  1525. - Add Link protocol version 5 to the supported protocols list. Fixes
  1526. bug 25070; bugfix on 0.3.1.1-alpha.
  1527. o Major bugfixes (relay, backport from 0.3.3.1-alpha):
  1528. - Fix a set of false positives where relays would consider
  1529. connections to other relays as being client-only connections (and
  1530. thus e.g. deserving different link padding schemes) if those
  1531. relays fell out of the consensus briefly. Now we look only at the
  1532. initial handshake and whether the connection authenticated as a
  1533. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  1534. o Major bugfixes (scheduler, consensus, backport from 0.3.3.2-alpha):
  1535. - The scheduler subsystem was failing to promptly notice changes in
  1536. consensus parameters, making it harder to switch schedulers
  1537. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  1538. o Minor features (denial-of-service avoidance, backport from 0.3.3.2-alpha):
  1539. - Make our OOM handler aware of the geoip client history cache so it
  1540. doesn't fill up the memory. This check is important for IPv6 and
  1541. our DoS mitigation subsystem. Closes ticket 25122.
  1542. o Minor features (compatibility, OpenSSL, backport from 0.3.3.3-alpha):
  1543. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  1544. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  1545. since they neither disabled TLS 1.3 nor enabled any of the
  1546. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  1547. Closes ticket 24978.
  1548. o Minor features (geoip):
  1549. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  1550. Country database.
  1551. o Minor features (logging, diagnostic, backport from 0.3.3.2-alpha):
  1552. - When logging a failure to create an onion service's descriptor,
  1553. also log what the problem with the descriptor was. Diagnostic
  1554. for ticket 24972.
  1555. o Minor bugfix (channel connection, backport from 0.3.3.2-alpha):
  1556. - Use the actual observed address of an incoming relay connection,
  1557. not the canonical address of the relay from its descriptor, when
  1558. making decisions about how to handle the incoming connection.
  1559. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  1560. o Minor bugfixes (denial-of-service, backport from 0.3.3.3-alpha):
  1561. - Fix a possible crash on malformed consensus. If a consensus had
  1562. contained an unparseable protocol line, it could have made clients
  1563. and relays crash with a null-pointer exception. To exploit this
  1564. issue, however, an attacker would need to be able to subvert the
  1565. directory authority system. Fixes bug 25251; bugfix on
  1566. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  1567. o Minor bugfix (directory authority, backport from 0.3.3.2-alpha):
  1568. - Directory authorities, when refusing a descriptor from a rejected
  1569. relay, now explicitly tell the relay (in its logs) to set a valid
  1570. ContactInfo address and contact the bad-relays@ mailing list.
  1571. Fixes bug 25170; bugfix on 0.2.9.1.
  1572. o Minor bugfixes (build, rust, backport from 0.3.3.1-alpha):
  1573. - When building with Rust on OSX, link against libresolv, to work
  1574. around the issue at https://github.com/rust-lang/rust/issues/46797.
  1575. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  1576. o Minor bugfixes (onion services, backport from 0.3.3.2-alpha):
  1577. - Remove a BUG() statement when a client fetches an onion descriptor
  1578. that has a lower revision counter than the one in its cache. This
  1579. can happen in normal circumstances due to HSDir desync. Fixes bug
  1580. 24976; bugfix on 0.3.2.1-alpha.
  1581. o Minor bugfixes (logging, backport from 0.3.3.2-alpha):
  1582. - Don't treat inability to store a cached consensus object as a bug:
  1583. it can happen normally when we are out of disk space. Fixes bug
  1584. 24859; bugfix on 0.3.1.1-alpha.
  1585. o Minor bugfixes (performance, fragile-hardening, backport from 0.3.3.1-alpha):
  1586. - Improve the performance of our consensus-diff application code
  1587. when Tor is built with the --enable-fragile-hardening option set.
  1588. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  1589. o Minor bugfixes (OSX, backport from 0.3.3.1-alpha):
  1590. - Don't exit the Tor process if setrlimit() fails to change the file
  1591. limit (which can happen sometimes on some versions of OSX). Fixes
  1592. bug 21074; bugfix on 0.0.9pre5.
  1593. o Minor bugfixes (spec conformance, backport from 0.3.3.3-alpha):
  1594. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  1595. 0.2.9.4-alpha.
  1596. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  1597. bugfix on 0.2.9.4-alpha.
  1598. o Minor bugfixes (testing, backport from 0.3.3.1-alpha):
  1599. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  1600. 25005; bugfix on 0.3.2.7-rc.
  1601. o Minor bugfixes (v3 onion services, backport from 0.3.3.2-alpha):
  1602. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  1603. version, when deciding whether a consensus entry can support the
  1604. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  1605. bugfix on 0.3.2.1-alpha.
  1606. o Code simplification and refactoring (backport from 0.3.3.3-alpha):
  1607. - Update the "rust dependencies" submodule to be a project-level
  1608. repository, rather than a user repository. Closes ticket 25323.
  1609. o Documentation (backport from 0.3.3.1-alpha)
  1610. - Document that operators who run more than one relay or bridge are
  1611. expected to set MyFamily and ContactInfo correctly. Closes
  1612. ticket 24526.
  1613. Changes in version 0.3.3.3-alpha - 2018-03-03
  1614. Tor 0.3.3.3-alpha is the third alpha release for the 0.3.3.x series.
  1615. It includes an important security fix for a remote crash attack
  1616. against directory authorities tracked as TROVE-2018-001.
  1617. Additionally, with this release, we are upgrading the severity of a
  1618. bug fixed in 0.3.3.2-alpha. Bug 24700, which was fixed in
  1619. 0.3.3.2-alpha, can be remotely triggered in order to crash relays with
  1620. a use-after-free pattern. As such, we are now tracking that bug as
  1621. TROVE-2018-002 and CVE-2018-0491. This bug affected versions
  1622. 0.3.2.1-alpha through 0.3.2.9, as well as 0.3.3.1-alpha.
  1623. This release also fixes several minor bugs and annoyances from
  1624. earlier releases.
  1625. Relays running 0.3.2.x should upgrade to one of the versions released
  1626. today, for the fix to TROVE-2018-002. Directory authorities should
  1627. also upgrade. (Relays on earlier versions might want to update too for
  1628. the DoS mitigations.)
  1629. o Major bugfixes (denial-of-service, directory authority):
  1630. - Fix a protocol-list handling bug that could be used to remotely crash
  1631. directory authorities with a null-pointer exception. Fixes bug 25074;
  1632. bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2018-001 and
  1633. CVE-2018-0490.
  1634. o Minor features (compatibility, OpenSSL):
  1635. - Tor will now support TLS1.3 once OpenSSL 1.1.1 is released.
  1636. Previous versions of Tor would not have worked with OpenSSL 1.1.1,
  1637. since they neither disabled TLS 1.3 nor enabled any of the
  1638. ciphersuites it requires. Now we enable the TLS 1.3 ciphersuites.
  1639. Closes ticket 24978.
  1640. o Minor features (logging):
  1641. - Clarify the log messages produced when getrandom() or a related
  1642. entropy-generation mechanism gives an error. Closes ticket 25120.
  1643. o Minor features (testing):
  1644. - Add a "make test-rust" target to run the rust tests only. Closes
  1645. ticket 25071.
  1646. o Minor bugfixes (denial-of-service):
  1647. - Fix a possible crash on malformed consensus. If a consensus had
  1648. contained an unparseable protocol line, it could have made clients
  1649. and relays crash with a null-pointer exception. To exploit this
  1650. issue, however, an attacker would need to be able to subvert the
  1651. directory authority system. Fixes bug 25251; bugfix on
  1652. 0.2.9.4-alpha. Also tracked as TROVE-2018-004.
  1653. o Minor bugfixes (DoS mitigation):
  1654. - Add extra safety checks when refilling the circuit creation bucket
  1655. to ensure we never set a value above the allowed maximum burst.
  1656. Fixes bug 25202; bugfix on 0.3.3.2-alpha.
  1657. - When a new consensus arrives, don't update our DoS-mitigation
  1658. parameters if we aren't a public relay. Fixes bug 25223; bugfix
  1659. on 0.3.3.2-alpha.
  1660. o Minor bugfixes (man page, SocksPort):
  1661. - Remove dead code from the old "SocksSocket" option, and rename
  1662. SocksSocketsGroupWritable to UnixSocksGroupWritable. The old option
  1663. still works, but is deprecated. Fixes bug 24343; bugfix on 0.2.6.3.
  1664. o Minor bugfixes (performance):
  1665. - Reduce the number of circuits that will be opened at once during
  1666. the circuit build timeout phase. This is done by increasing the
  1667. idle timeout to 3 minutes, and lowering the maximum number of
  1668. concurrent learning circuits to 10. Fixes bug 24769; bugfix
  1669. on 0.3.1.1-alpha.
  1670. o Minor bugfixes (spec conformance):
  1671. - Forbid "-0" as a protocol version. Fixes part of bug 25249; bugfix on
  1672. 0.2.9.4-alpha.
  1673. - Forbid UINT32_MAX as a protocol version. Fixes part of bug 25249;
  1674. bugfix on 0.2.9.4-alpha.
  1675. o Minor bugfixes (spec conformance, rust):
  1676. - Resolve a denial-of-service issue caused by an infinite loop in
  1677. the rust protover code. Fixes bug 25250, bugfix on 0.3.3.1-alpha.
  1678. Also tracked as TROVE-2018-003.
  1679. o Code simplification and refactoring:
  1680. - Update the "rust dependencies" submodule to be a project-level
  1681. repository, rather than a user repository. Closes ticket 25323.
  1682. Changes in version 0.3.3.2-alpha - 2018-02-10
  1683. Tor 0.3.3.2-alpha is the second alpha in the 0.3.3.x series. It
  1684. introduces a mechanism to handle the high loads that many relay
  1685. operators have been reporting recently. It also fixes several bugs in
  1686. older releases. If this new code proves reliable, we plan to backport
  1687. it to older supported release series.
  1688. o Major features (denial-of-service mitigation):
  1689. - Give relays some defenses against the recent network overload. We
  1690. start with three defenses (default parameters in parentheses).
  1691. First: if a single client address makes too many concurrent
  1692. connections (>100), hang up on further connections. Second: if a
  1693. single client address makes circuits too quickly (more than 3 per
  1694. second, with an allowed burst of 90) while also having too many
  1695. connections open (3), refuse new create cells for the next while
  1696. (1-2 hours). Third: if a client asks to establish a rendezvous
  1697. point to you directly, ignore the request. These defenses can be
  1698. manually controlled by new torrc options, but relays will also
  1699. take guidance from consensus parameters, so there's no need to
  1700. configure anything manually. Implements ticket 24902.
  1701. o Major bugfixes (netflow padding):
  1702. - Stop adding unneeded channel padding right after we finish
  1703. flushing to a connection that has been trying to flush for many
  1704. seconds. Instead, treat all partial or complete flushes as
  1705. activity on the channel, which will defer the time until we need
  1706. to add padding. This fix should resolve confusing and scary log
  1707. messages like "Channel padding timeout scheduled 221453ms in the
  1708. past." Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  1709. o Major bugfixes (protocol versions):
  1710. - Add Link protocol version 5 to the supported protocols list. Fixes
  1711. bug 25070; bugfix on 0.3.1.1-alpha.
  1712. o Major bugfixes (scheduler, consensus):
  1713. - The scheduler subsystem was failing to promptly notice changes in
  1714. consensus parameters, making it harder to switch schedulers
  1715. network-wide. Fixes bug 24975; bugfix on 0.3.2.1-alpha.
  1716. o Minor features (denial-of-service avoidance):
  1717. - Make our OOM handler aware of the geoip client history cache so it
  1718. doesn't fill up the memory. This check is important for IPv6 and
  1719. our DoS mitigation subsystem. Closes ticket 25122.
  1720. o Minor features (directory authority):
  1721. - When directory authorities are unable to add signatures to a
  1722. pending consensus, log the reason why. Closes ticket 24849.
  1723. o Minor features (geoip):
  1724. - Update geoip and geoip6 to the February 7 2018 Maxmind GeoLite2
  1725. Country database.
  1726. o Minor features (logging, diagnostic):
  1727. - When logging a failure to create an onion service's descriptor,
  1728. also log what the problem with the descriptor was. Diagnostic for
  1729. ticket 24972.
  1730. o Minor bugfix (channel connection):
  1731. - Use the actual observed address of an incoming relay connection,
  1732. not the canonical address of the relay from its descriptor, when
  1733. making decisions about how to handle the incoming connection.
  1734. Fixes bug 24952; bugfix on 0.2.4.11-alpha. Patch by "ffmancera".
  1735. o Minor bugfix (directory authority):
  1736. - Directory authorities, when refusing a descriptor from a rejected
  1737. relay, now explicitly tell the relay (in its logs) to set a valid
  1738. ContactInfo address and contact the bad-relays@ mailing list.
  1739. Fixes bug 25170; bugfix on 0.2.9.1.
  1740. o Minor bugfixes (all versions of Tor):
  1741. - Use the "misspell" tool to detect and fix typos throughout the
  1742. source code. Fixes bug 23650; bugfix on various versions of Tor.
  1743. Patch from Deepesh Pathak.
  1744. o Minor bugfixes (circuit, cannibalization):
  1745. - Don't cannibalize preemptively-built circuits if we no longer
  1746. recognize their first hop. This situation can happen if our Guard
  1747. relay went off the consensus after the circuit was created. Fixes
  1748. bug 24469; bugfix on 0.0.6.
  1749. o Minor bugfixes (correctness):
  1750. - Remove a nonworking, unnecessary check to see whether a circuit
  1751. hop's identity digest was set when the circuit failed. Fixes bug
  1752. 24927; bugfix on 0.2.4.4-alpha.
  1753. o Minor bugfixes (logging):
  1754. - Don't treat inability to store a cached consensus object as a bug:
  1755. it can happen normally when we are out of disk space. Fixes bug
  1756. 24859; bugfix on 0.3.1.1-alpha.
  1757. - Fix a (mostly harmless) race condition when invoking
  1758. LOG_PROTOCOL_WARN message from a subthread while the torrc options
  1759. are changing. Fixes bug 23954; bugfix on 0.1.1.9-alpha.
  1760. o Minor bugfixes (onion services):
  1761. - Remove a BUG() statement when a client fetches an onion descriptor
  1762. that has a lower revision counter than the one in its cache. This
  1763. can happen in normal circumstances due to HSDir desync. Fixes bug
  1764. 24976; bugfix on 0.3.2.1-alpha.
  1765. - If we are configured to offer a single onion service, don't log
  1766. long-term established one hop rendezvous points in the heartbeat.
  1767. Fixes bug 25116; bugfix on 0.2.9.6-rc.
  1768. o Minor bugfixes (performance):
  1769. - Avoid calling protocol_list_supports_protocol() from inside tight
  1770. loops when running with cached routerinfo_t objects. Instead,
  1771. summarize the relevant protocols as flags in the routerinfo_t, as
  1772. we do for routerstatus_t objects. This change simplifies our code
  1773. a little, and saves a large amount of short-term memory allocation
  1774. operations. Fixes bug 25008; bugfix on 0.2.9.4-alpha.
  1775. o Minor bugfixes (Rust FFI):
  1776. - Fix a minor memory leak which would happen whenever the C code
  1777. would call the Rust implementation of
  1778. protover_get_supported_protocols(). This was due to the C version
  1779. returning a static string, whereas the Rust version newly allocated
  1780. a CString to pass across the FFI boundary. Consequently, the C
  1781. code was not expecting to need to free() what it was given. Fixes
  1782. bug 25127; bugfix on 0.3.2.1-alpha.
  1783. o Minor bugfixes (scheduler, KIST):
  1784. - Avoid adding the same channel twice in the KIST scheduler pending
  1785. list, which would waste CPU cycles. Fixes bug 24700; bugfix
  1786. on 0.3.2.1-alpha.
  1787. o Minor bugfixes (unit test, monotonic time):
  1788. - Increase a constant (1msec to 10msec) in the monotonic time test
  1789. that makes sure the nsec/usec/msec times read are synchronized.
  1790. This change was needed to accommodate slow systems like armel or
  1791. when the clock_gettime() is not a VDSO on the running kernel.
  1792. Fixes bug 25113; bugfix on 0.2.9.1.
  1793. o Minor bugfixes (v3 onion services):
  1794. - Look at the "HSRend" protocol version, not the "HSDir" protocol
  1795. version, when deciding whether a consensus entry can support the
  1796. v3 onion service protocol as a rendezvous point. Fixes bug 25105;
  1797. bugfix on 0.3.2.1-alpha.
  1798. o Code simplification and refactoring:
  1799. - Remove the unused nodelist_recompute_all_hsdir_indices(). Closes
  1800. ticket 25108.
  1801. - Remove a series of counters used to track circuit extend attempts
  1802. and connection status but that in reality we aren't using for
  1803. anything other than stats logged by a SIGUSR1 signal. Closes
  1804. ticket 25163.
  1805. o Documentation (man page):
  1806. - The HiddenServiceVersion torrc option accepts only one number:
  1807. either version 2 or 3. Closes ticket 25026; bugfix
  1808. on 0.3.2.2-alpha.
  1809. Changes in version 0.3.3.1-alpha - 2018-01-25
  1810. Tor 0.3.3.1-alpha is the first release in the 0.3.3.x series. It adds
  1811. several new features to Tor, including several improvements to
  1812. bootstrapping, and support for an experimental "vanguards" feature to
  1813. resist guard discovery attacks. This series also includes better
  1814. support for applications that need to embed Tor or manage v3
  1815. onion services.
  1816. o Major features (embedding):
  1817. - There is now a documented stable API for programs that need to
  1818. embed Tor. See tor_api.h for full documentation and known bugs.
  1819. Closes ticket 23684.
  1820. - Tor now has support for restarting in the same process.
  1821. Controllers that run Tor using the "tor_api.h" interface can now
  1822. restart Tor after Tor has exited. This support is incomplete,
  1823. however: we fixed crash bugs that prevented it from working at
  1824. all, but many bugs probably remain, including a possibility of
  1825. security issues. Implements ticket 24581.
  1826. o Major features (IPv6, directory documents):
  1827. - Add consensus method 27, which adds IPv6 ORPorts to the microdesc
  1828. consensus. This information makes it easier for IPv6 clients to
  1829. bootstrap and choose reachable entry guards. Implements ticket 23826.
  1830. - Add consensus method 28, which removes IPv6 ORPorts from
  1831. microdescriptors. Now that the consensus contains IPv6 ORPorts, they
  1832. are redundant in microdescs. This change will be used by Tor clients
  1833. on 0.2.8.x and later. (That is to say, with all Tor clients that
  1834. have IPv6 bootstrap and guard support.) Implements ticket 23828.
  1835. - Expand the documentation for AuthDirHasIPv6Connectivity when it is
  1836. set by different numbers of authorities. Fixes 23870
  1837. on 0.2.4.1-alpha.
  1838. o Major features (onion service v3, control port):
  1839. - The control port now supports commands and events for v3 onion
  1840. services. It is now possible to create ephemeral v3 services using
  1841. ADD_ONION. Additionally, several events (HS_DESC, HS_DESC_CONTENT,
  1842. CIRC and CIRC_MINOR) and commands (GETINFO, HSPOST, ADD_ONION and
  1843. DEL_ONION) have been extended to support v3 onion services. Closes
  1844. ticket 20699; implements proposal 284.
  1845. o Major features (onion services):
  1846. - Provide torrc options to pin the second and third hops of onion
  1847. service circuits to a list of nodes. The option HSLayer2Guards
  1848. pins the second hop, and the option HSLayer3Guards pins the third
  1849. hop. These options are for use in conjunction with experiments
  1850. with "vanguards" for preventing guard enumeration attacks. Closes
  1851. ticket 13837.
  1852. o Major features (rust, portability, experimental):
  1853. - Tor now ships with an optional implementation of one of its
  1854. smaller modules (protover.c) in the Rust programming language. To
  1855. try it out, install a Rust build environment, and configure Tor
  1856. with "--enable-rust --enable-cargo-online-mode". This should not
  1857. cause any user-visible changes, but should help us gain more
  1858. experience with Rust, and plan future Rust integration work.
  1859. Implementation by Chelsea Komlo. Closes ticket 22840.
  1860. o Minor features (storage, configuration):
  1861. - Users can store cached directory documents somewhere other than
  1862. the DataDirectory by using the CacheDirectory option. Similarly,
  1863. the storage location for relay's keys can be overridden with the
  1864. KeyDirectory option. Closes ticket 22703.
  1865. o Major features (v3 onion services, ipv6):
  1866. - When v3 onion service clients send introduce cells, they now
  1867. include the IPv6 address of the rendezvous point, if it has one.
  1868. Current v3 onion services running 0.3.2 ignore IPv6 addresses, but
  1869. in future Tor versions, IPv6-only v3 single onion services will be
  1870. able to use IPv6 addresses to connect directly to the rendezvous
  1871. point. Closes ticket 23577. Patch by Neel Chauhan.
  1872. o Major bugfixes (onion services, retry behavior):
  1873. - Fix an "off by 2" error in counting rendezvous failures on the
  1874. onion service side. While we thought we would stop the rendezvous
  1875. attempt after one failed circuit, we were actually making three
  1876. circuit attempts before giving up. Now switch to a default of 2,
  1877. and allow the consensus parameter "hs_service_max_rdv_failures" to
  1878. override. Fixes bug 24895; bugfix on 0.0.6.
  1879. - New-style (v3) onion services now obey the "max rendezvous circuit
  1880. attempts" logic. Previously they would make as many rendezvous
  1881. circuit attempts as they could fit in the MAX_REND_TIMEOUT second
  1882. window before giving up. Fixes bug 24894; bugfix on 0.3.2.1-alpha.
  1883. o Major bugfixes (relays):
  1884. - Fix a set of false positives where relays would consider
  1885. connections to other relays as being client-only connections (and
  1886. thus e.g. deserving different link padding schemes) if those
  1887. relays fell out of the consensus briefly. Now we look only at the
  1888. initial handshake and whether the connection authenticated as a
  1889. relay. Fixes bug 24898; bugfix on 0.3.1.1-alpha.
  1890. o Minor feature (IPv6):
  1891. - Make IPv6-only clients wait for microdescs for relays, even if we
  1892. were previously using descriptors (or were using them as a bridge)
  1893. and have a cached descriptor for them. Implements ticket 23827.
  1894. - When a consensus has IPv6 ORPorts, make IPv6-only clients use
  1895. them, rather than waiting to download microdescriptors.
  1896. Implements ticket 23827.
  1897. o Minor features (cleanup):
  1898. - Tor now deletes the CookieAuthFile and ExtORPortCookieAuthFile
  1899. when it stops. Closes ticket 23271.
  1900. o Minor features (defensive programming):
  1901. - Most of the functions in Tor that free objects have been replaced
  1902. with macros that free the objects and set the corresponding
  1903. pointers to NULL. This change should help prevent a large class of
  1904. dangling pointer bugs. Closes ticket 24337.
  1905. - Where possible, the tor_free() macro now only evaluates its input
  1906. once. Part of ticket 24337.
  1907. - Check that microdesc ed25519 ids are non-zero in
  1908. node_get_ed25519_id() before returning them. Implements ticket
  1909. 24001, patch by "aruna1234".
  1910. o Minor features (embedding):
  1911. - Tor can now start with a preauthenticated control connection
  1912. created by the process that launched it. This feature is meant for
  1913. use by programs that want to launch and manage a Tor process
  1914. without allowing other programs to manage it as well. For more
  1915. information, see the __OwningControllerFD option documented in
  1916. control-spec.txt. Closes ticket 23900.
  1917. - On most errors that would cause Tor to exit, it now tries to
  1918. return from the tor_main() function, rather than calling the
  1919. system exit() function. Most users won't notice a difference here,
  1920. but it should be significant for programs that run Tor inside
  1921. a separate thread: they should now be able to survive Tor's exit
  1922. conditions rather than having Tor shut down the entire process.
  1923. Closes ticket 23848.
  1924. - Applications that want to embed Tor can now tell Tor not to
  1925. register any of its own POSIX signal handlers, using the
  1926. __DisableSignalHandlers option. Closes ticket 24588.
  1927. o Minor features (fallback directory list):
  1928. - Avoid selecting fallbacks that change their IP addresses too
  1929. often. Select more fallbacks by ignoring the Guard flag, and
  1930. allowing lower cutoffs for the Running and V2Dir flags. Also allow
  1931. a lower bandwidth, and a higher number of fallbacks per operator
  1932. (5% of the list). Implements ticket 24785.
  1933. - Update the fallback whitelist and blacklist based on opt-ins and
  1934. relay changes. Closes tickets 22321, 24678, 22527, 24135,
  1935. and 24695.
  1936. o Minor features (fallback directory mirror configuration):
  1937. - Add a nickname to each fallback in a C comment. This makes it
  1938. easier for operators to find their relays, and allows stem to use
  1939. nicknames to identify fallbacks. Implements ticket 24600.
  1940. - Add a type and version header to the fallback directory mirror
  1941. file. Also add a delimiter to the end of each fallback entry. This
  1942. helps external parsers like stem and Relay Search. Implements
  1943. ticket 24725.
  1944. - Add an extrainfo cache flag for each fallback in a C comment. This
  1945. allows stem to use fallbacks to fetch extra-info documents, rather
  1946. than using authorities. Implements ticket 22759.
  1947. - Add the generateFallbackDirLine.py script for automatically
  1948. generating fallback directory mirror lines from relay fingerprints.
  1949. No more typos! Add the lookupFallbackDirContact.py script for
  1950. automatically looking up operator contact info from relay
  1951. fingerprints. Implements ticket 24706, patch by teor and atagar.
  1952. - Reject any fallback directory mirror that serves an expired
  1953. consensus. Implements ticket 20942, patch by "minik".
  1954. - Remove commas and equals signs from external string inputs to the
  1955. fallback list. This avoids format confusion attacks. Implements
  1956. ticket 24726.
  1957. - Remove the "weight=10" line from fallback directory mirror
  1958. entries. Ticket 24681 will maintain the current fallback weights
  1959. by changing Tor's default fallback weight to 10. Implements
  1960. ticket 24679.
  1961. - Stop logging excessive information about fallback netblocks.
  1962. Implements ticket 24791.
  1963. o Minor features (forward-compatibility):
  1964. - If a relay supports some link authentication protocol that we do
  1965. not recognize, then include that relay's ed25519 key when telling
  1966. other relays to extend to it. Previously, we treated future
  1967. versions as if they were too old to support ed25519 link
  1968. authentication. Closes ticket 20895.
  1969. o Minor features (heartbeat):
  1970. - Add onion service information to our heartbeat logs, displaying
  1971. stats about the activity of configured onion services. Closes
  1972. ticket 24896.
  1973. o Minor features (instrumentation, development):
  1974. - Add the MainloopStats option to allow developers to get
  1975. instrumentation information from the main event loop via the
  1976. heartbeat messages. We hope to use this to improve Tor's behavior
  1977. when it's trying to sleep. Closes ticket 24605.
  1978. o Minor features (log messages):
  1979. - Improve a warning message that happens when we fail to re-parse an
  1980. old router because of an expired certificate. Closes ticket 20020.
  1981. - Make the log more quantitative when we hit MaxMemInQueues
  1982. threshold exposing some values. Closes ticket 24501.
  1983. o Minor features (logging, android):
  1984. - Added support for the Android logging subsystem. Closes
  1985. ticket 24362.
  1986. o Minor features (performance):
  1987. - Support predictive circuit building for onion service circuits
  1988. with multiple layers of guards. Closes ticket 23101.
  1989. - Use stdatomic.h where available, rather than mutexes, to implement
  1990. atomic_counter_t. Closes ticket 23953.
  1991. o Minor features (performance, 32-bit):
  1992. - Improve performance on 32-bit systems by avoiding 64-bit division
  1993. when calculating the timestamp in milliseconds for channel padding
  1994. computations. Implements ticket 24613.
  1995. - Improve performance on 32-bit systems by avoiding 64-bit division
  1996. when timestamping cells and buffer chunks for OOM calculations.
  1997. Implements ticket 24374.
  1998. o Minor features (performance, OSX, iOS):
  1999. - Use the mach_approximate_time() function (when available) to
  2000. implement coarse monotonic time. Having a coarse time function
  2001. should avoid a large number of system calls, and improve
  2002. performance slightly, especially under load. Closes ticket 24427.
  2003. o Minor features (performance, windows):
  2004. - Improve performance on Windows Vista and Windows 7 by adjusting
  2005. TCP send window size according to the recommendation from
  2006. SIO_IDEAL_SEND_BACKLOG_QUERY. Closes ticket 22798. Patch
  2007. from Vort.
  2008. o Major features (relay):
  2009. - Implement an option, ReducedExitPolicy, to allow an Tor exit relay
  2010. operator to use a more reasonable ("reduced") exit policy, rather
  2011. than the default one. If you want to run an exit node without
  2012. thinking too hard about which ports to allow, this one is for you.
  2013. Closes ticket 13605. Patch from Neel Chauhan.
  2014. o Minor features (testing, debugging, embedding):
  2015. - For development purposes, Tor now has a mode in which it runs for
  2016. a few seconds, then stops, and starts again without exiting the
  2017. process. This mode is meant to help us debug various issues with
  2018. ticket 23847. To use this feature, compile with
  2019. --enable-restart-debugging, and set the TOR_DEBUG_RESTART
  2020. environment variable. This is expected to crash a lot, and is
  2021. really meant for developers only. It will likely be removed in a
  2022. future release. Implements ticket 24583.
  2023. o Minor bugfix (network IPv6 test):
  2024. - Tor's test scripts now check if "ping -6 ::1" works when the user
  2025. runs "make test-network-all". Fixes bug 24677; bugfix on
  2026. 0.2.9.3-alpha. Patch by "ffmancera".
  2027. o Minor bugfixes (build, rust):
  2028. - Fix output of autoconf checks to display success messages for Rust
  2029. dependencies and a suitable rustc compiler version. Fixes bug
  2030. 24612; bugfix on 0.3.1.3-alpha.
  2031. - When building with Rust on OSX, link against libresolv, to work
  2032. around the issue at https://github.com/rust-lang/rust/issues/46797.
  2033. Fixes bug 24652; bugfix on 0.3.1.1-alpha.
  2034. - Don't pass the --quiet option to cargo: it seems to suppress some
  2035. errors, which is not what we want to do when building. Fixes bug
  2036. 24518; bugfix on 0.3.1.7.
  2037. - Build correctly when building from outside Tor's source tree with
  2038. the TOR_RUST_DEPENDENCIES option set. Fixes bug 22768; bugfix
  2039. on 0.3.1.7.
  2040. o Minor bugfixes (directory authorities, IPv6):
  2041. - When creating a routerstatus (vote) from a routerinfo (descriptor),
  2042. set the IPv6 address to the unspecified IPv6 address, and
  2043. explicitly initialize the port to zero. Fixes bug 24488; bugfix
  2044. on 0.2.4.1-alpha.
  2045. o Minor bugfixes (fallback directory mirrors):
  2046. - Make updateFallbackDirs.py search harder for python. (Some OSs
  2047. don't put it in /usr/bin.) Fixes bug 24708; bugfix
  2048. on 0.2.8.1-alpha.
  2049. o Minor bugfixes (hibernation, bandwidth accounting, shutdown):
  2050. - When hibernating, close connections normally and allow them to
  2051. flush. Fixes bug 23571; bugfix on 0.2.4.7-alpha. Also fixes
  2052. bug 7267.
  2053. - Do not attempt to launch self-reachability tests when entering
  2054. hibernation. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  2055. - Resolve several bugs related to descriptor fetching on bridge
  2056. clients with bandwidth accounting enabled. (This combination is
  2057. not recommended!) Fixes a case of bug 12062; bugfix
  2058. on 0.2.0.3-alpha.
  2059. - When hibernating, do not attempt to launch DNS checks. Fixes a
  2060. case of bug 12062; bugfix on 0.1.2.2-alpha.
  2061. - When hibernating, do not try to upload or download descriptors.
  2062. Fixes a case of bug 12062; bugfix on 0.0.9pre5.
  2063. o Minor bugfixes (IPv6, bridges):
  2064. - Tor now always sets IPv6 preferences for bridges. Fixes bug 24573;
  2065. bugfix on 0.2.8.2-alpha.
  2066. - Tor now sets IPv6 address in the routerstatus as well as in the
  2067. router descriptors when updating addresses for a bridge. Closes
  2068. ticket 24572; bugfix on 0.2.4.5-alpha. Patch by "ffmancera".
  2069. o Minor bugfixes (linux seccomp2 sandbox):
  2070. - When running with the sandbox enabled, reload configuration files
  2071. correctly even when %include was used. Previously we would crash.
  2072. Fixes bug 22605; bugfix on 0.3.1. Patch from Daniel Pinto.
  2073. o Minor bugfixes (memory leaks):
  2074. - Avoid possible at-exit memory leaks related to use of Libevent's
  2075. event_base_once() function. (This function tends to leak memory if
  2076. the event_base is closed before the event fires.) Fixes bug 24584;
  2077. bugfix on 0.2.8.1-alpha.
  2078. - Fix a harmless memory leak in tor-resolve. Fixes bug 24582; bugfix
  2079. on 0.2.1.1-alpha.
  2080. o Minor bugfixes (OSX):
  2081. - Don't exit the Tor process if setrlimit() fails to change the file
  2082. limit (which can happen sometimes on some versions of OSX). Fixes
  2083. bug 21074; bugfix on 0.0.9pre5.
  2084. o Minor bugfixes (performance, fragile-hardening):
  2085. - Improve the performance of our consensus-diff application code
  2086. when Tor is built with the --enable-fragile-hardening option set.
  2087. Fixes bug 24826; bugfix on 0.3.1.1-alpha.
  2088. o Minor bugfixes (performance, timeouts):
  2089. - Consider circuits for timeout as soon as they complete a hop. This
  2090. is more accurate than applying the timeout in
  2091. circuit_expire_building() because that function is only called
  2092. once per second, which is now too slow for typical timeouts on the
  2093. current network. Fixes bug 23114; bugfix on 0.2.2.2-alpha.
  2094. - Use onion service circuits (and other circuits longer than 3 hops)
  2095. to calculate a circuit build timeout. Previously, Tor only
  2096. calculated its build timeout based on circuits that planned to be
  2097. exactly 3 hops long. With this change, we include measurements
  2098. from all circuits at the point where they complete their third
  2099. hop. Fixes bug 23100; bugfix on 0.2.2.2-alpha.
  2100. o Minor bugfixes (testing):
  2101. - Give out Exit flags in bootstrapping networks. Fixes bug 24137;
  2102. bugfix on 0.2.3.1-alpha.
  2103. - Fix a memory leak in the scheduler/loop_kist unit test. Fixes bug
  2104. 25005; bugfix on 0.3.2.7-rc.
  2105. o Code simplification and refactoring:
  2106. - Remove /usr/athena from search path in configure.ac. Closes
  2107. ticket 24363.
  2108. - Remove duplicate code in node_has_curve25519_onion_key() and
  2109. node_get_curve25519_onion_key(), and add a check for a zero
  2110. microdesc curve25519 onion key. Closes ticket 23966, patch by
  2111. "aruna1234" and teor.
  2112. - Rewrite channel_rsa_id_group_set_badness to reduce temporary
  2113. memory allocations with large numbers of OR connections (e.g.
  2114. relays). Closes ticket 24119.
  2115. - Separate the function that deletes ephemeral files when Tor
  2116. stops gracefully.
  2117. - Small changes to Tor's buf_t API to make it suitable for use as a
  2118. general-purpose safe string constructor. Closes ticket 22342.
  2119. - Switch -Wnormalized=id to -Wnormalized=nfkc in configure.ac to
  2120. avoid source code identifier confusion. Closes ticket 24467.
  2121. - The tor_git_revision[] constant no longer needs to be redeclared
  2122. by everything that links against the rest of Tor. Done as part of
  2123. ticket 23845, to simplify our external API.
  2124. - We make extend_info_from_node() use node_get_curve25519_onion_key()
  2125. introduced in ticket 23577 to access the curve25519 public keys
  2126. rather than accessing it directly. Closes ticket 23760. Patch by
  2127. Neel Chauhan.
  2128. - Add a function to log channels' scheduler state changes to aid
  2129. debugging efforts. Closes ticket 24531.
  2130. o Documentation:
  2131. - Add documentation on how to build tor with Rust dependencies
  2132. without having to be online. Closes ticket 22907; bugfix
  2133. on 0.3.0.3-alpha.
  2134. - Clarify the behavior of RelayBandwidth{Rate,Burst} with client
  2135. traffic. Closes ticket 24318.
  2136. - Document that OutboundBindAddress doesn't apply to DNS requests.
  2137. Closes ticket 22145. Patch from Aruna Maurya.
  2138. - Document that operators who run more than one relay or bridge are
  2139. expected to set MyFamily and ContactInfo correctly. Closes
  2140. ticket 24526.
  2141. o Code simplification and refactoring (channels):
  2142. - Remove the incoming and outgoing channel queues. These were never
  2143. used, but still took up a step in our fast path.
  2144. - The majority of the channel unit tests have been rewritten and the
  2145. code coverage has now been raised to 83.6% for channel.c. Closes
  2146. ticket 23709.
  2147. - Remove other dead code from the channel subsystem: All together,
  2148. this cleanup has removed more than 1500 lines of code overall and
  2149. adding very little except for unit test.
  2150. o Code simplification and refactoring (circuit rendezvous):
  2151. - Split the client-side rendezvous circuit lookup into two
  2152. functions: one that returns only established circuits and another
  2153. that returns all kinds of circuits. Closes ticket 23459.
  2154. o Code simplification and refactoring (controller):
  2155. - Make most of the variables in networkstatus_getinfo_by_purpose()
  2156. const. Implements ticket 24489.
  2157. Changes in version 0.3.2.9 - 2018-01-09
  2158. Tor 0.3.2.9 is the first stable release in the 0.3.2 series.
  2159. The 0.3.2 series includes our long-anticipated new onion service
  2160. design, with numerous security features. (For more information, see
  2161. our blog post at https://blog.torproject.org/fall-harvest.) We also
  2162. have a new circuit scheduler algorithm for improved performance on
  2163. relays everywhere (see https://blog.torproject.org/kist-and-tell),
  2164. along with many smaller features and bugfixes.
  2165. Per our stable release policy, we plan to support each stable release
  2166. series for at least the next nine months, or for three months after
  2167. the first stable release of the next series: whichever is longer. If
  2168. you need a release with long-term support, we recommend that you stay
  2169. with the 0.2.9 series.
  2170. Below is a list of the changes since 0.3.2.8-rc. For a list of all
  2171. changes since 0.3.1, see the ReleaseNotes file.
  2172. o Minor features (fallback directory mirrors):
  2173. - The fallback directory list has been re-generated based on the
  2174. current status of the network. Tor uses fallback directories to
  2175. bootstrap when it doesn't yet have up-to-date directory
  2176. information. Closes ticket 24801.
  2177. - Make the default DirAuthorityFallbackRate 0.1, so that clients
  2178. prefer to bootstrap from fallback directory mirrors. This is a
  2179. follow-up to 24679, which removed weights from the default
  2180. fallbacks. Implements ticket 24681.
  2181. o Minor features (geoip):
  2182. - Update geoip and geoip6 to the January 5 2018 Maxmind GeoLite2
  2183. Country database.
  2184. o Minor bugfixes (address selection):
  2185. - When the fascist_firewall_choose_address_ functions don't find a
  2186. reachable address, set the returned address to the null address
  2187. and port. This is a precautionary measure, because some callers do
  2188. not check the return value. Fixes bug 24736; bugfix
  2189. on 0.2.8.2-alpha.
  2190. o Minor bugfixes (compilation):
  2191. - Resolve a few shadowed-variable warnings in the onion service
  2192. code. Fixes bug 24634; bugfix on 0.3.2.1-alpha.
  2193. o Minor bugfixes (portability, msvc):
  2194. - Fix a bug in the bit-counting parts of our timing-wheel code on
  2195. MSVC. (Note that MSVC is still not a supported build platform, due
  2196. to cryptographic timing channel risks.) Fixes bug 24633; bugfix
  2197. on 0.2.9.1-alpha.
  2198. Changes in version 0.3.2.8-rc - 2017-12-21
  2199. Tor 0.3.2.8-rc fixes a pair of bugs in the KIST and KISTLite
  2200. schedulers that had led servers under heavy load to overload their
  2201. outgoing connections. All relay operators running earlier 0.3.2.x
  2202. versions should upgrade. This version also includes a mitigation for
  2203. over-full DESTROY queues leading to out-of-memory conditions: if it
  2204. works, we will soon backport it to earlier release series.
  2205. This is the second release candidate in the 0.3.2 series. If we find
  2206. no new bugs or regression here, then the first stable 0.3.2 release
  2207. will be nearly identical to this.
  2208. o Major bugfixes (KIST, scheduler):
  2209. - The KIST scheduler did not correctly account for data already
  2210. enqueued in each connection's send socket buffer, particularly in
  2211. cases when the TCP/IP congestion window was reduced between
  2212. scheduler calls. This situation lead to excessive per-connection
  2213. buffering in the kernel, and a potential memory DoS. Fixes bug
  2214. 24665; bugfix on 0.3.2.1-alpha.
  2215. o Minor features (geoip):
  2216. - Update geoip and geoip6 to the December 6 2017 Maxmind GeoLite2
  2217. Country database.
  2218. o Minor bugfixes (hidden service v3):
  2219. - Bump hsdir_spread_store parameter from 3 to 4 in order to increase
  2220. the probability of reaching a service for a client missing
  2221. microdescriptors. Fixes bug 24425; bugfix on 0.3.2.1-alpha.
  2222. o Minor bugfixes (memory usage):
  2223. - When queuing DESTROY cells on a channel, only queue the circuit-id
  2224. and reason fields: not the entire 514-byte cell. This fix should
  2225. help mitigate any bugs or attacks that fill up these queues, and
  2226. free more RAM for other uses. Fixes bug 24666; bugfix
  2227. on 0.2.5.1-alpha.
  2228. o Minor bugfixes (scheduler, KIST):
  2229. - Use a sane write limit for KISTLite when writing onto a connection
  2230. buffer instead of using INT_MAX and shoving as much as it can.
  2231. Because the OOM handler cleans up circuit queues, we are better
  2232. off at keeping them in that queue instead of the connection's
  2233. buffer. Fixes bug 24671; bugfix on 0.3.2.1-alpha.
  2234. Changes in version 0.3.2.7-rc - 2017-12-14
  2235. Tor 0.3.2.7-rc fixes various bugs in earlier versions of Tor,
  2236. including some that could affect reliability or correctness.
  2237. This is the first release candidate in the 0.3.2 series. If we find no
  2238. new bugs or regression here, then the first stable 0.3.2. release will
  2239. be nearly identical to this.
  2240. o Major bugfixes (circuit prediction):
  2241. - Fix circuit prediction logic so that a client doesn't treat a port
  2242. as being "handled" by a circuit if that circuit already has
  2243. isolation settings on it. This change should make Tor clients more
  2244. responsive by improving their chances of having a pre-created
  2245. circuit ready for use when a request arrives. Fixes bug 18859;
  2246. bugfix on 0.2.3.3-alpha.
  2247. o Minor features (logging):
  2248. - Provide better warnings when the getrandom() syscall fails. Closes
  2249. ticket 24500.
  2250. o Minor features (portability):
  2251. - Tor now compiles correctly on arm64 with libseccomp-dev installed.
  2252. (It doesn't yet work with the sandbox enabled.) Closes
  2253. ticket 24424.
  2254. o Minor bugfixes (bridge clients, bootstrap):
  2255. - Retry directory downloads when we get our first bridge descriptor
  2256. during bootstrap or while reconnecting to the network. Keep
  2257. retrying every time we get a bridge descriptor, until we have a
  2258. reachable bridge. Fixes part of bug 24367; bugfix on 0.2.0.3-alpha.
  2259. - Stop delaying bridge descriptor fetches when we have cached bridge
  2260. descriptors. Instead, only delay bridge descriptor fetches when we
  2261. have at least one reachable bridge. Fixes part of bug 24367;
  2262. bugfix on 0.2.0.3-alpha.
  2263. - Stop delaying directory fetches when we have cached bridge
  2264. descriptors. Instead, only delay bridge descriptor fetches when
  2265. all our bridges are definitely unreachable. Fixes part of bug
  2266. 24367; bugfix on 0.2.0.3-alpha.
  2267. o Minor bugfixes (compilation):
  2268. - Fix a signed/unsigned comparison warning introduced by our fix to
  2269. TROVE-2017-009. Fixes bug 24480; bugfix on 0.2.5.16.
  2270. o Minor bugfixes (correctness):
  2271. - Fix several places in our codebase where a C compiler would be
  2272. likely to eliminate a check, based on assuming that undefined
  2273. behavior had not happened elsewhere in the code. These cases are
  2274. usually a sign of redundant checking or dubious arithmetic. Found
  2275. by Georg Koppen using the "STACK" tool from Wang, Zeldovich,
  2276. Kaashoek, and Solar-Lezama. Fixes bug 24423; bugfix on various
  2277. Tor versions.
  2278. o Minor bugfixes (onion service v3):
  2279. - Fix a race where an onion service would launch a new intro circuit
  2280. after closing an old one, but fail to register it before freeing
  2281. the previously closed circuit. This bug was making the service
  2282. unable to find the established intro circuit and thus not upload
  2283. its descriptor, thus making a service unavailable for up to 24
  2284. hours. Fixes bug 23603; bugfix on 0.3.2.1-alpha.
  2285. o Minor bugfixes (scheduler, KIST):
  2286. - Properly set the scheduler state of an unopened channel in the
  2287. KIST scheduler main loop. This prevents a harmless but annoying
  2288. log warning. Fixes bug 24502; bugfix on 0.3.2.4-alpha.
  2289. - Avoid a possible integer overflow when computing the available
  2290. space on the TCP buffer of a channel. This had no security
  2291. implications; but could make KIST allow too many cells on a
  2292. saturated connection. Fixes bug 24590; bugfix on 0.3.2.1-alpha.
  2293. - Downgrade to "info" a harmless warning about the monotonic time
  2294. moving backwards: This can happen on platform not supporting
  2295. monotonic time. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  2296. Changes in version 0.3.2.6-alpha - 2017-12-01
  2297. This version of Tor is the latest in the 0.3.2 alpha series. It
  2298. includes fixes for several important security issues. All Tor users
  2299. should upgrade to this release, or to one of the other releases coming
  2300. out today.
  2301. o Major bugfixes (security):
  2302. - Fix a denial of service bug where an attacker could use a
  2303. malformed directory object to cause a Tor instance to pause while
  2304. OpenSSL would try to read a passphrase from the terminal. (Tor
  2305. instances run without a terminal, which is the case for most Tor
  2306. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2307. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2308. Found by OSS-Fuzz as testcase 6360145429790720.
  2309. - Fix a denial of service issue where an attacker could crash a
  2310. directory authority using a malformed router descriptor. Fixes bug
  2311. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  2312. and CVE-2017-8820.
  2313. - When checking for replays in the INTRODUCE1 cell data for a
  2314. (legacy) onion service, correctly detect replays in the RSA-
  2315. encrypted part of the cell. We were previously checking for
  2316. replays on the entire cell, but those can be circumvented due to
  2317. the malleability of Tor's legacy hybrid encryption. This fix helps
  2318. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2319. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2320. and CVE-2017-8819.
  2321. o Major bugfixes (security, onion service v2):
  2322. - Fix a use-after-free error that could crash v2 Tor onion services
  2323. when they failed to open circuits while expiring introduction
  2324. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2325. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2326. o Major bugfixes (security, relay):
  2327. - When running as a relay, make sure that we never build a path
  2328. through ourselves, even in the case where we have somehow lost the
  2329. version of our descriptor appearing in the consensus. Fixes part
  2330. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2331. as TROVE-2017-012 and CVE-2017-8822.
  2332. - When running as a relay, make sure that we never choose ourselves
  2333. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  2334. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  2335. o Minor feature (relay statistics):
  2336. - Change relay bandwidth reporting stats interval from 4 hours to 24
  2337. hours in order to reduce the efficiency of guard discovery
  2338. attacks. Fixes ticket 23856.
  2339. o Minor features (directory authority):
  2340. - Add an IPv6 address for the "bastet" directory authority. Closes
  2341. ticket 24394.
  2342. o Minor bugfixes (client):
  2343. - By default, do not enable storage of client-side DNS values. These
  2344. values were unused by default previously, but they should not have
  2345. been cached at all. Fixes bug 24050; bugfix on 0.2.6.3-alpha.
  2346. Changes in version 0.3.1.9 - 2017-12-01:
  2347. Tor 0.3.1.9 backports important security and stability fixes from the
  2348. 0.3.2 development series. All Tor users should upgrade to this
  2349. release, or to another of the releases coming out today.
  2350. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2351. - Fix a denial of service bug where an attacker could use a
  2352. malformed directory object to cause a Tor instance to pause while
  2353. OpenSSL would try to read a passphrase from the terminal. (Tor
  2354. instances run without a terminal, which is the case for most Tor
  2355. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2356. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2357. Found by OSS-Fuzz as testcase 6360145429790720.
  2358. - Fix a denial of service issue where an attacker could crash a
  2359. directory authority using a malformed router descriptor. Fixes bug
  2360. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  2361. and CVE-2017-8820.
  2362. - When checking for replays in the INTRODUCE1 cell data for a
  2363. (legacy) onion service, correctly detect replays in the RSA-
  2364. encrypted part of the cell. We were previously checking for
  2365. replays on the entire cell, but those can be circumvented due to
  2366. the malleability of Tor's legacy hybrid encryption. This fix helps
  2367. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2368. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2369. and CVE-2017-8819.
  2370. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  2371. - Fix a use-after-free error that could crash v2 Tor onion services
  2372. when they failed to open circuits while expiring introduction
  2373. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2374. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2375. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2376. - When running as a relay, make sure that we never build a path
  2377. through ourselves, even in the case where we have somehow lost the
  2378. version of our descriptor appearing in the consensus. Fixes part
  2379. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2380. as TROVE-2017-012 and CVE-2017-8822.
  2381. - When running as a relay, make sure that we never choose ourselves
  2382. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  2383. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  2384. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  2385. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  2386. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  2387. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  2388. identifying and finding a workaround to this bug and to Moritz,
  2389. Arthur Edelstein, and Roger for helping to track it down and
  2390. analyze it.
  2391. o Minor features (bridge):
  2392. - Bridges now include notice in their descriptors that they are
  2393. bridges, and notice of their distribution status, based on their
  2394. publication settings. Implements ticket 18329. For more fine-
  2395. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2396. or later.
  2397. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  2398. - Add an IPv6 address for the "bastet" directory authority. Closes
  2399. ticket 24394.
  2400. o Minor features (geoip):
  2401. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2402. Country database.
  2403. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  2404. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  2405. relays, to prevent spurious address resolutions and descriptor
  2406. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  2407. bugfix on in 0.2.8.1-alpha.
  2408. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  2409. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  2410. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  2411. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  2412. - When a circuit is marked for close, do not attempt to package any
  2413. cells for channels on that circuit. Previously, we would detect
  2414. this condition lower in the call stack, when we noticed that the
  2415. circuit had no attached channel, and log an annoying message.
  2416. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  2417. o Minor bugfixes (onion service, backport from 0.3.2.5-alpha):
  2418. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  2419. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  2420. on 0.3.1.1-alpha.
  2421. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  2422. - Avoid a crash when transitioning from client mode to bridge mode.
  2423. Previously, we would launch the worker threads whenever our
  2424. "public server" mode changed, but not when our "server" mode
  2425. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2426. Changes in version 0.3.0.13 - 2017-12-01
  2427. Tor 0.3.0.13 backports important security and stability bugfixes from
  2428. later Tor releases. All Tor users should upgrade to this release, or
  2429. to another of the releases coming out today.
  2430. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  2431. 2018. If you need a release with long-term support, please stick with
  2432. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2433. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2434. - Fix a denial of service bug where an attacker could use a
  2435. malformed directory object to cause a Tor instance to pause while
  2436. OpenSSL would try to read a passphrase from the terminal. (Tor
  2437. instances run without a terminal, which is the case for most Tor
  2438. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2439. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2440. Found by OSS-Fuzz as testcase 6360145429790720.
  2441. - Fix a denial of service issue where an attacker could crash a
  2442. directory authority using a malformed router descriptor. Fixes bug
  2443. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  2444. and CVE-2017-8820.
  2445. - When checking for replays in the INTRODUCE1 cell data for a
  2446. (legacy) onion service, correctly detect replays in the RSA-
  2447. encrypted part of the cell. We were previously checking for
  2448. replays on the entire cell, but those can be circumvented due to
  2449. the malleability of Tor's legacy hybrid encryption. This fix helps
  2450. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2451. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2452. and CVE-2017-8819.
  2453. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  2454. - Fix a use-after-free error that could crash v2 Tor onion services
  2455. when they failed to open circuits while expiring introduction
  2456. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2457. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2458. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2459. - When running as a relay, make sure that we never build a path
  2460. through ourselves, even in the case where we have somehow lost the
  2461. version of our descriptor appearing in the consensus. Fixes part
  2462. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2463. as TROVE-2017-012 and CVE-2017-8822.
  2464. - When running as a relay, make sure that we never choose ourselves
  2465. as a guard. Fixes part of bug 21534; bugfix on 0.3.0.1-alpha. This
  2466. issue is also tracked as TROVE-2017-012 and CVE-2017-8822.
  2467. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  2468. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  2469. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  2470. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  2471. identifying and finding a workaround to this bug and to Moritz,
  2472. Arthur Edelstein, and Roger for helping to track it down and
  2473. analyze it.
  2474. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  2475. - Enable a couple of pieces of Windows hardening: one
  2476. (HeapEnableTerminationOnCorruption) that has been on-by-default
  2477. since Windows 8, and unavailable before Windows 7; and one
  2478. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  2479. affect us, but shouldn't do any harm. Closes ticket 21953.
  2480. o Minor features (bridge, backport from 0.3.1.9):
  2481. - Bridges now include notice in their descriptors that they are
  2482. bridges, and notice of their distribution status, based on their
  2483. publication settings. Implements ticket 18329. For more fine-
  2484. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2485. or later.
  2486. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  2487. - Add an IPv6 address for the "bastet" directory authority. Closes
  2488. ticket 24394.
  2489. o Minor features (geoip):
  2490. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2491. Country database.
  2492. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  2493. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  2494. relays, to prevent spurious address resolutions and descriptor
  2495. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  2496. bugfix on in 0.2.8.1-alpha.
  2497. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  2498. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  2499. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  2500. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  2501. - When a circuit is marked for close, do not attempt to package any
  2502. cells for channels on that circuit. Previously, we would detect
  2503. this condition lower in the call stack, when we noticed that the
  2504. circuit had no attached channel, and log an annoying message.
  2505. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  2506. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  2507. - Avoid a crash when transitioning from client mode to bridge mode.
  2508. Previously, we would launch the worker threads whenever our
  2509. "public server" mode changed, but not when our "server" mode
  2510. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2511. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  2512. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  2513. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  2514. Changes in version 0.2.9.14 - 2017-12-01
  2515. Tor 0.3.0.13 backports important security and stability bugfixes from
  2516. later Tor releases. All Tor users should upgrade to this release, or
  2517. to another of the releases coming out today.
  2518. o Major bugfixes (exit relays, DNS, backport from 0.3.2.4-alpha):
  2519. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  2520. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  2521. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  2522. identifying and finding a workaround to this bug and to Moritz,
  2523. Arthur Edelstein, and Roger for helping to track it down and
  2524. analyze it.
  2525. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2526. - Fix a denial of service bug where an attacker could use a
  2527. malformed directory object to cause a Tor instance to pause while
  2528. OpenSSL would try to read a passphrase from the terminal. (Tor
  2529. instances run without a terminal, which is the case for most Tor
  2530. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2531. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2532. Found by OSS-Fuzz as testcase 6360145429790720.
  2533. - Fix a denial of service issue where an attacker could crash a
  2534. directory authority using a malformed router descriptor. Fixes bug
  2535. 24245; bugfix on 0.2.9.4-alpha. Also tracked as TROVE-2017-010
  2536. and CVE-2017-8820.
  2537. - When checking for replays in the INTRODUCE1 cell data for a
  2538. (legacy) onion service, correctly detect replays in the RSA-
  2539. encrypted part of the cell. We were previously checking for
  2540. replays on the entire cell, but those can be circumvented due to
  2541. the malleability of Tor's legacy hybrid encryption. This fix helps
  2542. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2543. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2544. and CVE-2017-8819.
  2545. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  2546. - Fix a use-after-free error that could crash v2 Tor onion services
  2547. when they failed to open circuits while expiring introduction
  2548. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2549. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2550. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2551. - When running as a relay, make sure that we never build a path
  2552. through ourselves, even in the case where we have somehow lost the
  2553. version of our descriptor appearing in the consensus. Fixes part
  2554. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2555. as TROVE-2017-012 and CVE-2017-8822.
  2556. o Minor features (bridge, backport from 0.3.1.9):
  2557. - Bridges now include notice in their descriptors that they are
  2558. bridges, and notice of their distribution status, based on their
  2559. publication settings. Implements ticket 18329. For more fine-
  2560. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2561. or later.
  2562. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  2563. - Add an IPv6 address for the "bastet" directory authority. Closes
  2564. ticket 24394.
  2565. o Minor features (geoip):
  2566. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2567. Country database.
  2568. o Minor features (security, windows, backport from 0.3.1.1-alpha):
  2569. - Enable a couple of pieces of Windows hardening: one
  2570. (HeapEnableTerminationOnCorruption) that has been on-by-default
  2571. since Windows 8, and unavailable before Windows 7; and one
  2572. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  2573. affect us, but shouldn't do any harm. Closes ticket 21953.
  2574. o Minor bugfix (relay address resolution, backport from 0.3.2.1-alpha):
  2575. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  2576. relays, to prevent spurious address resolutions and descriptor
  2577. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  2578. bugfix on in 0.2.8.1-alpha.
  2579. o Minor bugfixes (compilation, backport from 0.3.2.1-alpha):
  2580. - Fix unused variable warnings in donna's Curve25519 SSE2 code.
  2581. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  2582. o Minor bugfixes (logging, relay shutdown, annoyance, backport from 0.3.2.2-alpha):
  2583. - When a circuit is marked for close, do not attempt to package any
  2584. cells for channels on that circuit. Previously, we would detect
  2585. this condition lower in the call stack, when we noticed that the
  2586. circuit had no attached channel, and log an annoying message.
  2587. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  2588. o Minor bugfixes (relay, crash, backport from 0.3.2.4-alpha):
  2589. - Avoid a crash when transitioning from client mode to bridge mode.
  2590. Previously, we would launch the worker threads whenever our
  2591. "public server" mode changed, but not when our "server" mode
  2592. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2593. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  2594. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  2595. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  2596. Changes in version 0.2.8.17 - 2017-12-01
  2597. Tor 0.2.8.17 backports important security and stability bugfixes from
  2598. later Tor releases. All Tor users should upgrade to this release, or
  2599. to another of the releases coming out today.
  2600. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  2601. 2018. If you need a release with long-term support, please upgrade with
  2602. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2603. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2604. - Fix a denial of service bug where an attacker could use a
  2605. malformed directory object to cause a Tor instance to pause while
  2606. OpenSSL would try to read a passphrase from the terminal. (Tor
  2607. instances run without a terminal, which is the case for most Tor
  2608. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2609. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2610. Found by OSS-Fuzz as testcase 6360145429790720.
  2611. - When checking for replays in the INTRODUCE1 cell data for a
  2612. (legacy) onion service, correctly detect replays in the RSA-
  2613. encrypted part of the cell. We were previously checking for
  2614. replays on the entire cell, but those can be circumvented due to
  2615. the malleability of Tor's legacy hybrid encryption. This fix helps
  2616. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2617. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2618. and CVE-2017-8819.
  2619. o Major bugfixes (security, onion service v2, backport from 0.3.2.6-alpha):
  2620. - Fix a use-after-free error that could crash v2 Tor onion services
  2621. when they failed to open circuits while expiring introduction
  2622. points. Fixes bug 24313; bugfix on 0.2.7.2-alpha. This issue is
  2623. also tracked as TROVE-2017-013 and CVE-2017-8823.
  2624. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2625. - When running as a relay, make sure that we never build a path through
  2626. ourselves, even in the case where we have somehow lost the version of
  2627. our descriptor appearing in the consensus. Fixes part of bug 21534;
  2628. bugfix on 0.2.0.1-alpha. This issue is also tracked as TROVE-2017-012
  2629. and CVE-2017-8822.
  2630. o Minor features (bridge, backport from 0.3.1.9):
  2631. - Bridges now include notice in their descriptors that they are
  2632. bridges, and notice of their distribution status, based on their
  2633. publication settings. Implements ticket 18329. For more fine-
  2634. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2635. or later.
  2636. o Minor features (directory authority, backport from 0.3.2.6-alpha):
  2637. - Add an IPv6 address for the "bastet" directory authority. Closes
  2638. ticket 24394.
  2639. o Minor features (geoip):
  2640. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2641. Country database.
  2642. o Minor bugfixes (testing, backport from 0.3.1.6-rc):
  2643. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  2644. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  2645. Changes in version 0.2.5.16 - 2017-12-01
  2646. Tor 0.2.5.13 backports important security and stability bugfixes from
  2647. later Tor releases. All Tor users should upgrade to this release, or
  2648. to another of the releases coming out today.
  2649. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  2650. 2018. If you need a release with long-term support, please upgrade to
  2651. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2652. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  2653. - Fix a denial of service bug where an attacker could use a
  2654. malformed directory object to cause a Tor instance to pause while
  2655. OpenSSL would try to read a passphrase from the terminal. (Tor
  2656. instances run without a terminal, which is the case for most Tor
  2657. packages, are not impacted.) Fixes bug 24246; bugfix on every
  2658. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  2659. Found by OSS-Fuzz as testcase 6360145429790720.
  2660. - When checking for replays in the INTRODUCE1 cell data for a
  2661. (legacy) onion service, correctly detect replays in the RSA-
  2662. encrypted part of the cell. We were previously checking for
  2663. replays on the entire cell, but those can be circumvented due to
  2664. the malleability of Tor's legacy hybrid encryption. This fix helps
  2665. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  2666. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  2667. and CVE-2017-8819.
  2668. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  2669. - When running as a relay, make sure that we never build a path
  2670. through ourselves, even in the case where we have somehow lost the
  2671. version of our descriptor appearing in the consensus. Fixes part
  2672. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  2673. as TROVE-2017-012 and CVE-2017-8822.
  2674. o Minor features (bridge, backport from 0.3.1.9):
  2675. - Bridges now include notice in their descriptors that they are
  2676. bridges, and notice of their distribution status, based on their
  2677. publication settings. Implements ticket 18329. For more fine-
  2678. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  2679. or later.
  2680. o Minor features (geoip):
  2681. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2682. Country database.
  2683. Changes in version 0.3.2.5-alpha - 2017-11-22
  2684. Tor 0.3.2.5-alpha is the fifth alpha release in the 0.3.2.x series. It
  2685. fixes several stability and reliability bugs, including a fix for
  2686. intermittent bootstrapping failures that some people have been seeing
  2687. since the 0.3.0.x series.
  2688. Please test this alpha out -- many of these fixes will soon be
  2689. backported to stable Tor versions if no additional bugs are found
  2690. in them.
  2691. o Major bugfixes (bootstrapping):
  2692. - Fetch descriptors aggressively whenever we lack enough to build
  2693. circuits, regardless of how many descriptors we are missing.
  2694. Previously, we would delay launching the fetch when we had fewer
  2695. than 15 missing descriptors, even if some of those descriptors
  2696. were blocking circuits from building. Fixes bug 23985; bugfix on
  2697. 0.1.1.11-alpha. The effects of this bug became worse in
  2698. 0.3.0.3-alpha, when we began treating missing descriptors from our
  2699. primary guards as a reason to delay circuits.
  2700. - Don't try fetching microdescriptors from relays that have failed
  2701. to deliver them in the past. Fixes bug 23817; bugfix
  2702. on 0.3.0.1-alpha.
  2703. o Minor features (directory authority):
  2704. - Make the "Exit" flag assignment only depend on whether the exit
  2705. policy allows connections to ports 80 and 443. Previously relays
  2706. would get the Exit flag if they allowed connections to one of
  2707. these ports and also port 6667. Resolves ticket 23637.
  2708. o Minor features (geoip):
  2709. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  2710. Country database.
  2711. o Minor features (linux seccomp2 sandbox):
  2712. - Update the sandbox rules so that they should now work correctly
  2713. with Glibc 2.26. Closes ticket 24315.
  2714. o Minor features (logging):
  2715. - Downgrade a pair of log messages that could occur when an exit's
  2716. resolver gave us an unusual (but not forbidden) response. Closes
  2717. ticket 24097.
  2718. - Improve the message we log when re-enabling circuit build timeouts
  2719. after having received a consensus. Closes ticket 20963.
  2720. o Minor bugfixes (compilation):
  2721. - Fix a memory leak warning in one of the libevent-related
  2722. configuration tests that could occur when manually specifying
  2723. -fsanitize=address. Fixes bug 24279; bugfix on 0.3.0.2-alpha.
  2724. Found and patched by Alex Xu.
  2725. - When detecting OpenSSL on Windows from our configure script, make
  2726. sure to try linking with the ws2_32 library. Fixes bug 23783;
  2727. bugfix on 0.3.2.2-alpha.
  2728. o Minor bugfixes (control port, linux seccomp2 sandbox):
  2729. - Avoid a crash when attempting to use the seccomp2 sandbox together
  2730. with the OwningControllerProcess feature. Fixes bug 24198; bugfix
  2731. on 0.2.5.1-alpha.
  2732. o Minor bugfixes (control port, onion services):
  2733. - Report "FAILED" instead of "UPLOAD_FAILED" "FAILED" for the
  2734. HS_DESC event when a service is not able to upload a descriptor.
  2735. Fixes bug 24230; bugfix on 0.2.7.1-alpha.
  2736. o Minor bugfixes (directory cache):
  2737. - Recover better from empty or corrupt files in the consensus cache
  2738. directory. Fixes bug 24099; bugfix on 0.3.1.1-alpha.
  2739. - When a consensus diff calculation is only partially successful,
  2740. only record the successful parts as having succeeded. Partial
  2741. success can happen if (for example) one compression method fails
  2742. but the others succeed. Previously we misrecorded all the
  2743. calculations as having succeeded, which would later cause a
  2744. nonfatal assertion failure. Fixes bug 24086; bugfix
  2745. on 0.3.1.1-alpha.
  2746. o Minor bugfixes (logging):
  2747. - Only log once if we notice that KIST support is gone. Fixes bug
  2748. 24158; bugfix on 0.3.2.1-alpha.
  2749. - Suppress a log notice when relay descriptors arrive. We already
  2750. have a bootstrap progress for this so no need to log notice
  2751. everytime tor receives relay descriptors. Microdescriptors behave
  2752. the same. Fixes bug 23861; bugfix on 0.2.8.2-alpha.
  2753. o Minor bugfixes (network layer):
  2754. - When closing a connection via close_connection_immediately(), we
  2755. mark it as "not blocked on bandwidth", to prevent later calls from
  2756. trying to unblock it, and give it permission to read. This fixes a
  2757. backtrace warning that can happen on relays under various
  2758. circumstances. Fixes bug 24167; bugfix on 0.1.0.1-rc.
  2759. o Minor bugfixes (onion services):
  2760. - The introduction circuit was being timed out too quickly while
  2761. waiting for the rendezvous circuit to complete. Keep the intro
  2762. circuit around longer instead of timing out and reopening new ones
  2763. constantly. Fixes bug 23681; bugfix on 0.2.4.8-alpha.
  2764. - Rename the consensus parameter "hsdir-interval" to "hsdir_interval"
  2765. so it matches dir-spec.txt. Fixes bug 24262; bugfix
  2766. on 0.3.1.1-alpha.
  2767. - Silence a warning about failed v3 onion descriptor uploads that
  2768. can happen naturally under certain edge cases. Fixes part of bug
  2769. 23662; bugfix on 0.3.2.1-alpha.
  2770. o Minor bugfixes (tests):
  2771. - Fix a memory leak in one of the bridge-distribution test cases.
  2772. Fixes bug 24345; bugfix on 0.3.2.3-alpha.
  2773. - Fix a bug in our fuzzing mock replacement for crypto_pk_checksig(),
  2774. to correctly handle cases where a caller gives it an RSA key of
  2775. under 160 bits. (This is not actually a bug in Tor itself, but
  2776. rather in our fuzzing code.) Fixes bug 24247; bugfix on
  2777. 0.3.0.3-alpha. Found by OSS-Fuzz as issue 4177.
  2778. o Documentation:
  2779. - Add notes in man page regarding OS support for the various
  2780. scheduler types. Attempt to use less jargon in the scheduler
  2781. section. Closes ticket 24254.
  2782. Changes in version 0.3.2.4-alpha - 2017-11-08
  2783. Tor 0.3.2.4-alpha is the fourth alpha release in the 0.3.2.x series.
  2784. It fixes several stability and reliability bugs, especially including
  2785. a major reliability issue that has been plaguing fast exit relays in
  2786. recent months.
  2787. o Major bugfixes (exit relays, DNS):
  2788. - Fix an issue causing DNS to fail on high-bandwidth exit nodes,
  2789. making them nearly unusable. Fixes bugs 21394 and 18580; bugfix on
  2790. 0.1.2.2-alpha, which introduced eventdns. Thanks to Dhalgren for
  2791. identifying and finding a workaround to this bug and to Moritz,
  2792. Arthur Edelstein, and Roger for helping to track it down and
  2793. analyze it.
  2794. o Major bugfixes (scheduler, channel):
  2795. - Stop processing scheduled channels if they closed while flushing
  2796. cells. This can happen if the write on the connection fails
  2797. leading to the channel being closed while in the scheduler loop.
  2798. Fixes bug 23751; bugfix on 0.3.2.1-alpha.
  2799. o Minor features (logging, scheduler):
  2800. - Introduce a SCHED_BUG() function to log extra information about
  2801. the scheduler state if we ever catch a bug in the scheduler.
  2802. Closes ticket 23753.
  2803. o Minor features (removed deprecations):
  2804. - The ClientDNSRejectInternalAddresses flag can once again be set in
  2805. non-testing Tor networks, so long as they do not use the default
  2806. directory authorities. This change also removes the deprecation of
  2807. this flag from 0.2.9.2-alpha. Closes ticket 21031.
  2808. o Minor features (testing):
  2809. - Our fuzzing tests now test the encrypted portions of v3 onion
  2810. service descriptors. Implements more of 21509.
  2811. o Minor bugfixes (directory client):
  2812. - On failure to download directory information, delay retry attempts
  2813. by a random amount based on the "decorrelated jitter" algorithm.
  2814. Our previous delay algorithm tended to produce extra-long delays
  2815. too easily. Fixes bug 23816; bugfix on 0.2.9.1-alpha.
  2816. o Minor bugfixes (IPv6, v3 single onion services):
  2817. - Remove buggy code for IPv6-only v3 single onion services, and
  2818. reject attempts to configure them. This release supports IPv4,
  2819. dual-stack, and IPv6-only v3 onion services; and IPv4 and dual-
  2820. stack v3 single onion services. Fixes bug 23820; bugfix
  2821. on 0.3.2.1-alpha.
  2822. o Minor bugfixes (logging, relay):
  2823. - Give only a protocol warning when the ed25519 key is not
  2824. consistent between the descriptor and microdescriptor of a relay.
  2825. This can happen, for instance, if the relay has been flagged
  2826. NoEdConsensus. Fixes bug 24025; bugfix on 0.3.2.1-alpha.
  2827. o Minor bugfixes (manpage, onion service):
  2828. - Document that the HiddenServiceNumIntroductionPoints option is
  2829. 0-10 for v2 services and 0-20 for v3 services. Fixes bug 24115;
  2830. bugfix on 0.3.2.1-alpha.
  2831. o Minor bugfixes (memory leaks):
  2832. - Fix a minor memory leak at exit in the KIST scheduler. This bug
  2833. should have no user-visible impact. Fixes bug 23774; bugfix
  2834. on 0.3.2.1-alpha.
  2835. - Fix a memory leak when decrypting a badly formatted v3 onion
  2836. service descriptor. Fixes bug 24150; bugfix on 0.3.2.1-alpha.
  2837. Found by OSS-Fuzz; this is OSS-Fuzz issue 3994.
  2838. o Minor bugfixes (onion services):
  2839. - Cache some needed onion service client information instead of
  2840. constantly computing it over and over again. Fixes bug 23623;
  2841. bugfix on 0.3.2.1-alpha.
  2842. - Properly retry HSv3 descriptor fetches when missing required
  2843. directory information. Fixes bug 23762; bugfix on 0.3.2.1-alpha.
  2844. o Minor bugfixes (path selection):
  2845. - When selecting relays by bandwidth, avoid a rounding error that
  2846. could sometimes cause load to be imbalanced incorrectly.
  2847. Previously, we would always round upwards; now, we round towards
  2848. the nearest integer. This had the biggest effect when a relay's
  2849. weight adjustments should have given it weight 0, but it got
  2850. weight 1 instead. Fixes bug 23318; bugfix on 0.2.4.3-alpha.
  2851. - When calculating the fraction of nodes that have descriptors, and
  2852. all nodes in the network have zero bandwidths, count the number of
  2853. nodes instead. Fixes bug 23318; bugfix on 0.2.4.10-alpha.
  2854. - Actually log the total bandwidth in compute_weighted_bandwidths().
  2855. Fixes bug 24170; bugfix on 0.2.4.3-alpha.
  2856. o Minor bugfixes (relay, crash):
  2857. - Avoid a crash when transitioning from client mode to bridge mode.
  2858. Previously, we would launch the worker threads whenever our
  2859. "public server" mode changed, but not when our "server" mode
  2860. changed. Fixes bug 23693; bugfix on 0.2.6.3-alpha.
  2861. o Minor bugfixes (testing):
  2862. - Fix a spurious fuzzing-only use of an uninitialized value. Found
  2863. by Brian Carpenter. Fixes bug 24082; bugfix on 0.3.0.3-alpha.
  2864. - Test that IPv6-only clients can use microdescriptors when running
  2865. "make test-network-all". Requires chutney master 61c28b9 or later.
  2866. Closes ticket 24109.
  2867. Changes in version 0.3.2.3-alpha - 2017-10-27
  2868. Tor 0.3.2.3-alpha is the third release in the 0.3.2 series. It fixes
  2869. numerous small bugs in earlier versions of 0.3.2.x, and adds a new
  2870. directory authority, Bastet.
  2871. o Directory authority changes:
  2872. - Add "Bastet" as a ninth directory authority to the default list.
  2873. Closes ticket 23910.
  2874. - The directory authority "Longclaw" has changed its IP address.
  2875. Closes ticket 23592.
  2876. o Minor features (bridge):
  2877. - Bridge relays can now set the BridgeDistribution config option to
  2878. add a "bridge-distribution-request" line to their bridge
  2879. descriptor, which tells BridgeDB how they'd like their bridge
  2880. address to be given out. (Note that as of Oct 2017, BridgeDB does
  2881. not yet implement this feature.) As a side benefit, this feature
  2882. provides a way to distinguish bridge descriptors from non-bridge
  2883. descriptors. Implements tickets 18329.
  2884. o Minor features (client, entry guards):
  2885. - Improve log messages when missing descriptors for primary guards.
  2886. Resolves ticket 23670.
  2887. o Minor features (geoip):
  2888. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2889. Country database.
  2890. o Minor bugfixes (bridge):
  2891. - Overwrite the bridge address earlier in the process of retrieving
  2892. its descriptor, to make sure we reach it on the configured
  2893. address. Fixes bug 20532; bugfix on 0.2.0.10-alpha.
  2894. o Minor bugfixes (documentation):
  2895. - Document better how to read gcov, and what our gcov postprocessing
  2896. scripts do. Fixes bug 23739; bugfix on 0.2.9.1-alpha.
  2897. o Minor bugfixes (entry guards):
  2898. - Tor now updates its guard state when it reads a consensus
  2899. regardless of whether it's missing descriptors. That makes tor use
  2900. its primary guards to fetch descriptors in some edge cases where
  2901. it would previously have used fallback directories. Fixes bug
  2902. 23862; bugfix on 0.3.0.1-alpha.
  2903. o Minor bugfixes (hidden service client):
  2904. - When handling multiple SOCKS request for the same .onion address,
  2905. only fetch the service descriptor once.
  2906. - When a descriptor fetch fails with a non-recoverable error, close
  2907. all pending SOCKS requests for that .onion. Fixes bug 23653;
  2908. bugfix on 0.3.2.1-alpha.
  2909. o Minor bugfixes (hidden service):
  2910. - Always regenerate missing hidden service public key files. Prior
  2911. to this, if the public key was deleted from disk, it wouldn't get
  2912. recreated. Fixes bug 23748; bugfix on 0.3.2.2-alpha. Patch
  2913. from "cathugger".
  2914. - Make sure that we have a usable ed25519 key when the intro point
  2915. relay supports ed25519 link authentication. Fixes bug 24002;
  2916. bugfix on 0.3.2.1-alpha.
  2917. o Minor bugfixes (hidden service, v2):
  2918. - When reloading configured hidden services, copy all information
  2919. from the old service object. Previously, some data was omitted,
  2920. causing delays in descriptor upload, and other bugs. Fixes bug
  2921. 23790; bugfix on 0.2.1.9-alpha.
  2922. o Minor bugfixes (memory safety, defensive programming):
  2923. - Clear the target address when node_get_prim_orport() returns
  2924. early. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  2925. o Minor bugfixes (relay):
  2926. - Avoid a BUG warning when receiving a dubious CREATE cell while an
  2927. option transition is in progress. Fixes bug 23952; bugfix
  2928. on 0.3.2.1-alpha.
  2929. o Minor bugfixes (testing):
  2930. - Adjust the GitLab CI configuration to more closely match that of
  2931. Travis CI. Fixes bug 23757; bugfix on 0.3.2.2-alpha.
  2932. - Prevent scripts/test/coverage from attempting to move gcov output
  2933. to the root directory. Fixes bug 23741; bugfix on 0.2.5.1-alpha.
  2934. - When running unit tests as root, skip a test that would fail
  2935. because it expects a permissions error. This affects some
  2936. continuous integration setups. Fixes bug 23758; bugfix
  2937. on 0.3.2.2-alpha.
  2938. - Stop unconditionally mirroring the tor repository in GitLab CI.
  2939. This prevented developers from enabling GitLab CI on master. Fixes
  2940. bug 23755; bugfix on 0.3.2.2-alpha.
  2941. - Fix the hidden service v3 descriptor decoding fuzzing to use the
  2942. latest decoding API correctly. Fixes bug 21509; bugfix
  2943. on 0.3.2.1-alpha.
  2944. o Minor bugfixes (warnings):
  2945. - When we get an HTTP request on a SOCKS port, tell the user about
  2946. the new HTTPTunnelPort option. Previously, we would give a "Tor is
  2947. not an HTTP Proxy" message, which stopped being true when
  2948. HTTPTunnelPort was introduced. Fixes bug 23678; bugfix
  2949. on 0.3.2.1-alpha.
  2950. Changes in version 0.2.5.15 - 2017-10-25
  2951. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  2952. series. It also adds a new directory authority, Bastet.
  2953. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  2954. 2018. If you need a release with long-term support, please upgrade to
  2955. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2956. o Directory authority changes:
  2957. - Add "Bastet" as a ninth directory authority to the default list.
  2958. Closes ticket 23910.
  2959. - The directory authority "Longclaw" has changed its IP address.
  2960. Closes ticket 23592.
  2961. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  2962. - Avoid an assertion failure bug affecting our implementation of
  2963. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  2964. handling of "0xx" differs from what we had expected. Fixes bug
  2965. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  2966. o Minor features (geoip):
  2967. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  2968. Country database.
  2969. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  2970. - Fix a memset() off the end of an array when packing cells. This
  2971. bug should be harmless in practice, since the corrupted bytes are
  2972. still in the same structure, and are always padding bytes,
  2973. ignored, or immediately overwritten, depending on compiler
  2974. behavior. Nevertheless, because the memset()'s purpose is to make
  2975. sure that any other cell-handling bugs can't expose bytes to the
  2976. network, we need to fix it. Fixes bug 22737; bugfix on
  2977. 0.2.4.11-alpha. Fixes CID 1401591.
  2978. o Build features (backport from 0.3.1.5-alpha):
  2979. - Tor's repository now includes a Travis Continuous Integration (CI)
  2980. configuration file (.travis.yml). This is meant to help new
  2981. developers and contributors who fork Tor to a Github repository be
  2982. better able to test their changes, and understand what we expect
  2983. to pass. To use this new build feature, you must fork Tor to your
  2984. Github account, then go into the "Integrations" menu in the
  2985. repository settings for your fork and enable Travis, then push
  2986. your changes. Closes ticket 22636.
  2987. Changes in version 0.2.8.16 - 2017-10-25
  2988. Tor 0.2.8.16 backports a collection of bugfixes from later Tor release
  2989. series, including a bugfix for a crash issue that had affected relays
  2990. under memory pressure. It also adds a new directory authority, Bastet.
  2991. Note: the Tor 0.2.8 series will no longer be supported after 1 Jan
  2992. 2018. If you need a release with long-term support, please stick with
  2993. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  2994. o Directory authority changes:
  2995. - Add "Bastet" as a ninth directory authority to the default list.
  2996. Closes ticket 23910.
  2997. - The directory authority "Longclaw" has changed its IP address.
  2998. Closes ticket 23592.
  2999. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  3000. - Fix a timing-based assertion failure that could occur when the
  3001. circuit out-of-memory handler freed a connection's output buffer.
  3002. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  3003. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  3004. - Remove longclaw's IPv6 address, as it will soon change. Authority
  3005. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  3006. 3/8 directory authorities with IPv6 addresses, but there are also
  3007. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  3008. o Minor features (geoip):
  3009. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  3010. Country database.
  3011. Changes in version 0.2.9.13 - 2017-10-25
  3012. Tor 0.2.9.13 backports a collection of bugfixes from later Tor release
  3013. series, including a bugfix for a crash issue that had affected relays
  3014. under memory pressure. It also adds a new directory authority, Bastet.
  3015. o Directory authority changes:
  3016. - Add "Bastet" as a ninth directory authority to the default list.
  3017. Closes ticket 23910.
  3018. - The directory authority "Longclaw" has changed its IP address.
  3019. Closes ticket 23592.
  3020. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  3021. - Fix a timing-based assertion failure that could occur when the
  3022. circuit out-of-memory handler freed a connection's output buffer.
  3023. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  3024. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  3025. - Remove longclaw's IPv6 address, as it will soon change. Authority
  3026. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  3027. 3/8 directory authorities with IPv6 addresses, but there are also
  3028. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  3029. o Minor features (geoip):
  3030. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  3031. Country database.
  3032. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  3033. - When a directory authority rejects a descriptor or extrainfo with
  3034. a given digest, mark that digest as undownloadable, so that we do
  3035. not attempt to download it again over and over. We previously
  3036. tried to avoid downloading such descriptors by other means, but we
  3037. didn't notice if we accidentally downloaded one anyway. This
  3038. behavior became problematic in 0.2.7.2-alpha, when authorities
  3039. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  3040. on 0.2.1.19-alpha.
  3041. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  3042. - Clear the address when node_get_prim_orport() returns early.
  3043. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  3044. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  3045. - When running as a Windows service, set the ID of the main thread
  3046. correctly. Failure to do so made us fail to send log messages to
  3047. the controller in 0.2.1.16-rc, slowed down controller event
  3048. delivery in 0.2.7.3-rc and later, and crash with an assertion
  3049. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  3050. Patch and diagnosis from "Vort".
  3051. Changes in version 0.3.0.12 - 2017-10-25
  3052. Tor 0.3.0.12 backports a collection of bugfixes from later Tor release
  3053. series, including a bugfix for a crash issue that had affected relays
  3054. under memory pressure. It also adds a new directory authority, Bastet.
  3055. Note: the Tor 0.3.0 series will no longer be supported after 26 Jan
  3056. 2018. If you need a release with long-term support, please stick with
  3057. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  3058. o Directory authority changes:
  3059. - Add "Bastet" as a ninth directory authority to the default list.
  3060. Closes ticket 23910.
  3061. - The directory authority "Longclaw" has changed its IP address.
  3062. Closes ticket 23592.
  3063. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  3064. - Fix a timing-based assertion failure that could occur when the
  3065. circuit out-of-memory handler freed a connection's output buffer.
  3066. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  3067. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  3068. - Remove longclaw's IPv6 address, as it will soon change. Authority
  3069. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  3070. 3/8 directory authorities with IPv6 addresses, but there are also
  3071. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  3072. o Minor features (geoip):
  3073. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  3074. Country database.
  3075. o Minor bugfixes (directory authority, backport from 0.3.1.5-alpha):
  3076. - When a directory authority rejects a descriptor or extrainfo with
  3077. a given digest, mark that digest as undownloadable, so that we do
  3078. not attempt to download it again over and over. We previously
  3079. tried to avoid downloading such descriptors by other means, but we
  3080. didn't notice if we accidentally downloaded one anyway. This
  3081. behavior became problematic in 0.2.7.2-alpha, when authorities
  3082. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  3083. on 0.2.1.19-alpha.
  3084. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  3085. - Avoid a possible double close of a circuit by the intro point on
  3086. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  3087. bugfix on 0.3.0.1-alpha.
  3088. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  3089. - Clear the address when node_get_prim_orport() returns early.
  3090. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  3091. o Minor bugfixes (Windows service, backport from 0.3.1.6-rc):
  3092. - When running as a Windows service, set the ID of the main thread
  3093. correctly. Failure to do so made us fail to send log messages to
  3094. the controller in 0.2.1.16-rc, slowed down controller event
  3095. delivery in 0.2.7.3-rc and later, and crash with an assertion
  3096. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  3097. Patch and diagnosis from "Vort".
  3098. Changes in version 0.3.1.8 - 2017-10-25
  3099. Tor 0.3.1.8 is the second stable release in the 0.3.1 series.
  3100. It includes several bugfixes, including a bugfix for a crash issue
  3101. that had affected relays under memory pressure. It also adds
  3102. a new directory authority, Bastet.
  3103. o Directory authority changes:
  3104. - Add "Bastet" as a ninth directory authority to the default list.
  3105. Closes ticket 23910.
  3106. - The directory authority "Longclaw" has changed its IP address.
  3107. Closes ticket 23592.
  3108. o Major bugfixes (relay, crash, assertion failure, backport from 0.3.2.2-alpha):
  3109. - Fix a timing-based assertion failure that could occur when the
  3110. circuit out-of-memory handler freed a connection's output buffer.
  3111. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  3112. o Minor features (directory authorities, backport from 0.3.2.2-alpha):
  3113. - Remove longclaw's IPv6 address, as it will soon change. Authority
  3114. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  3115. 3/8 directory authorities with IPv6 addresses, but there are also
  3116. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  3117. o Minor features (geoip):
  3118. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  3119. Country database.
  3120. o Minor bugfixes (compilation, backport from 0.3.2.2-alpha):
  3121. - Fix a compilation warning when building with zstd support on
  3122. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  3123. and fixed by Andreas Stieger.
  3124. o Minor bugfixes (compression, backport from 0.3.2.2-alpha):
  3125. - Handle a pathological case when decompressing Zstandard data when
  3126. the output buffer size is zero. Fixes bug 23551; bugfix
  3127. on 0.3.1.1-alpha.
  3128. o Minor bugfixes (directory authority, backport from 0.3.2.1-alpha):
  3129. - Remove the length limit on HTTP status lines that authorities can
  3130. send in their replies. Fixes bug 23499; bugfix on 0.3.1.6-rc.
  3131. o Minor bugfixes (hidden service, relay, backport from 0.3.2.2-alpha):
  3132. - Avoid a possible double close of a circuit by the intro point on
  3133. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  3134. bugfix on 0.3.0.1-alpha.
  3135. o Minor bugfixes (memory safety, backport from 0.3.2.3-alpha):
  3136. - Clear the address when node_get_prim_orport() returns early.
  3137. Fixes bug 23874; bugfix on 0.2.8.2-alpha.
  3138. o Minor bugfixes (unit tests, backport from 0.3.2.2-alpha):
  3139. - Fix additional channelpadding unit test failures by using mocked
  3140. time instead of actual time for all tests. Fixes bug 23608; bugfix
  3141. on 0.3.1.1-alpha.
  3142. Changes in version 0.3.2.2-alpha - 2017-09-29
  3143. Tor 0.3.2.2-alpha is the second release in the 0.3.2 series. This
  3144. release fixes several minor bugs in the new scheduler and next-
  3145. generation onion services; both features were newly added in the 0.3.2
  3146. series. Other fixes in this alpha include several fixes for non-fatal
  3147. tracebacks which would appear in logs.
  3148. With the aim to stabilise the 0.3.2 series by 15 December 2017, this
  3149. alpha does not contain any substantial new features. Minor features
  3150. include better testing and logging.
  3151. The following comprises the complete list of changes included
  3152. in 0.3.2.2-alpha:
  3153. o Major bugfixes (relay, crash, assertion failure):
  3154. - Fix a timing-based assertion failure that could occur when the
  3155. circuit out-of-memory handler freed a connection's output buffer.
  3156. Fixes bug 23690; bugfix on 0.2.6.1-alpha.
  3157. o Major bugfixes (scheduler):
  3158. - If a channel is put into the scheduler's pending list, then it
  3159. starts closing, and then if the scheduler runs before it finishes
  3160. closing, the scheduler will get stuck trying to flush its cells
  3161. while the lower layers refuse to cooperate. Fix that race
  3162. condition by giving the scheduler an escape method. Fixes bug
  3163. 23676; bugfix on 0.3.2.1-alpha.
  3164. o Minor features (build, compilation):
  3165. - The "check-changes" feature is now part of the "make check" tests;
  3166. we'll use it to try to prevent misformed changes files from
  3167. accumulating. Closes ticket 23564.
  3168. - Tor builds should now fail if there are any mismatches between the
  3169. C type representing a configuration variable and the C type the
  3170. data-driven parser uses to store a value there. Previously, we
  3171. needed to check these by hand, which sometimes led to mistakes.
  3172. Closes ticket 23643.
  3173. o Minor features (directory authorities):
  3174. - Remove longclaw's IPv6 address, as it will soon change. Authority
  3175. IPv6 addresses were originally added in 0.2.8.1-alpha. This leaves
  3176. 3/8 directory authorities with IPv6 addresses, but there are also
  3177. 52 fallback directory mirrors with IPv6 addresses. Resolves 19760.
  3178. o Minor features (hidden service, circuit, logging):
  3179. - Improve logging of many callsite in the circuit subsystem to print
  3180. the circuit identifier(s).
  3181. - Log when we cleanup an intro point from a service so we know when
  3182. and for what reason it happened. Closes ticket 23604.
  3183. o Minor features (logging):
  3184. - Log more circuit information whenever we are about to try to
  3185. package a relay cell on a circuit with a nonexistent n_chan.
  3186. Attempt to diagnose ticket 8185.
  3187. - Improve info-level log identification of particular circuits, to
  3188. help with debugging. Closes ticket 23645.
  3189. o Minor features (relay):
  3190. - When choosing which circuits can be expired as unused, consider
  3191. circuits from clients even if those clients used regular CREATE
  3192. cells to make them; and do not consider circuits from relays even
  3193. if they were made with CREATE_FAST. Part of ticket 22805.
  3194. o Minor features (robustness):
  3195. - Change several fatal assertions when flushing buffers into non-
  3196. fatal assertions, to prevent any recurrence of 23690.
  3197. o Minor features (spec conformance, bridge, diagnostic):
  3198. - When handling the USERADDR command on an ExtOrPort, warn when the
  3199. transports provides a USERADDR with no port. In a future version,
  3200. USERADDR commands of this format may be rejected. Detects problems
  3201. related to ticket 23080.
  3202. o Minor features (testing):
  3203. - Add a unit test to make sure that our own generated platform
  3204. string will be accepted by directory authorities. Closes
  3205. ticket 22109.
  3206. o Minor bugfixes (bootstrapping):
  3207. - When warning about state file clock skew, report the correct
  3208. direction for the detected skew. Fixes bug 23606; bugfix
  3209. on 0.2.8.1-alpha.
  3210. - Avoid an assertion failure when logging a state file clock skew
  3211. very early in bootstrapping. Fixes bug 23607; bugfix
  3212. on 0.3.2.1-alpha.
  3213. o Minor bugfixes (build, compilation):
  3214. - Fix a compilation warning when building with zstd support on
  3215. 32-bit platforms. Fixes bug 23568; bugfix on 0.3.1.1-alpha. Found
  3216. and fixed by Andreas Stieger.
  3217. - When searching for OpenSSL, don't accept any OpenSSL library that
  3218. lacks TLSv1_1_method(): Tor doesn't build with those versions.
  3219. Additionally, look in /usr/local/opt/openssl, if it's present.
  3220. These changes together repair the default build on OSX systems
  3221. with Homebrew installed. Fixes bug 23602; bugfix on 0.2.7.2-alpha.
  3222. o Minor bugfixes (compression):
  3223. - Handle a pathological case when decompressing Zstandard data when
  3224. the output buffer size is zero. Fixes bug 23551; bugfix
  3225. on 0.3.1.1-alpha.
  3226. o Minor bugfixes (documentation):
  3227. - Fix manpage to not refer to the obsolete (and misspelled)
  3228. UseEntryGuardsAsDirectoryGuards parameter in the description of
  3229. NumDirectoryGuards. Fixes bug 23611; bugfix on 0.2.4.8-alpha.
  3230. o Minor bugfixes (hidden service v3):
  3231. - Don't log an assertion failure when we can't find the right
  3232. information to extend to an introduction point. In rare cases,
  3233. this could happen, causing a warning, even though tor would
  3234. recover gracefully. Fixes bug 23159; bugfix on 0.3.2.1-alpha.
  3235. - Pad RENDEZVOUS cell up to the size of the legacy cell which is
  3236. much bigger so the rendezvous point can't distinguish which hidden
  3237. service protocol is being used. Fixes bug 23420; bugfix
  3238. on 0.3.2.1-alpha.
  3239. o Minor bugfixes (hidden service, relay):
  3240. - Avoid a possible double close of a circuit by the intro point on
  3241. error of sending the INTRO_ESTABLISHED cell. Fixes bug 23610;
  3242. bugfix on 0.3.0.1-alpha.
  3243. o Minor bugfixes (logging, relay shutdown, annoyance):
  3244. - When a circuit is marked for close, do not attempt to package any
  3245. cells for channels on that circuit. Previously, we would detect
  3246. this condition lower in the call stack, when we noticed that the
  3247. circuit had no attached channel, and log an annoying message.
  3248. Fixes bug 8185; bugfix on 0.2.5.4-alpha.
  3249. o Minor bugfixes (scheduler):
  3250. - When switching schedulers due to a consensus change, we didn't
  3251. give the new scheduler a chance to react to the consensus. Fix
  3252. that. Fixes bug 23537; bugfix on 0.3.2.1-alpha.
  3253. - Make the KISTSchedRunInterval option a non negative value. With
  3254. this, the way to disable KIST through the consensus is to set it
  3255. to 0. Fixes bug 23539; bugfix on 0.3.2.1-alpha.
  3256. - Only notice log the selected scheduler when we switch scheduler
  3257. types. Fixes bug 23552; bugfix on 0.3.2.1-alpha.
  3258. - Avoid a compilation warning on macOS in scheduler_ev_add() caused
  3259. by a different tv_usec data type. Fixes bug 23575; bugfix
  3260. on 0.3.2.1-alpha.
  3261. - Make a hard exit if tor is unable to pick a scheduler which can
  3262. happen if the user specifies a scheduler type that is not
  3263. supported and not other types in Schedulers. Fixes bug 23581;
  3264. bugfix on 0.3.2.1-alpha.
  3265. - Properly initialize the scheduler last run time counter so it is
  3266. not 0 at the first tick. Fixes bug 23696; bugfix on 0.3.2.1-alpha.
  3267. o Minor bugfixes (testing):
  3268. - Capture and detect several "Result does not fit" warnings in unit
  3269. tests on platforms with 32-bit time_t. Fixes bug 21800; bugfix
  3270. on 0.2.9.3-alpha.
  3271. - Fix additional channelpadding unit test failures by using mocked
  3272. time instead of actual time for all tests. Fixes bug 23608; bugfix
  3273. on 0.3.1.1-alpha.
  3274. - The removal of some old scheduler options caused some tests to
  3275. fail on BSD systems. Assume current behavior is correct and make
  3276. the tests pass again. Fixes bug 23566; bugfix on 0.3.2.1-alpha.
  3277. o Code simplification and refactoring:
  3278. - Remove various ways of testing circuits and connections for
  3279. "clientness"; instead, favor channel_is_client(). Part of
  3280. ticket 22805.
  3281. o Deprecated features:
  3282. - The ReachableDirAddresses and ClientPreferIPv6DirPort options are
  3283. now deprecated; they do not apply to relays, and they have had no
  3284. effect on clients since 0.2.8.x. Closes ticket 19704.
  3285. o Documentation:
  3286. - HiddenServiceVersion man page entry wasn't mentioning the now
  3287. supported version 3. Fixes ticket 23580; bugfix on 0.3.2.1-alpha.
  3288. - Clarify that the Address option is entirely about setting an
  3289. advertised IPv4 address. Closes ticket 18891.
  3290. - Clarify the manpage's use of the term "address" to clarify what
  3291. kind of address is intended. Closes ticket 21405.
  3292. - Document that onion service subdomains are allowed, and ignored.
  3293. Closes ticket 18736.
  3294. Changes in version 0.3.2.1-alpha - 2017-09-18
  3295. Tor 0.3.2.1-alpha is the first release in the 0.3.2.x series. It
  3296. includes support for our next-generation ("v3") onion service
  3297. protocol, and adds a new circuit scheduler for more responsive
  3298. forwarding decisions from relays. There are also numerous other small
  3299. features and bugfixes here.
  3300. Below are the changes since Tor 0.3.1.7.
  3301. o Major feature (scheduler, channel):
  3302. - Tor now uses new schedulers to decide which circuits should
  3303. deliver cells first, in order to improve congestion at relays. The
  3304. first type is called "KIST" ("Kernel Informed Socket Transport"),
  3305. and is only available on Linux-like systems: it uses feedback from
  3306. the kernel to prevent the kernel's TCP buffers from growing too
  3307. full. The second new scheduler type is called "KISTLite": it
  3308. behaves the same as KIST, but runs on systems without kernel
  3309. support for inspecting TCP implementation details. The old
  3310. scheduler is still available, under the name "Vanilla". To change
  3311. the default scheduler preference order, use the new "Schedulers"
  3312. option. (The default preference order is "KIST,KISTLite,Vanilla".)
  3313. Matt Traudt implemented KIST, based on research by Rob Jansen,
  3314. John Geddes, Christ Wacek, Micah Sherr, and Paul Syverson. For
  3315. more information, see the design paper at
  3316. http://www.robgjansen.com/publications/kist-sec2014.pdf and the
  3317. followup implementation paper at https://arxiv.org/abs/1709.01044.
  3318. Closes ticket 12541.
  3319. o Major features (next-generation onion services):
  3320. - Tor now supports the next-generation onion services protocol for
  3321. clients and services! As part of this release, the core of
  3322. proposal 224 has been implemented and is available for
  3323. experimentation and testing by our users. This newer version of
  3324. onion services ("v3") features many improvements over the legacy
  3325. system, including:
  3326. a) Better crypto (replaced SHA1/DH/RSA1024
  3327. with SHA3/ed25519/curve25519)
  3328. b) Improved directory protocol, leaking much less information to
  3329. directory servers.
  3330. c) Improved directory protocol, with smaller surface for
  3331. targeted attacks.
  3332. d) Better onion address security against impersonation.
  3333. e) More extensible introduction/rendezvous protocol.
  3334. f) A cleaner and more modular codebase.
  3335. You can identify a next-generation onion address by its length:
  3336. they are 56 characters long, as in
  3337. "4acth47i6kxnvkewtm6q7ib2s3ufpo5sqbsnzjpbi7utijcltosqemad.onion".
  3338. In the future, we will release more options and features for v3
  3339. onion services, but we first need a testing period, so that the
  3340. current codebase matures and becomes more robust. Planned features
  3341. include: offline keys, advanced client authorization, improved
  3342. guard algorithms, and statistics. For full details, see
  3343. proposal 224.
  3344. Legacy ("v2") onion services will still work for the foreseeable
  3345. future, and will remain the default until this new codebase gets
  3346. tested and hardened. Service operators who want to experiment with
  3347. the new system can use the 'HiddenServiceVersion 3' torrc
  3348. directive along with the regular onion service configuration
  3349. options. We will publish a blog post about this new feature
  3350. soon! Enjoy!
  3351. o Major bugfixes (usability, control port):
  3352. - Report trusted clock skew indications as bootstrap errors, so
  3353. controllers can more easily alert users when their clocks are
  3354. wrong. Fixes bug 23506; bugfix on 0.1.2.6-alpha.
  3355. o Minor features (bug detection):
  3356. - Log a warning message with a stack trace for any attempt to call
  3357. get_options() during option validation. This pattern has caused
  3358. subtle bugs in the past. Closes ticket 22281.
  3359. o Minor features (client):
  3360. - You can now use Tor as a tunneled HTTP proxy: use the new
  3361. HTTPTunnelPort option to open a port that accepts HTTP CONNECT
  3362. requests. Closes ticket 22407.
  3363. - Add an extra check to make sure that we always use the newer guard
  3364. selection code for picking our guards. Closes ticket 22779.
  3365. - When downloading (micro)descriptors, don't split the list into
  3366. multiple requests unless we want at least 32 descriptors.
  3367. Previously, we split at 4, not 32, which led to significant
  3368. overhead in HTTP request size and degradation in compression
  3369. performance. Closes ticket 23220.
  3370. o Minor features (command line):
  3371. - Add a new commandline option, --key-expiration, which prints when
  3372. the current signing key is going to expire. Implements ticket
  3373. 17639; patch by Isis Lovecruft.
  3374. o Minor features (control port):
  3375. - If an application tries to use the control port as an HTTP proxy,
  3376. respond with a meaningful "This is the Tor control port" message,
  3377. and log the event. Closes ticket 1667. Patch from Ravi
  3378. Chandra Padmala.
  3379. - Provide better error message for GETINFO desc/(id|name) when not
  3380. fetching router descriptors. Closes ticket 5847. Patch by
  3381. Kevin Butler.
  3382. - Add GETINFO "{desc,md}/download-enabled", to inform the controller
  3383. whether Tor will try to download router descriptors and
  3384. microdescriptors respectively. Closes ticket 22684.
  3385. - Added new GETINFO targets "ip-to-country/{ipv4,ipv6}-available",
  3386. so controllers can tell whether the geoip databases are loaded.
  3387. Closes ticket 23237.
  3388. - Adds a timestamp field to the CIRC_BW and STREAM_BW bandwidth
  3389. events. Closes ticket 19254. Patch by "DonnchaC".
  3390. o Minor features (development support):
  3391. - Developers can now generate a call-graph for Tor using the
  3392. "calltool" python program, which post-processes object dumps. It
  3393. should work okay on many Linux and OSX platforms, and might work
  3394. elsewhere too. To run it, install calltool from
  3395. https://gitweb.torproject.org/user/nickm/calltool.git and run
  3396. "make callgraph". Closes ticket 19307.
  3397. o Minor features (ed25519):
  3398. - Add validation function to checks for torsion components in
  3399. ed25519 public keys, used by prop224 client-side code. Closes
  3400. ticket 22006. Math help by Ian Goldberg.
  3401. o Minor features (exit relay, DNS):
  3402. - Improve the clarity and safety of the log message from evdns when
  3403. receiving an apparently spoofed DNS reply. Closes ticket 3056.
  3404. o Minor features (integration, hardening):
  3405. - Add a new NoExec option to prevent Tor from running other
  3406. programs. When this option is set to 1, Tor will never try to run
  3407. another program, regardless of the settings of
  3408. PortForwardingHelper, ClientTransportPlugin, or
  3409. ServerTransportPlugin. Once NoExec is set, it cannot be disabled
  3410. without restarting Tor. Closes ticket 22976.
  3411. o Minor features (logging):
  3412. - Improve the warning message for specifying a relay by nickname.
  3413. The previous message implied that nickname registration was still
  3414. part of the Tor network design, which it isn't. Closes
  3415. ticket 20488.
  3416. - If the sandbox filter fails to load, suggest to the user that
  3417. their kernel might not support seccomp2. Closes ticket 23090.
  3418. o Minor features (portability):
  3419. - Check at configure time whether uint8_t is the same type as
  3420. unsigned char. Lots of existing code already makes this
  3421. assumption, and there could be strict aliasing issues if the
  3422. assumption is violated. Closes ticket 22410.
  3423. o Minor features (relay, configuration):
  3424. - Reject attempts to use relative file paths when RunAsDaemon is
  3425. set. Previously, Tor would accept these, but the directory-
  3426. changing step of RunAsDaemon would give strange and/or confusing
  3427. results. Closes ticket 22731.
  3428. o Minor features (startup, safety):
  3429. - When configured to write a PID file, Tor now exits if it is unable
  3430. to do so. Previously, it would warn and continue. Closes
  3431. ticket 20119.
  3432. o Minor features (static analysis):
  3433. - The BUG() macro has been changed slightly so that Coverity no
  3434. longer complains about dead code if the bug is impossible. Closes
  3435. ticket 23054.
  3436. o Minor features (testing):
  3437. - The default chutney network tests now include tests for the v3
  3438. hidden service design. Make sure you have the latest version of
  3439. chutney if you want to run these. Closes ticket 22437.
  3440. - Add a unit test to verify that we can parse a hardcoded v2 hidden
  3441. service descriptor. Closes ticket 15554.
  3442. o Minor bugfixes (certificate handling):
  3443. - Fix a time handling bug in Tor certificates set to expire after
  3444. the year 2106. Fixes bug 23055; bugfix on 0.3.0.1-alpha. Found by
  3445. Coverity as CID 1415728.
  3446. o Minor bugfixes (client, usability):
  3447. - Refrain from needlessly rejecting SOCKS5-with-hostnames and
  3448. SOCKS4a requests that contain IP address strings, even when
  3449. SafeSocks in enabled, as this prevents user from connecting to
  3450. known IP addresses without relying on DNS for resolving. SafeSocks
  3451. still rejects SOCKS connections that connect to IP addresses when
  3452. those addresses are _not_ encoded as hostnames. Fixes bug 22461;
  3453. bugfix on Tor 0.2.6.2-alpha.
  3454. o Minor bugfixes (code correctness):
  3455. - Call htons() in extend_cell_format() for encoding a 16-bit value.
  3456. Previously we used ntohs(), which happens to behave the same on
  3457. all the platforms we support, but which isn't really correct.
  3458. Fixes bug 23106; bugfix on 0.2.4.8-alpha.
  3459. - For defense-in-depth, make the controller's write_escaped_data()
  3460. function robust to extremely long inputs. Fixes bug 19281; bugfix
  3461. on 0.1.1.1-alpha. Reported by Guido Vranken.
  3462. o Minor bugfixes (compilation):
  3463. - Fix unused-variable warnings in donna's Curve25519 SSE2 code.
  3464. Fixes bug 22895; bugfix on 0.2.7.2-alpha.
  3465. o Minor bugfixes (consensus expiry):
  3466. - Check for adequate directory information correctly. Previously, Tor
  3467. would reconsider whether it had sufficient directory information
  3468. every 2 minutes. Fixes bug 23091; bugfix on 0.2.0.19-alpha.
  3469. o Minor bugfixes (directory protocol):
  3470. - Directory servers now include a "Date:" http header for response
  3471. codes other than 200. Clients starting with a skewed clock and a
  3472. recent consensus were getting "304 Not modified" responses from
  3473. directory authorities, so without the Date header, the client
  3474. would never hear about a wrong clock. Fixes bug 23499; bugfix
  3475. on 0.0.8rc1.
  3476. - Make clients wait for 6 seconds before trying to download a
  3477. consensus from an authority. Fixes bug 17750; bugfix
  3478. on 0.2.8.1-alpha.
  3479. o Minor bugfixes (DoS-resistance):
  3480. - If future code asks if there are any running bridges, without
  3481. checking if bridges are enabled, log a BUG warning rather than
  3482. crashing. Fixes bug 23524; bugfix on 0.3.0.1-alpha.
  3483. o Minor bugfixes (format strictness):
  3484. - Restrict several data formats to decimal. Previously, the
  3485. BuildTimeHistogram entries in the state file, the "bw=" entries in
  3486. the bandwidth authority file, and the process IDs passed to the
  3487. __OwningControllerProcess option could all be specified in hex or
  3488. octal as well as in decimal. This was not an intentional feature.
  3489. Fixes bug 22802; bugfixes on 0.2.2.1-alpha, 0.2.2.2-alpha,
  3490. and 0.2.2.28-beta.
  3491. o Minor bugfixes (heartbeat):
  3492. - If we fail to write a heartbeat message, schedule a retry for the
  3493. minimum heartbeat interval number of seconds in the future. Fixes
  3494. bug 19476; bugfix on 0.2.3.1-alpha.
  3495. o Minor bugfixes (linux seccomp2 sandbox, logging):
  3496. - Fix some messages on unexpected errors from the seccomp2 library.
  3497. Fixes bug 22750; bugfix on 0.2.5.1-alpha. Patch from "cypherpunks".
  3498. o Minor bugfixes (logging):
  3499. - Remove duplicate log messages regarding opening non-local
  3500. SocksPorts upon parsing config and opening listeners at startup.
  3501. Fixes bug 4019; bugfix on 0.2.3.3-alpha.
  3502. - Use a more comprehensible log message when telling the user
  3503. they've excluded every running exit node. Fixes bug 7890; bugfix
  3504. on 0.2.2.25-alpha.
  3505. - When logging the number of descriptors we intend to download per
  3506. directory request, do not log a number higher than then the number
  3507. of descriptors we're fetching in total. Fixes bug 19648; bugfix
  3508. on 0.1.1.8-alpha.
  3509. - When warning about a directory owned by the wrong user, log the
  3510. actual name of the user owning the directory. Previously, we'd log
  3511. the name of the process owner twice. Fixes bug 23487; bugfix
  3512. on 0.2.9.1-alpha.
  3513. - The tor specification says hop counts are 1-based, so fix two log
  3514. messages that mistakenly logged 0-based hop counts. Fixes bug
  3515. 18982; bugfix on 0.2.6.2-alpha and 0.2.4.5-alpha. Patch by teor.
  3516. Credit to Xiaofan Li for reporting this issue.
  3517. o Minor bugfixes (portability):
  3518. - Stop using the PATH_MAX variable, which is not defined on GNU
  3519. Hurd. Fixes bug 23098; bugfix on 0.3.1.1-alpha.
  3520. o Minor bugfixes (relay):
  3521. - When uploading our descriptor for the first time after startup,
  3522. report the reason for uploading as "Tor just started" rather than
  3523. leaving it blank. Fixes bug 22885; bugfix on 0.2.3.4-alpha.
  3524. - Avoid unnecessary calls to directory_fetches_from_authorities() on
  3525. relays, to prevent spurious address resolutions and descriptor
  3526. rebuilds. This is a mitigation for bug 21789. Fixes bug 23470;
  3527. bugfix on in 0.2.8.1-alpha.
  3528. o Minor bugfixes (tests):
  3529. - Fix a broken unit test for the OutboundAddress option: the parsing
  3530. function was never returning an error on failure. Fixes bug 23366;
  3531. bugfix on 0.3.0.3-alpha.
  3532. - Fix a signed-integer overflow in the unit tests for
  3533. dir/download_status_random_backoff, which was untriggered until we
  3534. fixed bug 17750. Fixes bug 22924; bugfix on 0.2.9.1-alpha.
  3535. o Minor bugfixes (usability, control port):
  3536. - Stop making an unnecessary routerlist check in NETINFO clock skew
  3537. detection; this was preventing clients from reporting NETINFO clock
  3538. skew to controllers. Fixes bug 23532; bugfix on 0.2.4.4-alpha.
  3539. o Code simplification and refactoring:
  3540. - Extract the code for handling newly-open channels into a separate
  3541. function from the general code to handle channel state
  3542. transitions. This change simplifies our callgraph, reducing the
  3543. size of the largest strongly connected component by roughly a
  3544. factor of two. Closes ticket 22608.
  3545. - Remove dead code for largely unused statistics on the number of
  3546. times we've attempted various public key operations. Fixes bug
  3547. 19871; bugfix on 0.1.2.4-alpha. Fix by Isis Lovecruft.
  3548. - Remove several now-obsolete functions for asking about old
  3549. variants directory authority status. Closes ticket 22311; patch
  3550. from "huyvq".
  3551. - Remove some of the code that once supported "Named" and "Unnamed"
  3552. routers. Authorities no longer vote for these flags. Closes
  3553. ticket 22215.
  3554. - Rename the obsolete malleable hybrid_encrypt functions used in TAP
  3555. and old hidden services, to indicate that they aren't suitable for
  3556. new protocols or formats. Closes ticket 23026.
  3557. - Replace our STRUCT_OFFSET() macro with offsetof(). Closes ticket
  3558. 22521. Patch from Neel Chauhan.
  3559. - Split the enormous circuit_send_next_onion_skin() function into
  3560. multiple subfunctions. Closes ticket 22804.
  3561. - Split the portions of the buffer.c module that handle particular
  3562. protocols into separate modules. Part of ticket 23149.
  3563. - Use our test macros more consistently, to produce more useful
  3564. error messages when our unit tests fail. Add coccinelle patches to
  3565. allow us to re-check for test macro uses. Closes ticket 22497.
  3566. o Deprecated features:
  3567. - Deprecate HTTPProxy/HTTPProxyAuthenticator config options. They
  3568. only applies to direct unencrypted HTTP connections to your
  3569. directory server, which your Tor probably isn't using. Closes
  3570. ticket 20575.
  3571. o Documentation:
  3572. - Clarify in the manual that "Sandbox 1" is only supported on Linux
  3573. kernels. Closes ticket 22677.
  3574. - Document all values of PublishServerDescriptor in the manpage.
  3575. Closes ticket 15645.
  3576. - Improve the documentation for the directory port part of the
  3577. DirAuthority line. Closes ticket 20152.
  3578. - Restore documentation for the authorities' "approved-routers"
  3579. file. Closes ticket 21148.
  3580. o Removed features:
  3581. - The AllowDotExit option has been removed as unsafe. It has been
  3582. deprecated since 0.2.9.2-alpha. Closes ticket 23426.
  3583. - The ClientDNSRejectInternalAddresses flag can no longer be set on
  3584. non-testing networks. It has been deprecated since 0.2.9.2-alpha.
  3585. Closes ticket 21031.
  3586. - The controller API no longer includes an AUTHDIR_NEWDESCS event:
  3587. nobody was using it any longer. Closes ticket 22377.
  3588. Changes in version 0.2.8.15 - 2017-09-18
  3589. Tor 0.2.8.15 backports a collection of bugfixes from later
  3590. Tor series.
  3591. Most significantly, it includes a fix for TROVE-2017-008, a
  3592. security bug that affects hidden services running with the
  3593. SafeLogging option disabled. For more information, see
  3594. https://trac.torproject.org/projects/tor/ticket/23490
  3595. Note that Tor 0.2.8.x will no longer be supported after 1 Jan
  3596. 2018. We suggest that you upgrade to the latest stable release if
  3597. possible. If you can't, we recommend that you upgrade at least to
  3598. 0.2.9, which will be supported until 2020.
  3599. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  3600. - Avoid an assertion failure bug affecting our implementation of
  3601. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3602. handling of "0xx" differs from what we had expected. Fixes bug
  3603. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3604. o Minor features:
  3605. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3606. Country database.
  3607. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  3608. - Backport a fix for an "unused variable" warning that appeared
  3609. in some versions of mingw. Fixes bug 22838; bugfix on
  3610. 0.2.8.1-alpha.
  3611. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  3612. - Fix a memset() off the end of an array when packing cells. This
  3613. bug should be harmless in practice, since the corrupted bytes are
  3614. still in the same structure, and are always padding bytes,
  3615. ignored, or immediately overwritten, depending on compiler
  3616. behavior. Nevertheless, because the memset()'s purpose is to make
  3617. sure that any other cell-handling bugs can't expose bytes to the
  3618. network, we need to fix it. Fixes bug 22737; bugfix on
  3619. 0.2.4.11-alpha. Fixes CID 1401591.
  3620. o Build features (backport from 0.3.1.5-alpha):
  3621. - Tor's repository now includes a Travis Continuous Integration (CI)
  3622. configuration file (.travis.yml). This is meant to help new
  3623. developers and contributors who fork Tor to a Github repository be
  3624. better able to test their changes, and understand what we expect
  3625. to pass. To use this new build feature, you must fork Tor to your
  3626. Github account, then go into the "Integrations" menu in the
  3627. repository settings for your fork and enable Travis, then push
  3628. your changes. Closes ticket 22636.
  3629. Changes in version 0.2.9.12 - 2017-09-18
  3630. Tor 0.2.9.12 backports a collection of bugfixes from later
  3631. Tor series.
  3632. Most significantly, it includes a fix for TROVE-2017-008, a
  3633. security bug that affects hidden services running with the
  3634. SafeLogging option disabled. For more information, see
  3635. https://trac.torproject.org/projects/tor/ticket/23490
  3636. o Major features (security, backport from 0.3.0.2-alpha):
  3637. - Change the algorithm used to decide DNS TTLs on client and server
  3638. side, to better resist DNS-based correlation attacks like the
  3639. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  3640. Feamster. Now relays only return one of two possible DNS TTL
  3641. values, and clients are willing to believe DNS TTL values up to 3
  3642. hours long. Closes ticket 19769.
  3643. o Major bugfixes (crash, directory connections, backport from 0.3.0.5-rc):
  3644. - Fix a rare crash when sending a begin cell on a circuit whose
  3645. linked directory connection had already been closed. Fixes bug
  3646. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  3647. o Major bugfixes (DNS, backport from 0.3.0.2-alpha):
  3648. - Fix a bug that prevented exit nodes from caching DNS records for
  3649. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  3650. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  3651. - Fix a typo that had prevented TPROXY-based transparent proxying
  3652. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  3653. Patch from "d4fq0fQAgoJ".
  3654. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  3655. - Avoid an assertion failure bug affecting our implementation of
  3656. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3657. handling of "0xx" differs from what we had expected. Fixes bug
  3658. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3659. o Minor features (code style, backport from 0.3.1.3-alpha):
  3660. - Add "Falls through" comments to our codebase, in order to silence
  3661. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  3662. Stieger. Closes ticket 22446.
  3663. o Minor features (geoip):
  3664. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3665. Country database.
  3666. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.1-alpha):
  3667. - Roll over monthly accounting at the configured hour and minute,
  3668. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  3669. Found by Andrey Karpov with PVS-Studio.
  3670. o Minor bugfixes (compilation, backport from 0.3.1.5-alpha):
  3671. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  3672. bugfix on 0.2.8.1-alpha.
  3673. - Fix warnings when building with libscrypt and openssl scrypt support
  3674. on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  3675. - When building with certain versions the mingw C header files, avoid
  3676. float-conversion warnings when calling the C functions isfinite(),
  3677. isnan(), and signbit(). Fixes bug 22801; bugfix on 0.2.8.1-alpha.
  3678. o Minor bugfixes (compilation, backport from 0.3.1.7):
  3679. - Avoid compiler warnings in the unit tests for running tor_sscanf()
  3680. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  3681. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  3682. - Backport a fix for an "unused variable" warning that appeared
  3683. in some versions of mingw. Fixes bug 22838; bugfix on
  3684. 0.2.8.1-alpha.
  3685. o Minor bugfixes (controller, backport from 0.3.1.7):
  3686. - Do not crash when receiving a HSPOST command with an empty body.
  3687. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  3688. - Do not crash when receiving a POSTDESCRIPTOR command with an
  3689. empty body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  3690. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  3691. - Avoid Coverity build warnings related to our BUG() macro. By
  3692. default, Coverity treats BUG() as the Linux kernel does: an
  3693. instant abort(). We need to override that so our BUG() macro
  3694. doesn't prevent Coverity from analyzing functions that use it.
  3695. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  3696. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  3697. - Fix a memset() off the end of an array when packing cells. This
  3698. bug should be harmless in practice, since the corrupted bytes are
  3699. still in the same structure, and are always padding bytes,
  3700. ignored, or immediately overwritten, depending on compiler
  3701. behavior. Nevertheless, because the memset()'s purpose is to make
  3702. sure that any other cell-handling bugs can't expose bytes to the
  3703. network, we need to fix it. Fixes bug 22737; bugfix on
  3704. 0.2.4.11-alpha. Fixes CID 1401591.
  3705. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  3706. - When setting the maximum number of connections allowed by the OS,
  3707. always allow some extra file descriptors for other files. Fixes
  3708. bug 22797; bugfix on 0.2.0.10-alpha.
  3709. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  3710. - Avoid a sandbox failure when trying to re-bind to a socket and
  3711. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  3712. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  3713. - Permit the fchmod system call, to avoid crashing on startup when
  3714. starting with the seccomp2 sandbox and an unexpected set of
  3715. permissions on the data directory or its contents. Fixes bug
  3716. 22516; bugfix on 0.2.5.4-alpha.
  3717. o Minor bugfixes (relay, backport from 0.3.0.5-rc):
  3718. - Avoid a double-marked-circuit warning that could happen when we
  3719. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  3720. on 0.1.0.1-rc.
  3721. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  3722. - Reject version numbers with non-numeric prefixes (such as +, -, or
  3723. whitespace). Disallowing whitespace prevents differential version
  3724. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  3725. and part of 21508; bugfix on 0.0.8pre1.
  3726. o Build features (backport from 0.3.1.5-alpha):
  3727. - Tor's repository now includes a Travis Continuous Integration (CI)
  3728. configuration file (.travis.yml). This is meant to help new
  3729. developers and contributors who fork Tor to a Github repository be
  3730. better able to test their changes, and understand what we expect
  3731. to pass. To use this new build feature, you must fork Tor to your
  3732. Github account, then go into the "Integrations" menu in the
  3733. repository settings for your fork and enable Travis, then push
  3734. your changes. Closes ticket 22636.
  3735. Changes in version 0.3.0.11 - 2017-09-18
  3736. Tor 0.3.0.11 backports a collection of bugfixes from Tor the 0.3.1
  3737. series.
  3738. Most significantly, it includes a fix for TROVE-2017-008, a
  3739. security bug that affects hidden services running with the
  3740. SafeLogging option disabled. For more information, see
  3741. https://trac.torproject.org/projects/tor/ticket/23490
  3742. o Minor features (code style, backport from 0.3.1.7):
  3743. - Add "Falls through" comments to our codebase, in order to silence
  3744. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  3745. Stieger. Closes ticket 22446.
  3746. o Minor features:
  3747. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3748. Country database.
  3749. o Minor bugfixes (compilation, backport from 0.3.1.7):
  3750. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  3751. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  3752. o Minor bugfixes (controller, backport from 0.3.1.7):
  3753. - Do not crash when receiving a HSPOST command with an empty body.
  3754. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  3755. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  3756. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  3757. o Minor bugfixes (file limits, osx, backport from 0.3.1.5-alpha):
  3758. - When setting the maximum number of connections allowed by the OS,
  3759. always allow some extra file descriptors for other files. Fixes
  3760. bug 22797; bugfix on 0.2.0.10-alpha.
  3761. o Minor bugfixes (logging, relay, backport from 0.3.1.6-rc):
  3762. - Remove a forgotten debugging message when an introduction point
  3763. successfully establishes a hidden service prop224 circuit with
  3764. a client.
  3765. - Change three other log_warn() for an introduction point to
  3766. protocol warnings, because they can be failure from the network
  3767. and are not relevant to the operator. Fixes bug 23078; bugfix on
  3768. 0.3.0.1-alpha and 0.3.0.2-alpha.
  3769. Changes in version 0.3.1.7 - 2017-09-18
  3770. Tor 0.3.1.7 is the first stable release in the 0.3.1 series.
  3771. With the 0.3.1 series, Tor now serves and downloads directory
  3772. information in more compact formats, to save on bandwidth overhead. It
  3773. also contains a new padding system to resist netflow-based traffic
  3774. analysis, and experimental support for building parts of Tor in Rust
  3775. (though no parts of Tor are in Rust yet). There are also numerous
  3776. small features, bugfixes on earlier release series, and groundwork for
  3777. the hidden services revamp of 0.3.2.
  3778. This release also includes a fix for TROVE-2017-008, a security bug
  3779. that affects hidden services running with the SafeLogging option
  3780. disabled. For more information, see
  3781. https://trac.torproject.org/projects/tor/ticket/23490
  3782. Per our stable release policy, we plan to support each stable release
  3783. series for at least the next nine months, or for three months after
  3784. the first stable release of the next series: whichever is longer. If
  3785. you need a release with long-term support, we recommend that you stay
  3786. with the 0.2.9 series.
  3787. Below is a list of the changes since 0.3.1.6-rc. For a list of all
  3788. changes since 0.3.0, see the ReleaseNotes file.
  3789. o Major bugfixes (security, hidden services, loggging):
  3790. - Fix a bug where we could log uninitialized stack when a certain
  3791. hidden service error occurred while SafeLogging was disabled.
  3792. Fixes bug #23490; bugfix on 0.2.7.2-alpha. This is also tracked as
  3793. TROVE-2017-008 and CVE-2017-0380.
  3794. o Minor features (defensive programming):
  3795. - Create a pair of consensus parameters, nf_pad_tor2web and
  3796. nf_pad_single_onion, to disable netflow padding in the consensus
  3797. for non-anonymous connections in case the overhead is high. Closes
  3798. ticket 17857.
  3799. o Minor features (diagnostic):
  3800. - Add a stack trace to the bug warnings that can be logged when
  3801. trying to send an outgoing relay cell with n_chan == 0. Diagnostic
  3802. attempt for bug 23105.
  3803. o Minor features (geoip):
  3804. - Update geoip and geoip6 to the September 6 2017 Maxmind GeoLite2
  3805. Country database.
  3806. o Minor bugfixes (compilation):
  3807. - Avoid compiler warnings in the unit tests for calling tor_sscanf()
  3808. with wide string outputs. Fixes bug 15582; bugfix on 0.2.6.2-alpha.
  3809. o Minor bugfixes (controller):
  3810. - Do not crash when receiving a HSPOST command with an empty body.
  3811. Fixes part of bug 22644; bugfix on 0.2.7.1-alpha.
  3812. - Do not crash when receiving a POSTDESCRIPTOR command with an empty
  3813. body. Fixes part of bug 22644; bugfix on 0.2.0.1-alpha.
  3814. o Minor bugfixes (relay):
  3815. - Inform the geoip and rephist modules about all requests, even on
  3816. relays that are only fetching microdescriptors. Fixes a bug
  3817. related to 21585; bugfix on 0.3.0.1-alpha.
  3818. o Minor bugfixes (unit tests):
  3819. - Fix a channelpadding unit test failure on slow systems by using
  3820. mocked time instead of actual time. Fixes bug 23077; bugfix
  3821. on 0.3.1.1-alpha.
  3822. Changes in version 0.3.1.6-rc - 2017-09-05
  3823. Tor 0.3.1.6-rc fixes a few small bugs and annoyances in the 0.3.1
  3824. release series, including a bug that produced weird behavior on
  3825. Windows directory caches.
  3826. This is the first release candidate in the Tor 0.3.1 series. If we
  3827. find no new bugs or regressions here, the first stable 0.3.1 release
  3828. will be nearly identical to it.
  3829. o Major bugfixes (windows, directory cache):
  3830. - On Windows, do not try to delete cached consensus documents and
  3831. diffs before they are unmapped from memory--Windows won't allow
  3832. that. Instead, allow the consensus cache directory to grow larger,
  3833. to hold files that might need to stay around longer. Fixes bug
  3834. 22752; bugfix on 0.3.1.1-alpha.
  3835. o Minor features (directory authority):
  3836. - Improve the message that authorities report to relays that present
  3837. RSA/Ed25519 keypairs that conflict with previously pinned keys.
  3838. Closes ticket 22348.
  3839. o Minor features (geoip):
  3840. - Update geoip and geoip6 to the August 3 2017 Maxmind GeoLite2
  3841. Country database.
  3842. o Minor features (testing):
  3843. - Add more tests for compression backend initialization. Closes
  3844. ticket 22286.
  3845. o Minor bugfixes (directory cache):
  3846. - Fix a memory leak when recovering space in the consensus cache.
  3847. Fixes bug 23139; bugfix on 0.3.1.1-alpha.
  3848. o Minor bugfixes (hidden service):
  3849. - Increase the number of circuits that a service is allowed to
  3850. open over a specific period of time. The value was lower than it
  3851. should be (8 vs 12) in the normal case of 3 introduction points.
  3852. Fixes bug 22159; bugfix on 0.3.0.5-rc.
  3853. - Fix a BUG warning during HSv3 descriptor decoding that could be
  3854. cause by a specially crafted descriptor. Fixes bug 23233; bugfix
  3855. on 0.3.0.1-alpha. Bug found by "haxxpop".
  3856. - Rate-limit the log messages if we exceed the maximum number of
  3857. allowed intro circuits. Fixes bug 22159; bugfix on 0.3.1.1-alpha.
  3858. o Minor bugfixes (logging, relay):
  3859. - Remove a forgotten debugging message when an introduction point
  3860. successfully establishes a hidden service prop224 circuit with
  3861. a client.
  3862. - Change three other log_warn() for an introduction point to
  3863. protocol warnings, because they can be failure from the network
  3864. and are not relevant to the operator. Fixes bug 23078; bugfix on
  3865. 0.3.0.1-alpha and 0.3.0.2-alpha.
  3866. o Minor bugfixes (relay):
  3867. - When a relay is not running as a directory cache, it will no
  3868. longer generate compressed consensuses and consensus diff
  3869. information. Previously, this was a waste of disk and CPU. Fixes
  3870. bug 23275; bugfix on 0.3.1.1-alpha.
  3871. o Minor bugfixes (robustness, error handling):
  3872. - Improve our handling of the cases where OpenSSL encounters a
  3873. memory error while encoding keys and certificates. We haven't
  3874. observed these errors in the wild, but if they do happen, we now
  3875. detect and respond better. Fixes bug 19418; bugfix on all versions
  3876. of Tor. Reported by Guido Vranken.
  3877. o Minor bugfixes (stability):
  3878. - Avoid crashing on a double-free when unable to load or process an
  3879. included file. Fixes bug 23155; bugfix on 0.3.1.1-alpha. Found
  3880. with the clang static analyzer.
  3881. o Minor bugfixes (testing):
  3882. - Fix an undersized buffer in test-memwipe.c. Fixes bug 23291;
  3883. bugfix on 0.2.7.2-alpha. Found and patched by Ties Stuij.
  3884. - Port the hs_ntor handshake test to work correctly with recent
  3885. versions of the pysha3 module. Fixes bug 23071; bugfix
  3886. on 0.3.1.1-alpha.
  3887. o Minor bugfixes (Windows service):
  3888. - When running as a Windows service, set the ID of the main thread
  3889. correctly. Failure to do so made us fail to send log messages to
  3890. the controller in 0.2.1.16-rc, slowed down controller event
  3891. delivery in 0.2.7.3-rc and later, and crash with an assertion
  3892. failure in 0.3.1.1-alpha. Fixes bug 23081; bugfix on 0.2.1.6-alpha.
  3893. Patch and diagnosis from "Vort".
  3894. Changes in version 0.3.0.10 - 2017-08-02
  3895. Tor 0.3.0.10 backports a collection of small-to-medium bugfixes
  3896. from the current Tor alpha series. OpenBSD users and TPROXY users
  3897. should upgrade; others are probably okay sticking with 0.3.0.9.
  3898. o Major features (build system, continuous integration, backport from 0.3.1.5-alpha):
  3899. - Tor's repository now includes a Travis Continuous Integration (CI)
  3900. configuration file (.travis.yml). This is meant to help new
  3901. developers and contributors who fork Tor to a Github repository be
  3902. better able to test their changes, and understand what we expect
  3903. to pass. To use this new build feature, you must fork Tor to your
  3904. Github account, then go into the "Integrations" menu in the
  3905. repository settings for your fork and enable Travis, then push
  3906. your changes. Closes ticket 22636.
  3907. o Major bugfixes (linux TPROXY support, backport from 0.3.1.1-alpha):
  3908. - Fix a typo that had prevented TPROXY-based transparent proxying
  3909. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  3910. Patch from "d4fq0fQAgoJ".
  3911. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  3912. - Avoid an assertion failure bug affecting our implementation of
  3913. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3914. handling of "0xbar" differs from what we had expected. Fixes bug
  3915. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3916. o Minor features (backport from 0.3.1.5-alpha):
  3917. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  3918. Country database.
  3919. o Minor bugfixes (bandwidth accounting, backport from 0.3.1.2-alpha):
  3920. - Roll over monthly accounting at the configured hour and minute,
  3921. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  3922. Found by Andrey Karpov with PVS-Studio.
  3923. o Minor bugfixes (compilation warnings, backport from 0.3.1.5-alpha):
  3924. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug 22915;
  3925. bugfix on 0.2.8.1-alpha.
  3926. - Fix warnings when building with libscrypt and openssl scrypt
  3927. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  3928. - When building with certain versions of the mingw C header files,
  3929. avoid float-conversion warnings when calling the C functions
  3930. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  3931. on 0.2.8.1-alpha.
  3932. o Minor bugfixes (compilation, mingw, backport from 0.3.1.1-alpha):
  3933. - Backport a fix for an "unused variable" warning that appeared
  3934. in some versions of mingw. Fixes bug 22838; bugfix on
  3935. 0.2.8.1-alpha.
  3936. o Minor bugfixes (coverity build support, backport from 0.3.1.5-alpha):
  3937. - Avoid Coverity build warnings related to our BUG() macro. By
  3938. default, Coverity treats BUG() as the Linux kernel does: an
  3939. instant abort(). We need to override that so our BUG() macro
  3940. doesn't prevent Coverity from analyzing functions that use it.
  3941. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  3942. o Minor bugfixes (directory authority, backport from 0.3.1.1-alpha):
  3943. - When rejecting a router descriptor for running an obsolete version
  3944. of Tor without ntor support, warn about the obsolete tor version,
  3945. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  3946. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.5-alpha):
  3947. - Avoid a sandbox failure when trying to re-bind to a socket and
  3948. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  3949. o Minor bugfixes (unit tests, backport from 0.3.1.5-alpha)
  3950. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  3951. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  3952. Changes in version 0.3.1.5-alpha - 2017-08-01
  3953. Tor 0.3.1.5-alpha improves the performance of consensus diff
  3954. calculation, fixes a crash bug on older versions of OpenBSD, and fixes
  3955. several other bugs. If no serious bugs are found in this version, the
  3956. next version will be a release candidate.
  3957. This release also marks the end of support for the Tor 0.2.4.x,
  3958. 0.2.6.x, and 0.2.7.x release series. Those releases will receive no
  3959. further bug or security fixes. Anyone still running or distributing
  3960. one of those versions should upgrade.
  3961. o Major features (build system, continuous integration):
  3962. - Tor's repository now includes a Travis Continuous Integration (CI)
  3963. configuration file (.travis.yml). This is meant to help new
  3964. developers and contributors who fork Tor to a Github repository be
  3965. better able to test their changes, and understand what we expect
  3966. to pass. To use this new build feature, you must fork Tor to your
  3967. Github account, then go into the "Integrations" menu in the
  3968. repository settings for your fork and enable Travis, then push
  3969. your changes. Closes ticket 22636.
  3970. o Major bugfixes (openbsd, denial-of-service):
  3971. - Avoid an assertion failure bug affecting our implementation of
  3972. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  3973. handling of "0xbar" differs from what we had expected. Fixes bug
  3974. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  3975. o Major bugfixes (relay, performance):
  3976. - Perform circuit handshake operations at a higher priority than we
  3977. use for consensus diff creation and compression. This should
  3978. prevent circuits from starving when a relay or bridge receives a
  3979. new consensus, especially on lower-powered machines. Fixes bug
  3980. 22883; bugfix on 0.3.1.1-alpha.
  3981. o Minor features (bridge authority):
  3982. - Add "fingerprint" lines to the networkstatus-bridges file produced
  3983. by bridge authorities. Closes ticket 22207.
  3984. o Minor features (directory cache, consensus diff):
  3985. - Add a new MaxConsensusAgeForDiffs option to allow directory cache
  3986. operators with low-resource environments to adjust the number of
  3987. consensuses they'll store and generate diffs from. Most cache
  3988. operators should leave it unchanged. Helps to work around
  3989. bug 22883.
  3990. o Minor features (geoip):
  3991. - Update geoip and geoip6 to the July 4 2017 Maxmind GeoLite2
  3992. Country database.
  3993. o Minor features (relay, performance):
  3994. - Always start relays with at least two worker threads, to prevent
  3995. priority inversion on slow tasks. Part of the fix for bug 22883.
  3996. - Allow background work to be queued with different priorities, so
  3997. that a big pile of slow low-priority jobs will not starve out
  3998. higher priority jobs. This lays the groundwork for a fix for
  3999. bug 22883.
  4000. o Minor bugfixes (build system, rust):
  4001. - Fix a problem where Rust toolchains were not being found when
  4002. building without --enable-cargo-online-mode, due to setting the
  4003. $HOME environment variable instead of $CARGO_HOME. Fixes bug
  4004. 22830; bugfix on 0.3.1.1-alpha. Fix by Chelsea Komlo.
  4005. o Minor bugfixes (compatibility, zstd):
  4006. - Write zstd epilogues correctly when the epilogue requires
  4007. reallocation of the output buffer, even with zstd 1.3.0.
  4008. (Previously, we worked on 1.2.0 and failed with 1.3.0). Fixes bug
  4009. 22927; bugfix on 0.3.1.1-alpha.
  4010. o Minor bugfixes (compilation warnings):
  4011. - Suppress -Wdouble-promotion warnings with clang 4.0. Fixes bug
  4012. 22915; bugfix on 0.2.8.1-alpha.
  4013. - Fix warnings when building with libscrypt and openssl scrypt
  4014. support on Clang. Fixes bug 22916; bugfix on 0.2.7.2-alpha.
  4015. - Compile correctly when both openssl 1.1.0 and libscrypt are
  4016. detected. Previously this would cause an error. Fixes bug 22892;
  4017. bugfix on 0.3.1.1-alpha.
  4018. - When building with certain versions of the mingw C header files,
  4019. avoid float-conversion warnings when calling the C functions
  4020. isfinite(), isnan(), and signbit(). Fixes bug 22801; bugfix
  4021. on 0.2.8.1-alpha.
  4022. o Minor bugfixes (coverity build support):
  4023. - Avoid Coverity build warnings related to our BUG() macro. By
  4024. default, Coverity treats BUG() as the Linux kernel does: an
  4025. instant abort(). We need to override that so our BUG() macro
  4026. doesn't prevent Coverity from analyzing functions that use it.
  4027. Fixes bug 23030; bugfix on 0.2.9.1-alpha.
  4028. o Minor bugfixes (directory authority):
  4029. - When a directory authority rejects a descriptor or extrainfo with
  4030. a given digest, mark that digest as undownloadable, so that we do
  4031. not attempt to download it again over and over. We previously
  4032. tried to avoid downloading such descriptors by other means, but we
  4033. didn't notice if we accidentally downloaded one anyway. This
  4034. behavior became problematic in 0.2.7.2-alpha, when authorities
  4035. began pinning Ed25519 keys. Fixes bug 22349; bugfix
  4036. on 0.2.1.19-alpha.
  4037. o Minor bugfixes (error reporting, windows):
  4038. - When formatting Windows error messages, use the English format to
  4039. avoid codepage issues. Fixes bug 22520; bugfix on 0.1.2.8-alpha.
  4040. Patch from "Vort".
  4041. o Minor bugfixes (file limits, osx):
  4042. - When setting the maximum number of connections allowed by the OS,
  4043. always allow some extra file descriptors for other files. Fixes
  4044. bug 22797; bugfix on 0.2.0.10-alpha.
  4045. o Minor bugfixes (linux seccomp2 sandbox):
  4046. - Avoid a sandbox failure when trying to re-bind to a socket and
  4047. mark it as IPv6-only. Fixes bug 20247; bugfix on 0.2.5.1-alpha.
  4048. o Minor bugfixes (memory leaks):
  4049. - Fix a small memory leak when validating a configuration that uses
  4050. two or more AF_UNIX sockets for the same port type. Fixes bug
  4051. 23053; bugfix on 0.2.6.3-alpha. This is CID 1415725.
  4052. o Minor bugfixes (unit tests):
  4053. - test_consdiff_base64cmp would fail on OS X because while OS X
  4054. follows the standard of (less than zero/zero/greater than zero),
  4055. it doesn't follow the convention of (-1/0/+1). Make the test
  4056. comply with the standard. Fixes bug 22870; bugfix on 0.3.1.1-alpha.
  4057. - Fix a memory leak in the link-handshake/certs_ok_ed25519 test.
  4058. Fixes bug 22803; bugfix on 0.3.0.1-alpha.
  4059. Changes in version 0.3.1.4-alpha - 2017-06-29
  4060. Tor 0.3.1.4-alpha fixes a path selection bug that would allow a client
  4061. to use a guard that was in the same network family as a chosen exit
  4062. relay. This is a security regression; all clients running earlier
  4063. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9
  4064. or 0.3.1.4-alpha.
  4065. This release also fixes several other bugs introduced in 0.3.0.x
  4066. and 0.3.1.x, including others that can affect bandwidth usage
  4067. and correctness.
  4068. o New dependencies:
  4069. - To build with zstd and lzma support, Tor now requires the
  4070. pkg-config tool at build time. (This requirement was new in
  4071. 0.3.1.1-alpha, but was not noted at the time. Noting it here to
  4072. close ticket 22623.)
  4073. o Major bugfixes (path selection, security):
  4074. - When choosing which guard to use for a circuit, avoid the exit's
  4075. family along with the exit itself. Previously, the new guard
  4076. selection logic avoided the exit, but did not consider its family.
  4077. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  4078. 006 and CVE-2017-0377.
  4079. o Major bugfixes (compression, zstd):
  4080. - Correctly detect a full buffer when decompressing a large zstd-
  4081. compressed input. Previously, we would sometimes treat a full
  4082. buffer as an error. Fixes bug 22628; bugfix on 0.3.1.1-alpha.
  4083. o Major bugfixes (directory protocol):
  4084. - Ensure that we send "304 Not modified" as HTTP status code when a
  4085. client is attempting to fetch a consensus or consensus diff, and
  4086. the best one we can send them is one they already have. Fixes bug
  4087. 22702; bugfix on 0.3.1.1-alpha.
  4088. o Major bugfixes (entry guards):
  4089. - When starting with an old consensus, do not add new entry guards
  4090. unless the consensus is "reasonably live" (under 1 day old). Fixes
  4091. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  4092. o Minor features (bug mitigation, diagnostics, logging):
  4093. - Avoid an assertion failure, and log a better error message, when
  4094. unable to remove a file from the consensus cache on Windows.
  4095. Attempts to mitigate and diagnose bug 22752.
  4096. o Minor features (geoip):
  4097. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  4098. Country database.
  4099. o Minor bugfixes (compression):
  4100. - When compressing or decompressing a buffer, check for a failure to
  4101. create a compression object. Fixes bug 22626; bugfix
  4102. on 0.3.1.1-alpha.
  4103. - When decompressing a buffer, check for extra data after the end of
  4104. the compressed data. Fixes bug 22629; bugfix on 0.3.1.1-alpha.
  4105. - When decompressing an object received over an anonymous directory
  4106. connection, if we have already decompressed it using an acceptable
  4107. compression method, do not reject it for looking like an
  4108. unacceptable compression method. Fixes part of bug 22670; bugfix
  4109. on 0.3.1.1-alpha.
  4110. - When serving directory votes compressed with zlib, do not claim to
  4111. have compressed them with zstd. Fixes bug 22669; bugfix
  4112. on 0.3.1.1-alpha.
  4113. - When spooling compressed data to an output buffer, don't try to
  4114. spool more data when there is no more data to spool and we are not
  4115. trying to flush the input. Previously, we would sometimes launch
  4116. compression requests with nothing to do, which interferes with our
  4117. 22672 checks. Fixes bug 22719; bugfix on 0.2.0.16-alpha.
  4118. o Minor bugfixes (defensive programming):
  4119. - Detect and break out of infinite loops in our compression code. We
  4120. don't think that any such loops exist now, but it's best to be
  4121. safe. Closes ticket 22672.
  4122. - Fix a memset() off the end of an array when packing cells. This
  4123. bug should be harmless in practice, since the corrupted bytes are
  4124. still in the same structure, and are always padding bytes,
  4125. ignored, or immediately overwritten, depending on compiler
  4126. behavior. Nevertheless, because the memset()'s purpose is to make
  4127. sure that any other cell-handling bugs can't expose bytes to the
  4128. network, we need to fix it. Fixes bug 22737; bugfix on
  4129. 0.2.4.11-alpha. Fixes CID 1401591.
  4130. o Minor bugfixes (linux seccomp2 sandbox):
  4131. - Permit the fchmod system call, to avoid crashing on startup when
  4132. starting with the seccomp2 sandbox and an unexpected set of
  4133. permissions on the data directory or its contents. Fixes bug
  4134. 22516; bugfix on 0.2.5.4-alpha.
  4135. - Fix a crash in the LZMA module, when the sandbox was enabled, and
  4136. liblzma would allocate more than 16 MB of memory. We solve this by
  4137. bumping the mprotect() limit in the sandbox module from 16 MB to
  4138. 20 MB. Fixes bug 22751; bugfix on 0.3.1.1-alpha.
  4139. o Minor bugfixes (logging):
  4140. - When decompressing, do not warn if we fail to decompress using a
  4141. compression method that we merely guessed. Fixes part of bug
  4142. 22670; bugfix on 0.1.1.14-alpha.
  4143. - When decompressing, treat mismatch between content-encoding and
  4144. actual compression type as a protocol warning. Fixes part of bug
  4145. 22670; bugfix on 0.1.1.9-alpha.
  4146. - Downgrade "assigned_to_cpuworker failed" message to info-level
  4147. severity. In every case that can reach it, either a better warning
  4148. has already been logged, or no warning is warranted. Fixes bug
  4149. 22356; bugfix on 0.2.6.3-alpha.
  4150. - Demote a warn that was caused by libevent delays to info if
  4151. netflow padding is less than 4.5 seconds late, or to notice
  4152. if it is more (4.5 seconds is the amount of time that a netflow
  4153. record might be emitted after, if we chose the maximum timeout).
  4154. Fixes bug 22212; bugfix on 0.3.1.1-alpha.
  4155. o Minor bugfixes (process behavior):
  4156. - When exiting because of an error, always exit with a nonzero exit
  4157. status. Previously, we would fail to report an error in our exit
  4158. status in cases related to __OwningControllerProcess failure,
  4159. lockfile contention, and Ed25519 key initialization. Fixes bug
  4160. 22720; bugfix on versions 0.2.1.6-alpha, 0.2.2.28-beta, and
  4161. 0.2.7.2-alpha respectively. Reported by "f55jwk4f"; patch
  4162. from "huyvq".
  4163. o Documentation:
  4164. - Add a manpage description for the key-pinning-journal file. Closes
  4165. ticket 22347.
  4166. - Correctly note that bandwidth accounting values are stored in the
  4167. state file, and the bw_accounting file is now obsolete. Closes
  4168. ticket 16082.
  4169. - Document more of the files in the Tor data directory, including
  4170. cached-extrainfo, secret_onion_key{,_ntor}.old, hidserv-stats,
  4171. approved-routers, sr-random, and diff-cache. Found while fixing
  4172. ticket 22347.
  4173. Changes in version 0.3.0.9 - 2017-06-29
  4174. Tor 0.3.0.9 fixes a path selection bug that would allow a client
  4175. to use a guard that was in the same network family as a chosen exit
  4176. relay. This is a security regression; all clients running earlier
  4177. versions of 0.3.0.x or 0.3.1.x should upgrade to 0.3.0.9 or
  4178. 0.3.1.4-alpha.
  4179. This release also backports several other bugfixes from the 0.3.1.x
  4180. series.
  4181. o Major bugfixes (path selection, security, backport from 0.3.1.4-alpha):
  4182. - When choosing which guard to use for a circuit, avoid the exit's
  4183. family along with the exit itself. Previously, the new guard
  4184. selection logic avoided the exit, but did not consider its family.
  4185. Fixes bug 22753; bugfix on 0.3.0.1-alpha. Tracked as TROVE-2017-
  4186. 006 and CVE-2017-0377.
  4187. o Major bugfixes (entry guards, backport from 0.3.1.1-alpha):
  4188. - Don't block bootstrapping when a primary bridge is offline and we
  4189. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  4190. 21969; bugfix on 0.3.0.3-alpha.
  4191. o Major bugfixes (entry guards, backport from 0.3.1.4-alpha):
  4192. - When starting with an old consensus, do not add new entry guards
  4193. unless the consensus is "reasonably live" (under 1 day old). Fixes
  4194. one root cause of bug 22400; bugfix on 0.3.0.1-alpha.
  4195. o Minor features (geoip):
  4196. - Update geoip and geoip6 to the June 8 2017 Maxmind GeoLite2
  4197. Country database.
  4198. o Minor bugfixes (voting consistency, backport from 0.3.1.1-alpha):
  4199. - Reject version numbers with non-numeric prefixes (such as +, -, or
  4200. whitespace). Disallowing whitespace prevents differential version
  4201. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  4202. and part of 21508; bugfix on 0.0.8pre1.
  4203. o Minor bugfixes (linux seccomp2 sandbox, backport from 0.3.1.4-alpha):
  4204. - Permit the fchmod system call, to avoid crashing on startup when
  4205. starting with the seccomp2 sandbox and an unexpected set of
  4206. permissions on the data directory or its contents. Fixes bug
  4207. 22516; bugfix on 0.2.5.4-alpha.
  4208. o Minor bugfixes (defensive programming, backport from 0.3.1.4-alpha):
  4209. - Fix a memset() off the end of an array when packing cells. This
  4210. bug should be harmless in practice, since the corrupted bytes are
  4211. still in the same structure, and are always padding bytes,
  4212. ignored, or immediately overwritten, depending on compiler
  4213. behavior. Nevertheless, because the memset()'s purpose is to make
  4214. sure that any other cell-handling bugs can't expose bytes to the
  4215. network, we need to fix it. Fixes bug 22737; bugfix on
  4216. 0.2.4.11-alpha. Fixes CID 1401591.
  4217. Changes in version 0.3.1.3-alpha - 2017-06-08
  4218. Tor 0.3.1.3-alpha fixes a pair of bugs that would allow an attacker to
  4219. remotely crash a hidden service with an assertion failure. Anyone
  4220. running a hidden service should upgrade to this version, or to some
  4221. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  4222. Tor 0.3.1.3-alpha also includes fixes for several key management bugs
  4223. that sometimes made relays unreliable, as well as several other
  4224. bugfixes described below.
  4225. o Major bugfixes (hidden service, relay, security):
  4226. - Fix a remotely triggerable assertion failure when a hidden service
  4227. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  4228. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  4229. - Fix a remotely triggerable assertion failure caused by receiving a
  4230. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4231. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4232. on 0.2.2.1-alpha.
  4233. o Major bugfixes (relay, link handshake):
  4234. - When performing the v3 link handshake on a TLS connection, report
  4235. that we have the x509 certificate that we actually used on that
  4236. connection, even if we have changed certificates since that
  4237. connection was first opened. Previously, we would claim to have
  4238. used our most recent x509 link certificate, which would sometimes
  4239. make the link handshake fail. Fixes one case of bug 22460; bugfix
  4240. on 0.2.3.6-alpha.
  4241. o Major bugfixes (relays, key management):
  4242. - Regenerate link and authentication certificates whenever the key
  4243. that signs them changes; also, regenerate link certificates
  4244. whenever the signed key changes. Previously, these processes were
  4245. only weakly coupled, and we relays could (for minutes to hours)
  4246. wind up with an inconsistent set of keys and certificates, which
  4247. other relays would not accept. Fixes two cases of bug 22460;
  4248. bugfix on 0.3.0.1-alpha.
  4249. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  4250. send the certificate that matches the x509 certificate that we
  4251. used on the TLS connection. Previously, there was a race condition
  4252. if the TLS context rotated after we began the TLS handshake but
  4253. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  4254. on 0.3.0.1-alpha.
  4255. o Major bugfixes (torrc, crash):
  4256. - Fix a crash bug when using %include in torrc. Fixes bug 22417;
  4257. bugfix on 0.3.1.1-alpha. Patch by Daniel Pinto.
  4258. o Minor features (code style):
  4259. - Add "Falls through" comments to our codebase, in order to silence
  4260. GCC 7's -Wimplicit-fallthrough warnings. Patch from Andreas
  4261. Stieger. Closes ticket 22446.
  4262. o Minor features (diagnostic):
  4263. - Add logging messages to try to diagnose a rare bug that seems to
  4264. generate RSA->Ed25519 cross-certificates dated in the 1970s. We
  4265. think this is happening because of incorrect system clocks, but
  4266. we'd like to know for certain. Diagnostic for bug 22466.
  4267. o Minor bugfixes (correctness):
  4268. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4269. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4270. o Minor bugfixes (directory protocol):
  4271. - Check for libzstd >= 1.1, because older versions lack the
  4272. necessary streaming API. Fixes bug 22413; bugfix on 0.3.1.1-alpha.
  4273. o Minor bugfixes (link handshake):
  4274. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  4275. months, and regenerate it when it is within one month of expiring.
  4276. Previously, we had generated this certificate at startup with a
  4277. ten-year lifetime, but that could lead to weird behavior when Tor
  4278. was started with a grossly inaccurate clock. Mitigates bug 22466;
  4279. mitigation on 0.3.0.1-alpha.
  4280. o Minor bugfixes (storage directories):
  4281. - Always check for underflows in the cached storage directory usage.
  4282. If the usage does underflow, re-calculate it. Also, avoid a
  4283. separate underflow when the usage is not known. Fixes bug 22424;
  4284. bugfix on 0.3.1.1-alpha.
  4285. o Minor bugfixes (unit tests):
  4286. - The unit tests now pass on systems where localhost is misconfigured
  4287. to some IPv4 address other than 127.0.0.1. Fixes bug 6298; bugfix
  4288. on 0.0.9pre2.
  4289. o Documentation:
  4290. - Clarify the manpage for the (deprecated) torify script. Closes
  4291. ticket 6892.
  4292. Changes in version 0.3.0.8 - 2017-06-08
  4293. Tor 0.3.0.8 fixes a pair of bugs that would allow an attacker to
  4294. remotely crash a hidden service with an assertion failure. Anyone
  4295. running a hidden service should upgrade to this version, or to some
  4296. other version with fixes for TROVE-2017-004 and TROVE-2017-005.
  4297. Tor 0.3.0.8 also includes fixes for several key management bugs
  4298. that sometimes made relays unreliable, as well as several other
  4299. bugfixes described below.
  4300. o Major bugfixes (hidden service, relay, security, backport
  4301. from 0.3.1.3-alpha):
  4302. - Fix a remotely triggerable assertion failure when a hidden service
  4303. handles a malformed BEGIN cell. Fixes bug 22493, tracked as
  4304. TROVE-2017-004 and as CVE-2017-0375; bugfix on 0.3.0.1-alpha.
  4305. - Fix a remotely triggerable assertion failure caused by receiving a
  4306. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4307. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4308. on 0.2.2.1-alpha.
  4309. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  4310. - When performing the v3 link handshake on a TLS connection, report
  4311. that we have the x509 certificate that we actually used on that
  4312. connection, even if we have changed certificates since that
  4313. connection was first opened. Previously, we would claim to have
  4314. used our most recent x509 link certificate, which would sometimes
  4315. make the link handshake fail. Fixes one case of bug 22460; bugfix
  4316. on 0.2.3.6-alpha.
  4317. o Major bugfixes (relays, key management, backport from 0.3.1.3-alpha):
  4318. - Regenerate link and authentication certificates whenever the key
  4319. that signs them changes; also, regenerate link certificates
  4320. whenever the signed key changes. Previously, these processes were
  4321. only weakly coupled, and we relays could (for minutes to hours)
  4322. wind up with an inconsistent set of keys and certificates, which
  4323. other relays would not accept. Fixes two cases of bug 22460;
  4324. bugfix on 0.3.0.1-alpha.
  4325. - When sending an Ed25519 signing->link certificate in a CERTS cell,
  4326. send the certificate that matches the x509 certificate that we
  4327. used on the TLS connection. Previously, there was a race condition
  4328. if the TLS context rotated after we began the TLS handshake but
  4329. before we sent the CERTS cell. Fixes a case of bug 22460; bugfix
  4330. on 0.3.0.1-alpha.
  4331. o Major bugfixes (hidden service v3, backport from 0.3.1.1-alpha):
  4332. - Stop rejecting v3 hidden service descriptors because their size
  4333. did not match an old padding rule. Fixes bug 22447; bugfix on
  4334. 0.3.0.1-alpha.
  4335. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  4336. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  4337. December 2016 (of which ~126 were still functional) with a list of
  4338. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  4339. 2017. Resolves ticket 21564.
  4340. o Minor bugfixes (configuration, backport from 0.3.1.1-alpha):
  4341. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  4342. bug 22252; bugfix on 0.2.9.3-alpha.
  4343. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  4344. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4345. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4346. o Minor bugfixes (link handshake, backport from 0.3.1.3-alpha):
  4347. - Lower the lifetime of the RSA->Ed25519 cross-certificate to six
  4348. months, and regenerate it when it is within one month of expiring.
  4349. Previously, we had generated this certificate at startup with a
  4350. ten-year lifetime, but that could lead to weird behavior when Tor
  4351. was started with a grossly inaccurate clock. Mitigates bug 22466;
  4352. mitigation on 0.3.0.1-alpha.
  4353. o Minor bugfixes (memory leak, directory authority, backport from
  4354. 0.3.1.2-alpha):
  4355. - When directory authorities reject a router descriptor due to
  4356. keypinning, free the router descriptor rather than leaking the
  4357. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  4358. Changes in version 0.2.9.11 - 2017-06-08
  4359. Tor 0.2.9.11 backports a fix for a bug that would allow an attacker to
  4360. remotely crash a hidden service with an assertion failure. Anyone
  4361. running a hidden service should upgrade to this version, or to some
  4362. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4363. are not affected by TROVE-2017-004.)
  4364. Tor 0.2.9.11 also backports fixes for several key management bugs
  4365. that sometimes made relays unreliable, as well as several other
  4366. bugfixes described below.
  4367. o Major bugfixes (hidden service, relay, security, backport
  4368. from 0.3.1.3-alpha):
  4369. - Fix a remotely triggerable assertion failure caused by receiving a
  4370. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4371. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4372. on 0.2.2.1-alpha.
  4373. o Major bugfixes (relay, link handshake, backport from 0.3.1.3-alpha):
  4374. - When performing the v3 link handshake on a TLS connection, report
  4375. that we have the x509 certificate that we actually used on that
  4376. connection, even if we have changed certificates since that
  4377. connection was first opened. Previously, we would claim to have
  4378. used our most recent x509 link certificate, which would sometimes
  4379. make the link handshake fail. Fixes one case of bug 22460; bugfix
  4380. on 0.2.3.6-alpha.
  4381. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  4382. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  4383. December 2016 (of which ~126 were still functional) with a list of
  4384. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  4385. 2017. Resolves ticket 21564.
  4386. o Minor features (future-proofing, backport from 0.3.0.7):
  4387. - Tor no longer refuses to download microdescriptors or descriptors if
  4388. they are listed as "published in the future". This change will
  4389. eventually allow us to stop listing meaningful "published" dates
  4390. in microdescriptor consensuses, and thereby allow us to reduce the
  4391. resources required to download consensus diffs by over 50%.
  4392. Implements part of ticket 21642; implements part of proposal 275.
  4393. o Minor features (directory authorities, backport from 0.3.0.4-rc)
  4394. - Directory authorities now reject relays running versions
  4395. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  4396. suffer from bug 20499 and don't keep their consensus cache
  4397. up-to-date. Resolves ticket 20509.
  4398. o Minor features (geoip):
  4399. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4400. Country database.
  4401. o Minor bugfixes (control port, backport from 0.3.0.6):
  4402. - The GETINFO extra-info/digest/<digest> command was broken because
  4403. of a wrong base16 decode return value check, introduced when
  4404. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  4405. o Minor bugfixes (correctness, backport from 0.3.1.3-alpha):
  4406. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4407. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4408. o Minor bugfixes (Linux seccomp2 sandbox, backport from 0.3.0.7):
  4409. - The getpid() system call is now permitted under the Linux seccomp2
  4410. sandbox, to avoid crashing with versions of OpenSSL (and other
  4411. libraries) that attempt to learn the process's PID by using the
  4412. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  4413. on 0.2.5.1-alpha.
  4414. o Minor bugfixes (memory leak, directory authority, backport
  4415. from 0.3.1.2-alpha):
  4416. - When directory authorities reject a router descriptor due to
  4417. keypinning, free the router descriptor rather than leaking the
  4418. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  4419. Changes in version 0.2.8.14 - 2017-06-08
  4420. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  4421. remotely crash a hidden service with an assertion failure. Anyone
  4422. running a hidden service should upgrade to this version, or to some
  4423. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4424. are not affected by TROVE-2017-004.)
  4425. o Major bugfixes (hidden service, relay, security):
  4426. - Fix a remotely triggerable assertion failure caused by receiving a
  4427. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4428. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4429. on 0.2.2.1-alpha.
  4430. o Minor features (geoip):
  4431. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4432. Country database.
  4433. o Minor features (fallback directory list, backport from 0.3.1.3-alpha):
  4434. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  4435. December 2016 (of which ~126 were still functional) with a list of
  4436. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  4437. 2017. Resolves ticket 21564.
  4438. o Minor bugfixes (correctness):
  4439. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4440. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4441. Changes in version 0.2.7.8 - 2017-06-08
  4442. Tor 0.2.7.8 backports a fix for a bug that would allow an attacker to
  4443. remotely crash a hidden service with an assertion failure. Anyone
  4444. running a hidden service should upgrade to this version, or to some
  4445. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4446. are not affected by TROVE-2017-004.)
  4447. o Major bugfixes (hidden service, relay, security):
  4448. - Fix a remotely triggerable assertion failure caused by receiving a
  4449. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4450. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4451. on 0.2.2.1-alpha.
  4452. o Minor features (geoip):
  4453. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4454. Country database.
  4455. o Minor bugfixes (correctness):
  4456. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4457. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4458. Changes in version 0.2.6.12 - 2017-06-08
  4459. Tor 0.2.6.12 backports a fix for a bug that would allow an attacker to
  4460. remotely crash a hidden service with an assertion failure. Anyone
  4461. running a hidden service should upgrade to this version, or to some
  4462. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4463. are not affected by TROVE-2017-004.)
  4464. o Major bugfixes (hidden service, relay, security):
  4465. - Fix a remotely triggerable assertion failure caused by receiving a
  4466. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4467. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4468. on 0.2.2.1-alpha.
  4469. o Minor features (geoip):
  4470. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4471. Country database.
  4472. o Minor bugfixes (correctness):
  4473. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4474. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4475. Changes in version 0.2.5.14 - 2017-06-08
  4476. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  4477. remotely crash a hidden service with an assertion failure. Anyone
  4478. running a hidden service should upgrade to this version, or to some
  4479. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4480. are not affected by TROVE-2017-004.)
  4481. o Major bugfixes (hidden service, relay, security):
  4482. - Fix a remotely triggerable assertion failure caused by receiving a
  4483. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4484. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4485. on 0.2.2.1-alpha.
  4486. o Minor features (geoip):
  4487. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4488. Country database.
  4489. o Minor bugfixes (correctness):
  4490. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4491. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4492. Changes in version 0.2.4.29 - 2017-06-08
  4493. Tor 0.2.4.29 backports a fix for a bug that would allow an attacker to
  4494. remotely crash a hidden service with an assertion failure. Anyone
  4495. running a hidden service should upgrade to this version, or to some
  4496. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  4497. are not affected by TROVE-2017-004.)
  4498. o Major bugfixes (hidden service, relay, security):
  4499. - Fix a remotely triggerable assertion failure caused by receiving a
  4500. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  4501. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  4502. on 0.2.2.1-alpha.
  4503. o Minor features (geoip):
  4504. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4505. Country database.
  4506. o Minor bugfixes (correctness):
  4507. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  4508. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  4509. Changes in version 0.3.1.2-alpha - 2017-05-26
  4510. Tor 0.3.1.2-alpha is the second release in the 0.3.1.x series. It
  4511. fixes a few bugs found while testing 0.3.1.1-alpha, including a
  4512. memory corruption bug that affected relay stability.
  4513. o Major bugfixes (crash, relay):
  4514. - Fix a memory-corruption bug in relays that set MyFamily.
  4515. Previously, they would double-free MyFamily elements when making
  4516. the next descriptor or when changing their configuration. Fixes
  4517. bug 22368; bugfix on 0.3.1.1-alpha.
  4518. o Minor bugfixes (logging):
  4519. - Log a better message when a directory authority replies to an
  4520. upload with an unexpected status code. Fixes bug 11121; bugfix
  4521. on 0.1.0.1-rc.
  4522. o Minor bugfixes (memory leak, directory authority):
  4523. - When directory authorities reject a router descriptor due to
  4524. keypinning, free the router descriptor rather than leaking the
  4525. memory. Fixes bug 22370; bugfix on 0.2.7.2-alpha.
  4526. Changes in version 0.3.1.1-alpha - 2017-05-22
  4527. Tor 0.3.1.1-alpha is the first release in the 0.3.1.x series. It
  4528. reduces the bandwidth usage for Tor's directory protocol, adds some
  4529. basic padding to resist netflow-based traffic analysis and to serve as
  4530. the basis of other padding in the future, and adds rust support to the
  4531. build system.
  4532. It also contains numerous other small features and improvements to
  4533. security, correctness, and performance.
  4534. Below are the changes since 0.3.0.7.
  4535. o Major features (directory protocol):
  4536. - Tor relays and authorities can now serve clients an abbreviated
  4537. version of the consensus document, containing only the changes
  4538. since an older consensus document that the client holds. Clients
  4539. now request these documents when available. When both client and
  4540. server use this new protocol, they will use far less bandwidth (up
  4541. to 94% less) to keep the client's consensus up-to-date. Implements
  4542. proposal 140; closes ticket 13339. Based on work by Daniel Martí.
  4543. - Tor can now compress directory traffic with lzma or with zstd
  4544. compression algorithms, which can deliver better bandwidth
  4545. performance. Because lzma is computationally expensive, it's only
  4546. used for documents that can be compressed once and served many
  4547. times. Support for these algorithms requires that tor is built
  4548. with the libzstd and/or liblzma libraries available. Implements
  4549. proposal 278; closes ticket 21662.
  4550. - Relays now perform the more expensive compression operations, and
  4551. consensus diff generation, in worker threads. This separation
  4552. avoids delaying the main thread when a new consensus arrives.
  4553. o Major features (experimental):
  4554. - Tor can now build modules written in Rust. To turn this on, pass
  4555. the "--enable-rust" flag to the configure script. It's not time to
  4556. get excited yet: currently, there is no actual Rust functionality
  4557. beyond some simple glue code, and a notice at startup to tell you
  4558. that Rust is running. Still, we hope that programmers and
  4559. packagers will try building Tor with Rust support, so that we can
  4560. find issues and solve portability problems. Closes ticket 22106.
  4561. o Major features (traffic analysis resistance):
  4562. - Connections between clients and relays now send a padding cell in
  4563. each direction every 1.5 to 9.5 seconds (tunable via consensus
  4564. parameters). This padding will not resist specialized
  4565. eavesdroppers, but it should be enough to make many ISPs' routine
  4566. network flow logging less useful in traffic analysis against
  4567. Tor users.
  4568. Padding is negotiated using Tor's link protocol, so both relays
  4569. and clients must upgrade for this to take effect. Clients may
  4570. still send padding despite the relay's version by setting
  4571. ConnectionPadding 1 in torrc, and may disable padding by setting
  4572. ConnectionPadding 0 in torrc. Padding may be minimized for mobile
  4573. users with the torrc option ReducedConnectionPadding. Implements
  4574. Proposal 251 and Section 2 of Proposal 254; closes ticket 16861.
  4575. - Relays will publish 24 hour totals of padding and non-padding cell
  4576. counts to their extra-info descriptors, unless PaddingStatistics 0
  4577. is set in torrc. These 24 hour totals are also rounded to
  4578. multiples of 10000.
  4579. o Major bugfixes (connection usage):
  4580. - We use NETINFO cells to try to determine if both relays involved
  4581. in a connection will agree on the canonical status of that
  4582. connection. We prefer the connections where this is the case for
  4583. extend cells, and try to close connections where relays disagree
  4584. on their canonical status early. Also, we now prefer the oldest
  4585. valid connection for extend cells. These two changes should reduce
  4586. the number of long-term connections that are kept open between
  4587. relays. Fixes bug 17604; bugfix on 0.2.5.5-alpha.
  4588. - Relays now log hourly statistics (look for
  4589. "channel_check_for_duplicates" lines) on the total number of
  4590. connections to other relays. If the number of connections per
  4591. relay is unexpectedly large, this log message is at notice level.
  4592. Otherwise it is at info.
  4593. o Major bugfixes (entry guards):
  4594. - Don't block bootstrapping when a primary bridge is offline and we
  4595. can't get its descriptor. Fixes bug 22325; fixes one case of bug
  4596. 21969; bugfix on 0.3.0.3-alpha.
  4597. o Major bugfixes (linux TPROXY support):
  4598. - Fix a typo that had prevented TPROXY-based transparent proxying
  4599. from working under Linux. Fixes bug 18100; bugfix on 0.2.6.3-alpha.
  4600. Patch from "d4fq0fQAgoJ".
  4601. o Minor features (security, windows):
  4602. - Enable a couple of pieces of Windows hardening: one
  4603. (HeapEnableTerminationOnCorruption) that has been on-by-default
  4604. since Windows 8, and unavailable before Windows 7; and one
  4605. (PROCESS_DEP_DISABLE_ATL_THUNK_EMULATION) which we believe doesn't
  4606. affect us, but shouldn't do any harm. Closes ticket 21953.
  4607. o Minor features (config options):
  4608. - Allow "%include" directives in torrc configuration files. These
  4609. directives import the settings from other files, or from all the
  4610. files in a directory. Closes ticket 1922. Code by Daniel Pinto.
  4611. - Make SAVECONF return an error when overwriting a torrc that has
  4612. includes. Using SAVECONF with the FORCE option will allow it to
  4613. overwrite torrc even if includes are used. Related to ticket 1922.
  4614. - Add "GETINFO config-can-saveconf" to tell controllers if SAVECONF
  4615. will work without the FORCE option. Related to ticket 1922.
  4616. o Minor features (controller):
  4617. - Warn the first time that a controller requests data in the long-
  4618. deprecated 'GETINFO network-status' format. Closes ticket 21703.
  4619. o Minor features (defaults):
  4620. - The default value for UseCreateFast is now 0: clients which
  4621. haven't yet received a consensus document will now use a proper
  4622. ntor handshake to talk to their directory servers whenever they
  4623. can. Closes ticket 21407.
  4624. - Onion key rotation and expiry intervals are now defined as a
  4625. network consensus parameter, per proposal 274. The default
  4626. lifetime of an onion key is increased from 7 to 28 days. Old onion
  4627. keys will expire after 7 days by default. This change will make
  4628. consensus diffs much smaller, and save significant bandwidth.
  4629. Closes ticket 21641.
  4630. o Minor features (fallback directory list):
  4631. - Update the fallback directory mirror whitelist and blacklist based
  4632. on operator emails. Closes task 21121.
  4633. - Replace the 177 fallbacks originally introduced in Tor 0.2.9.8 in
  4634. December 2016 (of which ~126 were still functional) with a list of
  4635. 151 fallbacks (32 new, 119 unchanged, 58 removed) generated in May
  4636. 2017. Resolves ticket 21564.
  4637. o Minor features (hidden services, logging):
  4638. - Log a message when a hidden service descriptor has fewer
  4639. introduction points than specified in
  4640. HiddenServiceNumIntroductionPoints. Closes tickets 21598.
  4641. - Log a message when a hidden service reaches its introduction point
  4642. circuit limit, and when that limit is reset. Follow up to ticket
  4643. 21594; closes ticket 21622.
  4644. - Warn user if multiple entries in EntryNodes and at least one
  4645. HiddenService are used together. Pinning EntryNodes along with a
  4646. hidden service can be possibly harmful; for instance see ticket
  4647. 14917 or 21155. Closes ticket 21155.
  4648. o Minor features (linux seccomp2 sandbox):
  4649. - We now have a document storage backend compatible with the Linux
  4650. seccomp2 sandbox. This backend is used for consensus documents and
  4651. diffs between them; in the long term, we'd like to use it for
  4652. unparseable directory material too. Closes ticket 21645
  4653. - Increase the maximum allowed size passed to mprotect(PROT_WRITE)
  4654. from 1MB to 16MB. This was necessary with the glibc allocator in
  4655. order to allow worker threads to allocate more memory -- which in
  4656. turn is necessary because of our new use of worker threads for
  4657. compression. Closes ticket 22096.
  4658. o Minor features (logging):
  4659. - Log files are no longer created world-readable by default.
  4660. (Previously, most distributors would store the logs in a non-
  4661. world-readable location to prevent inappropriate access. This
  4662. change is an extra precaution.) Closes ticket 21729; patch
  4663. from toralf.
  4664. o Minor features (performance):
  4665. - Our Keccak (SHA-3) implementation now accesses memory more
  4666. efficiently, especially on little-endian systems. Closes
  4667. ticket 21737.
  4668. - Add an O(1) implementation of channel_find_by_global_id(), to
  4669. speed some controller functions.
  4670. o Minor features (relay, configuration):
  4671. - The MyFamily option may now be repeated as many times as desired,
  4672. for relays that want to configure large families. Closes ticket
  4673. 4998; patch by Daniel Pinto.
  4674. o Minor features (safety):
  4675. - Add an explicit check to extrainfo_parse_entry_from_string() for
  4676. NULL inputs. We don't believe this can actually happen, but it may
  4677. help silence a warning from the Clang analyzer. Closes
  4678. ticket 21496.
  4679. o Minor features (testing):
  4680. - Add a "--disable-memory-sentinels" feature to help with fuzzing.
  4681. When Tor is compiled with this option, we disable a number of
  4682. redundant memory-safety failsafes that are intended to stop bugs
  4683. from becoming security issues. This makes it easier to hunt for
  4684. bugs that would be security issues without the failsafes turned
  4685. on. Closes ticket 21439.
  4686. - Add a general event-tracing instrumentation support to Tor. This
  4687. subsystem will enable developers and researchers to add fine-
  4688. grained instrumentation to their Tor instances, for use when
  4689. examining Tor network performance issues. There are no trace
  4690. events yet, and event-tracing is off by default unless enabled at
  4691. compile time. Implements ticket 13802.
  4692. - Improve our version parsing tests: add tests for typical version
  4693. components, add tests for invalid versions, including numeric
  4694. range and non-numeric prefixes. Unit tests 21278, 21450, and
  4695. 21507. Partially implements 21470.
  4696. o Minor bugfixes (bandwidth accounting):
  4697. - Roll over monthly accounting at the configured hour and minute,
  4698. rather than always at 00:00. Fixes bug 22245; bugfix on 0.0.9rc1.
  4699. Found by Andrey Karpov with PVS-Studio.
  4700. o Minor bugfixes (code correctness):
  4701. - Accurately identify client connections by their lack of peer
  4702. authentication. This means that we bail out earlier if asked to
  4703. extend to a client. Follow-up to 21407. Fixes bug 21406; bugfix
  4704. on 0.2.4.23.
  4705. o Minor bugfixes (configuration):
  4706. - Do not crash when starting with LearnCircuitBuildTimeout 0. Fixes
  4707. bug 22252; bugfix on 0.2.9.3-alpha.
  4708. o Minor bugfixes (connection lifespan):
  4709. - Allow more control over how long TLS connections are kept open:
  4710. unify CircuitIdleTimeout and PredictedPortsRelevanceTime into a
  4711. single option called CircuitsAvailableTimeout. Also, allow the
  4712. consensus to control the default values for both this preference
  4713. and the lifespan of relay-to-relay connections. Fixes bug 17592;
  4714. bugfix on 0.2.5.5-alpha.
  4715. - Increase the initial circuit build timeout testing frequency, to
  4716. help ensure that ReducedConnectionPadding clients finish learning
  4717. a timeout before their orconn would expire. The initial testing
  4718. rate was set back in the days of TAP and before the Tor Browser
  4719. updater, when we had to be much more careful about new clients
  4720. making lots of circuits. With this change, a circuit build timeout
  4721. is learned in about 15-20 minutes, instead of 100-120 minutes.
  4722. o Minor bugfixes (controller):
  4723. - GETINFO onions/current and onions/detached no longer respond with
  4724. 551 on empty lists. Fixes bug 21329; bugfix on 0.2.7.1-alpha.
  4725. - Trigger HS descriptor events on the control port when the client
  4726. fails to pick a hidden service directory for a hidden service.
  4727. This can happen if all the hidden service directories are in
  4728. ExcludeNodes, or they have all been queried within the last 15
  4729. minutes. Fixes bug 22042; bugfix on 0.2.5.2-alpha.
  4730. o Minor bugfixes (directory authority):
  4731. - When rejecting a router descriptor for running an obsolete version
  4732. of Tor without ntor support, warn about the obsolete tor version,
  4733. not the missing ntor key. Fixes bug 20270; bugfix on 0.2.9.3-alpha.
  4734. - Prevent the shared randomness subsystem from asserting when
  4735. initialized by a bridge authority with an incomplete configuration
  4736. file. Fixes bug 21586; bugfix on 0.2.9.8.
  4737. o Minor bugfixes (exit-side DNS):
  4738. - Fix an untriggerable assertion that checked the output of a
  4739. libevent DNS error, so that the assertion actually behaves as
  4740. expected. Fixes bug 22244; bugfix on 0.2.0.20-rc. Found by Andrey
  4741. Karpov using PVS-Studio.
  4742. o Minor bugfixes (fallback directories):
  4743. - Make the usage example in updateFallbackDirs.py actually work, and
  4744. explain what it does. Fixes bug 22270; bugfix on 0.3.0.3-alpha.
  4745. - Decrease the guard flag average required to be a fallback. This
  4746. allows us to keep relays that have their guard flag removed when
  4747. they restart. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  4748. - Decrease the minimum number of fallbacks to 100. Fixes bug 20913;
  4749. bugfix on 0.2.8.1-alpha.
  4750. - Make sure fallback directory mirrors have the same address, port,
  4751. and relay identity key for at least 30 days before they are
  4752. selected. Fixes bug 20913; bugfix on 0.2.8.1-alpha.
  4753. o Minor bugfixes (hidden services):
  4754. - Stop printing a cryptic warning when a hidden service gets a
  4755. request to connect to a virtual port that it hasn't configured.
  4756. Fixes bug 16706; bugfix on 0.2.6.3-alpha.
  4757. - Simplify hidden service descriptor creation by using an existing
  4758. flag to check if an introduction point is established. Fixes bug
  4759. 21599; bugfix on 0.2.7.2-alpha.
  4760. o Minor bugfixes (memory leak):
  4761. - Fix a small memory leak at exit from the backtrace handler code.
  4762. Fixes bug 21788; bugfix on 0.2.5.2-alpha. Patch from Daniel Pinto.
  4763. o Minor bugfixes (protocol, logging):
  4764. - Downgrade a log statement about unexpected relay cells from "bug"
  4765. to "protocol warning", because there is at least one use case
  4766. where it can be triggered by a buggy tor implementation. Fixes bug
  4767. 21293; bugfix on 0.1.1.14-alpha.
  4768. o Minor bugfixes (testing):
  4769. - Use unbuffered I/O for utility functions around the
  4770. process_handle_t type. This fixes unit test failures reported on
  4771. OpenBSD and FreeBSD. Fixes bug 21654; bugfix on 0.2.3.1-alpha.
  4772. - Make display of captured unit test log messages consistent. Fixes
  4773. bug 21510; bugfix on 0.2.9.3-alpha.
  4774. - Make test-network.sh always call chutney's test-network.sh.
  4775. Previously, this only worked on systems which had bash installed,
  4776. due to some bash-specific code in the script. Fixes bug 19699;
  4777. bugfix on 0.3.0.4-rc. Follow-up to ticket 21581.
  4778. o Minor bugfixes (voting consistency):
  4779. - Reject version numbers with non-numeric prefixes (such as +, -, or
  4780. whitespace). Disallowing whitespace prevents differential version
  4781. parsing between POSIX-based and Windows platforms. Fixes bug 21507
  4782. and part of 21508; bugfix on 0.0.8pre1.
  4783. o Minor bugfixes (windows, relay):
  4784. - Resolve "Failure from drain_fd: No error" warnings on Windows
  4785. relays. Fixes bug 21540; bugfix on 0.2.6.3-alpha.
  4786. o Code simplification and refactoring:
  4787. - Break up the 630-line function connection_dir_client_reached_eof()
  4788. into a dozen smaller functions. This change should help
  4789. maintainability and readability of the client directory code.
  4790. - Isolate our use of the openssl headers so that they are only
  4791. included from our crypto wrapper modules, and from tests that
  4792. examine those modules' internals. Closes ticket 21841.
  4793. - Simplify our API to launch directory requests, making it more
  4794. extensible and less error-prone. Now it's easier to add extra
  4795. headers to directory requests. Closes ticket 21646.
  4796. - Our base64 decoding functions no longer overestimate the output
  4797. space that they need when parsing unpadded inputs. Closes
  4798. ticket 17868.
  4799. - Remove unused "ROUTER_ADDED_NOTIFY_GENERATOR" internal value.
  4800. Resolves ticket 22213.
  4801. - The logic that directory caches use to spool request to clients,
  4802. serving them one part at a time so as not to allocate too much
  4803. memory, has been refactored for consistency. Previously there was
  4804. a separate spooling implementation per type of spoolable data. Now
  4805. there is one common spooling implementation, with extensible data
  4806. types. Closes ticket 21651.
  4807. - Tor's compression module now supports multiple backends. Part of
  4808. the implementation for proposal 278; closes ticket 21663.
  4809. o Documentation:
  4810. - Clarify the behavior of the KeepAliveIsolateSOCKSAuth sub-option.
  4811. Closes ticket 21873.
  4812. - Correct documentation about the default DataDirectory value.
  4813. Closes ticket 21151.
  4814. - Document the default behavior of NumEntryGuards and
  4815. NumDirectoryGuards correctly. Fixes bug 21715; bugfix
  4816. on 0.3.0.1-alpha.
  4817. - Document key=value pluggable transport arguments for Bridge lines
  4818. in torrc. Fixes bug 20341; bugfix on 0.2.5.1-alpha.
  4819. - Note that bandwidth-limiting options don't affect TCP headers or
  4820. DNS. Closes ticket 17170.
  4821. o Removed features (configuration options, all in ticket 22060):
  4822. - These configuration options are now marked Obsolete, and no longer
  4823. have any effect: AllowInvalidNodes, AllowSingleHopCircuits,
  4824. AllowSingleHopExits, ExcludeSingleHopRelays, FastFirstHopPK,
  4825. TLSECGroup, WarnUnsafeSocks. They were first marked as deprecated
  4826. in 0.2.9.2-alpha and have now been removed. The previous default
  4827. behavior is now always chosen; the previous (less secure) non-
  4828. default behavior is now unavailable.
  4829. - CloseHSClientCircuitsImmediatelyOnTimeout and
  4830. CloseHSServiceRendCircuitsImmediatelyOnTimeout were deprecated in
  4831. 0.2.9.2-alpha and now have been removed. HS circuits never close
  4832. on circuit build timeout; they have a longer timeout period.
  4833. - {Control,DNS,Dir,Socks,Trans,NATD,OR}ListenAddress were deprecated
  4834. in 0.2.9.2-alpha and now have been removed. Use the ORPort option
  4835. (and others) to configure listen-only and advertise-only addresses.
  4836. o Removed features (tools):
  4837. - We've removed the tor-checkkey tool from src/tools. Long ago, we
  4838. used it to help people detect RSA keys that were generated by
  4839. versions of Debian affected by CVE-2008-0166. But those keys have
  4840. been out of circulation for ages, and this tool is no longer
  4841. required. Closes ticket 21842.
  4842. Changes in version 0.3.0.7 - 2017-05-15
  4843. Tor 0.3.0.7 fixes a medium-severity security bug in earlier versions
  4844. of Tor 0.3.0.x, where an attacker could cause a Tor relay process
  4845. to exit. Relays running earlier versions of Tor 0.3.0.x should upgrade;
  4846. clients are not affected.
  4847. o Major bugfixes (hidden service directory, security):
  4848. - Fix an assertion failure in the hidden service directory code, which
  4849. could be used by an attacker to remotely cause a Tor relay process to
  4850. exit. Relays running earlier versions of Tor 0.3.0.x should upgrade.
  4851. should upgrade. This security issue is tracked as TROVE-2017-002.
  4852. Fixes bug 22246; bugfix on 0.3.0.1-alpha.
  4853. o Minor features:
  4854. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  4855. Country database.
  4856. o Minor features (future-proofing):
  4857. - Tor no longer refuses to download microdescriptors or descriptors
  4858. if they are listed as "published in the future". This change will
  4859. eventually allow us to stop listing meaningful "published" dates
  4860. in microdescriptor consensuses, and thereby allow us to reduce the
  4861. resources required to download consensus diffs by over 50%.
  4862. Implements part of ticket 21642; implements part of proposal 275.
  4863. o Minor bugfixes (Linux seccomp2 sandbox):
  4864. - The getpid() system call is now permitted under the Linux seccomp2
  4865. sandbox, to avoid crashing with versions of OpenSSL (and other
  4866. libraries) that attempt to learn the process's PID by using the
  4867. syscall rather than the VDSO code. Fixes bug 21943; bugfix
  4868. on 0.2.5.1-alpha.
  4869. Changes in version 0.3.0.6 - 2017-04-26
  4870. Tor 0.3.0.6 is the first stable release of the Tor 0.3.0 series.
  4871. With the 0.3.0 series, clients and relays now use Ed25519 keys to
  4872. authenticate their link connections to relays, rather than the old
  4873. RSA1024 keys that they used before. (Circuit crypto has been
  4874. Curve25519-authenticated since 0.2.4.8-alpha.) We have also replaced
  4875. the guard selection and replacement algorithm to behave more robustly
  4876. in the presence of unreliable networks, and to resist guard-
  4877. capture attacks.
  4878. This series also includes numerous other small features and bugfixes,
  4879. along with more groundwork for the upcoming hidden-services revamp.
  4880. Per our stable release policy, we plan to support the Tor 0.3.0
  4881. release series for at least the next nine months, or for three months
  4882. after the first stable release of the 0.3.1 series: whichever is
  4883. longer. If you need a release with long-term support, we recommend
  4884. that you stay with the 0.2.9 series.
  4885. Below are the changes since 0.3.0.5-rc. For a list of all changes
  4886. since 0.2.9, see the ReleaseNotes file.
  4887. o Minor features (geoip):
  4888. - Update geoip and geoip6 to the April 4 2017 Maxmind GeoLite2
  4889. Country database.
  4890. o Minor bugfixes (control port):
  4891. - The GETINFO extra-info/digest/<digest> command was broken because
  4892. of a wrong base16 decode return value check, introduced when
  4893. refactoring that API. Fixes bug 22034; bugfix on 0.2.9.1-alpha.
  4894. o Minor bugfixes (crash prevention):
  4895. - Fix a (currently untriggerable, but potentially dangerous) crash
  4896. bug when base32-encoding inputs whose sizes are not a multiple of
  4897. 5. Fixes bug 21894; bugfix on 0.2.9.1-alpha.
  4898. Changes in version 0.3.0.5-rc - 2017-04-05
  4899. Tor 0.3.0.5-rc fixes a few remaining bugs, large and small, in the
  4900. 0.3.0 release series.
  4901. This is the second release candidate in the Tor 0.3.0 series, and has
  4902. much fewer changes than the first. If we find no new bugs or
  4903. regressions here, the first stable 0.3.0 release will be nearly
  4904. identical to it.
  4905. o Major bugfixes (crash, directory connections):
  4906. - Fix a rare crash when sending a begin cell on a circuit whose
  4907. linked directory connection had already been closed. Fixes bug
  4908. 21576; bugfix on 0.2.9.3-alpha. Reported by Alec Muffett.
  4909. o Major bugfixes (guard selection):
  4910. - Fix a guard selection bug where Tor would refuse to bootstrap in
  4911. some cases if the user swapped a bridge for another bridge in
  4912. their configuration file. Fixes bug 21771; bugfix on 0.3.0.1-alpha.
  4913. Reported by "torvlnt33r".
  4914. o Minor features (geoip):
  4915. - Update geoip and geoip6 to the March 7 2017 Maxmind GeoLite2
  4916. Country database.
  4917. o Minor bugfix (compilation):
  4918. - Fix a warning when compiling hs_service.c. Previously, it had no
  4919. exported symbols when compiled for libor.a, resulting in a
  4920. compilation warning from clang. Fixes bug 21825; bugfix
  4921. on 0.3.0.1-alpha.
  4922. o Minor bugfixes (hidden services):
  4923. - Make hidden services check for failed intro point connections,
  4924. even when they have exceeded their intro point creation limit.
  4925. Fixes bug 21596; bugfix on 0.2.7.2-alpha. Reported by Alec Muffett.
  4926. - Make hidden services with 8 to 10 introduction points check for
  4927. failed circuits immediately after startup. Previously, they would
  4928. wait for 5 minutes before performing their first checks. Fixes bug
  4929. 21594; bugfix on 0.2.3.9-alpha. Reported by Alec Muffett.
  4930. o Minor bugfixes (memory leaks):
  4931. - Fix a memory leak when using GETCONF on a port option. Fixes bug
  4932. 21682; bugfix on 0.3.0.3-alpha.
  4933. o Minor bugfixes (relay):
  4934. - Avoid a double-marked-circuit warning that could happen when we
  4935. receive DESTROY cells under heavy load. Fixes bug 20059; bugfix
  4936. on 0.1.0.1-rc.
  4937. o Minor bugfixes (tests):
  4938. - Run the entry_guard_parse_from_state_full() test with the time set
  4939. to a specific date. (The guard state that this test was parsing
  4940. contained guards that had expired since the test was first
  4941. written.) Fixes bug 21799; bugfix on 0.3.0.1-alpha.
  4942. o Documentation:
  4943. - Update the description of the directory server options in the
  4944. manual page, to clarify that a relay no longer needs to set
  4945. DirPort in order to be a directory cache. Closes ticket 21720.
  4946. Changes in version 0.2.8.13 - 2017-03-03
  4947. Tor 0.2.8.13 backports a security fix from later Tor
  4948. releases. Anybody running Tor 0.2.8.12 or earlier should upgrade to this
  4949. this release, if for some reason they cannot upgrade to a later
  4950. release series, and if they build Tor with the --enable-expensive-hardening
  4951. option.
  4952. Note that support for Tor 0.2.8.x is ending next year: we will not issue
  4953. any fixes for the Tor 0.2.8.x series after 1 Jan 2018. If you need
  4954. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  4955. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  4956. - Fix an integer underflow bug when comparing malformed Tor
  4957. versions. This bug could crash Tor when built with
  4958. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  4959. 0.2.9.8, which were built with -ftrapv by default. In other cases
  4960. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  4961. on 0.0.8pre1. Found by OSS-Fuzz.
  4962. o Minor features (geoip):
  4963. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  4964. Country database.
  4965. Changes in version 0.2.7.7 - 2017-03-03
  4966. Tor 0.2.7.7 backports a number of security fixes from later Tor
  4967. releases. Anybody running Tor 0.2.7.6 or earlier should upgrade to
  4968. this release, if for some reason they cannot upgrade to a later
  4969. release series.
  4970. Note that support for Tor 0.2.7.x is ending this year: we will not issue
  4971. any fixes for the Tor 0.2.7.x series after 1 August 2017. If you need
  4972. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  4973. o Directory authority changes (backport from 0.2.8.5-rc):
  4974. - Urras is no longer a directory authority. Closes ticket 19271.
  4975. o Directory authority changes (backport from 0.2.9.2-alpha):
  4976. - The "Tonga" bridge authority has been retired; the new bridge
  4977. authority is "Bifroest". Closes tickets 19728 and 19690.
  4978. o Directory authority key updates (backport from 0.2.8.1-alpha):
  4979. - Update the V3 identity key for the dannenberg directory authority:
  4980. it was changed on 18 November 2015. Closes task 17906. Patch
  4981. by "teor".
  4982. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  4983. - Fix a bug in parsing that could cause clients to read a single
  4984. byte past the end of an allocated region. This bug could be used
  4985. to cause hardened clients (built with --enable-expensive-hardening)
  4986. to crash if they tried to visit a hostile hidden service. Non-
  4987. hardened clients are only affected depending on the details of
  4988. their platform's memory allocator. Fixes bug 21018; bugfix on
  4989. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  4990. 2016-12-002 and as CVE-2016-1254.
  4991. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  4992. - Stop a crash that could occur when a client running with DNSPort
  4993. received a query with multiple address types, and the first
  4994. address type was not supported. Found and fixed by Scott Dial.
  4995. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  4996. - Prevent a class of security bugs caused by treating the contents
  4997. of a buffer chunk as if they were a NUL-terminated string. At
  4998. least one such bug seems to be present in all currently used
  4999. versions of Tor, and would allow an attacker to remotely crash
  5000. most Tor instances, especially those compiled with extra compiler
  5001. hardening. With this defense in place, such bugs can't crash Tor,
  5002. though we should still fix them as they occur. Closes ticket
  5003. 20384 (TROVE-2016-10-001).
  5004. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  5005. - Avoid a difficult-to-trigger heap corruption attack when extending
  5006. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  5007. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  5008. Reported by Guido Vranken.
  5009. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  5010. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  5011. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  5012. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  5013. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  5014. pointer to the previous (uninitialized) key value. The impact here
  5015. should be limited to a difficult-to-trigger crash, if OpenSSL is
  5016. running an engine that makes key generation failures possible, or
  5017. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  5018. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  5019. Baishakhi Ray.
  5020. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  5021. - Fix an integer underflow bug when comparing malformed Tor
  5022. versions. This bug could crash Tor when built with
  5023. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  5024. 0.2.9.8, which were built with -ftrapv by default. In other cases
  5025. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  5026. on 0.0.8pre1. Found by OSS-Fuzz.
  5027. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  5028. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  5029. zero size. Check size argument to memwipe() for underflow. Fixes
  5030. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  5031. patch by "teor".
  5032. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  5033. - Make Tor survive errors involving connections without a
  5034. corresponding event object. Previously we'd fail with an
  5035. assertion; now we produce a log message. Related to bug 16248.
  5036. o Minor features (geoip):
  5037. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  5038. Country database.
  5039. Changes in version 0.2.6.11 - 2017-03-03
  5040. Tor 0.2.6.11 backports a number of security fixes from later Tor
  5041. releases. Anybody running Tor 0.2.6.10 or earlier should upgrade to
  5042. this release, if for some reason they cannot upgrade to a later
  5043. release series.
  5044. Note that support for Tor 0.2.6.x is ending this year: we will not issue
  5045. any fixes for the Tor 0.2.6.x series after 1 August 2017. If you need
  5046. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  5047. o Directory authority changes (backport from 0.2.8.5-rc):
  5048. - Urras is no longer a directory authority. Closes ticket 19271.
  5049. o Directory authority changes (backport from 0.2.9.2-alpha):
  5050. - The "Tonga" bridge authority has been retired; the new bridge
  5051. authority is "Bifroest". Closes tickets 19728 and 19690.
  5052. o Directory authority key updates (backport from 0.2.8.1-alpha):
  5053. - Update the V3 identity key for the dannenberg directory authority:
  5054. it was changed on 18 November 2015. Closes task 17906. Patch
  5055. by "teor".
  5056. o Major features (security fixes, backport from 0.2.9.4-alpha):
  5057. - Prevent a class of security bugs caused by treating the contents
  5058. of a buffer chunk as if they were a NUL-terminated string. At
  5059. least one such bug seems to be present in all currently used
  5060. versions of Tor, and would allow an attacker to remotely crash
  5061. most Tor instances, especially those compiled with extra compiler
  5062. hardening. With this defense in place, such bugs can't crash Tor,
  5063. though we should still fix them as they occur. Closes ticket
  5064. 20384 (TROVE-2016-10-001).
  5065. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  5066. - Fix a bug in parsing that could cause clients to read a single
  5067. byte past the end of an allocated region. This bug could be used
  5068. to cause hardened clients (built with --enable-expensive-hardening)
  5069. to crash if they tried to visit a hostile hidden service. Non-
  5070. hardened clients are only affected depending on the details of
  5071. their platform's memory allocator. Fixes bug 21018; bugfix on
  5072. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  5073. 2016-12-002 and as CVE-2016-1254.
  5074. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  5075. - Stop a crash that could occur when a client running with DNSPort
  5076. received a query with multiple address types, and the first
  5077. address type was not supported. Found and fixed by Scott Dial.
  5078. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  5079. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  5080. - Fix an error that could cause us to read 4 bytes before the
  5081. beginning of an openssl string. This bug could be used to cause
  5082. Tor to crash on systems with unusual malloc implementations, or
  5083. systems with unusual hardening installed. Fixes bug 17404; bugfix
  5084. on 0.2.3.6-alpha.
  5085. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  5086. - Avoid a difficult-to-trigger heap corruption attack when extending
  5087. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  5088. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  5089. Reported by Guido Vranken.
  5090. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  5091. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  5092. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  5093. o Major bugfixes (guard selection, backport from 0.2.7.6):
  5094. - Actually look at the Guard flag when selecting a new directory
  5095. guard. When we implemented the directory guard design, we
  5096. accidentally started treating all relays as if they have the Guard
  5097. flag during guard selection, leading to weaker anonymity and worse
  5098. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  5099. by Mohsen Imani.
  5100. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  5101. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  5102. pointer to the previous (uninitialized) key value. The impact here
  5103. should be limited to a difficult-to-trigger crash, if OpenSSL is
  5104. running an engine that makes key generation failures possible, or
  5105. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  5106. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  5107. Baishakhi Ray.
  5108. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  5109. - Fix an integer underflow bug when comparing malformed Tor
  5110. versions. This bug could crash Tor when built with
  5111. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  5112. 0.2.9.8, which were built with -ftrapv by default. In other cases
  5113. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  5114. on 0.0.8pre1. Found by OSS-Fuzz.
  5115. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  5116. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  5117. zero size. Check size argument to memwipe() for underflow. Fixes
  5118. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  5119. patch by "teor".
  5120. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  5121. - Make Tor survive errors involving connections without a
  5122. corresponding event object. Previously we'd fail with an
  5123. assertion; now we produce a log message. Related to bug 16248.
  5124. o Minor features (geoip):
  5125. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  5126. Country database.
  5127. o Minor bugfixes (compilation, backport from 0.2.7.6):
  5128. - Fix a compilation warning with Clang 3.6: Do not check the
  5129. presence of an address which can never be NULL. Fixes bug 17781.
  5130. Changes in version 0.2.5.13 - 2017-03-03
  5131. Tor 0.2.5.13 backports a number of security fixes from later Tor
  5132. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  5133. this release, if for some reason they cannot upgrade to a later
  5134. release series.
  5135. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  5136. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  5137. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  5138. o Directory authority changes (backport from 0.2.8.5-rc):
  5139. - Urras is no longer a directory authority. Closes ticket 19271.
  5140. o Directory authority changes (backport from 0.2.9.2-alpha):
  5141. - The "Tonga" bridge authority has been retired; the new bridge
  5142. authority is "Bifroest". Closes tickets 19728 and 19690.
  5143. o Directory authority key updates (backport from 0.2.8.1-alpha):
  5144. - Update the V3 identity key for the dannenberg directory authority:
  5145. it was changed on 18 November 2015. Closes task 17906. Patch
  5146. by "teor".
  5147. o Major features (security fixes, backport from 0.2.9.4-alpha):
  5148. - Prevent a class of security bugs caused by treating the contents
  5149. of a buffer chunk as if they were a NUL-terminated string. At
  5150. least one such bug seems to be present in all currently used
  5151. versions of Tor, and would allow an attacker to remotely crash
  5152. most Tor instances, especially those compiled with extra compiler
  5153. hardening. With this defense in place, such bugs can't crash Tor,
  5154. though we should still fix them as they occur. Closes ticket
  5155. 20384 (TROVE-2016-10-001).
  5156. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  5157. - Fix a bug in parsing that could cause clients to read a single
  5158. byte past the end of an allocated region. This bug could be used
  5159. to cause hardened clients (built with --enable-expensive-hardening)
  5160. to crash if they tried to visit a hostile hidden service. Non-
  5161. hardened clients are only affected depending on the details of
  5162. their platform's memory allocator. Fixes bug 21018; bugfix on
  5163. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  5164. 2016-12-002 and as CVE-2016-1254.
  5165. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  5166. - Stop a crash that could occur when a client running with DNSPort
  5167. received a query with multiple address types, and the first
  5168. address type was not supported. Found and fixed by Scott Dial.
  5169. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  5170. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  5171. - Fix an error that could cause us to read 4 bytes before the
  5172. beginning of an openssl string. This bug could be used to cause
  5173. Tor to crash on systems with unusual malloc implementations, or
  5174. systems with unusual hardening installed. Fixes bug 17404; bugfix
  5175. on 0.2.3.6-alpha.
  5176. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  5177. - Avoid a difficult-to-trigger heap corruption attack when extending
  5178. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  5179. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  5180. Reported by Guido Vranken.
  5181. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  5182. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  5183. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  5184. o Major bugfixes (guard selection, backport from 0.2.7.6):
  5185. - Actually look at the Guard flag when selecting a new directory
  5186. guard. When we implemented the directory guard design, we
  5187. accidentally started treating all relays as if they have the Guard
  5188. flag during guard selection, leading to weaker anonymity and worse
  5189. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  5190. by Mohsen Imani.
  5191. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  5192. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  5193. pointer to the previous (uninitialized) key value. The impact here
  5194. should be limited to a difficult-to-trigger crash, if OpenSSL is
  5195. running an engine that makes key generation failures possible, or
  5196. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  5197. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  5198. Baishakhi Ray.
  5199. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  5200. - Fix an integer underflow bug when comparing malformed Tor
  5201. versions. This bug could crash Tor when built with
  5202. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  5203. 0.2.9.8, which were built with -ftrapv by default. In other cases
  5204. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  5205. on 0.0.8pre1. Found by OSS-Fuzz.
  5206. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  5207. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  5208. zero size. Check size argument to memwipe() for underflow. Fixes
  5209. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  5210. patch by "teor".
  5211. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  5212. - Make Tor survive errors involving connections without a
  5213. corresponding event object. Previously we'd fail with an
  5214. assertion; now we produce a log message. Related to bug 16248.
  5215. o Minor features (geoip):
  5216. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  5217. Country database.
  5218. o Minor bugfixes (compilation, backport from 0.2.7.6):
  5219. - Fix a compilation warning with Clang 3.6: Do not check the
  5220. presence of an address which can never be NULL. Fixes bug 17781.
  5221. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  5222. - Check for failures from crypto_early_init, and refuse to continue.
  5223. A previous typo meant that we could keep going with an
  5224. uninitialized crypto library, and would have OpenSSL initialize
  5225. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  5226. when implementing ticket 4900. Patch by "teor".
  5227. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  5228. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  5229. a client authorized hidden service. Fixes bug 15823; bugfix
  5230. on 0.2.1.6-alpha.
  5231. Changes in version 0.2.4.28 - 2017-03-03
  5232. Tor 0.2.4.28 backports a number of security fixes from later Tor
  5233. releases. Anybody running Tor 0.2.4.27 or earlier should upgrade to
  5234. this release, if for some reason they cannot upgrade to a later
  5235. release series.
  5236. Note that support for Tor 0.2.4.x is ending soon: we will not issue
  5237. any fixes for the Tor 0.2.4.x series after 1 August 2017. If you need
  5238. a Tor release series with long-term support, we recommend Tor 0.2.9.x.
  5239. o Directory authority changes (backport from 0.2.8.5-rc):
  5240. - Urras is no longer a directory authority. Closes ticket 19271.
  5241. o Directory authority changes (backport from 0.2.9.2-alpha):
  5242. - The "Tonga" bridge authority has been retired; the new bridge
  5243. authority is "Bifroest". Closes tickets 19728 and 19690.
  5244. o Directory authority key updates (backport from 0.2.8.1-alpha):
  5245. - Update the V3 identity key for the dannenberg directory authority:
  5246. it was changed on 18 November 2015. Closes task 17906. Patch
  5247. by "teor".
  5248. o Major features (security fixes, backport from 0.2.9.4-alpha):
  5249. - Prevent a class of security bugs caused by treating the contents
  5250. of a buffer chunk as if they were a NUL-terminated string. At
  5251. least one such bug seems to be present in all currently used
  5252. versions of Tor, and would allow an attacker to remotely crash
  5253. most Tor instances, especially those compiled with extra compiler
  5254. hardening. With this defense in place, such bugs can't crash Tor,
  5255. though we should still fix them as they occur. Closes ticket
  5256. 20384 (TROVE-2016-10-001).
  5257. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  5258. - Fix a bug in parsing that could cause clients to read a single
  5259. byte past the end of an allocated region. This bug could be used
  5260. to cause hardened clients (built with --enable-expensive-hardening)
  5261. to crash if they tried to visit a hostile hidden service. Non-
  5262. hardened clients are only affected depending on the details of
  5263. their platform's memory allocator. Fixes bug 21018; bugfix on
  5264. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  5265. 2016-12-002 and as CVE-2016-1254.
  5266. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  5267. - Fix an error that could cause us to read 4 bytes before the
  5268. beginning of an openssl string. This bug could be used to cause
  5269. Tor to crash on systems with unusual malloc implementations, or
  5270. systems with unusual hardening installed. Fixes bug 17404; bugfix
  5271. on 0.2.3.6-alpha.
  5272. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  5273. - Avoid a difficult-to-trigger heap corruption attack when extending
  5274. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  5275. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  5276. Reported by Guido Vranken.
  5277. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  5278. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  5279. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  5280. o Major bugfixes (guard selection, backport from 0.2.7.6):
  5281. - Actually look at the Guard flag when selecting a new directory
  5282. guard. When we implemented the directory guard design, we
  5283. accidentally started treating all relays as if they have the Guard
  5284. flag during guard selection, leading to weaker anonymity and worse
  5285. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  5286. by Mohsen Imani.
  5287. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  5288. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  5289. pointer to the previous (uninitialized) key value. The impact here
  5290. should be limited to a difficult-to-trigger crash, if OpenSSL is
  5291. running an engine that makes key generation failures possible, or
  5292. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  5293. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  5294. Baishakhi Ray.
  5295. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  5296. - Fix an integer underflow bug when comparing malformed Tor
  5297. versions. This bug could crash Tor when built with
  5298. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  5299. 0.2.9.8, which were built with -ftrapv by default. In other cases
  5300. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  5301. on 0.0.8pre1. Found by OSS-Fuzz.
  5302. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  5303. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  5304. zero size. Check size argument to memwipe() for underflow. Fixes
  5305. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  5306. patch by "teor".
  5307. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  5308. - Make Tor survive errors involving connections without a
  5309. corresponding event object. Previously we'd fail with an
  5310. assertion; now we produce a log message. Related to bug 16248.
  5311. o Minor features (DoS-resistance, backport from 0.2.7.1-alpha):
  5312. - Make it harder for attackers to overload hidden services with
  5313. introductions, by blocking multiple introduction requests on the
  5314. same circuit. Resolves ticket 15515.
  5315. o Minor features (geoip):
  5316. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  5317. Country database.
  5318. o Minor bugfixes (compilation, backport from 0.2.7.6):
  5319. - Fix a compilation warning with Clang 3.6: Do not check the
  5320. presence of an address which can never be NULL. Fixes bug 17781.
  5321. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  5322. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  5323. a client authorized hidden service. Fixes bug 15823; bugfix
  5324. on 0.2.1.6-alpha.
  5325. Changes in version 0.3.0.4-rc - 2017-03-01
  5326. Tor 0.3.0.4-rc fixes some remaining bugs, large and small, in the
  5327. 0.3.0 release series, and introduces a few reliability features to
  5328. keep them from coming back.
  5329. This is the first release candidate in the Tor 0.3.0 series. If we
  5330. find no new bugs or regressions here, the first stable 0.3.0 release
  5331. will be nearly identical to it.
  5332. o Major bugfixes (bridges):
  5333. - When the same bridge is configured multiple times with the same
  5334. identity, but at different address:port combinations, treat those
  5335. bridge instances as separate guards. This fix restores the ability
  5336. of clients to configure the same bridge with multiple pluggable
  5337. transports. Fixes bug 21027; bugfix on 0.3.0.1-alpha.
  5338. o Major bugfixes (hidden service directory v3):
  5339. - Stop crashing on a failed v3 hidden service descriptor lookup
  5340. failure. Fixes bug 21471; bugfixes on 0.3.0.1-alpha.
  5341. o Major bugfixes (parsing):
  5342. - When parsing a malformed content-length field from an HTTP
  5343. message, do not read off the end of the buffer. This bug was a
  5344. potential remote denial-of-service attack against Tor clients and
  5345. relays. A workaround was released in October 2016, to prevent this
  5346. bug from crashing Tor. This is a fix for the underlying issue,
  5347. which should no longer matter (if you applied the earlier patch).
  5348. Fixes bug 20894; bugfix on 0.2.0.16-alpha. Bug found by fuzzing
  5349. using AFL (http://lcamtuf.coredump.cx/afl/).
  5350. - Fix an integer underflow bug when comparing malformed Tor
  5351. versions. This bug could crash Tor when built with
  5352. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  5353. 0.2.9.8, which were built with -ftrapv by default. In other cases
  5354. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  5355. on 0.0.8pre1. Found by OSS-Fuzz.
  5356. o Minor feature (protocol versioning):
  5357. - Add new protocol version for proposal 224. HSIntro now advertises
  5358. version "3-4" and HSDir version "1-2". Fixes ticket 20656.
  5359. o Minor features (directory authorities):
  5360. - Directory authorities now reject descriptors that claim to be
  5361. malformed versions of Tor. Helps prevent exploitation of
  5362. bug 21278.
  5363. - Reject version numbers with components that exceed INT32_MAX.
  5364. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  5365. Fixes bug 21450; bugfix on 0.0.8pre1.
  5366. - Directory authorities now reject relays running versions
  5367. 0.2.9.1-alpha through 0.2.9.4-alpha, because those relays
  5368. suffer from bug 20499 and don't keep their consensus cache
  5369. up-to-date. Resolves ticket 20509.
  5370. o Minor features (geoip):
  5371. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  5372. Country database.
  5373. o Minor features (reliability, crash):
  5374. - Try better to detect problems in buffers where they might grow (or
  5375. think they have grown) over 2 GB in size. Diagnostic for
  5376. bug 21369.
  5377. o Minor features (testing):
  5378. - During 'make test-network-all', if tor logs any warnings, ask
  5379. chutney to output them. Requires a recent version of chutney with
  5380. the 21572 patch. Implements 21570.
  5381. o Minor bugfixes (certificate expiration time):
  5382. - Avoid using link certificates that don't become valid till some
  5383. time in the future. Fixes bug 21420; bugfix on 0.2.4.11-alpha
  5384. o Minor bugfixes (code correctness):
  5385. - Repair a couple of (unreachable or harmless) cases of the risky
  5386. comparison-by-subtraction pattern that caused bug 21278.
  5387. - Remove a redundant check for the UseEntryGuards option from the
  5388. options_transition_affects_guards() function. Fixes bug 21492;
  5389. bugfix on 0.3.0.1-alpha.
  5390. o Minor bugfixes (directory mirrors):
  5391. - Allow relays to use directory mirrors without a DirPort: these
  5392. relays need to be contacted over their ORPorts using a begindir
  5393. connection. Fixes one case of bug 20711; bugfix on 0.2.8.2-alpha.
  5394. - Clarify the message logged when a remote relay is unexpectedly
  5395. missing an ORPort or DirPort: users were confusing this with a
  5396. local port. Fixes another case of bug 20711; bugfix
  5397. on 0.2.8.2-alpha.
  5398. o Minor bugfixes (guards):
  5399. - Don't warn about a missing guard state on timeout-measurement
  5400. circuits: they aren't supposed to be using guards. Fixes an
  5401. instance of bug 21007; bugfix on 0.3.0.1-alpha.
  5402. - Silence a BUG() warning when attempting to use a guard whose
  5403. descriptor we don't know, and make this scenario less likely to
  5404. happen. Fixes bug 21415; bugfix on 0.3.0.1-alpha.
  5405. o Minor bugfixes (hidden service):
  5406. - Pass correct buffer length when encoding legacy ESTABLISH_INTRO
  5407. cells. Previously, we were using sizeof() on a pointer, instead of
  5408. the real destination buffer. Fortunately, that value was only used
  5409. to double-check that there was enough room--which was already
  5410. enforced elsewhere. Fixes bug 21553; bugfix on 0.3.0.1-alpha.
  5411. o Minor bugfixes (testing):
  5412. - Fix Raspbian build issues related to missing socket errno in
  5413. test_util.c. Fixes bug 21116; bugfix on 0.2.8.2. Patch
  5414. by "hein".
  5415. - Rename "make fuzz" to "make test-fuzz-corpora", since it doesn't
  5416. actually fuzz anything. Fixes bug 21447; bugfix on 0.3.0.3-alpha.
  5417. - Use bash in src/test/test-network.sh. This ensures we reliably
  5418. call chutney's newer tools/test-network.sh when available. Fixes
  5419. bug 21562; bugfix on 0.2.9.1-alpha.
  5420. o Documentation:
  5421. - Small fixes to the fuzzing documentation. Closes ticket 21472.
  5422. Changes in version 0.2.9.10 - 2017-03-01
  5423. Tor 0.2.9.10 backports a security fix from later Tor release. It also
  5424. includes fixes for some major issues affecting directory authorities,
  5425. LibreSSL compatibility, and IPv6 correctness.
  5426. The Tor 0.2.9.x release series is now marked as a long-term-support
  5427. series. We intend to backport security fixes to 0.2.9.x until at
  5428. least January of 2020.
  5429. o Major bugfixes (directory authority, 0.3.0.3-alpha):
  5430. - During voting, when marking a relay as a probable sybil, do not
  5431. clear its BadExit flag: sybils can still be bad in other ways
  5432. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  5433. on 0.2.0.13-alpha.
  5434. o Major bugfixes (IPv6 Exits, backport from 0.3.0.3-alpha):
  5435. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  5436. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  5437. exit policy rejects that port on more than an IPv6 /16 of
  5438. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  5439. which rejected a relay's own IPv6 address by default. Fixes bug
  5440. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  5441. o Major bugfixes (parsing, also in 0.3.0.4-rc):
  5442. - Fix an integer underflow bug when comparing malformed Tor
  5443. versions. This bug could crash Tor when built with
  5444. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  5445. 0.2.9.8, which were built with -ftrapv by default. In other cases
  5446. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  5447. on 0.0.8pre1. Found by OSS-Fuzz.
  5448. o Minor features (directory authorities, also in 0.3.0.4-rc):
  5449. - Directory authorities now reject descriptors that claim to be
  5450. malformed versions of Tor. Helps prevent exploitation of
  5451. bug 21278.
  5452. - Reject version numbers with components that exceed INT32_MAX.
  5453. Otherwise 32-bit and 64-bit platforms would behave inconsistently.
  5454. Fixes bug 21450; bugfix on 0.0.8pre1.
  5455. o Minor features (geoip):
  5456. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  5457. Country database.
  5458. o Minor features (portability, compilation, backport from 0.3.0.3-alpha):
  5459. - Autoconf now checks to determine if OpenSSL structures are opaque,
  5460. instead of explicitly checking for OpenSSL version numbers. Part
  5461. of ticket 21359.
  5462. - Support building with recent LibreSSL code that uses opaque
  5463. structures. Closes ticket 21359.
  5464. o Minor bugfixes (code correctness, also in 0.3.0.4-rc):
  5465. - Repair a couple of (unreachable or harmless) cases of the risky
  5466. comparison-by-subtraction pattern that caused bug 21278.
  5467. o Minor bugfixes (tor-resolve, backport from 0.3.0.3-alpha):
  5468. - The tor-resolve command line tool now rejects hostnames over 255
  5469. characters in length. Previously, it would silently truncate them,
  5470. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  5471. Patch by "junglefowl".
  5472. Changes in version 0.3.0.3-alpha - 2017-02-03
  5473. Tor 0.3.0.3-alpha fixes a few significant bugs introduced over the
  5474. 0.3.0.x development series, including some that could cause
  5475. authorities to behave badly. There is also a fix for a longstanding
  5476. bug that could prevent IPv6 exits from working. Tor 0.3.0.3-alpha also
  5477. includes some smaller features and bugfixes.
  5478. The Tor 0.3.0.x release series is now in patch-freeze: no additional
  5479. features will be considered for inclusion in 0.3.0.x. We suspect that
  5480. some bugs will probably remain, however, and we encourage people to
  5481. test this release.
  5482. o Major bugfixes (directory authority):
  5483. - During voting, when marking a relay as a probable sybil, do not
  5484. clear its BadExit flag: sybils can still be bad in other ways
  5485. too. (We still clear the other flags.) Fixes bug 21108; bugfix
  5486. on 0.2.0.13-alpha.
  5487. - When deciding whether we have just found a router to be reachable,
  5488. do not penalize it for not having performed an Ed25519 link
  5489. handshake if it does not claim to support an Ed25519 handshake.
  5490. Previously, we would treat such relays as non-running. Fixes bug
  5491. 21107; bugfix on 0.3.0.1-alpha.
  5492. o Major bugfixes (entry guards):
  5493. - Stop trying to build circuits through entry guards for which we
  5494. have no descriptor. Also, stop crashing in the case that we *do*
  5495. accidentally try to build a circuit in such a state. Fixes bug
  5496. 21242; bugfix on 0.3.0.1-alpha.
  5497. o Major bugfixes (IPv6 Exits):
  5498. - Stop rejecting all IPv6 traffic on Exits whose exit policy rejects
  5499. any IPv6 addresses. Instead, only reject a port over IPv6 if the
  5500. exit policy rejects that port on more than an IPv6 /16 of
  5501. addresses. This bug was made worse by 17027 in 0.2.8.1-alpha,
  5502. which rejected a relay's own IPv6 address by default. Fixes bug
  5503. 21357; bugfix on commit 004f3f4e53 in 0.2.4.7-alpha.
  5504. o Minor feature (client):
  5505. - Enable IPv6 traffic on the SocksPort by default. To disable this,
  5506. a user will have to specify "NoIPv6Traffic". Closes ticket 21269.
  5507. o Minor feature (fallback scripts):
  5508. - Add a check_existing mode to updateFallbackDirs.py, which checks
  5509. if fallbacks in the hard-coded list are working. Closes ticket
  5510. 20174. Patch by haxxpop.
  5511. o Minor features (ciphersuite selection):
  5512. - Clients now advertise a list of ciphersuites closer to the ones
  5513. preferred by Firefox. Closes part of ticket 15426.
  5514. - Allow relays to accept a wider range of ciphersuites, including
  5515. chacha20-poly1305 and AES-CCM. Closes the other part of 15426.
  5516. o Minor features (controller, configuration):
  5517. - Each of the *Port options, such as SocksPort, ORPort, ControlPort,
  5518. and so on, now comes with a __*Port variant that will not be saved
  5519. to the torrc file by the controller's SAVECONF command. This
  5520. change allows TorBrowser to set up a single-use domain socket for
  5521. each time it launches Tor. Closes ticket 20956.
  5522. - The GETCONF command can now query options that may only be
  5523. meaningful in context-sensitive lists. This allows the controller
  5524. to query the mixed SocksPort/__SocksPort style options introduced
  5525. in feature 20956. Implements ticket 21300.
  5526. o Minor features (portability, compilation):
  5527. - Autoconf now checks to determine if OpenSSL structures are opaque,
  5528. instead of explicitly checking for OpenSSL version numbers. Part
  5529. of ticket 21359.
  5530. - Support building with recent LibreSSL code that uses opaque
  5531. structures. Closes ticket 21359.
  5532. o Minor features (relay):
  5533. - We now allow separation of exit and relay traffic to different
  5534. source IP addresses, using the OutboundBindAddressExit and
  5535. OutboundBindAddressOR options respectively. Closes ticket 17975.
  5536. Written by Michael Sonntag.
  5537. o Minor bugfix (logging):
  5538. - Don't recommend the use of Tor2web in non-anonymous mode.
  5539. Recommending Tor2web is a bad idea because the client loses all
  5540. anonymity. Tor2web should only be used in specific cases by users
  5541. who *know* and understand the issues. Fixes bug 21294; bugfix
  5542. on 0.2.9.3-alpha.
  5543. o Minor bugfixes (client):
  5544. - Always recover from failures in extend_info_from_node(), in an
  5545. attempt to prevent any recurrence of bug 21242. Fixes bug 21372;
  5546. bugfix on 0.2.3.1-alpha.
  5547. o Minor bugfixes (client, entry guards):
  5548. - Fix a bug warning (with backtrace) when we fail a channel that
  5549. circuits to fallback directories on it. Fixes bug 21128; bugfix
  5550. on 0.3.0.1-alpha.
  5551. - Fix a spurious bug warning (with backtrace) when removing an
  5552. expired entry guard. Fixes bug 21129; bugfix on 0.3.0.1-alpha.
  5553. - Fix a bug of the new guard algorithm where tor could stall for up
  5554. to 10 minutes before retrying a guard after a long period of no
  5555. network. Fixes bug 21052; bugfix on 0.3.0.1-alpha.
  5556. - Do not try to build circuits until we have descriptors for our
  5557. primary entry guards. Related to fix for bug 21242.
  5558. o Minor bugfixes (configure, autoconf):
  5559. - Rename the configure option --enable-expensive-hardening to
  5560. --enable-fragile-hardening. Expensive hardening makes the tor
  5561. daemon abort when some kinds of issues are detected. Thus, it
  5562. makes tor more at risk of remote crashes but safer against RCE or
  5563. heartbleed bug category. We now try to explain this issue in a
  5564. message from the configure script. Fixes bug 21290; bugfix
  5565. on 0.2.5.4-alpha.
  5566. o Minor bugfixes (controller):
  5567. - Restore the (deprecated) DROPGUARDS controller command. Fixes bug
  5568. 20824; bugfix on 0.3.0.1-alpha.
  5569. o Minor bugfixes (hidden service):
  5570. - Clean up the code for expiring intro points with no associated
  5571. circuits. It was causing, rarely, a service with some expiring
  5572. introduction points to not open enough additional introduction
  5573. points. Fixes part of bug 21302; bugfix on 0.2.7.2-alpha.
  5574. - Stop setting the torrc option HiddenServiceStatistics to "0" just
  5575. because we're not a bridge or relay. Instead, we preserve whatever
  5576. value the user set (or didn't set). Fixes bug 21150; bugfix
  5577. on 0.2.6.2-alpha.
  5578. - Resolve two possible underflows which could lead to creating and
  5579. closing a lot of introduction point circuits in a non-stop loop.
  5580. Fixes bug 21302; bugfix on 0.2.7.2-alpha.
  5581. o Minor bugfixes (portability):
  5582. - Use "OpenBSD" compiler macro instead of "OPENBSD" or "__OpenBSD__".
  5583. It is supported by OpenBSD itself, and also by most OpenBSD
  5584. variants (such as Bitrig). Fixes bug 20980; bugfix
  5585. on 0.1.2.1-alpha.
  5586. - When mapping a file of length greater than SIZE_MAX, do not
  5587. silently truncate its contents. This issue could occur on 32 bit
  5588. systems with large file support and files which are larger than 4
  5589. GB. Fixes bug 21134; bugfix on 0.3.0.1-alpha.
  5590. o Minor bugfixes (tor-resolve):
  5591. - The tor-resolve command line tool now rejects hostnames over 255
  5592. characters in length. Previously, it would silently truncate them,
  5593. which could lead to bugs. Fixes bug 21280; bugfix on 0.0.9pre5.
  5594. Patch by "junglefowl".
  5595. o Minor bugfixes (Windows services):
  5596. - Be sure to initialize the monotonic time subsystem before using
  5597. it, even when running as an NT service. Fixes bug 21356; bugfix
  5598. on 0.2.9.1-alpha.
  5599. Changes in version 0.3.0.2-alpha - 2017-01-23
  5600. Tor 0.3.0.2-alpha fixes a denial-of-service bug where an attacker could
  5601. cause relays and clients to crash, even if they were not built with
  5602. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  5603. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  5604. version should upgrade.
  5605. Tor 0.3.0.2-alpha also improves how exit relays and clients handle DNS
  5606. time-to-live values, makes directory authorities enforce the 1-to-1
  5607. mapping of relay RSA identity keys to ED25519 identity keys, fixes a
  5608. client-side onion service reachability bug, does better at selecting
  5609. the set of fallback directories, and more.
  5610. o Major bugfixes (security, also in 0.2.9.9):
  5611. - Downgrade the "-ftrapv" option from "always on" to "only on when
  5612. --enable-expensive-hardening is provided." This hardening option, like
  5613. others, can turn survivable bugs into crashes--and having it on by
  5614. default made a (relatively harmless) integer overflow bug into a
  5615. denial-of-service bug. Fixes bug 21278 (TROVE-2017-001); bugfix on
  5616. 0.2.9.1-alpha.
  5617. o Major features (security):
  5618. - Change the algorithm used to decide DNS TTLs on client and server
  5619. side, to better resist DNS-based correlation attacks like the
  5620. DefecTor attack of Greschbach, Pulls, Roberts, Winter, and
  5621. Feamster. Now relays only return one of two possible DNS TTL
  5622. values, and clients are willing to believe DNS TTL values up to 3
  5623. hours long. Closes ticket 19769.
  5624. o Major features (directory authority, security):
  5625. - The default for AuthDirPinKeys is now 1: directory authorities
  5626. will reject relays where the RSA identity key matches a previously
  5627. seen value, but the Ed25519 key has changed. Closes ticket 18319.
  5628. o Major bugfixes (client, guard, crash):
  5629. - In circuit_get_global_origin_list(), return the actual list of
  5630. origin circuits. The previous version of this code returned the
  5631. list of all the circuits, and could have caused strange bugs,
  5632. including possible crashes. Fixes bug 21118; bugfix
  5633. on 0.3.0.1-alpha.
  5634. o Major bugfixes (client, onion service, also in 0.2.9.9):
  5635. - Fix a client-side onion service reachability bug, where multiple
  5636. socks requests to an onion service (or a single slow request)
  5637. could cause us to mistakenly mark some of the service's
  5638. introduction points as failed, and we cache that failure so
  5639. eventually we run out and can't reach the service. Also resolves a
  5640. mysterious "Remote server sent bogus reason code 65021" log
  5641. warning. The bug was introduced in ticket 17218, where we tried to
  5642. remember the circuit end reason as a uint16_t, which mangled
  5643. negative values. Partially fixes bug 21056 and fixes bug 20307;
  5644. bugfix on 0.2.8.1-alpha.
  5645. o Major bugfixes (DNS):
  5646. - Fix a bug that prevented exit nodes from caching DNS records for
  5647. more than 60 seconds. Fixes bug 19025; bugfix on 0.2.4.7-alpha.
  5648. o Minor features (controller):
  5649. - Add "GETINFO sr/current" and "GETINFO sr/previous" keys, to expose
  5650. shared-random values to the controller. Closes ticket 19925.
  5651. o Minor features (entry guards):
  5652. - Add UseEntryGuards to TEST_OPTIONS_DEFAULT_VALUES in order to not
  5653. break regression tests.
  5654. - Require UseEntryGuards when UseBridges is set, in order to make
  5655. sure bridges aren't bypassed. Resolves ticket 20502.
  5656. o Minor features (fallback directories):
  5657. - Select 200 fallback directories for each release. Closes
  5658. ticket 20881.
  5659. - Allow 3 fallback relays per operator, which is safe now that we
  5660. are choosing 200 fallback relays. Closes ticket 20912.
  5661. - Exclude relays affected by bug 20499 from the fallback list.
  5662. Exclude relays from the fallback list if they are running versions
  5663. known to be affected by bug 20499, or if in our tests they deliver
  5664. a stale consensus (i.e. one that expired more than 24 hours ago).
  5665. Closes ticket 20539.
  5666. - Reduce the minimum fallback bandwidth to 1 MByte/s. Part of
  5667. ticket 18828.
  5668. - Require fallback directories to have the same address and port for
  5669. 7 days (now that we have enough relays with this stability).
  5670. Relays whose OnionOO stability timer is reset on restart by bug
  5671. 18050 should upgrade to Tor 0.2.8.7 or later, which has a fix for
  5672. this issue. Closes ticket 20880; maintains short-term fix
  5673. in 0.2.8.2-alpha.
  5674. - Require fallbacks to have flags for 90% of the time (weighted
  5675. decaying average), rather than 95%. This allows at least 73% of
  5676. clients to bootstrap in the first 5 seconds without contacting an
  5677. authority. Part of ticket 18828.
  5678. - Annotate updateFallbackDirs.py with the bandwidth and consensus
  5679. weight for each candidate fallback. Closes ticket 20878.
  5680. - Make it easier to change the output sort order of fallbacks.
  5681. Closes ticket 20822.
  5682. - Display the relay fingerprint when downloading consensuses from
  5683. fallbacks. Closes ticket 20908.
  5684. o Minor features (geoip, also in 0.2.9.9):
  5685. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  5686. Country database.
  5687. o Minor features (next-gen onion service directories):
  5688. - Remove the "EnableOnionServicesV3" consensus parameter that we
  5689. introduced in 0.3.0.1-alpha: relays are now always willing to act
  5690. as v3 onion service directories. Resolves ticket 19899.
  5691. o Minor features (linting):
  5692. - Enhance the changes file linter to warn on Tor versions that are
  5693. prefixed with "tor-". Closes ticket 21096.
  5694. o Minor features (logging):
  5695. - In several places, describe unset ed25519 keys as "<unset>",
  5696. rather than the scary "AAAAAAAA...AAA". Closes ticket 21037.
  5697. o Minor bugfix (control protocol):
  5698. - The reply to a "GETINFO config/names" request via the control
  5699. protocol now spells the type "Dependent" correctly. This is a
  5700. breaking change in the control protocol. (The field seems to be
  5701. ignored by the most common known controllers.) Fixes bug 18146;
  5702. bugfix on 0.1.1.4-alpha.
  5703. o Minor bugfixes (bug resilience):
  5704. - Fix an unreachable size_t overflow in base64_decode(). Fixes bug
  5705. 19222; bugfix on 0.2.0.9-alpha. Found by Guido Vranken; fixed by
  5706. Hans Jerry Illikainen.
  5707. o Minor bugfixes (build):
  5708. - Replace obsolete Autoconf macros with their modern equivalent and
  5709. prevent similar issues in the future. Fixes bug 20990; bugfix
  5710. on 0.1.0.1-rc.
  5711. o Minor bugfixes (client, guards):
  5712. - Fix bug where Tor would think that there are circuits waiting for
  5713. better guards even though those circuits have been freed. Fixes
  5714. bug 21142; bugfix on 0.3.0.1-alpha.
  5715. o Minor bugfixes (config):
  5716. - Don't assert on startup when trying to get the options list and
  5717. LearnCircuitBuildTimeout is set to 0: we are currently parsing the
  5718. options so of course they aren't ready yet. Fixes bug 21062;
  5719. bugfix on 0.2.9.3-alpha.
  5720. o Minor bugfixes (controller):
  5721. - Make the GETINFO interface for inquiring about entry guards
  5722. support the new guards backend. Fixes bug 20823; bugfix
  5723. on 0.3.0.1-alpha.
  5724. o Minor bugfixes (dead code):
  5725. - Remove a redundant check for PidFile changes at runtime in
  5726. options_transition_allowed(): this check is already performed
  5727. regardless of whether the sandbox is active. Fixes bug 21123;
  5728. bugfix on 0.2.5.4-alpha.
  5729. o Minor bugfixes (documentation):
  5730. - Update the tor manual page to document every option that can not
  5731. be changed while tor is running. Fixes bug 21122.
  5732. o Minor bugfixes (fallback directories):
  5733. - Stop failing when a relay has no uptime data in
  5734. updateFallbackDirs.py. Fixes bug 20945; bugfix on 0.2.8.1-alpha.
  5735. - Avoid checking fallback candidates' DirPorts if they are down in
  5736. OnionOO. When a relay operator has multiple relays, this
  5737. prioritizes relays that are up over relays that are down. Fixes
  5738. bug 20926; bugfix on 0.2.8.3-alpha.
  5739. - Stop failing when OUTPUT_COMMENTS is True in updateFallbackDirs.py.
  5740. Fixes bug 20877; bugfix on 0.2.8.3-alpha.
  5741. o Minor bugfixes (guards, bootstrapping):
  5742. - When connecting to a directory guard during bootstrap, do not mark
  5743. the guard as successful until we receive a good-looking directory
  5744. response from it. Fixes bug 20974; bugfix on 0.3.0.1-alpha.
  5745. o Minor bugfixes (onion services):
  5746. - Fix the config reload pruning of old vs new services so it
  5747. actually works when both ephemeral and non-ephemeral services are
  5748. configured. Fixes bug 21054; bugfix on 0.3.0.1-alpha.
  5749. - Allow the number of introduction points to be as low as 0, rather
  5750. than as low as 3. Fixes bug 21033; bugfix on 0.2.7.2-alpha.
  5751. o Minor bugfixes (IPv6):
  5752. - Make IPv6-using clients try harder to find an IPv6 directory
  5753. server. Fixes bug 20999; bugfix on 0.2.8.2-alpha.
  5754. - When IPv6 addresses have not been downloaded yet (microdesc
  5755. consensus documents don't list relay IPv6 addresses), use hard-
  5756. coded addresses for authorities, fallbacks, and configured
  5757. bridges. Now IPv6-only clients can use microdescriptors. Fixes bug
  5758. 20996; bugfix on b167e82 from 19608 in 0.2.8.5-alpha.
  5759. o Minor bugfixes (memory leaks):
  5760. - Fix a memory leak when configuring hidden services. Fixes bug
  5761. 20987; bugfix on 0.3.0.1-alpha.
  5762. o Minor bugfixes (portability, also in 0.2.9.9):
  5763. - Avoid crashing when Tor is built using headers that contain
  5764. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  5765. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  5766. on 0.2.9.1-alpha.
  5767. - Fix Libevent detection on platforms without Libevent 1 headers
  5768. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  5769. o Minor bugfixes (relay):
  5770. - Honor DataDirectoryGroupReadable when tor is a relay. Previously,
  5771. initializing the keys would reset the DataDirectory to 0700
  5772. instead of 0750 even if DataDirectoryGroupReadable was set to 1.
  5773. Fixes bug 19953; bugfix on 0.0.2pre16. Patch by "redfish".
  5774. o Minor bugfixes (testing):
  5775. - Remove undefined behavior from the backtrace generator by removing
  5776. its signal handler. Fixes bug 21026; bugfix on 0.2.5.2-alpha.
  5777. o Minor bugfixes (unit tests):
  5778. - Allow the unit tests to pass even when DNS lookups of bogus
  5779. addresses do not fail as expected. Fixes bug 20862 and 20863;
  5780. bugfix on unit tests introduced in 0.2.8.1-alpha
  5781. through 0.2.9.4-alpha.
  5782. o Code simplification and refactoring:
  5783. - Refactor code to manipulate global_origin_circuit_list into
  5784. separate functions. Closes ticket 20921.
  5785. o Documentation (formatting):
  5786. - Clean up formatting of tor.1 man page and HTML doc, where <pre>
  5787. blocks were incorrectly appearing. Closes ticket 20885.
  5788. o Documentation (man page):
  5789. - Clarify many options in tor.1 and add some min/max values for
  5790. HiddenService options. Closes ticket 21058.
  5791. Changes in version 0.2.9.9 - 2017-01-23
  5792. Tor 0.2.9.9 fixes a denial-of-service bug where an attacker could
  5793. cause relays and clients to crash, even if they were not built with
  5794. the --enable-expensive-hardening option. This bug affects all 0.2.9.x
  5795. versions, and also affects 0.3.0.1-alpha: all relays running an affected
  5796. version should upgrade.
  5797. This release also resolves a client-side onion service reachability
  5798. bug, and resolves a pair of small portability issues.
  5799. o Major bugfixes (security):
  5800. - Downgrade the "-ftrapv" option from "always on" to "only on when
  5801. --enable-expensive-hardening is provided." This hardening option,
  5802. like others, can turn survivable bugs into crashes -- and having
  5803. it on by default made a (relatively harmless) integer overflow bug
  5804. into a denial-of-service bug. Fixes bug 21278 (TROVE-2017-001);
  5805. bugfix on 0.2.9.1-alpha.
  5806. o Major bugfixes (client, onion service):
  5807. - Fix a client-side onion service reachability bug, where multiple
  5808. socks requests to an onion service (or a single slow request)
  5809. could cause us to mistakenly mark some of the service's
  5810. introduction points as failed, and we cache that failure so
  5811. eventually we run out and can't reach the service. Also resolves a
  5812. mysterious "Remote server sent bogus reason code 65021" log
  5813. warning. The bug was introduced in ticket 17218, where we tried to
  5814. remember the circuit end reason as a uint16_t, which mangled
  5815. negative values. Partially fixes bug 21056 and fixes bug 20307;
  5816. bugfix on 0.2.8.1-alpha.
  5817. o Minor features (geoip):
  5818. - Update geoip and geoip6 to the January 4 2017 Maxmind GeoLite2
  5819. Country database.
  5820. o Minor bugfixes (portability):
  5821. - Avoid crashing when Tor is built using headers that contain
  5822. CLOCK_MONOTONIC_COARSE, but then tries to run on an older kernel
  5823. without CLOCK_MONOTONIC_COARSE. Fixes bug 21035; bugfix
  5824. on 0.2.9.1-alpha.
  5825. - Fix Libevent detection on platforms without Libevent 1 headers
  5826. installed. Fixes bug 21051; bugfix on 0.2.9.1-alpha.
  5827. Changes in version 0.3.0.1-alpha - 2016-12-19
  5828. Tor 0.3.0.1-alpha is the first alpha release in the 0.3.0 development
  5829. series. It strengthens Tor's link and circuit handshakes by
  5830. identifying relays by their Ed25519 keys, improves the algorithm that
  5831. clients use to choose and maintain their list of guards, and includes
  5832. additional backend support for the next-generation hidden service
  5833. design. It also contains numerous other small features and
  5834. improvements to security, correctness, and performance.
  5835. Below are the changes since 0.2.9.8.
  5836. o Major features (guard selection algorithm):
  5837. - Tor's guard selection algorithm has been redesigned from the
  5838. ground up, to better support unreliable networks and restrictive
  5839. sets of entry nodes, and to better resist guard-capture attacks by
  5840. hostile local networks. Implements proposal 271; closes
  5841. ticket 19877.
  5842. o Major features (next-generation hidden services):
  5843. - Relays can now handle v3 ESTABLISH_INTRO cells as specified by
  5844. prop224 aka "Next Generation Hidden Services". Service and clients
  5845. don't use this functionality yet. Closes ticket 19043. Based on
  5846. initial code by Alec Heifetz.
  5847. - Relays now support the HSDir version 3 protocol, so that they can
  5848. can store and serve v3 descriptors. This is part of the next-
  5849. generation onion service work detailed in proposal 224. Closes
  5850. ticket 17238.
  5851. o Major features (protocol, ed25519 identity keys):
  5852. - Relays now use Ed25519 to prove their Ed25519 identities and to
  5853. one another, and to clients. This algorithm is faster and more
  5854. secure than the RSA-based handshake we've been doing until now.
  5855. Implements the second big part of proposal 220; Closes
  5856. ticket 15055.
  5857. - Clients now support including Ed25519 identity keys in the EXTEND2
  5858. cells they generate. By default, this is controlled by a consensus
  5859. parameter, currently disabled. You can turn this feature on for
  5860. testing by setting ExtendByEd25519ID in your configuration. This
  5861. might make your traffic appear different than the traffic
  5862. generated by other users, however. Implements part of ticket
  5863. 15056; part of proposal 220.
  5864. - Relays now understand requests to extend to other relays by their
  5865. Ed25519 identity keys. When an Ed25519 identity key is included in
  5866. an EXTEND2 cell, the relay will only extend the circuit if the
  5867. other relay can prove ownership of that identity. Implements part
  5868. of ticket 15056; part of proposal 220.
  5869. o Major bugfixes (scheduler):
  5870. - Actually compare circuit policies in ewma_cmp_cmux(). This bug
  5871. caused the channel scheduler to behave more or less randomly,
  5872. rather than preferring channels with higher-priority circuits.
  5873. Fixes bug 20459; bugfix on 0.2.6.2-alpha.
  5874. o Minor features (controller):
  5875. - When HSFETCH arguments cannot be parsed, say "Invalid argument"
  5876. rather than "unrecognized." Closes ticket 20389; patch from
  5877. Ivan Markin.
  5878. o Minor features (diagnostic, directory client):
  5879. - Warn when we find an unexpected inconsistency in directory
  5880. download status objects. Prevents some negative consequences of
  5881. bug 20593.
  5882. o Minor features (directory authority):
  5883. - Add a new authority-only AuthDirTestEd25519LinkKeys option (on by
  5884. default) to control whether authorities should try to probe relays
  5885. by their Ed25519 link keys. This option will go away in a few
  5886. releases--unless we encounter major trouble in our ed25519 link
  5887. protocol rollout, in which case it will serve as a safety option.
  5888. o Minor features (directory cache):
  5889. - Relays and bridges will now refuse to serve the consensus they
  5890. have if they know it is too old for a client to use. Closes
  5891. ticket 20511.
  5892. o Minor features (ed25519 link handshake):
  5893. - Advertise support for the ed25519 link handshake using the
  5894. subprotocol-versions mechanism, so that clients can tell which
  5895. relays can identity themselves by Ed25519 ID. Closes ticket 20552.
  5896. o Minor features (fingerprinting resistance, authentication):
  5897. - Extend the length of RSA keys used for TLS link authentication to
  5898. 2048 bits. (These weren't used for forward secrecy; for forward
  5899. secrecy, we used P256.) Closes ticket 13752.
  5900. o Minor features (infrastructure):
  5901. - Implement smartlist_add_strdup() function. Replaces the use of
  5902. smartlist_add(sl, tor_strdup(str)). Closes ticket 20048.
  5903. o Minor bugfixes (client):
  5904. - When clients that use bridges start up with a cached consensus on
  5905. disk, they were ignoring it and downloading a new one. Now they
  5906. use the cached one. Fixes bug 20269; bugfix on 0.2.3.12-alpha.
  5907. o Minor bugfixes (configuration):
  5908. - Accept non-space whitespace characters after the severity level in
  5909. the `Log` option. Fixes bug 19965; bugfix on 0.2.1.1-alpha.
  5910. - Support "TByte" and "TBytes" units in options given in bytes.
  5911. "TB", "terabyte(s)", "TBit(s)" and "terabit(s)" were already
  5912. supported. Fixes bug 20622; bugfix on 0.2.0.14-alpha.
  5913. o Minor bugfixes (consensus weight):
  5914. - Add new consensus method that initializes bw weights to 1 instead
  5915. of 0. This prevents a zero weight from making it all the way to
  5916. the end (happens in small testing networks) and causing an error.
  5917. Fixes bug 14881; bugfix on 0.2.2.17-alpha.
  5918. o Minor bugfixes (descriptors):
  5919. - Correctly recognise downloaded full descriptors as valid, even
  5920. when using microdescriptors as circuits. This affects clients with
  5921. FetchUselessDescriptors set, and may affect directory authorities.
  5922. Fixes bug 20839; bugfix on 0.2.3.2-alpha.
  5923. o Minor bugfixes (directory system):
  5924. - Download all consensus flavors, descriptors, and authority
  5925. certificates when FetchUselessDescriptors is set, regardless of
  5926. whether tor is a directory cache or not. Fixes bug 20667; bugfix
  5927. on all recent tor versions.
  5928. - Bridges and relays now use microdescriptors (like clients do)
  5929. rather than old-style router descriptors. Now bridges will blend
  5930. in with clients in terms of the circuits they build. Fixes bug
  5931. 6769; bugfix on 0.2.3.2-alpha.
  5932. o Minor bugfixes (ed25519 certificates):
  5933. - Correctly interpret ed25519 certificates that would expire some
  5934. time after 19 Jan 2038. Fixes bug 20027; bugfix on 0.2.7.2-alpha.
  5935. o Minor bugfixes (hidden services):
  5936. - Stop ignoring misconfigured hidden services. Instead, refuse to
  5937. start tor until the misconfigurations have been corrected. Fixes
  5938. bug 20559; bugfix on multiple commits in 0.2.7.1-alpha
  5939. and earlier.
  5940. o Minor bugfixes (memory leak at exit):
  5941. - Fix a small harmless memory leak at exit of the previously unused
  5942. RSA->Ed identity cross-certificate. Fixes bug 17779; bugfix
  5943. on 0.2.7.2-alpha.
  5944. o Minor bugfixes (util):
  5945. - When finishing writing a file to disk, if we were about to replace
  5946. the file with the temporary file created before and we fail to
  5947. replace it, remove the temporary file so it doesn't stay on disk.
  5948. Fixes bug 20646; bugfix on 0.2.0.7-alpha. Patch by fk.
  5949. o Minor bugfixes (Windows):
  5950. - Check for getpagesize before using it to mmap files. This fixes
  5951. compilation in some MinGW environments. Fixes bug 20530; bugfix on
  5952. 0.1.2.1-alpha. Reported by "ice".
  5953. o Code simplification and refactoring:
  5954. - Abolish all global guard context in entrynodes.c; replace with new
  5955. guard_selection_t structure as preparation for proposal 271.
  5956. Closes ticket 19858.
  5957. - Introduce rend_service_is_ephemeral() that tells if given onion
  5958. service is ephemeral. Replace unclear NULL-checkings for service
  5959. directory with this function. Closes ticket 20526.
  5960. - Extract magic numbers in circuituse.c into defined variables.
  5961. - Refactor circuit_is_available_for_use to remove unnecessary check.
  5962. - Refactor circuit_predict_and_launch_new for readability and
  5963. testability. Closes ticket 18873.
  5964. - Refactor large if statement in purpose_needs_anonymity to use
  5965. switch statement instead. Closes part of ticket 20077.
  5966. - Refactor the hashing API to return negative values for errors, as
  5967. is done as throughout the codebase. Closes ticket 20717.
  5968. - Remove data structures that were used to index or_connection
  5969. objects by their RSA identity digests. These structures are fully
  5970. redundant with the similar structures used in the
  5971. channel abstraction.
  5972. - Remove duplicate code in the channel_write_*cell() functions.
  5973. Closes ticket 13827; patch from Pingl.
  5974. - Remove redundant behavior of is_sensitive_dir_purpose, refactor to
  5975. use only purpose_needs_anonymity. Closes part of ticket 20077.
  5976. - The code to generate and parse EXTEND and EXTEND2 cells has been
  5977. replaced with code automatically generated by the
  5978. "trunnel" utility.
  5979. o Documentation:
  5980. - Include the "TBits" unit in Tor's man page. Fixes part of bug
  5981. 20622; bugfix on 0.2.5.1-alpha.
  5982. - Change '1' to 'weight_scale' in consensus bw weights calculation
  5983. comments, as that is reality. Closes ticket 20273. Patch
  5984. from pastly.
  5985. - Correct the value for AuthDirGuardBWGuarantee in the manpage, from
  5986. 250 KBytes to 2 MBytes. Fixes bug 20435; bugfix
  5987. on 0.2.5.6-alpha.
  5988. - Stop the man page from incorrectly stating that HiddenServiceDir
  5989. must already exist. Fixes 20486.
  5990. - Clarify that when ClientRejectInternalAddresses is enabled (which
  5991. is the default), multicast DNS hostnames for machines on the local
  5992. network (of the form *.local) are also rejected. Closes
  5993. ticket 17070.
  5994. o Removed features:
  5995. - The AuthDirMaxServersPerAuthAddr option no longer exists: The same
  5996. limit for relays running on a single IP applies to authority IP
  5997. addresses as well as to non-authority IP addresses. Closes
  5998. ticket 20960.
  5999. - The UseDirectoryGuards torrc option no longer exists: all users
  6000. that use entry guards will also use directory guards. Related to
  6001. proposal 271; implements part of ticket 20831.
  6002. o Testing:
  6003. - New unit tests for tor_htonll(). Closes ticket 19563. Patch
  6004. from "overcaffeinated".
  6005. - Perform the coding style checks when running the tests and fail
  6006. when coding style violations are found. Closes ticket 5500.
  6007. - Add tests for networkstatus_compute_bw_weights_v10.
  6008. - Add unit tests circuit_predict_and_launch_new.
  6009. - Extract dummy_origin_circuit_new so it can be used by other
  6010. test functions.
  6011. Changes in version 0.2.8.12 - 2016-12-19
  6012. Tor 0.2.8.12 backports a fix for a medium-severity issue (bug 21018
  6013. below) where Tor clients could crash when attempting to visit a
  6014. hostile hidden service. Clients are recommended to upgrade as packages
  6015. become available for their systems.
  6016. It also includes an updated list of fallback directories, backported
  6017. from 0.2.9.
  6018. Now that the Tor 0.2.9 series is stable, only major bugfixes will be
  6019. backported to 0.2.8 in the future.
  6020. o Major bugfixes (parsing, security, backported from 0.2.9.8):
  6021. - Fix a bug in parsing that could cause clients to read a single
  6022. byte past the end of an allocated region. This bug could be used
  6023. to cause hardened clients (built with --enable-expensive-hardening)
  6024. to crash if they tried to visit a hostile hidden service. Non-
  6025. hardened clients are only affected depending on the details of
  6026. their platform's memory allocator. Fixes bug 21018; bugfix on
  6027. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6028. 2016-12-002 and as CVE-2016-1254.
  6029. o Minor features (fallback directory list, backported from 0.2.9.8):
  6030. - Replace the 81 remaining fallbacks of the 100 originally
  6031. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  6032. fallbacks (123 new, 54 existing, 27 removed) generated in December
  6033. 2016. Resolves ticket 20170.
  6034. o Minor features (geoip, backported from 0.2.9.7-rc):
  6035. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  6036. Country database.
  6037. Changes in version 0.2.9.8 - 2016-12-19
  6038. Tor 0.2.9.8 is the first stable release of the Tor 0.2.9 series.
  6039. The Tor 0.2.9 series makes mandatory a number of security features
  6040. that were formerly optional. It includes support for a new shared-
  6041. randomness protocol that will form the basis for next generation
  6042. hidden services, includes a single-hop hidden service mode for
  6043. optimizing .onion services that don't actually want to be hidden,
  6044. tries harder not to overload the directory authorities with excessive
  6045. downloads, and supports a better protocol versioning scheme for
  6046. improved compatibility with other implementations of the Tor protocol.
  6047. And of course, there are numerous other bugfixes and improvements.
  6048. This release also includes a fix for a medium-severity issue (bug
  6049. 21018 below) where Tor clients could crash when attempting to visit a
  6050. hostile hidden service. Clients are recommended to upgrade as packages
  6051. become available for their systems.
  6052. Below are the changes since 0.2.9.7-rc. For a list of all changes
  6053. since 0.2.8, see the ReleaseNotes file.
  6054. o Major bugfixes (parsing, security):
  6055. - Fix a bug in parsing that could cause clients to read a single
  6056. byte past the end of an allocated region. This bug could be used
  6057. to cause hardened clients (built with --enable-expensive-hardening)
  6058. to crash if they tried to visit a hostile hidden service. Non-
  6059. hardened clients are only affected depending on the details of
  6060. their platform's memory allocator. Fixes bug 21018; bugfix on
  6061. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  6062. 2016-12-002 and as CVE-2016-1254.
  6063. o Minor features (fallback directory list):
  6064. - Replace the 81 remaining fallbacks of the 100 originally
  6065. introduced in Tor 0.2.8.3-alpha in March 2016, with a list of 177
  6066. fallbacks (123 new, 54 existing, 27 removed) generated in December
  6067. 2016. Resolves ticket 20170.
  6068. Changes in version 0.2.9.7-rc - 2016-12-12
  6069. Tor 0.2.9.7-rc fixes a few small bugs remaining in Tor 0.2.9.6-rc,
  6070. including a few that had prevented tests from passing on
  6071. some platforms.
  6072. o Minor features (geoip):
  6073. - Update geoip and geoip6 to the December 7 2016 Maxmind GeoLite2
  6074. Country database.
  6075. o Minor bugfix (build):
  6076. - The current Git revision when building from a local repository is
  6077. now detected correctly when using git worktrees. Fixes bug 20492;
  6078. bugfix on 0.2.3.9-alpha.
  6079. o Minor bugfixes (directory authority):
  6080. - When computing old Tor protocol line version in protover, we were
  6081. looking at 0.2.7.5 twice instead of a specific case for
  6082. 0.2.9.1-alpha. Fixes bug 20810; bugfix on 0.2.9.4-alpha.
  6083. o Minor bugfixes (download scheduling):
  6084. - Resolve a "bug" warning when considering a download schedule whose
  6085. delay had approached INT_MAX. Fixes 20875; bugfix on 0.2.9.5-alpha.
  6086. o Minor bugfixes (logging):
  6087. - Downgrade a harmless log message about the
  6088. pending_entry_connections list from "warn" to "info". Mitigates
  6089. bug 19926.
  6090. o Minor bugfixes (memory leak):
  6091. - Fix a small memory leak when receiving AF_UNIX connections on a
  6092. SocksPort. Fixes bug 20716; bugfix on 0.2.6.3-alpha.
  6093. - When moving a signed descriptor object from a source to an
  6094. existing destination, free the allocated memory inside that
  6095. destination object. Fixes bug 20715; bugfix on 0.2.8.3-alpha.
  6096. o Minor bugfixes (memory leak, use-after-free, linux seccomp2 sandbox):
  6097. - Fix a memory leak and use-after-free error when removing entries
  6098. from the sandbox's getaddrinfo() cache. Fixes bug 20710; bugfix on
  6099. 0.2.5.5-alpha. Patch from "cypherpunks".
  6100. o Minor bugfixes (portability):
  6101. - Use the correct spelling of MAC_OS_X_VERSION_10_12 on configure.ac
  6102. Fixes bug 20935; bugfix on 0.2.9.6-rc.
  6103. o Minor bugfixes (unit tests):
  6104. - Stop expecting NetBSD unit tests to report success for ipfw. Part
  6105. of a fix for bug 19960; bugfix on 0.2.9.5-alpha.
  6106. - Fix tolerances in unit tests for monotonic time comparisons
  6107. between nanoseconds and microseconds. Previously, we accepted a 10
  6108. us difference only, which is not realistic on every platform's
  6109. clock_gettime(). Fixes bug 19974; bugfix on 0.2.9.1-alpha.
  6110. - Remove a double-free in the single onion service unit test. Stop
  6111. ignoring a return value. Make future changes less error-prone.
  6112. Fixes bug 20864; bugfix on 0.2.9.6-rc.
  6113. Changes in version 0.2.8.11 - 2016-12-08
  6114. Tor 0.2.8.11 backports fixes for additional portability issues that
  6115. could prevent Tor from building correctly on OSX Sierra, or with
  6116. OpenSSL 1.1. Affected users should upgrade; others can safely stay
  6117. with 0.2.8.10.
  6118. o Minor bugfixes (portability):
  6119. - Avoid compilation errors when building on OSX Sierra. Sierra began
  6120. to support the getentropy() and clock_gettime() APIs, but created
  6121. a few problems in doing so. Tor 0.2.9 has a more thorough set of
  6122. workarounds; in 0.2.8, we are just using the /dev/urandom and mach
  6123. monotonic time interfaces. Fixes bug 20865. Bugfix
  6124. on 0.2.8.1-alpha.
  6125. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  6126. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  6127. architectures. Closes ticket 20588.
  6128. Changes in version 0.2.8.10 - 2016-12-02
  6129. Tor 0.2.8.10 backports a fix for a bug that would sometimes make clients
  6130. unusable after they left standby mode. It also backports fixes for
  6131. a few portability issues and a small but problematic memory leak.
  6132. o Major bugfixes (client reliability, backport from 0.2.9.5-alpha):
  6133. - When Tor leaves standby because of a new application request, open
  6134. circuits as needed to serve that request. Previously, we would
  6135. potentially wait a very long time. Fixes part of bug 19969; bugfix
  6136. on 0.2.8.1-alpha.
  6137. o Major bugfixes (client performance, backport from 0.2.9.5-alpha):
  6138. - Clients now respond to new application stream requests immediately
  6139. when they arrive, rather than waiting up to one second before
  6140. starting to handle them. Fixes part of bug 19969; bugfix
  6141. on 0.2.8.1-alpha.
  6142. o Minor bugfixes (portability, backport from 0.2.9.6-rc):
  6143. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  6144. successfully targeting earlier versions of OSX. Resolves
  6145. ticket 20235.
  6146. o Minor bugfixes (portability, backport from 0.2.9.5-alpha):
  6147. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  6148. 20551; bugfix on 0.2.1.1-alpha.
  6149. o Minor bugfixes (relay, backport from 0.2.9.5-alpha):
  6150. - Work around a memory leak in OpenSSL 1.1 when encoding public
  6151. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  6152. o Minor features (geoip):
  6153. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  6154. Country database.
  6155. Changes in version 0.2.9.6-rc - 2016-12-02
  6156. Tor 0.2.9.6-rc fixes a few remaining bugs found in the previous alpha
  6157. version. We hope that it will be ready to become stable soon, and we
  6158. encourage everyone to test this release. If no showstopper bugs are
  6159. found here, the next 0.2.9 release will be stable.
  6160. o Major bugfixes (relay, resolver, logging):
  6161. - For relays that don't know their own address, avoid attempting a
  6162. local hostname resolve for each descriptor we download. This
  6163. will cut down on the number of "Success: chose address 'x.x.x.x'"
  6164. log lines, and also avoid confusing clock jumps if the resolver
  6165. is slow. Fixes bugs 20423 and 20610; bugfix on 0.2.8.1-alpha.
  6166. o Minor bugfixes (client, fascistfirewall):
  6167. - Avoid spurious warnings when ReachableAddresses or FascistFirewall
  6168. is set. Fixes bug 20306; bugfix on 0.2.8.2-alpha.
  6169. o Minor bugfixes (hidden services):
  6170. - Stop ignoring the anonymity status of saved keys for hidden
  6171. services and single onion services when first starting tor.
  6172. Instead, refuse to start tor if any hidden service key has been
  6173. used in a different hidden service anonymity mode. Fixes bug
  6174. 20638; bugfix on 17178 in 0.2.9.3-alpha; reported by ahf.
  6175. o Minor bugfixes (portability):
  6176. - Work around a bug in the OSX 10.12 SDK that would prevent us from
  6177. successfully targeting earlier versions of OSX. Resolves
  6178. ticket 20235.
  6179. - Run correctly when built on Windows build environments that
  6180. require _vcsprintf(). Fixes bug 20560; bugfix on 0.2.2.11-alpha.
  6181. o Minor bugfixes (single onion services, Tor2web):
  6182. - Stop complaining about long-term one-hop circuits deliberately
  6183. created by single onion services and Tor2web. These log messages
  6184. are intended to diagnose issue 8387, which relates to circuits
  6185. hanging around forever for no reason. Fixes bug 20613; bugfix on
  6186. 0.2.9.1-alpha. Reported by "pastly".
  6187. o Minor bugfixes (unit tests):
  6188. - Stop spurious failures in the local interface address discovery
  6189. unit tests. Fixes bug 20634; bugfix on 0.2.8.1-alpha; patch by
  6190. Neel Chauhan.
  6191. o Documentation:
  6192. - Correct the minimum bandwidth value in torrc.sample, and queue a
  6193. corresponding change for torrc.minimal. Closes ticket 20085.
  6194. Changes in version 0.2.9.5-alpha - 2016-11-08
  6195. Tor 0.2.9.5-alpha fixes numerous bugs discovered in the previous alpha
  6196. version. We believe one or two probably remain, and we encourage
  6197. everyone to test this release.
  6198. o Major bugfixes (client performance):
  6199. - Clients now respond to new application stream requests immediately
  6200. when they arrive, rather than waiting up to one second before
  6201. starting to handle them. Fixes part of bug 19969; bugfix
  6202. on 0.2.8.1-alpha.
  6203. o Major bugfixes (client reliability):
  6204. - When Tor leaves standby because of a new application request, open
  6205. circuits as needed to serve that request. Previously, we would
  6206. potentially wait a very long time. Fixes part of bug 19969; bugfix
  6207. on 0.2.8.1-alpha.
  6208. o Major bugfixes (download scheduling):
  6209. - When using an exponential backoff schedule, do not give up on
  6210. downloading just because we have failed a bunch of times. Since
  6211. each delay is longer than the last, retrying indefinitely won't
  6212. hurt. Fixes bug 20536; bugfix on 0.2.9.1-alpha.
  6213. - If a consensus expires while we are waiting for certificates to
  6214. download, stop waiting for certificates.
  6215. - If we stop waiting for certificates less than a minute after we
  6216. started downloading them, do not consider the certificate download
  6217. failure a separate failure. Fixes bug 20533; bugfix
  6218. on 0.2.0.9-alpha.
  6219. - Remove the maximum delay on exponential-backoff scheduling. Since
  6220. we now allow an infinite number of failures (see ticket 20536), we
  6221. must now allow the time to grow longer on each failure. Fixes part
  6222. of bug 20534; bugfix on 0.2.9.1-alpha.
  6223. - Make our initial download delays closer to those from 0.2.8. Fixes
  6224. another part of bug 20534; bugfix on 0.2.9.1-alpha.
  6225. - When determining when to download a directory object, handle times
  6226. after 2038 if the operating system supports them. (Someday this
  6227. will be important!) Fixes bug 20587; bugfix on 0.2.8.1-alpha.
  6228. - When using exponential backoff in test networks, use a lower
  6229. exponent, so the delays do not vary as much. This helps test
  6230. networks bootstrap consistently. Fixes bug 20597; bugfix on 20499.
  6231. o Minor features (geoip):
  6232. - Update geoip and geoip6 to the November 3 2016 Maxmind GeoLite2
  6233. Country database.
  6234. o Minor bugfixes (client directory scheduling):
  6235. - Treat "relay too busy to answer request" as a failed request and a
  6236. reason to back off on our retry frequency. This is safe now that
  6237. exponential backoffs retry indefinitely, and avoids a bug where we
  6238. would reset our download schedule erroneously. Fixes bug 20593;
  6239. bugfix on 0.2.9.1-alpha.
  6240. o Minor bugfixes (client, logging):
  6241. - Remove a BUG warning in circuit_pick_extend_handshake(). Instead,
  6242. assume all nodes support EXTEND2. Use ntor whenever a key is
  6243. available. Fixes bug 20472; bugfix on 0.2.9.3-alpha.
  6244. - On DNSPort, stop logging a BUG warning on a failed hostname
  6245. lookup. Fixes bug 19869; bugfix on 0.2.9.1-alpha.
  6246. o Minor bugfixes (hidden services):
  6247. - When configuring hidden services, check every hidden service
  6248. directory's permissions. Previously, we only checked the last
  6249. hidden service. Fixes bug 20529; bugfix the work to fix 13942
  6250. in 0.2.6.2-alpha.
  6251. o Minor bugfixes (portability):
  6252. - Fix compilation with OpenSSL 1.1 and less commonly-used CPU
  6253. architectures. Closes ticket 20588.
  6254. - Use ECDHE ciphers instead of ECDH in tortls tests. LibreSSL has
  6255. removed the ECDH ciphers which caused the tests to fail on
  6256. platforms which use it. Fixes bug 20460; bugfix on 0.2.8.1-alpha.
  6257. - Fix implicit conversion warnings under OpenSSL 1.1. Fixes bug
  6258. 20551; bugfix on 0.2.1.1-alpha.
  6259. o Minor bugfixes (relay bootstrap):
  6260. - Ensure relays don't make multiple connections during bootstrap.
  6261. Fixes bug 20591; bugfix on 0.2.8.1-alpha.
  6262. o Minor bugfixes (relay):
  6263. - Work around a memory leak in OpenSSL 1.1 when encoding public
  6264. keys. Fixes bug 20553; bugfix on 0.0.2pre8.
  6265. - Avoid a small memory leak when informing worker threads about
  6266. rotated onion keys. Fixes bug 20401; bugfix on 0.2.6.3-alpha.
  6267. - Do not try to parallelize workers more than 16x without the user
  6268. explicitly configuring us to do so, even if we do detect more than
  6269. 16 CPU cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  6270. o Minor bugfixes (single onion services):
  6271. - Start correctly when creating a single onion service in a
  6272. directory that did not previously exist. Fixes bug 20484; bugfix
  6273. on 0.2.9.3-alpha.
  6274. o Minor bugfixes (testing):
  6275. - Avoid a unit test failure on systems with over 16 detectable CPU
  6276. cores. Fixes bug 19968; bugfix on 0.2.3.1-alpha.
  6277. o Documentation:
  6278. - Clarify that setting HiddenServiceNonAnonymousMode requires you to
  6279. also set "SOCKSPort 0". Fixes bug 20487; bugfix on 0.2.9.3-alpha.
  6280. - Module-level documentation for several more modules. Closes
  6281. tickets 19287 and 19290.
  6282. Changes in version 0.2.8.9 - 2016-10-17
  6283. Tor 0.2.8.9 backports a fix for a security hole in previous versions
  6284. of Tor that would allow a remote attacker to crash a Tor client,
  6285. hidden service, relay, or authority. All Tor users should upgrade to
  6286. this version, or to 0.2.9.4-alpha. Patches will be released for older
  6287. versions of Tor.
  6288. o Major features (security fixes, also in 0.2.9.4-alpha):
  6289. - Prevent a class of security bugs caused by treating the contents
  6290. of a buffer chunk as if they were a NUL-terminated string. At
  6291. least one such bug seems to be present in all currently used
  6292. versions of Tor, and would allow an attacker to remotely crash
  6293. most Tor instances, especially those compiled with extra compiler
  6294. hardening. With this defense in place, such bugs can't crash Tor,
  6295. though we should still fix them as they occur. Closes ticket
  6296. 20384 (TROVE-2016-10-001).
  6297. o Minor features (geoip):
  6298. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  6299. Country database.
  6300. Changes in version 0.2.9.4-alpha - 2016-10-17
  6301. Tor 0.2.9.4-alpha fixes a security hole in previous versions of Tor
  6302. that would allow a remote attacker to crash a Tor client, hidden
  6303. service, relay, or authority. All Tor users should upgrade to this
  6304. version, or to 0.2.8.9. Patches will be released for older versions
  6305. of Tor.
  6306. Tor 0.2.9.4-alpha also adds numerous small features and fix-ups to
  6307. previous versions of Tor, including the implementation of a feature to
  6308. future- proof the Tor ecosystem against protocol changes, some bug
  6309. fixes necessary for Tor Browser to use unix domain sockets correctly,
  6310. and several portability improvements. We anticipate that this will be
  6311. the last alpha in the Tor 0.2.9 series, and that the next release will
  6312. be a release candidate.
  6313. o Major features (security fixes):
  6314. - Prevent a class of security bugs caused by treating the contents
  6315. of a buffer chunk as if they were a NUL-terminated string. At
  6316. least one such bug seems to be present in all currently used
  6317. versions of Tor, and would allow an attacker to remotely crash
  6318. most Tor instances, especially those compiled with extra compiler
  6319. hardening. With this defense in place, such bugs can't crash Tor,
  6320. though we should still fix them as they occur. Closes ticket
  6321. 20384 (TROVE-2016-10-001).
  6322. o Major features (subprotocol versions):
  6323. - Tor directory authorities now vote on a set of recommended
  6324. subprotocol versions, and on a set of required subprotocol
  6325. versions. Clients and relays that lack support for a _required_
  6326. subprotocol version will not start; those that lack support for a
  6327. _recommended_ subprotocol version will warn the user to upgrade.
  6328. Closes ticket 19958; implements part of proposal 264.
  6329. - Tor now uses "subprotocol versions" to indicate compatibility.
  6330. Previously, versions of Tor looked at the declared Tor version of
  6331. a relay to tell whether they could use a given feature. Now, they
  6332. should be able to rely on its declared subprotocol versions. This
  6333. change allows compatible implementations of the Tor protocol(s) to
  6334. exist without pretending to be 100% bug-compatible with particular
  6335. releases of Tor itself. Closes ticket 19958; implements part of
  6336. proposal 264.
  6337. o Minor feature (fallback directories):
  6338. - Remove broken fallbacks from the hard-coded fallback directory
  6339. list. Closes ticket 20190; patch by teor.
  6340. o Minor features (client, directory):
  6341. - Since authorities now omit all routers that lack the Running and
  6342. Valid flags, we assume that any relay listed in the consensus must
  6343. have those flags. Closes ticket 20001; implements part of
  6344. proposal 272.
  6345. o Minor features (compilation, portability):
  6346. - Compile correctly on MacOS 10.12 (aka "Sierra"). Closes
  6347. ticket 20241.
  6348. o Minor features (development tools, etags):
  6349. - Teach the "make tags" Makefile target how to correctly find
  6350. "MOCK_IMPL" function definitions. Patch from nherring; closes
  6351. ticket 16869.
  6352. o Minor features (geoip):
  6353. - Update geoip and geoip6 to the October 4 2016 Maxmind GeoLite2
  6354. Country database.
  6355. o Minor features (unix domain sockets):
  6356. - When configuring a unix domain socket for a SocksPort,
  6357. ControlPort, or Hidden service, you can now wrap the address in
  6358. quotes, using C-style escapes inside the quotes. This allows unix
  6359. domain socket paths to contain spaces.
  6360. o Minor features (virtual addresses):
  6361. - Increase the maximum number of bits for the IPv6 virtual network
  6362. prefix from 16 to 104. In this way, the condition for address
  6363. allocation is less restrictive. Closes ticket 20151; feature
  6364. on 0.2.4.7-alpha.
  6365. o Minor bugfixes (address discovery):
  6366. - Stop reordering IP addresses returned by the OS. This makes it
  6367. more likely that Tor will guess the same relay IP address every
  6368. time. Fixes issue 20163; bugfix on 0.2.7.1-alpha, ticket 17027.
  6369. Reported by René Mayrhofer, patch by "cypherpunks".
  6370. o Minor bugfixes (client, unix domain sockets):
  6371. - Disable IsolateClientAddr when using AF_UNIX backed SocksPorts as
  6372. the client address is meaningless. Fixes bug 20261; bugfix
  6373. on 0.2.6.3-alpha.
  6374. o Minor bugfixes (compilation, OpenBSD):
  6375. - Detect Libevent2 functions correctly on systems that provide
  6376. libevent2, but where libevent1 is linked with -levent. Fixes bug
  6377. 19904; bugfix on 0.2.2.24-alpha. Patch from Rubiate.
  6378. o Minor bugfixes (configuration):
  6379. - When parsing quoted configuration values from the torrc file,
  6380. handle windows line endings correctly. Fixes bug 19167; bugfix on
  6381. 0.2.0.16-alpha. Patch from "Pingl".
  6382. o Minor bugfixes (getpass):
  6383. - Defensively fix a non-triggerable heap corruption at do_getpass()
  6384. to protect ourselves from mistakes in the future. Fixes bug
  6385. 19223; bugfix on 0.2.7.3-rc. Bug found by Guido Vranken, patch
  6386. by nherring.
  6387. o Minor bugfixes (hidden service):
  6388. - Allow hidden services to run on IPv6 addresses even when the
  6389. IPv6Exit option is not set. Fixes bug 18357; bugfix
  6390. on 0.2.4.7-alpha.
  6391. o Documentation:
  6392. - Add module-level internal documentation for 36 C files that
  6393. previously didn't have a high-level overview. Closes ticket #20385.
  6394. o Required libraries:
  6395. - When building with OpenSSL, Tor now requires version 1.0.1 or
  6396. later. OpenSSL 1.0.0 and earlier are no longer supported by the
  6397. OpenSSL team, and should not be used. Closes ticket 20303.
  6398. Changes in version 0.2.9.3-alpha - 2016-09-23
  6399. Tor 0.2.9.3-alpha adds improved support for entities that want to make
  6400. high-performance services available through the Tor .onion mechanism
  6401. without themselves receiving anonymity as they host those services. It
  6402. also tries harder to ensure that all steps on a circuit are using the
  6403. strongest crypto possible, strengthens some TLS properties, and
  6404. resolves several bugs -- including a pair of crash bugs from the 0.2.8
  6405. series. Anybody running an earlier version of 0.2.9.x should upgrade.
  6406. o Major bugfixes (crash, also in 0.2.8.8):
  6407. - Fix a complicated crash bug that could affect Tor clients
  6408. configured to use bridges when replacing a networkstatus consensus
  6409. in which one of their bridges was mentioned. OpenBSD users saw
  6410. more crashes here, but all platforms were potentially affected.
  6411. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  6412. o Major bugfixes (relay, OOM handler, also in 0.2.8.8):
  6413. - Fix a timing-dependent assertion failure that could occur when we
  6414. tried to flush from a circuit after having freed its cells because
  6415. of an out-of-memory condition. Fixes bug 20203; bugfix on
  6416. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  6417. this one.
  6418. o Major features (circuit building, security):
  6419. - Authorities, relays and clients now require ntor keys in all
  6420. descriptors, for all hops (except for rare hidden service protocol
  6421. cases), for all circuits, and for all other roles. Part of
  6422. ticket 19163.
  6423. - Tor authorities, relays, and clients only use ntor, except for
  6424. rare cases in the hidden service protocol. Part of ticket 19163.
  6425. o Major features (single-hop "hidden" services):
  6426. - Add experimental HiddenServiceSingleHopMode and
  6427. HiddenServiceNonAnonymousMode options. When both are set to 1,
  6428. every hidden service on a Tor instance becomes a non-anonymous
  6429. Single Onion Service. Single Onions make one-hop (direct)
  6430. connections to their introduction and renzedvous points. One-hop
  6431. circuits make Single Onion servers easily locatable, but clients
  6432. remain location-anonymous. This is compatible with the existing
  6433. hidden service implementation, and works on the current tor
  6434. network without any changes to older relays or clients. Implements
  6435. proposal 260, completes ticket 17178. Patch by teor and asn.
  6436. o Major features (resource management):
  6437. - Tor can now notice it is about to run out of sockets, and
  6438. preemptively close connections of lower priority. (This feature is
  6439. off by default for now, since the current prioritizing method is
  6440. yet not mature enough. You can enable it by setting
  6441. "DisableOOSCheck 0", but watch out: it might close some sockets
  6442. you would rather have it keep.) Closes ticket 18640.
  6443. o Major bugfixes (circuit building):
  6444. - Hidden service client-to-intro-point and service-to-rendezvous-
  6445. point circuits use the TAP key supplied by the protocol, to avoid
  6446. epistemic attacks. Fixes bug 19163; bugfix on 0.2.4.18-rc.
  6447. o Major bugfixes (compilation, OpenBSD):
  6448. - Fix a Libevent-detection bug in our autoconf script that would
  6449. prevent Tor from linking successfully on OpenBSD. Patch from
  6450. rubiate. Fixes bug 19902; bugfix on 0.2.9.1-alpha.
  6451. o Major bugfixes (hidden services):
  6452. - Clients now require hidden services to include the TAP keys for
  6453. their intro points in the hidden service descriptor. This prevents
  6454. an inadvertent upgrade to ntor, which a malicious hidden service
  6455. could use to distinguish clients by consensus version. Fixes bug
  6456. 20012; bugfix on 0.2.4.8-alpha. Patch by teor.
  6457. o Minor features (security, TLS):
  6458. - Servers no longer support clients that without AES ciphersuites.
  6459. (3DES is no longer considered an acceptable cipher.) We believe
  6460. that no such Tor clients currently exist, since Tor has required
  6461. OpenSSL 0.9.7 or later since 2009. Closes ticket 19998.
  6462. o Minor feature (fallback directories):
  6463. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  6464. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  6465. 2016. Closes ticket 20190; patch by teor.
  6466. o Minor features (geoip, also in 0.2.8.8):
  6467. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  6468. Country database.
  6469. o Minor feature (port flags):
  6470. - Add new flags to the *Port options to finer control over which
  6471. requests are allowed. The flags are NoDNSRequest, NoOnionTraffic,
  6472. and the synthetic flag OnionTrafficOnly, which is equivalent to
  6473. NoDNSRequest, NoIPv4Traffic, and NoIPv6Traffic. Closes enhancement
  6474. 18693; patch by "teor".
  6475. o Minor features (directory authority):
  6476. - After voting, if the authorities decide that a relay is not
  6477. "Valid", they no longer include it in the consensus at all. Closes
  6478. ticket 20002; implements part of proposal 272.
  6479. o Minor features (testing):
  6480. - Disable memory protections on OpenBSD when performing our unit
  6481. tests for memwipe(). The test deliberately invokes undefined
  6482. behavior, and the OpenBSD protections interfere with this. Patch
  6483. from "rubiate". Closes ticket 20066.
  6484. o Minor features (testing, ipv6):
  6485. - Add the single-onion and single-onion-ipv6 chutney targets to
  6486. "make test-network-all". This requires a recent chutney version
  6487. with the single onion network flavours (git c72a652 or later).
  6488. Closes ticket 20072; patch by teor.
  6489. - Add the hs-ipv6 chutney target to make test-network-all's IPv6
  6490. tests. Remove bridges+hs, as it's somewhat redundant. This
  6491. requires a recent chutney version that supports IPv6 clients,
  6492. relays, and authorities. Closes ticket 20069; patch by teor.
  6493. o Minor features (Tor2web):
  6494. - Make Tor2web clients respect ReachableAddresses. This feature was
  6495. inadvertently enabled in 0.2.8.6, then removed by bugfix 19973 on
  6496. 0.2.8.7. Implements feature 20034. Patch by teor.
  6497. o Minor features (unit tests):
  6498. - We've done significant work to make the unit tests run faster.
  6499. - Our link-handshake unit tests now check that when invalid
  6500. handshakes fail, they fail with the error messages we expected.
  6501. - Our unit testing code that captures log messages no longer
  6502. prevents them from being written out if the user asked for them
  6503. (by passing --debug or --info or or --notice --warn to the "test"
  6504. binary). This change prevents us from missing unexpected log
  6505. messages simply because we were looking for others. Related to
  6506. ticket 19999.
  6507. - The unit tests now log all warning messages with the "BUG" flag.
  6508. Previously, they only logged errors by default. This change will
  6509. help us make our testing code more correct, and make sure that we
  6510. only hit this code when we mean to. In the meantime, however,
  6511. there will be more warnings in the unit test logs than before.
  6512. This is preparatory work for ticket 19999.
  6513. - The unit tests now treat any failure of a "tor_assert_nonfatal()"
  6514. assertion as a test failure.
  6515. o Minor bug fixes (circuits):
  6516. - Use the CircuitBuildTimeout option whenever
  6517. LearnCircuitBuildTimeout is disabled. Previously, we would respect
  6518. the option when a user disabled it, but not when it was disabled
  6519. because some other option was set. Fixes bug 20073; bugfix on
  6520. 0.2.4.12-alpha. Patch by teor.
  6521. o Minor bugfixes (allocation):
  6522. - Change how we allocate memory for large chunks on buffers, to
  6523. avoid a (currently impossible) integer overflow, and to waste less
  6524. space when allocating unusually large chunks. Fixes bug 20081;
  6525. bugfix on 0.2.0.16-alpha. Issue identified by Guido Vranken.
  6526. - Always include orconfig.h before including any other C headers.
  6527. Sometimes, it includes macros that affect the behavior of the
  6528. standard headers. Fixes bug 19767; bugfix on 0.2.9.1-alpha (the
  6529. first version to use AC_USE_SYSTEM_EXTENSIONS).
  6530. - Fix a syntax error in the IF_BUG_ONCE__() macro in non-GCC-
  6531. compatible compilers. Fixes bug 20141; bugfix on 0.2.9.1-alpha.
  6532. Patch from Gisle Vanem.
  6533. - Stop trying to build with Clang 4.0's -Wthread-safety warnings.
  6534. They apparently require a set of annotations that we aren't
  6535. currently using, and they create false positives in our pthreads
  6536. wrappers. Fixes bug 20110; bugfix on 0.2.9.1-alpha.
  6537. o Minor bugfixes (directory authority):
  6538. - Die with a more useful error when the operator forgets to place
  6539. the authority_signing_key file into the keys directory. This
  6540. avoids an uninformative assert & traceback about having an invalid
  6541. key. Fixes bug 20065; bugfix on 0.2.0.1-alpha.
  6542. - When allowing private addresses, mark Exits that only exit to
  6543. private locations as such. Fixes bug 20064; bugfix
  6544. on 0.2.2.9-alpha.
  6545. o Minor bugfixes (documentation):
  6546. - Document the default PathsNeededToBuildCircuits value that's used
  6547. by clients when the directory authorities don't set
  6548. min_paths_for_circs_pct. Fixes bug 20117; bugfix on 02c320916e02
  6549. in 0.2.4.10-alpha. Patch by teor, reported by Jesse V.
  6550. - Fix manual for the User option: it takes a username, not a UID.
  6551. Fixes bug 19122; bugfix on 0.0.2pre16 (the first version to have
  6552. a manpage!).
  6553. o Minor bugfixes (hidden services):
  6554. - Stop logging intro point details to the client log on certain
  6555. error conditions. Fixed as part of bug 20012; bugfix on
  6556. 0.2.4.8-alpha. Patch by teor.
  6557. o Minor bugfixes (IPv6, testing):
  6558. - Check for IPv6 correctly on Linux when running test networks.
  6559. Fixes bug 19905; bugfix on 0.2.7.3-rc; patch by teor.
  6560. o Minor bugfixes (Linux seccomp2 sandbox):
  6561. - Add permission to run the sched_yield() and sigaltstack() system
  6562. calls, in order to support versions of Tor compiled with asan or
  6563. ubsan code that use these calls. Now "sandbox 1" and
  6564. "--enable-expensive-hardening" should be compatible on more
  6565. systems. Fixes bug 20063; bugfix on 0.2.5.1-alpha.
  6566. o Minor bugfixes (logging):
  6567. - When logging a message from the BUG() macro, be explicit about
  6568. what we were asserting. Previously we were confusing what we were
  6569. asserting with what the bug was. Fixes bug 20093; bugfix
  6570. on 0.2.9.1-alpha.
  6571. - When we are unable to remove the bw_accounting file, do not warn
  6572. if the reason we couldn't remove it was that it didn't exist.
  6573. Fixes bug 19964; bugfix on 0.2.5.4-alpha. Patch from 'pastly'.
  6574. o Minor bugfixes (option parsing):
  6575. - Count unix sockets when counting client listeners (SOCKS, Trans,
  6576. NATD, and DNS). This has no user-visible behaviour changes: these
  6577. options are set once, and never read. Required for correct
  6578. behaviour in ticket 17178. Fixes bug 19677; bugfix on
  6579. 0.2.6.3-alpha. Patch by teor.
  6580. o Minor bugfixes (options):
  6581. - Check the consistency of UseEntryGuards and EntryNodes more
  6582. reliably. Fixes bug 20074; bugfix on 0.2.4.12-alpha. Patch
  6583. by teor.
  6584. - Stop changing the configured value of UseEntryGuards on
  6585. authorities and Tor2web clients. Fixes bug 20074; bugfix on
  6586. commits 51fc6799 in 0.1.1.16-rc and acda1735 in 0.2.4.3-alpha.
  6587. Patch by teor.
  6588. o Minor bugfixes (Tor2web):
  6589. - Prevent Tor2web clients running hidden services, these services
  6590. are not anonymous due to the one-hop client paths. Fixes bug
  6591. 19678. Patch by teor.
  6592. o Minor bugfixes (unit tests):
  6593. - Fix a shared-random unit test that was failing on big endian
  6594. architectures due to internal representation of a integer copied
  6595. to a buffer. The test is changed to take a full 32 bytes of data
  6596. and use the output of a python script that make the COMMIT and
  6597. REVEAL calculation according to the spec. Fixes bug 19977; bugfix
  6598. on 0.2.9.1-alpha.
  6599. - The tor_tls_server_info_callback unit test no longer crashes when
  6600. debug-level logging is turned on. Fixes bug 20041; bugfix
  6601. on 0.2.8.1-alpha.
  6602. Changes in version 0.2.8.8 - 2016-09-23
  6603. Tor 0.2.8.8 fixes two crash bugs present in previous versions of the
  6604. 0.2.8.x series. Relays running 0.2.8.x should upgrade, as should users
  6605. who select public relays as their bridges.
  6606. o Major bugfixes (crash):
  6607. - Fix a complicated crash bug that could affect Tor clients
  6608. configured to use bridges when replacing a networkstatus consensus
  6609. in which one of their bridges was mentioned. OpenBSD users saw
  6610. more crashes here, but all platforms were potentially affected.
  6611. Fixes bug 20103; bugfix on 0.2.8.2-alpha.
  6612. o Major bugfixes (relay, OOM handler):
  6613. - Fix a timing-dependent assertion failure that could occur when we
  6614. tried to flush from a circuit after having freed its cells because
  6615. of an out-of-memory condition. Fixes bug 20203; bugfix on
  6616. 0.2.8.1-alpha. Thanks to "cypherpunks" for help diagnosing
  6617. this one.
  6618. o Minor feature (fallback directories):
  6619. - Remove 8 fallbacks that are no longer suitable, leaving 81 of the
  6620. 100 fallbacks originally introduced in Tor 0.2.8.2-alpha in March
  6621. 2016. Closes ticket 20190; patch by teor.
  6622. o Minor features (geoip):
  6623. - Update geoip and geoip6 to the September 6 2016 Maxmind GeoLite2
  6624. Country database.
  6625. Changes in version 0.2.9.2-alpha - 2016-08-24
  6626. Tor 0.2.9.2-alpha continues development of the 0.2.9 series with
  6627. several new features and bugfixes. It also includes an important
  6628. authority update and an important bugfix from 0.2.8.7. Everyone who
  6629. sets the ReachableAddresses option, and all bridges, are strongly
  6630. encouraged to upgrade to 0.2.8.7, or to 0.2.9.2-alpha.
  6631. o Directory authority changes (also in 0.2.8.7):
  6632. - The "Tonga" bridge authority has been retired; the new bridge
  6633. authority is "Bifroest". Closes tickets 19728 and 19690.
  6634. o Major bugfixes (client, security, also in 0.2.8.7):
  6635. - Only use the ReachableAddresses option to restrict the first hop
  6636. in a path. In earlier versions of 0.2.8.x, it would apply to
  6637. every hop in the path, with a possible degradation in anonymity
  6638. for anyone using an uncommon ReachableAddress setting. Fixes bug
  6639. 19973; bugfix on 0.2.8.2-alpha.
  6640. o Major features (user interface):
  6641. - Tor now supports the ability to declare options deprecated, so
  6642. that we can recommend that people stop using them. Previously,
  6643. this was done in an ad-hoc way. Closes ticket 19820.
  6644. o Major bugfixes (directory downloads):
  6645. - Avoid resetting download status for consensuses hourly, since we
  6646. already have another, smarter retry mechanism. Fixes bug 8625;
  6647. bugfix on 0.2.0.9-alpha.
  6648. o Minor features (config):
  6649. - Warn users when descriptor and port addresses are inconsistent.
  6650. Mitigates bug 13953; patch by teor.
  6651. o Minor features (geoip):
  6652. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  6653. Country database.
  6654. o Minor features (user interface):
  6655. - There is a new --list-deprecated-options command-line option to
  6656. list all of the deprecated options. Implemented as part of
  6657. ticket 19820.
  6658. o Minor bugfixes (code style):
  6659. - Fix an integer signedness conversion issue in the case conversion
  6660. tables. Fixes bug 19168; bugfix on 0.2.1.11-alpha.
  6661. o Minor bugfixes (compilation):
  6662. - Build correctly on versions of libevent2 without support for
  6663. evutil_secure_rng_add_bytes(). Fixes bug 19904; bugfix
  6664. on 0.2.5.4-alpha.
  6665. - Fix a compilation warning on GCC versions before 4.6. Our
  6666. ENABLE_GCC_WARNING macro used the word "warning" as an argument,
  6667. when it is also required as an argument to the compiler pragma.
  6668. Fixes bug 19901; bugfix on 0.2.9.1-alpha.
  6669. o Minor bugfixes (compilation, also in 0.2.8.7):
  6670. - Remove an inappropriate "inline" in tortls.c that was causing
  6671. warnings on older versions of GCC. Fixes bug 19903; bugfix
  6672. on 0.2.8.1-alpha.
  6673. o Minor bugfixes (fallback directories, also in 0.2.8.7):
  6674. - Avoid logging a NULL string pointer when loading fallback
  6675. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  6676. and 0.2.8.1-alpha. Report and patch by "rubiate".
  6677. o Minor bugfixes (logging):
  6678. - Log a more accurate message when we fail to dump a microdescriptor.
  6679. Fixes bug 17758; bugfix on 0.2.2.8-alpha. Patch from Daniel Pinto.
  6680. o Minor bugfixes (memory leak):
  6681. - Fix a series of slow memory leaks related to parsing torrc files
  6682. and options. Fixes bug 19466; bugfix on 0.2.1.6-alpha.
  6683. o Deprecated features:
  6684. - A number of DNS-cache-related sub-options for client ports are now
  6685. deprecated for security reasons, and may be removed in a future
  6686. version of Tor. (We believe that client-side DNS caching is a bad
  6687. idea for anonymity, and you should not turn it on.) The options
  6688. are: CacheDNS, CacheIPv4DNS, CacheIPv6DNS, UseDNSCache,
  6689. UseIPv4Cache, and UseIPv6Cache.
  6690. - A number of options are deprecated for security reasons, and may
  6691. be removed in a future version of Tor. The options are:
  6692. AllowDotExit, AllowInvalidNodes, AllowSingleHopCircuits,
  6693. AllowSingleHopExits, ClientDNSRejectInternalAddresses,
  6694. CloseHSClientCircuitsImmediatelyOnTimeout,
  6695. CloseHSServiceRendCircuitsImmediatelyOnTimeout,
  6696. ExcludeSingleHopRelays, FastFirstHopPK, TLSECGroup,
  6697. UseNTorHandshake, and WarnUnsafeSocks.
  6698. - The *ListenAddress options are now deprecated as unnecessary: the
  6699. corresponding *Port options should be used instead. These options
  6700. may someday be removed. The affected options are:
  6701. ControlListenAddress, DNSListenAddress, DirListenAddress,
  6702. NATDListenAddress, ORListenAddress, SocksListenAddress,
  6703. and TransListenAddress.
  6704. o Documentation:
  6705. - Correct the IPv6 syntax in our documentation for the
  6706. VirtualAddrNetworkIPv6 torrc option. Closes ticket 19743.
  6707. o Removed code:
  6708. - We no longer include the (dead, deprecated) bufferevent code in
  6709. Tor. Closes ticket 19450. Based on a patch from U+039b.
  6710. Changes in version 0.2.8.7 - 2016-08-24
  6711. Tor 0.2.8.7 fixes an important bug related to the ReachableAddresses
  6712. option in 0.2.8.6, and replaces a retiring bridge authority. Everyone
  6713. who sets the ReachableAddresses option, and all bridges, are strongly
  6714. encouraged to upgrade.
  6715. o Directory authority changes:
  6716. - The "Tonga" bridge authority has been retired; the new bridge
  6717. authority is "Bifroest". Closes tickets 19728 and 19690.
  6718. o Major bugfixes (client, security):
  6719. - Only use the ReachableAddresses option to restrict the first hop
  6720. in a path. In earlier versions of 0.2.8.x, it would apply to
  6721. every hop in the path, with a possible degradation in anonymity
  6722. for anyone using an uncommon ReachableAddress setting. Fixes bug
  6723. 19973; bugfix on 0.2.8.2-alpha.
  6724. o Minor features (geoip):
  6725. - Update geoip and geoip6 to the August 2 2016 Maxmind GeoLite2
  6726. Country database.
  6727. o Minor bugfixes (compilation):
  6728. - Remove an inappropriate "inline" in tortls.c that was causing
  6729. warnings on older versions of GCC. Fixes bug 19903; bugfix
  6730. on 0.2.8.1-alpha.
  6731. o Minor bugfixes (fallback directories):
  6732. - Avoid logging a NULL string pointer when loading fallback
  6733. directory information. Fixes bug 19947; bugfix on 0.2.4.7-alpha
  6734. and 0.2.8.1-alpha. Report and patch by "rubiate".
  6735. Changes in version 0.2.9.1-alpha - 2016-08-08
  6736. Tor 0.2.9.1-alpha is the first alpha release in the 0.2.9 development
  6737. series. It improves our support for hardened builds and compiler
  6738. warnings, deploys some critical infrastructure for improvements to
  6739. hidden services, includes a new timing backend that we hope to use for
  6740. better support for traffic padding, makes it easier for programmers to
  6741. log unexpected events, and contains other small improvements to
  6742. security, correctness, and performance.
  6743. Below are the changes since 0.2.8.6.
  6744. o New system requirements:
  6745. - Tor now requires Libevent version 2.0.10-stable or later. Older
  6746. versions of Libevent have less efficient backends for several
  6747. platforms, and lack the DNS code that we use for our server-side
  6748. DNS support. This implements ticket 19554.
  6749. - Tor now requires zlib version 1.2 or later, for security,
  6750. efficiency, and (eventually) gzip support. (Back when we started,
  6751. zlib 1.1 and zlib 1.0 were still found in the wild. 1.2 was
  6752. released in 2003. We recommend the latest version.)
  6753. o Major features (build, hardening):
  6754. - Tor now builds with -ftrapv by default on compilers that support
  6755. it. This option detects signed integer overflow (which C forbids),
  6756. and turns it into a hard-failure. We do not apply this option to
  6757. code that needs to run in constant time to avoid side-channels;
  6758. instead, we use -fwrapv in that code. Closes ticket 17983.
  6759. - When --enable-expensive-hardening is selected, stop applying the
  6760. clang/gcc sanitizers to code that needs to run in constant time.
  6761. Although we are aware of no introduced side-channels, we are not
  6762. able to prove that there are none. Related to ticket 17983.
  6763. o Major features (compilation):
  6764. - Our big list of extra GCC warnings is now enabled by default when
  6765. building with GCC (or with anything like Clang that claims to be
  6766. GCC-compatible). To make all warnings into fatal compilation
  6767. errors, pass --enable-fatal-warnings to configure. Closes
  6768. ticket 19044.
  6769. - Use the Autoconf macro AC_USE_SYSTEM_EXTENSIONS to automatically
  6770. turn on C and POSIX extensions. (Previously, we attempted to do
  6771. this on an ad hoc basis.) Closes ticket 19139.
  6772. o Major features (directory authorities, hidden services):
  6773. - Directory authorities can now perform the shared randomness
  6774. protocol specified by proposal 250. Using this protocol, directory
  6775. authorities generate a global fresh random value every day. In the
  6776. future, this value will be used by hidden services to select
  6777. HSDirs. This release implements the directory authority feature;
  6778. the hidden service side will be implemented in the future as part
  6779. of proposal 224. Resolves ticket 16943; implements proposal 250.
  6780. o Major features (downloading, random exponential backoff):
  6781. - When we fail to download an object from a directory service, wait
  6782. for an (exponentially increasing) randomized amount of time before
  6783. retrying, rather than a fixed interval as we did before. This
  6784. prevents a group of Tor instances from becoming too synchronized,
  6785. or a single Tor instance from becoming too predictable, in its
  6786. download schedule. Closes ticket 15942.
  6787. o Major bugfixes (exit policies):
  6788. - Avoid disclosing exit outbound bind addresses, configured port
  6789. bind addresses, and local interface addresses in relay descriptors
  6790. by default under ExitPolicyRejectPrivate. Instead, only reject
  6791. these (otherwise unlisted) addresses if
  6792. ExitPolicyRejectLocalInterfaces is set. Fixes bug 18456; bugfix on
  6793. 0.2.7.2-alpha. Patch by teor.
  6794. o Major bugfixes (hidden service client):
  6795. - Allow Tor clients with appropriate controllers to work with
  6796. FetchHidServDescriptors set to 0. Previously, this option also
  6797. disabled descriptor cache lookup, thus breaking hidden services
  6798. entirely. Fixes bug 18704; bugfix on 0.2.0.20-rc. Patch by "twim".
  6799. o Minor features (build, hardening):
  6800. - Detect and work around a libclang_rt problem that would prevent
  6801. clang from finding __mulodi4() on some 32-bit platforms, and thus
  6802. keep -ftrapv from linking on those systems. Closes ticket 19079.
  6803. - When building on a system without runtime support for the runtime
  6804. hardening options, try to log a useful warning at configuration
  6805. time, rather than an incomprehensible warning at link time. If
  6806. expensive hardening was requested, this warning becomes an error.
  6807. Closes ticket 18895.
  6808. o Minor features (code safety):
  6809. - In our integer-parsing functions, ensure that maxiumum value we
  6810. give is no smaller than the minimum value. Closes ticket 19063;
  6811. patch from U+039b.
  6812. o Minor features (controller):
  6813. - Implement new GETINFO queries for all downloads that use
  6814. download_status_t to schedule retries. This allows controllers to
  6815. examine the schedule for pending downloads. Closes ticket 19323.
  6816. - Allow controllers to configure basic client authorization on
  6817. hidden services when they create them with the ADD_ONION control
  6818. command. Implements ticket 15588. Patch by "special".
  6819. - Fire a STATUS_SERVER controller event whenever the hibernation
  6820. status changes between "awake"/"soft"/"hard". Closes ticket 18685.
  6821. o Minor features (directory authority):
  6822. - Directory authorities now only give the Guard flag to a relay if
  6823. they are also giving it the Stable flag. This change allows us to
  6824. simplify path selection for clients. It should have minimal effect
  6825. in practice, since >99% of Guards already have the Stable flag.
  6826. Implements ticket 18624.
  6827. - Directory authorities now write their v3-status-votes file out to
  6828. disk earlier in the consensus process, so we have a record of the
  6829. votes even if we abort the consensus process. Resolves
  6830. ticket 19036.
  6831. o Minor features (hidden service):
  6832. - Stop being so strict about the payload length of "rendezvous1"
  6833. cells. We used to be locked in to the "TAP" handshake length, and
  6834. now we can handle better handshakes like "ntor". Resolves
  6835. ticket 18998.
  6836. o Minor features (infrastructure, time):
  6837. - Tor now uses the operating system's monotonic timers (where
  6838. available) for internal fine-grained timing. Previously we would
  6839. look at the system clock, and then attempt to compensate for the
  6840. clock running backwards. Closes ticket 18908.
  6841. - Tor now includes an improved timer backend, so that we can
  6842. efficiently support tens or hundreds of thousands of concurrent
  6843. timers, as will be needed for some of our planned anti-traffic-
  6844. analysis work. This code is based on William Ahern's "timeout.c"
  6845. project, which implements a "tickless hierarchical timing wheel".
  6846. Closes ticket 18365.
  6847. o Minor features (logging):
  6848. - Provide a more useful warning message when configured with an
  6849. invalid Nickname. Closes ticket 18300; patch from "icanhasaccount".
  6850. - When dumping unparseable router descriptors, optionally store them
  6851. in separate files, named by digest, up to a configurable size
  6852. limit. You can change the size limit by setting the
  6853. MaxUnparseableDescSizeToLog option, and disable this feature by
  6854. setting that option to 0. Closes ticket 18322.
  6855. - Add a set of macros to check nonfatal assertions, for internal
  6856. use. Migrating more of our checks to these should help us avoid
  6857. needless crash bugs. Closes ticket 18613.
  6858. o Minor features (performance):
  6859. - Changer the "optimistic data" extension from "off by default" to
  6860. "on by default". The default was ordinarily overridden by a
  6861. consensus option, but when clients were bootstrapping for the
  6862. first time, they would not have a consensus to get the option
  6863. from. Changing this default When fetching a consensus for the
  6864. first time, use optimistic data. This saves a round-trip during
  6865. startup. Closes ticket 18815.
  6866. o Minor features (relay, usability):
  6867. - When the directory authorities refuse a bad relay's descriptor,
  6868. encourage the relay operator to contact us. Many relay operators
  6869. won't notice this line in their logs, but it's a win if even a few
  6870. learn why we don't like what their relay was doing. Resolves
  6871. ticket 18760.
  6872. o Minor features (testing):
  6873. - Let backtrace tests work correctly under AddressSanitizer. Fixes
  6874. part of bug 18934; bugfix on 0.2.5.2-alpha.
  6875. - Move the test-network.sh script to chutney, and modify tor's test-
  6876. network.sh to call the (newer) chutney version when available.
  6877. Resolves ticket 19116. Patch by teor.
  6878. - Use the lcov convention for marking lines as unreachable, so that
  6879. we don't count them when we're generating test coverage data.
  6880. Update our coverage tools to understand this convention. Closes
  6881. ticket 16792.
  6882. o Minor bugfixes (bootstrap):
  6883. - Remember the directory we fetched the consensus or previous
  6884. certificates from, and use it to fetch future authority
  6885. certificates. This change improves bootstrapping performance.
  6886. Fixes bug 18963; bugfix on 0.2.8.1-alpha.
  6887. o Minor bugfixes (build):
  6888. - The test-stem and test-network makefile targets now depend only on
  6889. the tor binary that they are testing. Previously, they depended on
  6890. "make all". Fixes bug 18240; bugfix on 0.2.8.2-alpha. Based on a
  6891. patch from "cypherpunks".
  6892. o Minor bugfixes (circuits):
  6893. - Make sure extend_info_from_router() is only called on servers.
  6894. Fixes bug 19639; bugfix on 0.2.8.1-alpha.
  6895. o Minor bugfixes (compilation):
  6896. - When building with Clang, use a full set of GCC warnings.
  6897. (Previously, we included only a subset, because of the way we
  6898. detected them.) Fixes bug 19216; bugfix on 0.2.0.1-alpha.
  6899. o Minor bugfixes (directory authority):
  6900. - Authorities now sort the "package" lines in their votes, for ease
  6901. of debugging. (They are already sorted in consensus documents.)
  6902. Fixes bug 18840; bugfix on 0.2.6.3-alpha.
  6903. - When parsing a detached signature, make sure we use the length of
  6904. the digest algorithm instead of an hardcoded DIGEST256_LEN in
  6905. order to avoid comparing bytes out-of-bounds with a smaller digest
  6906. length such as SHA1. Fixes bug 19066; bugfix on 0.2.2.6-alpha.
  6907. o Minor bugfixes (documentation):
  6908. - Document the --passphrase-fd option in the tor manpage. Fixes bug
  6909. 19504; bugfix on 0.2.7.3-rc.
  6910. - Fix the description of the --passphrase-fd option in the
  6911. tor-gencert manpage. The option is used to pass the number of a
  6912. file descriptor to read the passphrase from, not to read the file
  6913. descriptor from. Fixes bug 19505; bugfix on 0.2.0.20-alpha.
  6914. o Minor bugfixes (ephemeral hidden service):
  6915. - When deleting an ephemeral hidden service, close its intro points
  6916. even if they are not completely open. Fixes bug 18604; bugfix
  6917. on 0.2.7.1-alpha.
  6918. o Minor bugfixes (guard selection):
  6919. - Use a single entry guard even if the NumEntryGuards consensus
  6920. parameter is not provided. Fixes bug 17688; bugfix
  6921. on 0.2.5.6-alpha.
  6922. - Don't mark guards as unreachable if connection_connect() fails.
  6923. That function fails for local reasons, so it shouldn't reveal
  6924. anything about the status of the guard. Fixes bug 14334; bugfix
  6925. on 0.2.3.10-alpha.
  6926. o Minor bugfixes (hidden service client):
  6927. - Increase the minimum number of internal circuits we preemptively
  6928. build from 2 to 3, so a circuit is available when a client
  6929. connects to another onion service. Fixes bug 13239; bugfix
  6930. on 0.1.0.1-rc.
  6931. o Minor bugfixes (logging):
  6932. - When logging a directory ownership mismatch, log the owning
  6933. username correctly. Fixes bug 19578; bugfix on 0.2.2.29-beta.
  6934. o Minor bugfixes (memory leaks):
  6935. - Fix a small, uncommon memory leak that could occur when reading a
  6936. truncated ed25519 key file. Fixes bug 18956; bugfix
  6937. on 0.2.6.1-alpha.
  6938. o Minor bugfixes (testing):
  6939. - Allow clients to retry HSDirs much faster in test networks. Fixes
  6940. bug 19702; bugfix on 0.2.7.1-alpha. Patch by teor.
  6941. - Disable ASAN's detection of segmentation faults while running
  6942. test_bt.sh, so that we can make sure that our own backtrace
  6943. generation code works. Fixes another aspect of bug 18934; bugfix
  6944. on 0.2.5.2-alpha. Patch from "cypherpunks".
  6945. - Fix the test-network-all target on out-of-tree builds by using the
  6946. correct path to the test driver script. Fixes bug 19421; bugfix
  6947. on 0.2.7.3-rc.
  6948. o Minor bugfixes (time):
  6949. - Improve overflow checks in tv_udiff and tv_mdiff. Fixes bug 19483;
  6950. bugfix on all released tor versions.
  6951. - When computing the difference between two times in milliseconds,
  6952. we now round to the nearest millisecond correctly. Previously, we
  6953. could sometimes round in the wrong direction. Fixes bug 19428;
  6954. bugfix on 0.2.2.2-alpha.
  6955. o Minor bugfixes (user interface):
  6956. - Display a more accurate number of suppressed messages in the log
  6957. rate-limiter. Previously, there was a potential integer overflow
  6958. in the counter. Now, if the number of messages hits a maximum, the
  6959. rate-limiter doesn't count any further. Fixes bug 19435; bugfix
  6960. on 0.2.4.11-alpha.
  6961. - Fix a typo in the passphrase prompt for the ed25519 identity key.
  6962. Fixes bug 19503; bugfix on 0.2.7.2-alpha.
  6963. o Code simplification and refactoring:
  6964. - Remove redundant declarations of the MIN macro. Closes
  6965. ticket 18889.
  6966. - Rename tor_dup_addr() to tor_addr_to_str_dup() to avoid confusion.
  6967. Closes ticket 18462; patch from "icanhasaccount".
  6968. - Split the 600-line directory_handle_command_get function into
  6969. separate functions for different URL types. Closes ticket 16698.
  6970. o Documentation:
  6971. - Fix spelling of "--enable-tor2web-mode" in the manpage. Closes
  6972. ticket 19153. Patch from "U+039b".
  6973. o Removed features:
  6974. - Remove support for "GET /tor/bytes.txt" DirPort request, and
  6975. "GETINFO dir-usage" controller request, which were only available
  6976. via a compile-time option in Tor anyway. Feature was added in
  6977. 0.2.2.1-alpha. Resolves ticket 19035.
  6978. - There is no longer a compile-time option to disable support for
  6979. TransPort. (If you don't want TransPort; just don't use it.) Patch
  6980. from "U+039b". Closes ticket 19449.
  6981. o Testing:
  6982. - Run more workqueue tests as part of "make check". These had
  6983. previously been implemented, but you needed to know special
  6984. command-line options to enable them.
  6985. - We now have unit tests for our code to reject zlib "compression
  6986. bombs". (Fortunately, the code works fine.)
  6987. Changes in version 0.2.8.6 - 2016-08-02
  6988. Tor 0.2.8.6 is the first stable version of the Tor 0.2.8 series.
  6989. The Tor 0.2.8 series improves client bootstrapping performance,
  6990. completes the authority-side implementation of improved identity
  6991. keys for relays, and includes numerous bugfixes and performance
  6992. improvements throughout the program. This release continues to
  6993. improve the coverage of Tor's test suite. For a full list of
  6994. changes since Tor 0.2.7, see the ReleaseNotes file.
  6995. Changes since 0.2.8.5-rc:
  6996. o Minor features (geoip):
  6997. - Update geoip and geoip6 to the July 6 2016 Maxmind GeoLite2
  6998. Country database.
  6999. o Minor bugfixes (compilation):
  7000. - Fix a compilation warning in the unit tests on systems where char
  7001. is signed. Fixes bug 19682; bugfix on 0.2.8.1-alpha.
  7002. o Minor bugfixes (fallback directories):
  7003. - Remove 1 fallback that was on the hardcoded list, then opted-out,
  7004. leaving 89 of the 100 fallbacks originally introduced in Tor
  7005. 0.2.8.2-alpha in March 2016. Closes ticket 19782; patch by teor.
  7006. o Minor bugfixes (Linux seccomp2 sandbox):
  7007. - Allow more syscalls when running with "Sandbox 1" enabled:
  7008. sysinfo, getsockopt(SO_SNDBUF), and setsockopt(SO_SNDBUFFORCE). On
  7009. some systems, these are required for Tor to start. Fixes bug
  7010. 18397; bugfix on 0.2.5.1-alpha. Patch from Daniel Pinto.
  7011. - Allow IPPROTO_UDP datagram sockets when running with "Sandbox 1",
  7012. so that get_interface_address6_via_udp_socket_hack() can work.
  7013. Fixes bug 19660; bugfix on 0.2.5.1-alpha.
  7014. Changes in version 0.2.8.5-rc - 2016-07-07
  7015. Tor 0.2.8.5-rc is the second release candidate in the Tor 0.2.8
  7016. series. If we find no new bugs or regressions here, the first stable
  7017. 0.2.8 release will be identical to it. It has a few small bugfixes
  7018. against previous versions.
  7019. o Directory authority changes:
  7020. - Urras is no longer a directory authority. Closes ticket 19271.
  7021. o Major bugfixes (heartbeat):
  7022. - Fix a regression that would crash Tor when the periodic
  7023. "heartbeat" log messages were disabled. Fixes bug 19454; bugfix on
  7024. 0.2.8.1-alpha. Reported by "kubaku".
  7025. o Minor features (build):
  7026. - Tor now again builds with the recent OpenSSL 1.1 development
  7027. branch (tested against 1.1.0-pre6-dev). Closes ticket 19499.
  7028. - When building manual pages, set the timezone to "UTC", so that the
  7029. output is reproducible. Fixes bug 19558; bugfix on 0.2.2.9-alpha.
  7030. Patch from intrigeri.
  7031. o Minor bugfixes (fallback directory selection):
  7032. - Avoid errors during fallback selection if there are no eligible
  7033. fallbacks. Fixes bug 19480; bugfix on 0.2.8.3-alpha. Patch
  7034. by teor.
  7035. o Minor bugfixes (IPv6, microdescriptors):
  7036. - Don't check node addresses when we only have a routerstatus. This
  7037. allows IPv6-only clients to bootstrap by fetching microdescriptors
  7038. from fallback directory mirrors. (The microdescriptor consensus
  7039. has no IPv6 addresses in it.) Fixes bug 19608; bugfix
  7040. on 0.2.8.2-alpha.
  7041. o Minor bugfixes (logging):
  7042. - Reduce pointlessly verbose log messages when directory servers
  7043. can't be found. Fixes bug 18849; bugfix on 0.2.8.3-alpha and
  7044. 0.2.8.1-alpha. Patch by teor.
  7045. - When a fallback directory changes its fingerprint from the hard-
  7046. coded fingerprint, log a less severe, more explanatory log
  7047. message. Fixes bug 18812; bugfix on 0.2.8.1-alpha. Patch by teor.
  7048. o Minor bugfixes (Linux seccomp2 sandboxing):
  7049. - Allow statistics to be written to disk when "Sandbox 1" is
  7050. enabled. Fixes bugs 19556 and 19957; bugfix on 0.2.5.1-alpha and
  7051. 0.2.6.1-alpha respectively.
  7052. o Minor bugfixes (user interface):
  7053. - Remove a warning message "Service [scrubbed] not found after
  7054. descriptor upload". This message appears when one uses HSPOST
  7055. control command to upload a service descriptor. Since there is
  7056. only a descriptor and no service, showing this message is
  7057. pointless and confusing. Fixes bug 19464; bugfix on 0.2.7.2-alpha.
  7058. o Fallback directory list:
  7059. - Add a comment to the generated fallback directory list that
  7060. explains how to comment out unsuitable fallbacks in a way that's
  7061. compatible with the stem fallback parser.
  7062. - Update fallback whitelist and blacklist based on relay operator
  7063. emails. Blacklist unsuitable (non-working, over-volatile)
  7064. fallbacks. Resolves ticket 19071. Patch by teor.
  7065. - Remove 10 unsuitable fallbacks, leaving 90 of the 100 fallbacks
  7066. originally introduced in Tor 0.2.8.2-alpha in March 2016. Closes
  7067. ticket 19071; patch by teor.
  7068. Changes in version 0.2.8.4-rc - 2016-06-15
  7069. Tor 0.2.8.4-rc is the first release candidate in the Tor 0.2.8 series.
  7070. If we find no new bugs or regressions here, the first stable 0.2.8
  7071. release will be identical to it. It has a few small bugfixes against
  7072. previous versions.
  7073. o Major bugfixes (user interface):
  7074. - Correctly give a warning in the cases where a relay is specified
  7075. by nickname, and one such relay is found, but it is not officially
  7076. Named. Fixes bug 19203; bugfix on 0.2.3.1-alpha.
  7077. o Minor features (build):
  7078. - Tor now builds once again with the recent OpenSSL 1.1 development
  7079. branch (tested against 1.1.0-pre5 and 1.1.0-pre6-dev).
  7080. o Minor features (geoip):
  7081. - Update geoip and geoip6 to the June 7 2016 Maxmind GeoLite2
  7082. Country database.
  7083. o Minor bugfixes (compilation):
  7084. - Cause the unit tests to compile correctly on mingw64 versions that
  7085. lack sscanf. Fixes bug 19213; bugfix on 0.2.7.1-alpha.
  7086. o Minor bugfixes (downloading):
  7087. - Predict more correctly whether we'll be downloading over HTTP when
  7088. we determine the maximum length of a URL. This should avoid a
  7089. "BUG" warning about the Squid HTTP proxy and its URL limits. Fixes
  7090. bug 19191.
  7091. Changes in version 0.2.8.3-alpha - 2016-05-26
  7092. Tor 0.2.8.3-alpha resolves several bugs, most of them introduced over
  7093. the course of the 0.2.8 development cycle. It improves the behavior of
  7094. directory clients, fixes several crash bugs, fixes a gap in compiler
  7095. hardening, and allows the full integration test suite to run on
  7096. more platforms.
  7097. o Major bugfixes (security, client, DNS proxy):
  7098. - Stop a crash that could occur when a client running with DNSPort
  7099. received a query with multiple address types, and the first
  7100. address type was not supported. Found and fixed by Scott Dial.
  7101. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  7102. o Major bugfixes (security, compilation):
  7103. - Correctly detect compiler flags on systems where _FORTIFY_SOURCE
  7104. is predefined. Previously, our use of -D_FORTIFY_SOURCE would
  7105. cause a compiler warning, thereby making other checks fail, and
  7106. needlessly disabling compiler-hardening support. Fixes one case of
  7107. bug 18841; bugfix on 0.2.3.17-beta. Patch from "trudokal".
  7108. o Major bugfixes (security, directory authorities):
  7109. - Fix a crash and out-of-bounds write during authority voting, when
  7110. the list of relays includes duplicate ed25519 identity keys. Fixes
  7111. bug 19032; bugfix on 0.2.8.2-alpha.
  7112. o Major bugfixes (client, bootstrapping):
  7113. - Check if bootstrap consensus downloads are still needed when the
  7114. linked connection attaches. This prevents tor making unnecessary
  7115. begindir-style connections, which are the only directory
  7116. connections tor clients make since the fix for 18483 was merged.
  7117. - Fix some edge cases where consensus download connections may not
  7118. have been closed, even though they were not needed. Related to fix
  7119. for 18809.
  7120. - Make relays retry consensus downloads the correct number of times,
  7121. rather than the more aggressive client retry count. Fixes part of
  7122. ticket 18809.
  7123. - Stop downloading consensuses when we have a consensus, even if we
  7124. don't have all the certificates for it yet. Fixes bug 18809;
  7125. bugfix on 0.2.8.1-alpha. Patches by arma and teor.
  7126. o Major bugfixes (directory mirrors):
  7127. - Decide whether to advertise begindir support in the the same way
  7128. we decide whether to advertise our DirPort. Allowing these
  7129. decisions to become out-of-sync led to surprising behavior like
  7130. advertising begindir support when hibernation made us not
  7131. advertise a DirPort. Resolves bug 18616; bugfix on 0.2.8.1-alpha.
  7132. Patch by teor.
  7133. o Major bugfixes (IPv6 bridges, client):
  7134. - Actually use IPv6 addresses when selecting directory addresses for
  7135. IPv6 bridges. Fixes bug 18921; bugfix on 0.2.8.1-alpha. Patch
  7136. by "teor".
  7137. o Major bugfixes (key management):
  7138. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  7139. pointer to the previous (uninitialized) key value. The impact here
  7140. should be limited to a difficult-to-trigger crash, if OpenSSL is
  7141. running an engine that makes key generation failures possible, or
  7142. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  7143. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  7144. Baishakhi Ray.
  7145. o Major bugfixes (testing):
  7146. - Fix a bug that would block 'make test-network-all' on systems where
  7147. IPv6 packets were lost. Fixes bug 19008; bugfix on 0.2.7.3-rc.
  7148. - Avoid "WSANOTINITIALISED" warnings in the unit tests. Fixes bug 18668;
  7149. bugfix on 0.2.8.1-alpha.
  7150. o Minor features (clients):
  7151. - Make clients, onion services, and bridge relays always use an
  7152. encrypted begindir connection for directory requests. Resolves
  7153. ticket 18483. Patch by "teor".
  7154. o Minor features (fallback directory mirrors):
  7155. - Give each fallback the same weight for client selection; restrict
  7156. fallbacks to one per operator; report fallback directory detail
  7157. changes when rebuilding list; add new fallback directory mirrors
  7158. to the whitelist; and many other minor simplifications and fixes.
  7159. Closes tasks 17905, 18749, bug 18689, and fixes part of bug 18812 on
  7160. 0.2.8.1-alpha; patch by "teor".
  7161. - Replace the 21 fallbacks generated in January 2016 and included in
  7162. Tor 0.2.8.1-alpha, with a list of 100 fallbacks generated in March
  7163. 2016. Closes task 17158; patch by "teor".
  7164. o Minor features (geoip):
  7165. - Update geoip and geoip6 to the May 4 2016 Maxmind GeoLite2
  7166. Country database.
  7167. o Minor bugfixes (assert, portability):
  7168. - Fix an assertion failure in memarea.c on systems where "long" is
  7169. shorter than the size of a pointer. Fixes bug 18716; bugfix
  7170. on 0.2.1.1-alpha.
  7171. o Minor bugfixes (bootstrap):
  7172. - Consistently use the consensus download schedule for authority
  7173. certificates. Fixes bug 18816; bugfix on 0.2.4.13-alpha.
  7174. o Minor bugfixes (build):
  7175. - Remove a pair of redundant AM_CONDITIONAL declarations from
  7176. configure.ac. Fixes one final case of bug 17744; bugfix
  7177. on 0.2.8.2-alpha.
  7178. - Resolve warnings when building on systems that are concerned with
  7179. signed char. Fixes bug 18728; bugfix on 0.2.7.2-alpha
  7180. and 0.2.6.1-alpha.
  7181. - When libscrypt.h is found, but no libscrypt library can be linked,
  7182. treat libscrypt as absent. Fixes bug 19161; bugfix
  7183. on 0.2.6.1-alpha.
  7184. o Minor bugfixes (client):
  7185. - Turn all TestingClientBootstrap* into non-testing torrc options.
  7186. This changes simply renames them by removing "Testing" in front of
  7187. them and they do not require TestingTorNetwork to be enabled
  7188. anymore. Fixes bug 18481; bugfix on 0.2.8.1-alpha.
  7189. - Make directory node selection more reliable, mainly for IPv6-only
  7190. clients and clients with few reachable addresses. Fixes bug 18929;
  7191. bugfix on 0.2.8.1-alpha. Patch by "teor".
  7192. o Minor bugfixes (controller, microdescriptors):
  7193. - Make GETINFO dir/status-vote/current/consensus conform to the
  7194. control specification by returning "551 Could not open cached
  7195. consensus..." when not caching consensuses. Fixes bug 18920;
  7196. bugfix on 0.2.2.6-alpha.
  7197. o Minor bugfixes (crypto, portability):
  7198. - The SHA3 and SHAKE routines now produce the correct output on Big
  7199. Endian systems. No code calls either algorithm yet, so this is
  7200. primarily a build fix. Fixes bug 18943; bugfix on 0.2.8.1-alpha.
  7201. - Tor now builds again with the recent OpenSSL 1.1 development
  7202. branch (tested against 1.1.0-pre4 and 1.1.0-pre5-dev). Closes
  7203. ticket 18286.
  7204. o Minor bugfixes (directories):
  7205. - When fetching extrainfo documents, compare their SHA256 digests
  7206. and Ed25519 signing key certificates with the routerinfo that led
  7207. us to fetch them, rather than with the most recent routerinfo.
  7208. Otherwise we generate many spurious warnings about mismatches.
  7209. Fixes bug 17150; bugfix on 0.2.7.2-alpha.
  7210. o Minor bugfixes (logging):
  7211. - When we can't generate a signing key because OfflineMasterKey is
  7212. set, do not imply that we should have been able to load it. Fixes
  7213. bug 18133; bugfix on 0.2.7.2-alpha.
  7214. - Stop periodic_event_dispatch() from blasting twelve lines per
  7215. second at loglevel debug. Fixes bug 18729; fix on 0.2.8.1-alpha.
  7216. - When rejecting a misformed INTRODUCE2 cell, only log at
  7217. PROTOCOL_WARN severity. Fixes bug 18761; bugfix on 0.2.8.2-alpha.
  7218. o Minor bugfixes (pluggable transports):
  7219. - Avoid reporting a spurious error when we decide that we don't need
  7220. to terminate a pluggable transport because it has already exited.
  7221. Fixes bug 18686; bugfix on 0.2.5.5-alpha.
  7222. o Minor bugfixes (pointer arithmetic):
  7223. - Fix a bug in memarea_alloc() that could have resulted in remote
  7224. heap write access, if Tor had ever passed an unchecked size to
  7225. memarea_alloc(). Fortunately, all the sizes we pass to
  7226. memarea_alloc() are pre-checked to be less than 128 kilobytes.
  7227. Fixes bug 19150; bugfix on 0.2.1.1-alpha. Bug found by
  7228. Guido Vranken.
  7229. o Minor bugfixes (relays):
  7230. - Consider more config options when relays decide whether to
  7231. regenerate their descriptor. Fixes more of bug 12538; bugfix
  7232. on 0.2.8.1-alpha.
  7233. - Resolve some edge cases where we might launch an ORPort
  7234. reachability check even when DisableNetwork is set. Noticed while
  7235. fixing bug 18616; bugfix on 0.2.3.9-alpha.
  7236. o Minor bugfixes (statistics):
  7237. - We now include consensus downloads via IPv6 in our directory-
  7238. request statistics. Fixes bug 18460; bugfix on 0.2.3.14-alpha.
  7239. o Minor bugfixes (testing):
  7240. - Allow directories in small networks to bootstrap by skipping
  7241. DirPort checks when the consensus has no exits. Fixes bug 19003;
  7242. bugfix on 0.2.8.1-alpha. Patch by teor.
  7243. - Fix a small memory leak that would occur when the
  7244. TestingEnableCellStatsEvent option was turned on. Fixes bug 18673;
  7245. bugfix on 0.2.5.2-alpha.
  7246. o Minor bugfixes (time handling):
  7247. - When correcting a corrupt 'struct tm' value, fill in the tm_wday
  7248. field. Otherwise, our unit tests crash on Windows. Fixes bug
  7249. 18977; bugfix on 0.2.2.25-alpha.
  7250. o Documentation:
  7251. - Document the contents of the 'datadir/keys' subdirectory in the
  7252. manual page. Closes ticket 17621.
  7253. - Stop recommending use of nicknames to identify relays in our
  7254. MapAddress documentation. Closes ticket 18312.
  7255. Changes in version 0.2.8.2-alpha - 2016-03-28
  7256. Tor 0.2.8.2-alpha is the second alpha in its series. It fixes numerous
  7257. bugs in earlier versions of Tor, including some that prevented
  7258. authorities using Tor 0.2.7.x from running correctly. IPv6 and
  7259. directory support should also be much improved.
  7260. o New system requirements:
  7261. - Tor no longer supports versions of OpenSSL with a broken
  7262. implementation of counter mode. (This bug was present in OpenSSL
  7263. 1.0.0, and was fixed in OpenSSL 1.0.0a.) Tor still detects, but no
  7264. longer runs with, these versions.
  7265. - Tor no longer attempts to support platforms where the "time_t"
  7266. type is unsigned. (To the best of our knowledge, only OpenVMS does
  7267. this, and Tor has never actually built on OpenVMS.) Closes
  7268. ticket 18184.
  7269. - Tor now uses Autoconf version 2.63 or later, and Automake 1.11 or
  7270. later (released in 2008 and 2009 respectively). If you are
  7271. building Tor from the git repository instead of from the source
  7272. distribution, and your tools are older than this, you will need to
  7273. upgrade. Closes ticket 17732.
  7274. o Major bugfixes (security, pointers):
  7275. - Avoid a difficult-to-trigger heap corruption attack when extending
  7276. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  7277. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  7278. Reported by Guido Vranken.
  7279. o Major bugfixes (bridges, pluggable transports):
  7280. - Modify the check for OR connections to private addresses. Allow
  7281. bridges on private addresses, including pluggable transports that
  7282. ignore the (potentially private) address in the bridge line. Fixes
  7283. bug 18517; bugfix on 0.2.8.1-alpha. Reported by gk, patch by teor.
  7284. o Major bugfixes (compilation):
  7285. - Repair hardened builds under the clang compiler. Previously, our
  7286. use of _FORTIFY_SOURCE would conflict with clang's address
  7287. sanitizer. Fixes bug 14821; bugfix on 0.2.5.4-alpha.
  7288. o Major bugfixes (crash on shutdown):
  7289. - Correctly handle detaching circuits from muxes when shutting down.
  7290. Fixes bug 18116; bugfix on 0.2.8.1-alpha.
  7291. - Fix an assert-on-exit bug related to counting memory usage in
  7292. rephist.c. Fixes bug 18651; bugfix on 0.2.8.1-alpha.
  7293. o Major bugfixes (crash on startup):
  7294. - Fix a segfault during startup: If a Unix domain socket was
  7295. configured as listener (such as a ControlSocket or a SocksPort
  7296. "unix:" socket), and tor was started as root but not configured to
  7297. switch to another user, tor would segfault while trying to string
  7298. compare a NULL value. Fixes bug 18261; bugfix on 0.2.8.1-alpha.
  7299. Patch by weasel.
  7300. o Major bugfixes (dns proxy mode, crash):
  7301. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  7302. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  7303. o Major bugfixes (relays, bridge clients):
  7304. - Ensure relays always allow IPv4 OR and Dir connections. Ensure
  7305. bridge clients use the address configured in the bridge line.
  7306. Fixes bug 18348; bugfix on 0.2.8.1-alpha. Reported by sysrqb,
  7307. patch by teor.
  7308. o Major bugfixes (voting):
  7309. - Actually enable support for authorities to match routers by their
  7310. Ed25519 identities. Previously, the code had been written, but
  7311. some debugging code that had accidentally been left in the
  7312. codebase made it stay turned off. Fixes bug 17702; bugfix
  7313. on 0.2.7.2-alpha.
  7314. - When collating votes by Ed25519 identities, authorities now
  7315. include a "NoEdConsensus" flag if the ed25519 value (or lack
  7316. thereof) for a server does not reflect the majority consensus.
  7317. Related to bug 17668; bugfix on 0.2.7.2-alpha.
  7318. - When generating a vote with keypinning disabled, never include two
  7319. entries for the same ed25519 identity. This bug was causing
  7320. authorities to generate votes that they could not parse when a
  7321. router violated key pinning by changing its RSA identity but
  7322. keeping its Ed25519 identity. Fixes bug 17668; fixes part of bug
  7323. 18318. Bugfix on 0.2.7.2-alpha.
  7324. o Minor features (security, win32):
  7325. - Set SO_EXCLUSIVEADDRUSE on Win32 to avoid a local port-stealing
  7326. attack. Fixes bug 18123; bugfix on all tor versions. Patch
  7327. by teor.
  7328. o Minor features (bug-resistance):
  7329. - Make Tor survive errors involving connections without a
  7330. corresponding event object. Previously we'd fail with an
  7331. assertion; now we produce a log message. Related to bug 16248.
  7332. o Minor features (build):
  7333. - Detect systems with FreeBSD-derived kernels (such as GNU/kFreeBSD)
  7334. as having possible IPFW support. Closes ticket 18448. Patch from
  7335. Steven Chamberlain.
  7336. o Minor features (code hardening):
  7337. - Use tor_snprintf() and tor_vsnprintf() even in external and low-
  7338. level code, to harden against accidental failures to NUL-
  7339. terminate. Part of ticket 17852. Patch from jsturgix. Found
  7340. with Flawfinder.
  7341. o Minor features (crypto):
  7342. - Validate the hard-coded Diffie-Hellman parameters and ensure that
  7343. p is a safe prime, and g is a suitable generator. Closes
  7344. ticket 18221.
  7345. o Minor features (geoip):
  7346. - Update geoip and geoip6 to the March 3 2016 Maxmind GeoLite2
  7347. Country database.
  7348. o Minor features (hidden service directory):
  7349. - Streamline relay-side hsdir handling: when relays consider whether
  7350. to accept an uploaded hidden service descriptor, they no longer
  7351. check whether they are one of the relays in the network that is
  7352. "supposed" to handle that descriptor. Implements ticket 18332.
  7353. o Minor features (IPv6):
  7354. - Add ClientPreferIPv6DirPort, which is set to 0 by default. If set
  7355. to 1, tor prefers IPv6 directory addresses.
  7356. - Add ClientUseIPv4, which is set to 1 by default. If set to 0, tor
  7357. avoids using IPv4 for client OR and directory connections.
  7358. - Try harder to obey the IP version restrictions "ClientUseIPv4 0",
  7359. "ClientUseIPv6 0", "ClientPreferIPv6ORPort", and
  7360. "ClientPreferIPv6DirPort". Closes ticket 17840; patch by teor.
  7361. o Minor features (linux seccomp2 sandbox):
  7362. - Reject attempts to change our Address with "Sandbox 1" enabled.
  7363. Changing Address with Sandbox turned on would never actually work,
  7364. but previously it would fail in strange and confusing ways. Found
  7365. while fixing 18548.
  7366. o Minor features (robustness):
  7367. - Exit immediately with an error message if the code attempts to use
  7368. Libevent without having initialized it. This should resolve some
  7369. frequently-made mistakes in our unit tests. Closes ticket 18241.
  7370. o Minor features (unix domain sockets):
  7371. - Add a new per-socket option, RelaxDirModeCheck, to allow creating
  7372. Unix domain sockets without checking the permissions on the parent
  7373. directory. (Tor checks permissions by default because some
  7374. operating systems only check permissions on the parent directory.
  7375. However, some operating systems do look at permissions on the
  7376. socket, and tor's default check is unneeded.) Closes ticket 18458.
  7377. Patch by weasel.
  7378. o Minor bugfixes (exit policies, security):
  7379. - Refresh an exit relay's exit policy when interface addresses
  7380. change. Previously, tor only refreshed the exit policy when the
  7381. configured external address changed. Fixes bug 18208; bugfix on
  7382. 0.2.7.3-rc. Patch by teor.
  7383. o Minor bugfixes (security, hidden services):
  7384. - Prevent hidden services connecting to client-supplied rendezvous
  7385. addresses that are reserved as internal or multicast. Fixes bug
  7386. 8976; bugfix on 0.2.3.21-rc. Patch by dgoulet and teor.
  7387. o Minor bugfixes (build):
  7388. - Do not link the unit tests against both the testing and non-
  7389. testing versions of the static libraries. Fixes bug 18490; bugfix
  7390. on 0.2.7.1-alpha.
  7391. - Avoid spurious failures from configure files related to calling
  7392. exit(0) in TOR_SEARCH_LIBRARY. Fixes bug 18626; bugfix on
  7393. 0.2.0.1-alpha. Patch from "cypherpunks".
  7394. - Silence spurious clang-scan warnings in the ed25519_donna code by
  7395. explicitly initializing some objects. Fixes bug 18384; bugfix on
  7396. 0.2.7.2-alpha. Patch by teor.
  7397. o Minor bugfixes (client, bootstrap):
  7398. - Count receipt of new microdescriptors as progress towards
  7399. bootstrapping. Previously, with EntryNodes set, Tor might not
  7400. successfully repopulate the guard set on bootstrapping. Fixes bug
  7401. 16825; bugfix on 0.2.3.1-alpha.
  7402. o Minor bugfixes (code correctness):
  7403. - Update to the latest version of Trunnel, which tries harder to
  7404. avoid generating code that can invoke memcpy(p,NULL,0). Bug found
  7405. by clang address sanitizer. Fixes bug 18373; bugfix
  7406. on 0.2.7.2-alpha.
  7407. o Minor bugfixes (configuration):
  7408. - Fix a tiny memory leak when parsing a port configuration ending in
  7409. ":auto". Fixes bug 18374; bugfix on 0.2.3.3-alpha.
  7410. o Minor bugfixes (containers):
  7411. - If we somehow attempt to construct a heap with more than
  7412. 1073741822 elements, avoid an integer overflow when maintaining
  7413. the heap property. Fixes bug 18296; bugfix on 0.1.2.1-alpha.
  7414. o Minor bugfixes (correctness):
  7415. - Fix a bad memory handling bug that would occur if we had queued a
  7416. cell on a channel's incoming queue. Fortunately, we can't actually
  7417. queue a cell like that as our code is constructed today, but it's
  7418. best to avoid this kind of error, even if there isn't any code
  7419. that triggers it today. Fixes bug 18570; bugfix on 0.2.4.4-alpha.
  7420. o Minor bugfixes (directory):
  7421. - When generating a URL for a directory server on an IPv6 address,
  7422. wrap the IPv6 address in square brackets. Fixes bug 18051; bugfix
  7423. on 0.2.3.9-alpha. Patch from Malek.
  7424. o Minor bugfixes (fallback directory mirrors):
  7425. - When requesting extrainfo descriptors from a trusted directory
  7426. server, check whether it is an authority or a fallback directory
  7427. which supports extrainfo descriptors. Fixes bug 18489; bugfix on
  7428. 0.2.4.7-alpha. Reported by atagar, patch by teor.
  7429. o Minor bugfixes (hidden service, client):
  7430. - Handle the case where the user makes several fast consecutive
  7431. requests to the same .onion address. Previously, the first six
  7432. requests would each trigger a descriptor fetch, each picking a
  7433. directory (there are 6 overall) and the seventh one would fail
  7434. because no directories were left, thereby triggering a close on
  7435. all current directory connections asking for the hidden service.
  7436. The solution here is to not close the connections if we have
  7437. pending directory fetches. Fixes bug 15937; bugfix
  7438. on 0.2.7.1-alpha.
  7439. o Minor bugfixes (hidden service, control port):
  7440. - Add the onion address to the HS_DESC event for the UPLOADED action
  7441. both on success or failure. It was previously hardcoded with
  7442. UNKNOWN. Fixes bug 16023; bugfix on 0.2.7.2-alpha.
  7443. o Minor bugfixes (hidden service, directory):
  7444. - Bridges now refuse "rendezvous2" (hidden service descriptor)
  7445. publish attempts. Suggested by ticket 18332.
  7446. o Minor bugfixes (linux seccomp2 sandbox):
  7447. - Allow the setrlimit syscall, and the prlimit and prlimit64
  7448. syscalls, which some libc implementations use under the hood.
  7449. Fixes bug 15221; bugfix on 0.2.5.1-alpha.
  7450. - Avoid a 10-second delay when starting as a client with "Sandbox 1"
  7451. enabled and no DNS resolvers configured. This should help TAILS
  7452. start up faster. Fixes bug 18548; bugfix on 0.2.5.1-alpha.
  7453. - Fix the sandbox's interoperability with unix domain sockets under
  7454. setuid. Fixes bug 18253; bugfix on 0.2.8.1-alpha.
  7455. o Minor bugfixes (logging):
  7456. - When logging information about an unparsable networkstatus vote or
  7457. consensus, do not say "vote" when we mean consensus. Fixes bug
  7458. 18368; bugfix on 0.2.0.8-alpha.
  7459. - Scrub service name in "unrecognized service ID" log messages.
  7460. Fixes bug 18600; bugfix on 0.2.4.11-alpha.
  7461. - Downgrade logs and backtraces about IP versions to info-level.
  7462. Only log backtraces once each time tor runs. Assists in diagnosing
  7463. bug 18351; bugfix on 0.2.8.1-alpha. Reported by sysrqb and
  7464. Christian, patch by teor.
  7465. o Minor bugfixes (memory safety):
  7466. - Avoid freeing an uninitialized pointer when opening a socket fails
  7467. in get_interface_addresses_ioctl(). Fixes bug 18454; bugfix on
  7468. 0.2.3.11-alpha. Reported by toralf and "cypherpunks", patch
  7469. by teor.
  7470. - Correctly duplicate addresses in get_interface_address6_list().
  7471. Fixes bug 18454; bugfix on 0.2.8.1-alpha. Reported by toralf,
  7472. patch by "cypherpunks".
  7473. - Fix a memory leak in tor-gencert. Fixes part of bug 18672; bugfix
  7474. on 0.2.0.1-alpha.
  7475. - Fix a memory leak in "tor --list-fingerprint". Fixes part of bug
  7476. 18672; bugfix on 0.2.5.1-alpha.
  7477. o Minor bugfixes (private directory):
  7478. - Prevent a race condition when creating private directories. Fixes
  7479. part of bug 17852; bugfix on 0.0.2pre13. Part of ticket 17852.
  7480. Patch from jsturgix. Found with Flawfinder.
  7481. o Minor bugfixes (test networks, IPv6):
  7482. - Allow internal IPv6 addresses in descriptors in test networks.
  7483. Fixes bug 17153; bugfix on 0.2.3.16-alpha. Patch by teor, reported
  7484. by karsten.
  7485. o Minor bugfixes (testing):
  7486. - We no longer disable assertions in the unit tests when coverage is
  7487. enabled. Instead, we require you to say --disable-asserts-in-tests
  7488. to the configure script if you need assertions disabled in the
  7489. unit tests (for example, if you want to perform branch coverage).
  7490. Fixes bug 18242; bugfix on 0.2.7.1-alpha.
  7491. o Minor bugfixes (time parsing):
  7492. - Avoid overflow in tor_timegm when parsing dates in and after 2038
  7493. on platforms with 32-bit time_t. Fixes bug 18479; bugfix on
  7494. 0.0.2pre14. Patch by teor.
  7495. o Minor bugfixes (tor-gencert):
  7496. - Correctly handle the case where an authority operator enters a
  7497. passphrase but sends an EOF before sending a newline. Fixes bug
  7498. 17443; bugfix on 0.2.0.20-rc. Found by junglefowl.
  7499. o Code simplification and refactoring:
  7500. - Quote all the string interpolations in configure.ac -- even those
  7501. which we are pretty sure can't contain spaces. Closes ticket
  7502. 17744. Patch from zerosion.
  7503. - Remove specialized code for non-inplace AES_CTR. 99% of our AES is
  7504. inplace, so there's no need to have a separate implementation for
  7505. the non-inplace code. Closes ticket 18258. Patch from Malek.
  7506. - Simplify return types for some crypto functions that can't
  7507. actually fail. Patch from Hassan Alsibyani. Closes ticket 18259.
  7508. o Documentation:
  7509. - Change build messages to refer to "Fedora" instead of "Fedora
  7510. Core", and "dnf" instead of "yum". Closes tickets 18459 and 18426.
  7511. Patches from "icanhasaccount" and "cypherpunks".
  7512. o Removed features:
  7513. - We no longer maintain an internal freelist in memarea.c.
  7514. Allocators should be good enough to make this code unnecessary,
  7515. and it's doubtful that it ever had any performance benefit.
  7516. o Testing:
  7517. - Fix several warnings from clang's address sanitizer produced in
  7518. the unit tests.
  7519. - Treat backtrace test failures as expected on FreeBSD until we
  7520. solve bug 17808. Closes ticket 18204.
  7521. Changes in version 0.2.8.1-alpha - 2016-02-04
  7522. Tor 0.2.8.1-alpha is the first alpha release in its series. It
  7523. includes numerous small features and bugfixes against previous Tor
  7524. versions, and numerous small infrastructure improvements. The most
  7525. notable features are a set of improvements to the directory subsystem.
  7526. o Major features (security, Linux):
  7527. - When Tor starts as root on Linux and is told to switch user ID, it
  7528. can now retain the capability to bind to low ports. By default,
  7529. Tor will do this only when it's switching user ID and some low
  7530. ports have been configured. You can change this behavior with the
  7531. new option KeepBindCapabilities. Closes ticket 8195.
  7532. o Major features (directory system):
  7533. - When bootstrapping multiple consensus downloads at a time, use the
  7534. first one that starts downloading, and close the rest. This
  7535. reduces failures when authorities or fallback directories are slow
  7536. or down. Together with the code for feature 15775, this feature
  7537. should reduces failures due to fallback churn. Implements ticket
  7538. 4483. Patch by "teor". Implements IPv4 portions of proposal 210 by
  7539. "mikeperry" and "teor".
  7540. - Include a trial list of 21 default fallback directories, generated
  7541. in January 2016, based on an opt-in survey of suitable relays.
  7542. Doing this should make clients bootstrap more quickly and reliably,
  7543. and reduce the load on the directory authorities. Closes ticket
  7544. 15775. Patch by "teor".
  7545. Candidates identified using an OnionOO script by "weasel", "teor",
  7546. "gsathya", and "karsten".
  7547. - Previously only relays that explicitly opened a directory port
  7548. (DirPort) accepted directory requests from clients. Now all
  7549. relays, with and without a DirPort, accept and serve tunneled
  7550. directory requests that they receive through their ORPort. You can
  7551. disable this behavior using the new DirCache option. Closes
  7552. ticket 12538.
  7553. o Major key updates:
  7554. - Update the V3 identity key for the dannenberg directory authority:
  7555. it was changed on 18 November 2015. Closes task 17906. Patch
  7556. by "teor".
  7557. o Minor features (security, clock):
  7558. - Warn when the system clock appears to move back in time (when the
  7559. state file was last written in the future). Tor doesn't know that
  7560. consensuses have expired if the clock is in the past. Patch by
  7561. "teor". Implements ticket 17188.
  7562. o Minor features (security, exit policies):
  7563. - ExitPolicyRejectPrivate now rejects more private addresses by
  7564. default. Specifically, it now rejects the relay's outbound bind
  7565. addresses (if configured), and the relay's configured port
  7566. addresses (such as ORPort and DirPort). Fixes bug 17027; bugfix on
  7567. 0.2.0.11-alpha. Patch by "teor".
  7568. o Minor features (security, memory erasure):
  7569. - Set the unused entries in a smartlist to NULL. This helped catch
  7570. a (harmless) bug, and shouldn't affect performance too much.
  7571. Implements ticket 17026.
  7572. - Use SecureMemoryWipe() function to securely clean memory on
  7573. Windows. Previously we'd use OpenSSL's OPENSSL_cleanse() function.
  7574. Implements feature 17986.
  7575. - Use explicit_bzero or memset_s when present. Previously, we'd use
  7576. OpenSSL's OPENSSL_cleanse() function. Closes ticket 7419; patches
  7577. from <logan@hackers.mu> and <selven@hackers.mu>.
  7578. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  7579. zero size. Check size argument to memwipe() for underflow. Fixes
  7580. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  7581. patch by "teor".
  7582. o Minor features (security, RNG):
  7583. - Adjust Tor's use of OpenSSL's RNG APIs so that they absolutely,
  7584. positively are not allowed to fail. Previously we depended on
  7585. internal details of OpenSSL's behavior. Closes ticket 17686.
  7586. - Never use the system entropy output directly for anything besides
  7587. seeding the PRNG. When we want to generate important keys, instead
  7588. of using system entropy directly, we now hash it with the PRNG
  7589. stream. This may help resist certain attacks based on broken OS
  7590. entropy implementations. Closes part of ticket 17694.
  7591. - Use modern system calls (like getentropy() or getrandom()) to
  7592. generate strong entropy on platforms that have them. Closes
  7593. ticket 13696.
  7594. o Minor features (accounting):
  7595. - Added two modes to the AccountingRule option: One for limiting
  7596. only the number of bytes sent ("AccountingRule out"), and one for
  7597. limiting only the number of bytes received ("AccountingRule in").
  7598. Closes ticket 15989; patch from "unixninja92".
  7599. o Minor features (build):
  7600. - Since our build process now uses "make distcheck", we no longer
  7601. force "make dist" to depend on "make check". Closes ticket 17893;
  7602. patch from "cypherpunks."
  7603. - Tor now builds successfully with the recent OpenSSL 1.1
  7604. development branch, and with the latest LibreSSL. Closes tickets
  7605. 17549, 17921, and 17984.
  7606. o Minor features (controller):
  7607. - Adds the FallbackDir entries to 'GETINFO config/defaults'. Closes
  7608. tickets 16774 and 17817. Patch by George Tankersley.
  7609. - New 'GETINFO hs/service/desc/id/' command to retrieve a hidden
  7610. service descriptor from a service's local hidden service
  7611. descriptor cache. Closes ticket 14846.
  7612. - Add 'GETINFO exit-policy/reject-private/[default,relay]', so
  7613. controllers can examine the the reject rules added by
  7614. ExitPolicyRejectPrivate. This makes it easier for stem to display
  7615. exit policies.
  7616. o Minor features (crypto):
  7617. - Add SHA512 support to crypto.c. Closes ticket 17663; patch from
  7618. George Tankersley.
  7619. - Add SHA3 and SHAKE support to crypto.c. Closes ticket 17783.
  7620. - When allocating a digest state object, allocate no more space than
  7621. we actually need. Previously, we would allocate as much space as
  7622. the state for the largest algorithm would need. This change saves
  7623. up to 672 bytes per circuit. Closes ticket 17796.
  7624. - Improve performance when hashing non-multiple of 8 sized buffers,
  7625. based on Andrew Moon's public domain SipHash-2-4 implementation.
  7626. Fixes bug 17544; bugfix on 0.2.5.3-alpha.
  7627. o Minor features (directory downloads):
  7628. - Wait for busy authorities and fallback directories to become non-
  7629. busy when bootstrapping. (A similar change was made in 6c443e987d
  7630. for directory caches chosen from the consensus.) Closes ticket
  7631. 17864; patch by "teor".
  7632. - Add UseDefaultFallbackDirs, which enables any hard-coded fallback
  7633. directory mirrors. The default is 1; set it to 0 to disable
  7634. fallbacks. Implements ticket 17576. Patch by "teor".
  7635. o Minor features (geoip):
  7636. - Update geoip and geoip6 to the January 5 2016 Maxmind GeoLite2
  7637. Country database.
  7638. o Minor features (IPv6):
  7639. - Add an argument 'ipv6=address:orport' to the DirAuthority and
  7640. FallbackDir torrc options, to specify an IPv6 address for an
  7641. authority or fallback directory. Add hard-coded ipv6 addresses for
  7642. directory authorities that have them. Closes ticket 17327; patch
  7643. from Nick Mathewson and "teor".
  7644. - Add address policy assume_action support for IPv6 addresses.
  7645. - Limit IPv6 mask bits to 128.
  7646. - Warn when comparing against an AF_UNSPEC address in a policy, it's
  7647. almost always a bug. Closes ticket 17863; patch by "teor".
  7648. - Allow users to configure directory authorities and fallback
  7649. directory servers with IPv6 addresses and ORPorts. Resolves
  7650. ticket 6027.
  7651. - routerset_parse now accepts IPv6 literal addresses. Fixes bug
  7652. 17060; bugfix on 0.2.1.3-alpha. Patch by "teor".
  7653. - Make tor_ersatz_socketpair work on IPv6-only systems. Fixes bug
  7654. 17638; bugfix on 0.0.2pre8. Patch by "teor".
  7655. o Minor features (logging):
  7656. - When logging to syslog, allow a tag to be added to the syslog
  7657. identity (the string prepended to every log message). The tag can
  7658. be configured with SyslogIdentityTag and defaults to none. Setting
  7659. it to "foo" will cause logs to be tagged as "Tor-foo". Closes
  7660. ticket 17194.
  7661. o Minor features (portability):
  7662. - Use timingsafe_memcmp() where available. Closes ticket 17944;
  7663. patch from <logan@hackers.mu>.
  7664. o Minor features (relay, address discovery):
  7665. - Add a family argument to get_interface_addresses_raw() and
  7666. subfunctions to make network interface address interogation more
  7667. efficient. Now Tor can specifically ask for IPv4, IPv6 or both
  7668. types of interfaces from the operating system. Resolves
  7669. ticket 17950.
  7670. - When get_interface_address6_list(.,AF_UNSPEC,.) is called and
  7671. fails to enumerate interface addresses using the platform-specific
  7672. API, have it rely on the UDP socket fallback technique to try and
  7673. find out what IP addresses (both IPv4 and IPv6) our machine has.
  7674. Resolves ticket 17951.
  7675. o Minor features (replay cache):
  7676. - The replay cache now uses SHA256 instead of SHA1. Implements
  7677. feature 8961. Patch by "teor", issue reported by "rransom".
  7678. o Minor features (unix file permissions):
  7679. - Defer creation of Unix sockets until after setuid. This avoids
  7680. needing CAP_CHOWN and CAP_FOWNER when using systemd's
  7681. CapabilityBoundingSet, or chown and fowner when using SELinux.
  7682. Implements part of ticket 17562. Patch from Jamie Nguyen.
  7683. - If any directory created by Tor is marked as group readable, the
  7684. filesystem group is allowed to be either the default GID or the
  7685. root user. Allowing root to read the DataDirectory prevents the
  7686. need for CAP_READ_SEARCH when using systemd's
  7687. CapabilityBoundingSet, or dac_read_search when using SELinux.
  7688. Implements part of ticket 17562. Patch from Jamie Nguyen.
  7689. - Introduce a new DataDirectoryGroupReadable option. If it is set to
  7690. 1, the DataDirectory will be made readable by the default GID.
  7691. Implements part of ticket 17562. Patch from Jamie Nguyen.
  7692. o Minor bugfixes (accounting):
  7693. - The max bandwidth when using 'AccountRule sum' is now correctly
  7694. logged. Fixes bug 18024; bugfix on 0.2.6.1-alpha. Patch
  7695. from "unixninja92".
  7696. o Minor bugfixes (code correctness):
  7697. - When closing an entry connection, generate a warning if we should
  7698. have sent an end cell for it but we haven't. Fixes bug 17876;
  7699. bugfix on 0.2.3.2-alpha.
  7700. - Assert that allocated memory held by the reputation code is freed
  7701. according to its internal counters. Fixes bug 17753; bugfix
  7702. on 0.1.1.1-alpha.
  7703. - Assert when the TLS contexts fail to initialize. Fixes bug 17683;
  7704. bugfix on 0.0.6.
  7705. o Minor bugfixes (compilation):
  7706. - Mark all object files that include micro-revision.i as depending
  7707. on it, so as to make parallel builds more reliable. Fixes bug
  7708. 17826; bugfix on 0.2.5.1-alpha.
  7709. - Don't try to use the pthread_condattr_setclock() function unless
  7710. it actually exists. Fixes compilation on NetBSD-6.x. Fixes bug
  7711. 17819; bugfix on 0.2.6.3-alpha.
  7712. - Fix backtrace compilation on FreeBSD. Fixes bug 17827; bugfix
  7713. on 0.2.5.2-alpha.
  7714. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  7715. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  7716. - Fix search for libevent libraries on OpenBSD (and other systems
  7717. that install libevent 1 and libevent 2 in parallel). Fixes bug
  7718. 16651; bugfix on 0.1.0.7-rc. Patch from "rubiate".
  7719. - Isolate environment variables meant for tests from the rest of the
  7720. build system. Fixes bug 17818; bugfix on 0.2.7.3-rc.
  7721. - Replace usage of 'INLINE' with 'inline'. Fixes bug 17804; bugfix
  7722. on 0.0.2pre8.
  7723. - Remove config.log only from make distclean, not from make clean.
  7724. Fixes bug 17924; bugfix on 0.2.4.1-alpha.
  7725. o Minor bugfixes (crypto):
  7726. - Check the return value of HMAC() and assert on failure. Fixes bug
  7727. 17658; bugfix on 0.2.3.6-alpha. Patch by "teor".
  7728. o Minor bugfixes (fallback directories):
  7729. - Mark fallbacks as "too busy" when they return a 503 response,
  7730. rather than just marking authorities. Fixes bug 17572; bugfix on
  7731. 0.2.4.7-alpha. Patch by "teor".
  7732. o Minor bugfixes (IPv6):
  7733. - Update the limits in max_dl_per_request for IPv6 address length.
  7734. Fixes bug 17573; bugfix on 0.2.1.5-alpha.
  7735. o Minor bugfixes (linux seccomp2 sandbox):
  7736. - Fix a crash when using offline master ed25519 keys with the Linux
  7737. seccomp2 sandbox enabled. Fixes bug 17675; bugfix on 0.2.7.3-rc.
  7738. o Minor bugfixes (logging):
  7739. - In log messages that include a function name, use __FUNCTION__
  7740. instead of __PRETTY_FUNCTION__. In GCC, these are synonymous, but
  7741. with clang __PRETTY_FUNCTION__ has extra information we don't
  7742. need. Fixes bug 16563; bugfix on 0.0.2pre8. Fix by Tom van
  7743. der Woerdt.
  7744. - Remove needless quotes from a log message about unparseable
  7745. addresses. Fixes bug 17843; bugfix on 0.2.3.3-alpha.
  7746. o Minor bugfixes (portability):
  7747. - Remove an #endif from configure.ac so that we correctly detect the
  7748. presence of in6_addr.s6_addr32. Fixes bug 17923; bugfix
  7749. on 0.2.0.13-alpha.
  7750. o Minor bugfixes (relays):
  7751. - Check that both the ORPort and DirPort (if present) are reachable
  7752. before publishing a relay descriptor. Otherwise, relays publish a
  7753. descriptor with DirPort 0 when the DirPort reachability test takes
  7754. longer than the ORPort reachability test. Fixes bug 18050; bugfix
  7755. on 0.1.0.1-rc. Reported by "starlight", patch by "teor".
  7756. o Minor bugfixes (relays, hidden services):
  7757. - Refuse connection requests to private OR addresses unless
  7758. ExtendAllowPrivateAddresses is set. Previously, tor would connect,
  7759. then refuse to send any cells to a private address. Fixes bugs
  7760. 17674 and 8976; bugfix on 0.2.3.21-rc. Patch by "teor".
  7761. o Minor bugfixes (safe logging):
  7762. - When logging a malformed hostname received through socks4, scrub
  7763. it if SafeLogging says we should. Fixes bug 17419; bugfix
  7764. on 0.1.1.16-rc.
  7765. o Minor bugfixes (statistics code):
  7766. - Consistently check for overflow in round_*_to_next_multiple_of
  7767. functions, and add unit tests with additional and maximal values.
  7768. Fixes part of bug 13192; bugfix on 0.2.2.1-alpha.
  7769. - Handle edge cases in the laplace functions: avoid division by
  7770. zero, avoid taking the log of zero, and silence clang type
  7771. conversion warnings using round and trunc. Add unit tests for edge
  7772. cases with maximal values. Fixes part of bug 13192; bugfix
  7773. on 0.2.6.2-alpha.
  7774. o Minor bugfixes (testing):
  7775. - The test for log_heartbeat was incorrectly failing in timezones
  7776. with non-integer offsets. Instead of comparing the end of the time
  7777. string against a constant, compare it to the output of
  7778. format_local_iso_time when given the correct input. Fixes bug
  7779. 18039; bugfix on 0.2.5.4-alpha.
  7780. - Make unit tests pass on IPv6-only systems, and systems without
  7781. localhost addresses (like some FreeBSD jails). Fixes bug 17632;
  7782. bugfix on 0.2.7.3-rc. Patch by "teor".
  7783. - Fix a memory leak in the ntor test. Fixes bug 17778; bugfix
  7784. on 0.2.4.8-alpha.
  7785. - Check the full results of SHA256 and SHA512 digests in the unit
  7786. tests. Bugfix on 0.2.2.4-alpha. Patch by "teor".
  7787. o Code simplification and refactoring:
  7788. - Move logging of redundant policy entries in
  7789. policies_parse_exit_policy_internal into its own function. Closes
  7790. ticket 17608; patch from "juce".
  7791. - Extract the more complicated parts of circuit_mark_for_close()
  7792. into a new function that we run periodically before circuits are
  7793. freed. This change removes more than half of the functions
  7794. currently in the "blob". Closes ticket 17218.
  7795. - Clean up a little duplicated code in
  7796. crypto_expand_key_material_TAP(). Closes ticket 17587; patch
  7797. from "pfrankw".
  7798. - Decouple the list of streams waiting to be attached to circuits
  7799. from the overall connection list. This change makes it possible to
  7800. attach streams quickly while simplifying Tor's callgraph and
  7801. avoiding O(N) scans of the entire connection list. Closes
  7802. ticket 17590.
  7803. - When a direct directory request fails immediately on launch,
  7804. instead of relaunching that request from inside the code that
  7805. launches it, instead mark the connection for teardown. This change
  7806. simplifies Tor's callback and prevents the directory-request
  7807. launching code from invoking itself recursively. Closes
  7808. ticket 17589
  7809. - Remove code for configuring OpenSSL dynamic locks; OpenSSL doesn't
  7810. use them. Closes ticket 17926.
  7811. o Documentation:
  7812. - Add a description of the correct use of the '--keygen' command-
  7813. line option. Closes ticket 17583; based on text by 's7r'.
  7814. - Document the minimum HeartbeatPeriod value. Closes ticket 15638.
  7815. - Explain actual minima for BandwidthRate. Closes ticket 16382.
  7816. - Fix a minor formatting typo in the manpage. Closes ticket 17791.
  7817. - Mention torspec URL in the manpage and point the reader to it
  7818. whenever we mention a document that belongs in torspce. Fixes
  7819. issue 17392.
  7820. o Removed features:
  7821. - Remove client-side support for connecting to Tor relays running
  7822. versions of Tor before 0.2.3.6-alpha. These relays didn't support
  7823. the v3 TLS handshake protocol, and are no longer allowed on the
  7824. Tor network. Implements the client side of ticket 11150. Based on
  7825. patches by Tom van der Woerdt.
  7826. o Testing:
  7827. - Add unit tests to check for common RNG failure modes, such as
  7828. returning all zeroes, identical values, or incrementing values
  7829. (OpenSSL's rand_predictable feature). Patch by "teor".
  7830. - Log more information when the backtrace tests fail. Closes ticket
  7831. 17892. Patch from "cypherpunks."
  7832. - Always test both ed25519 backends, so that we can be sure that our
  7833. batch-open replacement code works. Part of ticket 16794.
  7834. - Cover dns_resolve_impl() in dns.c with unit tests. Implements a
  7835. portion of ticket 16831.
  7836. - More unit tests for compat_libevent.c, procmon.c, tortls.c,
  7837. util_format.c, directory.c, and options_validate.c. Closes tickets
  7838. 17075, 17082, 17084, 17003, and 17076 respectively. Patches from
  7839. Ola Bini.
  7840. - Unit tests for directory_handle_command_get. Closes ticket 17004.
  7841. Patch from Reinaldo de Souza Jr.
  7842. Changes in version 0.2.7.6 - 2015-12-10
  7843. Tor version 0.2.7.6 fixes a major bug in entry guard selection, as
  7844. well as a minor bug in hidden service reliability.
  7845. o Major bugfixes (guard selection):
  7846. - Actually look at the Guard flag when selecting a new directory
  7847. guard. When we implemented the directory guard design, we
  7848. accidentally started treating all relays as if they have the Guard
  7849. flag during guard selection, leading to weaker anonymity and worse
  7850. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  7851. by Mohsen Imani.
  7852. o Minor features (geoip):
  7853. - Update geoip and geoip6 to the December 1 2015 Maxmind GeoLite2
  7854. Country database.
  7855. o Minor bugfixes (compilation):
  7856. - When checking for net/pfvar.h, include netinet/in.h if possible.
  7857. This fixes transparent proxy detection on OpenBSD. Fixes bug
  7858. 17551; bugfix on 0.1.2.1-alpha. Patch from "rubiate".
  7859. - Fix a compilation warning with Clang 3.6: Do not check the
  7860. presence of an address which can never be NULL. Fixes bug 17781.
  7861. o Minor bugfixes (correctness):
  7862. - When displaying an IPv6 exit policy, include the mask bits
  7863. correctly even when the number is greater than 31. Fixes bug
  7864. 16056; bugfix on 0.2.4.7-alpha. Patch from "gturner".
  7865. - The wrong list was used when looking up expired intro points in a
  7866. rend service object, causing what we think could be reachability
  7867. issues for hidden services, and triggering a BUG log. Fixes bug
  7868. 16702; bugfix on 0.2.7.2-alpha.
  7869. - Fix undefined behavior in the tor_cert_checksig function. Fixes
  7870. bug 17722; bugfix on 0.2.7.2-alpha.
  7871. Changes in version 0.2.7.5 - 2015-11-20
  7872. The Tor 0.2.7 release series is dedicated to the memory of Tor user
  7873. and privacy advocate Caspar Bowden (1961-2015). Caspar worked
  7874. tirelessly to advocate human rights regardless of national borders,
  7875. and oppose the encroachments of mass surveillance. He opposed national
  7876. exceptionalism, he brought clarity to legal and policy debates, he
  7877. understood and predicted the impact of mass surveillance on the world,
  7878. and he laid the groundwork for resisting it. While serving on the Tor
  7879. Project's board of directors, he brought us his uncompromising focus
  7880. on technical excellence in the service of humankind. Caspar was an
  7881. inimitable force for good and a wonderful friend. He was kind,
  7882. humorous, generous, gallant, and believed we should protect one
  7883. another without exception. We honor him here for his ideals, his
  7884. efforts, and his accomplishments. Please honor his memory with works
  7885. that would make him proud.
  7886. Tor 0.2.7.5 is the first stable release in the Tor 0.2.7 series.
  7887. The 0.2.7 series adds a more secure identity key type for relays,
  7888. improves cryptography performance, resolves several longstanding
  7889. hidden-service performance issues, improves controller support for
  7890. hidden services, and includes small bugfixes and performance
  7891. improvements throughout the program. This release series also includes
  7892. more tests than before, and significant simplifications to which parts
  7893. of Tor invoke which others.
  7894. (This release contains no code changes since 0.2.7.4-rc.)
  7895. Changes in version 0.2.7.4-rc - 2015-10-21
  7896. Tor 0.2.7.4-rc is the second release candidate in the 0.2.7 series. It
  7897. fixes some important memory leaks, and a scary-looking (but mostly
  7898. harmless in practice) invalid-read bug. It also has a few small
  7899. bugfixes, notably fixes for compilation and portability on different
  7900. platforms. If no further significant bounds are found, the next
  7901. release will the the official stable release.
  7902. o Major bugfixes (security, correctness):
  7903. - Fix an error that could cause us to read 4 bytes before the
  7904. beginning of an openssl string. This bug could be used to cause
  7905. Tor to crash on systems with unusual malloc implementations, or
  7906. systems with unusual hardening installed. Fixes bug 17404; bugfix
  7907. on 0.2.3.6-alpha.
  7908. o Major bugfixes (correctness):
  7909. - Fix a use-after-free bug in validate_intro_point_failure(). Fixes
  7910. bug 17401; bugfix on 0.2.7.3-rc.
  7911. o Major bugfixes (memory leaks):
  7912. - Fix a memory leak in ed25519 batch signature checking. Fixes bug
  7913. 17398; bugfix on 0.2.6.1-alpha.
  7914. - Fix a memory leak in rend_cache_failure_entry_free(). Fixes bug
  7915. 17402; bugfix on 0.2.7.3-rc.
  7916. - Fix a memory leak when reading an expired signing key from disk.
  7917. Fixes bug 17403; bugfix on 0.2.7.2-rc.
  7918. o Minor features (geoIP):
  7919. - Update geoip and geoip6 to the October 9 2015 Maxmind GeoLite2
  7920. Country database.
  7921. o Minor bugfixes (compilation):
  7922. - Repair compilation with the most recent (unreleased, alpha)
  7923. vesions of OpenSSL 1.1. Fixes part of ticket 17237.
  7924. - Fix an integer overflow warning in test_crypto_slow.c. Fixes bug
  7925. 17251; bugfix on 0.2.7.2-alpha.
  7926. - Fix compilation of sandbox.c with musl-libc. Fixes bug 17347;
  7927. bugfix on 0.2.5.1-alpha. Patch from 'jamestk'.
  7928. o Minor bugfixes (portability):
  7929. - Use libexecinfo on FreeBSD to enable backtrace support. Fixes
  7930. part of bug 17151; bugfix on 0.2.5.2-alpha. Patch from
  7931. Marcin Cieślak.
  7932. o Minor bugfixes (sandbox):
  7933. - Add the "hidserv-stats" filename to our sandbox filter for the
  7934. HiddenServiceStatistics option to work properly. Fixes bug 17354;
  7935. bugfix on 0.2.6.2-alpha. Patch from David Goulet.
  7936. o Minor bugfixes (testing):
  7937. - Add unit tests for get_interface_address* failure cases. Fixes bug
  7938. 17173; bugfix on 0.2.7.3-rc. Patch by fk/teor.
  7939. - Fix breakage when running 'make check' with BSD make. Fixes bug
  7940. 17154; bugfix on 0.2.7.3-rc. Patch by Marcin Cieślak.
  7941. - Make the get_ifaddrs_* unit tests more tolerant of different
  7942. network configurations. (Don't assume every test box has an IPv4
  7943. address, and don't assume every test box has a non-localhost
  7944. address.) Fixes bug 17255; bugfix on 0.2.7.3-rc. Patch by "teor".
  7945. - Skip backtrace tests when backtrace support is not compiled in.
  7946. Fixes part of bug 17151; bugfix on 0.2.7.1-alpha. Patch from
  7947. Marcin Cieślak.
  7948. o Documentation:
  7949. - Fix capitalization of SOCKS in sample torrc. Closes ticket 15609.
  7950. - Note that HiddenServicePorts can take a unix domain socket. Closes
  7951. ticket 17364.
  7952. Changes in version 0.2.7.3-rc - 2015-09-25
  7953. Tor 0.2.7.3-rc is the first release candidate in the 0.2.7 series. It
  7954. contains numerous usability fixes for Ed25519 keys, safeguards against
  7955. several misconfiguration problems, significant simplifications to
  7956. Tor's callgraph, and numerous bugfixes and small features.
  7957. This is the most tested release of Tor to date. The unit tests cover
  7958. 39.40% of the code, and the integration tests (accessible with "make
  7959. test-full-online", requiring stem and chutney and a network
  7960. connection) raise the coverage to 64.49%.
  7961. o Major features (security, hidden services):
  7962. - Hidden services, if using the EntryNodes option, are required to
  7963. use more than one EntryNode, in order to avoid a guard discovery
  7964. attack. (This would only affect people who had configured hidden
  7965. services and manually specified the EntryNodes option with a
  7966. single entry-node. The impact was that it would be easy to
  7967. remotely identify the guard node used by such a hidden service.
  7968. See ticket for more information.) Fixes ticket 14917.
  7969. o Major features (Ed25519 keys, keypinning):
  7970. - The key-pinning option on directory authorities is now advisory-
  7971. only by default. In a future version, or when the AuthDirPinKeys
  7972. option is set, pins are enforced again. Disabling key-pinning
  7973. seemed like a good idea so that we can survive the fallout of any
  7974. usability problems associated with Ed25519 keys. Closes
  7975. ticket 17135.
  7976. o Major features (Ed25519 performance):
  7977. - Improve the speed of Ed25519 operations and Curve25519 keypair
  7978. generation when built targeting 32 bit x86 platforms with SSE2
  7979. available. Implements ticket 16535.
  7980. - Improve the runtime speed of Ed25519 signature verification by
  7981. using Ed25519-donna's batch verification support. Implements
  7982. ticket 16533.
  7983. o Major features (performance testing):
  7984. - The test-network.sh script now supports performance testing.
  7985. Requires corresponding chutney performance testing changes. Patch
  7986. by "teor". Closes ticket 14175.
  7987. o Major features (relay, Ed25519):
  7988. - Significant usability improvements for Ed25519 key management. Log
  7989. messages are better, and the code can recover from far more
  7990. failure conditions. Thanks to "s7r" for reporting and diagnosing
  7991. so many of these!
  7992. - Add a new OfflineMasterKey option to tell Tor never to try loading
  7993. or generating a secret Ed25519 identity key. You can use this in
  7994. combination with tor --keygen to manage offline and/or encrypted
  7995. Ed25519 keys. Implements ticket 16944.
  7996. - Add a --newpass option to allow changing or removing the
  7997. passphrase of an encrypted key with tor --keygen. Implements part
  7998. of ticket 16769.
  7999. - On receiving a HUP signal, check to see whether the Ed25519
  8000. signing key has changed, and reload it if so. Closes ticket 16790.
  8001. o Major bugfixes (relay, Ed25519):
  8002. - Avoid crashing on 'tor --keygen'. Fixes bug 16679; bugfix on
  8003. 0.2.7.2-alpha. Reported by "s7r".
  8004. - Improve handling of expired signing keys with offline master keys.
  8005. Fixes bug 16685; bugfix on 0.2.7.2-alpha. Reported by "s7r".
  8006. o Minor features (client-side privacy):
  8007. - New KeepAliveIsolateSOCKSAuth option to indefinitely extend circuit
  8008. lifespan when IsolateSOCKSAuth and streams with SOCKS
  8009. authentication are attached to the circuit. This allows
  8010. applications like TorBrowser to manage circuit lifetime on their
  8011. own. Implements feature 15482.
  8012. - When logging malformed hostnames from SOCKS5 requests, respect
  8013. SafeLogging configuration. Fixes bug 16891; bugfix on 0.1.1.16-rc.
  8014. o Minor features (compilation):
  8015. - Give a warning as early as possible when trying to build with an
  8016. unsupported OpenSSL version. Closes ticket 16901.
  8017. - Fail during configure if we're trying to build against an OpenSSL
  8018. built without ECC support. Fixes bug 17109, bugfix on 0.2.7.1-alpha
  8019. which started requiring ECC.
  8020. o Minor features (geoip):
  8021. - Update geoip and geoip6 to the September 3 2015 Maxmind GeoLite2
  8022. Country database.
  8023. o Minor features (hidden services):
  8024. - Relays need to have the Fast flag to get the HSDir flag. As this
  8025. is being written, we'll go from 2745 HSDirs down to 2342, a ~14%
  8026. drop. This change should make some attacks against the hidden
  8027. service directory system harder. Fixes ticket 15963.
  8028. - Turn on hidden service statistics collection by setting the torrc
  8029. option HiddenServiceStatistics to "1" by default. (This keeps
  8030. track only of the fraction of traffic used by hidden services, and
  8031. the total number of hidden services in existence.) Closes
  8032. ticket 15254.
  8033. - Client now uses an introduction point failure cache to know when
  8034. to fetch or keep a descriptor in their cache. Previously, failures
  8035. were recorded implicitly, but not explicitly remembered. Closes
  8036. ticket 16389.
  8037. o Minor features (testing, authorities, documentation):
  8038. - New TestingDirAuthVote{Exit,Guard,HSDir}IsStrict flags to
  8039. explicitly manage consensus flags in testing networks. Patch by
  8040. "robgjansen", modified by "teor". Implements part of ticket 14882.
  8041. o Minor bugfixes (security, exit policies):
  8042. - ExitPolicyRejectPrivate now also rejects the relay's published
  8043. IPv6 address (if any), and any publicly routable IPv4 or IPv6
  8044. addresses on any local interfaces. ticket 17027. Patch by "teor".
  8045. Fixes bug 17027; bugfix on 0.2.0.11-alpha.
  8046. o Minor bug fixes (torrc exit policies):
  8047. - In torrc, "accept6 *" and "reject6 *" ExitPolicy lines now only
  8048. produce IPv6 wildcard addresses. Previously they would produce
  8049. both IPv4 and IPv6 wildcard addresses. Patch by "teor". Fixes part
  8050. of bug 16069; bugfix on 0.2.4.7-alpha.
  8051. - When parsing torrc ExitPolicies, we now warn for a number of cases
  8052. where the user's intent is likely to differ from Tor's actual
  8053. behavior. These include: using an IPv4 address with an accept6 or
  8054. reject6 line; using "private" on an accept6 or reject6 line; and
  8055. including any ExitPolicy lines after accept *:* or reject *:*.
  8056. Related to ticket 16069.
  8057. - When parsing torrc ExitPolicies, we now issue an info-level
  8058. message when expanding an "accept/reject *" line to include both
  8059. IPv4 and IPv6 wildcard addresses. Related to ticket 16069.
  8060. - In each instance above, usage advice is provided to avoid the
  8061. message. Resolves ticket 16069. Patch by "teor". Fixes part of bug
  8062. 16069; bugfix on 0.2.4.7-alpha.
  8063. o Minor bugfixes (authority):
  8064. - Don't assign "HSDir" to a router if it isn't Valid and Running.
  8065. Fixes bug 16524; bugfix on 0.2.7.2-alpha.
  8066. - Downgrade log messages about Ed25519 key issues if they are in old
  8067. cached router descriptors. Fixes part of bug 16286; bugfix
  8068. on 0.2.7.2-alpha.
  8069. - When we find an Ed25519 key issue in a cached descriptor, stop
  8070. saying the descriptor was just "uploaded". Fixes another part of
  8071. bug 16286; bugfix on 0.2.7.2-alpha.
  8072. o Minor bugfixes (control port):
  8073. - Repair a warning and a spurious result when getting the maximum
  8074. number of file descriptors from the controller. Fixes bug 16697;
  8075. bugfix on 0.2.7.2-alpha.
  8076. o Minor bugfixes (correctness):
  8077. - When calling channel_free_list(), avoid calling smartlist_remove()
  8078. while inside a FOREACH loop. This partially reverts commit
  8079. 17356fe7fd96af where the correct SMARTLIST_DEL_CURRENT was
  8080. incorrectly removed. Fixes bug 16924; bugfix on 0.2.4.4-alpha.
  8081. o Minor bugfixes (documentation):
  8082. - Advise users on how to configure separate IPv4 and IPv6 exit
  8083. policies in the manpage and sample torrcs. Related to ticket 16069.
  8084. - Fix the usage message of tor-resolve(1) so that it no longer lists
  8085. the removed -F option. Fixes bug 16913; bugfix on 0.2.2.28-beta.
  8086. - Fix an error in the manual page and comments for
  8087. TestingDirAuthVoteHSDir[IsStrict], which suggested that a HSDir
  8088. required "ORPort connectivity". While this is true, it is in no
  8089. way unique to the HSDir flag. Of all the flags, only HSDirs need a
  8090. DirPort configured in order for the authorities to assign that
  8091. particular flag. Patch by "teor". Fixed as part of 14882; bugfix
  8092. on 0.2.6.3-alpha.
  8093. o Minor bugfixes (Ed25519):
  8094. - Fix a memory leak when reading router descriptors with expired
  8095. Ed25519 certificates. Fixes bug 16539; bugfix on 0.2.7.2-alpha.
  8096. o Minor bugfixes (linux seccomp2 sandbox):
  8097. - Allow bridge authorities to run correctly under the seccomp2
  8098. sandbox. Fixes bug 16964; bugfix on 0.2.5.1-alpha.
  8099. - Allow routers with ed25519 keys to run correctly under the
  8100. seccomp2 sandbox. Fixes bug 16965; bugfix on 0.2.7.2-alpha.
  8101. o Minor bugfixes (open file limit):
  8102. - Fix set_max_file_descriptors() to set by default the max open file
  8103. limit to the current limit when setrlimit() fails. Fixes bug
  8104. 16274; bugfix on 0.2.0.10-alpha. Patch by dgoulet.
  8105. o Minor bugfixes (portability):
  8106. - Try harder to normalize the exit status of the Tor process to the
  8107. standard-provided range. Fixes bug 16975; bugfix on every version
  8108. of Tor ever.
  8109. - Check correctly for Windows socket errors in the workqueue
  8110. backend. Fixes bug 16741; bugfix on 0.2.6.3-alpha.
  8111. - Fix the behavior of crypto_rand_time_range() when told to consider
  8112. times before 1970. (These times were possible when running in a
  8113. simulated network environment where time()'s output starts at
  8114. zero.) Fixes bug 16980; bugfix on 0.2.7.1-alpha.
  8115. - Restore correct operation of TLS client-cipher detection on
  8116. OpenSSL 1.1. Fixes bug 14047; bugfix on 0.2.7.2-alpha.
  8117. o Minor bugfixes (relay):
  8118. - Ensure that worker threads actually exit when a fatal error or
  8119. shutdown is indicated. This fix doesn't currently affect the
  8120. behavior of Tor, because Tor workers never indicates fatal error
  8121. or shutdown except in the unit tests. Fixes bug 16868; bugfix
  8122. on 0.2.6.3-alpha.
  8123. - Unblock threads before releasing the work queue mutex to ensure
  8124. predictable scheduling behavior. Fixes bug 16644; bugfix
  8125. on 0.2.6.3-alpha.
  8126. o Code simplification and refactoring:
  8127. - Change the function that's called when we need to retry all
  8128. downloads so that it only reschedules the downloads to happen
  8129. immediately, rather than launching them all at once itself. This
  8130. further simplifies Tor's callgraph.
  8131. - Move some format-parsing functions out of crypto.c and
  8132. crypto_curve25519.c into crypto_format.c and/or util_format.c.
  8133. - Move the client-only parts of init_keys() into a separate
  8134. function. Closes ticket 16763.
  8135. - Simplify the microdesc_free() implementation so that it no longer
  8136. appears (to code analysis tools) to potentially invoke a huge
  8137. suite of other microdesc functions.
  8138. - Simply the control graph further by deferring the inner body of
  8139. directory_all_unreachable() into a callback. Closes ticket 16762.
  8140. - Treat the loss of an owning controller as equivalent to a SIGTERM
  8141. signal. This removes a tiny amount of duplicated code, and
  8142. simplifies our callgraph. Closes ticket 16788.
  8143. - When generating an event to send to the controller, we no longer
  8144. put the event over the network immediately. Instead, we queue
  8145. these events, and use a Libevent callback to deliver them. This
  8146. change simplifies Tor's callgraph by reducing the number of
  8147. functions from which all other Tor functions are reachable. Closes
  8148. ticket 16695.
  8149. - Wrap Windows-only C files inside '#ifdef _WIN32' so that tools
  8150. that try to scan or compile every file on Unix won't decide that
  8151. they are broken.
  8152. - Remove the unused "nulterminate" argument from buf_pullup().
  8153. o Documentation:
  8154. - Recommend a 40 GB example AccountingMax in torrc.sample rather
  8155. than a 4 GB max. Closes ticket 16742.
  8156. - Include the TUNING document in our source tarball. It is referred
  8157. to in the ChangeLog and an error message. Fixes bug 16929; bugfix
  8158. on 0.2.6.1-alpha.
  8159. o Removed code:
  8160. - The internal pure-C tor-fw-helper tool is now removed from the Tor
  8161. distribution, in favor of the pure-Go clone available from
  8162. https://gitweb.torproject.org/tor-fw-helper.git/ . The libraries
  8163. used by the C tor-fw-helper are not, in our opinion, very
  8164. confidence- inspiring in their secure-programming techniques.
  8165. Closes ticket 13338.
  8166. - Remove the code that would try to aggressively flush controller
  8167. connections while writing to them. This code was introduced in
  8168. 0.1.2.7-alpha, in order to keep output buffers from exceeding
  8169. their limits. But there is no longer a maximum output buffer size,
  8170. and flushing data in this way caused some undesirable recursions
  8171. in our call graph. Closes ticket 16480.
  8172. o Testing:
  8173. - Make "bridges+hs" the default test network. This tests almost all
  8174. tor functionality during make test-network, while allowing tests
  8175. to succeed on non-IPv6 systems. Requires chutney commit 396da92 in
  8176. test-network-bridges-hs. Closes tickets 16945 (tor) and 16946
  8177. (chutney). Patches by "teor".
  8178. - Autodetect CHUTNEY_PATH if the chutney and Tor sources are side-
  8179. by-side in the same parent directory. Closes ticket 16903. Patch
  8180. by "teor".
  8181. - Use environment variables rather than autoconf substitutions to
  8182. send variables from the build system to the test scripts. This
  8183. change should be easier to maintain, and cause 'make distcheck' to
  8184. work better than before. Fixes bug 17148.
  8185. - Add a new set of callgraph analysis scripts that use clang to
  8186. produce a list of which Tor functions are reachable from which
  8187. other Tor functions. We're planning to use these to help simplify
  8188. our code structure by identifying illogical dependencies.
  8189. - Add new 'test-full' and 'test-full-online' targets to run all
  8190. tests, including integration tests with stem and chutney.
  8191. - Make the test-workqueue test work on Windows by initializing the
  8192. network before we begin.
  8193. - New make target (make test-network-all) to run multiple applicable
  8194. chutney test cases. Patch from Teor; closes 16953.
  8195. - Unit test dns_resolve(), dns_clip_ttl() and dns_get_expiry_ttl()
  8196. functions in dns.c. Implements a portion of ticket 16831.
  8197. - When building Tor with testing coverage enabled, run Chutney tests
  8198. (if any) using the 'tor-cov' coverage binary.
  8199. - When running test-network or test-stem, check for the absence of
  8200. stem/chutney before doing any build operations.
  8201. Changes in version 0.2.7.2-alpha - 2015-07-27
  8202. This, the second alpha in the Tor 0.2.7 series, has a number of new
  8203. features, including a way to manually pick the number of introduction
  8204. points for hidden services, and the much stronger Ed25519 signing key
  8205. algorithm for regular Tor relays (including support for encrypted
  8206. offline identity keys in the new algorithm).
  8207. Support for Ed25519 on relays is currently limited to signing router
  8208. descriptors; later alphas in this series will extend Ed25519 key
  8209. support to more parts of the Tor protocol.
  8210. o Major features (Ed25519 identity keys, Proposal 220):
  8211. - All relays now maintain a stronger identity key, using the Ed25519
  8212. elliptic curve signature format. This master key is designed so
  8213. that it can be kept offline. Relays also generate an online
  8214. signing key, and a set of other Ed25519 keys and certificates.
  8215. These are all automatically regenerated and rotated as needed.
  8216. Implements part of ticket 12498.
  8217. - Directory authorities now vote on Ed25519 identity keys along with
  8218. RSA1024 keys. Implements part of ticket 12498.
  8219. - Directory authorities track which Ed25519 identity keys have been
  8220. used with which RSA1024 identity keys, and do not allow them to
  8221. vary freely. Implements part of ticket 12498.
  8222. - Microdescriptors now include Ed25519 identity keys. Implements
  8223. part of ticket 12498.
  8224. - Add support for offline encrypted Ed25519 master keys. To use this
  8225. feature on your tor relay, run "tor --keygen" to make a new master
  8226. key (or to make a new signing key if you already have a master
  8227. key). Closes ticket 13642.
  8228. o Major features (Hidden services):
  8229. - Add the torrc option HiddenServiceNumIntroductionPoints, to
  8230. specify a fixed number of introduction points. Its maximum value
  8231. is 10 and default is 3. Using this option can increase a hidden
  8232. service's reliability under load, at the cost of making it more
  8233. visible that the hidden service is facing extra load. Closes
  8234. ticket 4862.
  8235. - Remove the adaptive algorithm for choosing the number of
  8236. introduction points, which used to change the number of
  8237. introduction points (poorly) depending on the number of
  8238. connections the HS sees. Closes ticket 4862.
  8239. o Major features (onion key cross-certification):
  8240. - Relay descriptors now include signatures of their own identity
  8241. keys, made using the TAP and ntor onion keys. These signatures
  8242. allow relays to prove ownership of their own onion keys. Because
  8243. of this change, microdescriptors will no longer need to include
  8244. RSA identity keys. Implements proposal 228; closes ticket 12499.
  8245. o Major features (performance):
  8246. - Improve the runtime speed of Ed25519 operations by using the
  8247. public-domain Ed25519-donna by Andrew M. ("floodyberry").
  8248. Implements ticket 16467.
  8249. - Improve the runtime speed of the ntor handshake by using an
  8250. optimized curve25519 basepoint scalarmult implementation from the
  8251. public-domain Ed25519-donna by Andrew M. ("floodyberry"), based on
  8252. ideas by Adam Langley. Implements ticket 9663.
  8253. o Major bugfixes (client-side privacy, also in 0.2.6.9):
  8254. - Properly separate out each SOCKSPort when applying stream
  8255. isolation. The error occurred because each port's session group
  8256. was being overwritten by a default value when the listener
  8257. connection was initialized. Fixes bug 16247; bugfix on
  8258. 0.2.6.3-alpha. Patch by "jojelino".
  8259. o Major bugfixes (hidden service clients, stability, also in 0.2.6.10):
  8260. - Stop refusing to store updated hidden service descriptors on a
  8261. client. This reverts commit 9407040c59218 (which indeed fixed bug
  8262. 14219, but introduced a major hidden service reachability
  8263. regression detailed in bug 16381). This is a temporary fix since
  8264. we can live with the minor issue in bug 14219 (it just results in
  8265. some load on the network) but the regression of 16381 is too much
  8266. of a setback. First-round fix for bug 16381; bugfix
  8267. on 0.2.6.3-alpha.
  8268. o Major bugfixes (hidden services):
  8269. - When cannibalizing a circuit for an introduction point, always
  8270. extend to the chosen exit node (creating a 4 hop circuit).
  8271. Previously Tor would use the current circuit exit node, which
  8272. changed the original choice of introduction point, and could cause
  8273. the hidden service to skip excluded introduction points or
  8274. reconnect to a skipped introduction point. Fixes bug 16260; bugfix
  8275. on 0.1.0.1-rc.
  8276. o Major bugfixes (open file limit):
  8277. - The open file limit wasn't checked before calling
  8278. tor_accept_socket_nonblocking(), which would make Tor exceed the
  8279. limit. Now, before opening a new socket, Tor validates the open
  8280. file limit just before, and if the max has been reached, return an
  8281. error. Fixes bug 16288; bugfix on 0.1.1.1-alpha.
  8282. o Major bugfixes (stability, also in 0.2.6.10):
  8283. - Stop crashing with an assertion failure when parsing certain kinds
  8284. of malformed or truncated microdescriptors. Fixes bug 16400;
  8285. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  8286. by "cypherpunks_backup".
  8287. - Stop random client-side assertion failures that could occur when
  8288. connecting to a busy hidden service, or connecting to a hidden
  8289. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  8290. on 0.1.0.1-rc.
  8291. o Minor features (directory authorities, security, also in 0.2.6.9):
  8292. - The HSDir flag given by authorities now requires the Stable flag.
  8293. For the current network, this results in going from 2887 to 2806
  8294. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  8295. attack by raising the effort for a relay to become Stable to
  8296. require at the very least 7 days, while maintaining the 96 hours
  8297. uptime requirement for HSDir. Implements ticket 8243.
  8298. o Minor features (client):
  8299. - Relax the validation of hostnames in SOCKS5 requests, allowing the
  8300. character '_' to appear, in order to cope with domains observed in
  8301. the wild that are serving non-RFC compliant records. Resolves
  8302. ticket 16430.
  8303. - Relax the validation done to hostnames in SOCKS5 requests, and
  8304. allow a single trailing '.' to cope with clients that pass FQDNs
  8305. using that syntax to explicitly indicate that the domain name is
  8306. fully-qualified. Fixes bug 16674; bugfix on 0.2.6.2-alpha.
  8307. - Add GroupWritable and WorldWritable options to unix-socket based
  8308. SocksPort and ControlPort options. These options apply to a single
  8309. socket, and override {Control,Socks}SocketsGroupWritable. Closes
  8310. ticket 15220.
  8311. o Minor features (control protocol):
  8312. - Support network-liveness GETINFO key and NETWORK_LIVENESS event in
  8313. the control protocol. Resolves ticket 15358.
  8314. o Minor features (directory authorities):
  8315. - Directory authorities no longer vote against the "Fast", "Stable",
  8316. and "HSDir" flags just because they were going to vote against
  8317. "Running": if the consensus turns out to be that the router was
  8318. running, then the authority's vote should count. Patch from Peter
  8319. Retzlaff; closes issue 8712.
  8320. o Minor features (geoip, also in 0.2.6.10):
  8321. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  8322. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  8323. o Minor features (hidden services):
  8324. - Add the new options "HiddenServiceMaxStreams" and
  8325. "HiddenServiceMaxStreamsCloseCircuit" to allow hidden services to
  8326. limit the maximum number of simultaneous streams per circuit, and
  8327. optionally tear down the circuit when the limit is exceeded. Part
  8328. of ticket 16052.
  8329. o Minor features (portability):
  8330. - Use C99 variadic macros when the compiler is not GCC. This avoids
  8331. failing compilations on MSVC, and fixes a log-file-based race
  8332. condition in our old workarounds. Original patch from Gisle Vanem.
  8333. o Minor bugfixes (compilation, also in 0.2.6.9):
  8334. - Build with --enable-systemd correctly when libsystemd is
  8335. installed, but systemd is not. Fixes bug 16164; bugfix on
  8336. 0.2.6.3-alpha. Patch from Peter Palfrader.
  8337. o Minor bugfixes (controller):
  8338. - Add the descriptor ID in each HS_DESC control event. It was
  8339. missing, but specified in control-spec.txt. Fixes bug 15881;
  8340. bugfix on 0.2.5.2-alpha.
  8341. o Minor bugfixes (crypto error-handling, also in 0.2.6.10):
  8342. - Check for failures from crypto_early_init, and refuse to continue.
  8343. A previous typo meant that we could keep going with an
  8344. uninitialized crypto library, and would have OpenSSL initialize
  8345. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  8346. when implementing ticket 4900. Patch by "teor".
  8347. o Minor bugfixes (hidden services):
  8348. - Fix a crash when reloading configuration while at least one
  8349. configured and one ephemeral hidden service exists. Fixes bug
  8350. 16060; bugfix on 0.2.7.1-alpha.
  8351. - Avoid crashing with a double-free bug when we create an ephemeral
  8352. hidden service but adding it fails for some reason. Fixes bug
  8353. 16228; bugfix on 0.2.7.1-alpha.
  8354. o Minor bugfixes (Linux seccomp2 sandbox):
  8355. - Use the sandbox in tor_open_cloexec whether or not O_CLOEXEC is
  8356. defined. Patch by "teor". Fixes bug 16515; bugfix on 0.2.3.1-alpha.
  8357. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.10):
  8358. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  8359. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  8360. on 0.2.6.3-alpha. Patch from "teor".
  8361. o Minor bugfixes (Linux seccomp2 sandbox, also in 0.2.6.9):
  8362. - Fix sandboxing to work when running as a relay, by allowing the
  8363. renaming of secret_id_key, and allowing the eventfd2 and futex
  8364. syscalls. Fixes bug 16244; bugfix on 0.2.6.1-alpha. Patch by
  8365. Peter Palfrader.
  8366. - Allow systemd connections to work with the Linux seccomp2 sandbox
  8367. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  8368. Peter Palfrader.
  8369. o Minor bugfixes (relay):
  8370. - Fix a rarely-encountered memory leak when failing to initialize
  8371. the thread pool. Fixes bug 16631; bugfix on 0.2.6.3-alpha. Patch
  8372. from "cypherpunks".
  8373. o Minor bugfixes (systemd):
  8374. - Fix an accidental formatting error that broke the systemd
  8375. configuration file. Fixes bug 16152; bugfix on 0.2.7.1-alpha.
  8376. - Tor's systemd unit file no longer contains extraneous spaces.
  8377. These spaces would sometimes confuse tools like deb-systemd-
  8378. helper. Fixes bug 16162; bugfix on 0.2.5.5-alpha.
  8379. o Minor bugfixes (tests):
  8380. - Use the configured Python executable when running test-stem-full.
  8381. Fixes bug 16470; bugfix on 0.2.7.1-alpha.
  8382. o Minor bugfixes (tests, also in 0.2.6.9):
  8383. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  8384. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  8385. o Minor bugfixes (threads, comments):
  8386. - Always initialize return value in compute_desc_id in rendcommon.c
  8387. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  8388. - Check for NULL values in getinfo_helper_onions(). Patch by "teor".
  8389. Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  8390. - Remove undefined directive-in-macro in test_util_writepid clang
  8391. 3.7 complains that using a preprocessor directive inside a macro
  8392. invocation in test_util_writepid in test_util.c is undefined.
  8393. Patch by "teor". Fixes part of bug 16115; bugfix on 0.2.7.1-alpha.
  8394. o Code simplification and refactoring:
  8395. - Define WINVER and _WIN32_WINNT centrally, in orconfig.h, in order
  8396. to ensure they remain consistent and visible everywhere.
  8397. - Remove some vestigial workarounds for the MSVC6 compiler. We
  8398. haven't supported that in ages.
  8399. - The link authentication code has been refactored for better
  8400. testability and reliability. It now uses code generated with the
  8401. "trunnel" binary encoding generator, to reduce the risk of bugs
  8402. due to programmer error. Done as part of ticket 12498.
  8403. o Documentation:
  8404. - Include a specific and (hopefully) accurate documentation of the
  8405. torrc file's meta-format in doc/torrc_format.txt. This is mainly
  8406. of interest to people writing programs to parse or generate torrc
  8407. files. This document is not a commitment to long-term
  8408. compatibility; some aspects of the current format are a bit
  8409. ridiculous. Closes ticket 2325.
  8410. o Removed features:
  8411. - Tor no longer supports copies of OpenSSL that are missing support
  8412. for Elliptic Curve Cryptography. (We began using ECC when
  8413. available in 0.2.4.8-alpha, for more safe and efficient key
  8414. negotiation.) In particular, support for at least one of P256 or
  8415. P224 is now required, with manual configuration needed if only
  8416. P224 is available. Resolves ticket 16140.
  8417. - Tor no longer supports versions of OpenSSL before 1.0. (If you are
  8418. on an operating system that has not upgraded to OpenSSL 1.0 or
  8419. later, and you compile Tor from source, you will need to install a
  8420. more recent OpenSSL to link Tor against.) These versions of
  8421. OpenSSL are still supported by the OpenSSL, but the numerous
  8422. cryptographic improvements in later OpenSSL releases makes them a
  8423. clear choice. Resolves ticket 16034.
  8424. - Remove the HidServDirectoryV2 option. Now all relays offer to
  8425. store hidden service descriptors. Related to 16543.
  8426. - Remove the VoteOnHidServDirectoriesV2 option, since all
  8427. authorities have long set it to 1. Closes ticket 16543.
  8428. o Testing:
  8429. - Document use of coverity, clang static analyzer, and clang dynamic
  8430. undefined behavior and address sanitizers in doc/HACKING. Include
  8431. detailed usage instructions in the blacklist. Patch by "teor".
  8432. Closes ticket 15817.
  8433. - The link authentication protocol code now has extensive tests.
  8434. - The relay descriptor signature testing code now has
  8435. extensive tests.
  8436. - The test_workqueue program now runs faster, and is enabled by
  8437. default as a part of "make check".
  8438. - Now that OpenSSL has its own scrypt implementation, add an unit
  8439. test that checks for interoperability between libscrypt_scrypt()
  8440. and OpenSSL's EVP_PBE_scrypt() so that we could not use libscrypt
  8441. and rely on EVP_PBE_scrypt() whenever possible. Resolves
  8442. ticket 16189.
  8443. Changes in version 0.2.6.10 - 2015-07-12
  8444. Tor version 0.2.6.10 fixes some significant stability and hidden
  8445. service client bugs, bulletproofs the cryptography init process, and
  8446. fixes a bug when using the sandbox code with some older versions of
  8447. Linux. Everyone running an older version, especially an older version
  8448. of 0.2.6, should upgrade.
  8449. o Major bugfixes (hidden service clients, stability):
  8450. - Stop refusing to store updated hidden service descriptors on a
  8451. client. This reverts commit 9407040c59218 (which indeed fixed bug
  8452. 14219, but introduced a major hidden service reachability
  8453. regression detailed in bug 16381). This is a temporary fix since
  8454. we can live with the minor issue in bug 14219 (it just results in
  8455. some load on the network) but the regression of 16381 is too much
  8456. of a setback. First-round fix for bug 16381; bugfix
  8457. on 0.2.6.3-alpha.
  8458. o Major bugfixes (stability):
  8459. - Stop crashing with an assertion failure when parsing certain kinds
  8460. of malformed or truncated microdescriptors. Fixes bug 16400;
  8461. bugfix on 0.2.6.1-alpha. Found by "torkeln"; fix based on a patch
  8462. by "cypherpunks_backup".
  8463. - Stop random client-side assertion failures that could occur when
  8464. connecting to a busy hidden service, or connecting to a hidden
  8465. service while a NEWNYM is in progress. Fixes bug 16013; bugfix
  8466. on 0.1.0.1-rc.
  8467. o Minor features (geoip):
  8468. - Update geoip to the June 3 2015 Maxmind GeoLite2 Country database.
  8469. - Update geoip6 to the June 3 2015 Maxmind GeoLite2 Country database.
  8470. o Minor bugfixes (crypto error-handling):
  8471. - Check for failures from crypto_early_init, and refuse to continue.
  8472. A previous typo meant that we could keep going with an
  8473. uninitialized crypto library, and would have OpenSSL initialize
  8474. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  8475. when implementing ticket 4900. Patch by "teor".
  8476. o Minor bugfixes (Linux seccomp2 sandbox):
  8477. - Allow pipe() and pipe2() syscalls in the seccomp2 sandbox: we need
  8478. these when eventfd2() support is missing. Fixes bug 16363; bugfix
  8479. on 0.2.6.3-alpha. Patch from "teor".
  8480. Changes in version 0.2.6.9 - 2015-06-11
  8481. Tor 0.2.6.9 fixes a regression in the circuit isolation code, increases the
  8482. requirements for receiving an HSDir flag, and addresses some other small
  8483. bugs in the systemd and sandbox code. Clients using circuit isolation
  8484. should upgrade; all directory authorities should upgrade.
  8485. o Major bugfixes (client-side privacy):
  8486. - Properly separate out each SOCKSPort when applying stream
  8487. isolation. The error occurred because each port's session group was
  8488. being overwritten by a default value when the listener connection
  8489. was initialized. Fixes bug 16247; bugfix on 0.2.6.3-alpha. Patch
  8490. by "jojelino".
  8491. o Minor feature (directory authorities, security):
  8492. - The HSDir flag given by authorities now requires the Stable flag.
  8493. For the current network, this results in going from 2887 to 2806
  8494. HSDirs. Also, it makes it harder for an attacker to launch a sybil
  8495. attack by raising the effort for a relay to become Stable which
  8496. takes at the very least 7 days to do so and by keeping the 96
  8497. hours uptime requirement for HSDir. Implements ticket 8243.
  8498. o Minor bugfixes (compilation):
  8499. - Build with --enable-systemd correctly when libsystemd is
  8500. installed, but systemd is not. Fixes bug 16164; bugfix on
  8501. 0.2.6.3-alpha. Patch from Peter Palfrader.
  8502. o Minor bugfixes (Linux seccomp2 sandbox):
  8503. - Fix sandboxing to work when running as a relaymby renaming of
  8504. secret_id_key, and allowing the eventfd2 and futex syscalls. Fixes
  8505. bug 16244; bugfix on 0.2.6.1-alpha. Patch by Peter Palfrader.
  8506. - Allow systemd connections to work with the Linux seccomp2 sandbox
  8507. code. Fixes bug 16212; bugfix on 0.2.6.2-alpha. Patch by
  8508. Peter Palfrader.
  8509. o Minor bugfixes (tests):
  8510. - Fix a crash in the unit tests when built with MSVC2013. Fixes bug
  8511. 16030; bugfix on 0.2.6.2-alpha. Patch from "NewEraCracker".
  8512. Changes in version 0.2.6.8 - 2015-05-21
  8513. Tor 0.2.6.8 fixes a bit of dodgy code in parsing INTRODUCE2 cells, and
  8514. fixes an authority-side bug in assigning the HSDir flag. All directory
  8515. authorities should upgrade.
  8516. o Major bugfixes (hidden services, backport from 0.2.7.1-alpha):
  8517. - Revert commit that made directory authorities assign the HSDir
  8518. flag to relays without a DirPort; this was bad because such relays
  8519. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  8520. on 0.2.6.3-alpha.
  8521. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  8522. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8523. a client authorized hidden service. Fixes bug 15823; bugfix
  8524. on 0.2.1.6-alpha.
  8525. o Minor features (geoip):
  8526. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  8527. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  8528. Country database.
  8529. Changes in version 0.2.7.1-alpha - 2015-05-12
  8530. Tor 0.2.7.1-alpha is the first alpha release in its series. It
  8531. includes numerous small features and bugfixes against previous Tor
  8532. versions, and numerous small infrastructure improvements. The most
  8533. notable features are several new ways for controllers to interact with
  8534. the hidden services subsystem.
  8535. o New system requirements:
  8536. - Tor no longer includes workarounds to support Libevent versions
  8537. before 1.3e. Libevent 2.0 or later is recommended. Closes
  8538. ticket 15248.
  8539. o Major features (controller):
  8540. - Add the ADD_ONION and DEL_ONION commands that allow the creation
  8541. and management of hidden services via the controller. Closes
  8542. ticket 6411.
  8543. - New "GETINFO onions/current" and "GETINFO onions/detached"
  8544. commands to get information about hidden services created via the
  8545. controller. Part of ticket 6411.
  8546. - New HSFETCH command to launch a request for a hidden service
  8547. descriptor. Closes ticket 14847.
  8548. - New HSPOST command to upload a hidden service descriptor. Closes
  8549. ticket 3523. Patch by "DonnchaC".
  8550. o Major bugfixes (hidden services):
  8551. - Revert commit that made directory authorities assign the HSDir
  8552. flag to relays without a DirPort; this was bad because such relays
  8553. can't handle BEGIN_DIR cells. Fixes bug 15850; bugfix
  8554. on 0.2.6.3-alpha.
  8555. o Minor features (clock-jump tolerance):
  8556. - Recover better when our clock jumps back many hours, like might
  8557. happen for Tails or Whonix users who start with a very wrong
  8558. hardware clock, use Tor to discover a more accurate time, and then
  8559. fix their clock. Resolves part of ticket 8766.
  8560. o Minor features (command-line interface):
  8561. - Make --hash-password imply --hush to prevent unnecessary noise.
  8562. Closes ticket 15542. Patch from "cypherpunks".
  8563. - Print a warning whenever we find a relative file path being used
  8564. as torrc option. Resolves issue 14018.
  8565. o Minor features (controller):
  8566. - Add DirAuthority lines for default directory authorities to the
  8567. output of the "GETINFO config/defaults" command if not already
  8568. present. Implements ticket 14840.
  8569. - Controllers can now use "GETINFO hs/client/desc/id/..." to
  8570. retrieve items from the client's hidden service descriptor cache.
  8571. Closes ticket 14845.
  8572. - Implement a new controller command "GETINFO status/fresh-relay-
  8573. descs" to fetch a descriptor/extrainfo pair that was generated on
  8574. demand just for the controller's use. Implements ticket 14784.
  8575. o Minor features (DoS-resistance):
  8576. - Make it harder for attackers to overload hidden services with
  8577. introductions, by blocking multiple introduction requests on the
  8578. same circuit. Resolves ticket 15515.
  8579. o Minor features (geoip):
  8580. - Update geoip to the April 8 2015 Maxmind GeoLite2 Country database.
  8581. - Update geoip6 to the April 8 2015 Maxmind GeoLite2
  8582. Country database.
  8583. o Minor features (HS popularity countermeasure):
  8584. - To avoid leaking HS popularity, don't cycle the introduction point
  8585. when we've handled a fixed number of INTRODUCE2 cells but instead
  8586. cycle it when a random number of introductions is reached, thus
  8587. making it more difficult for an attacker to find out the amount of
  8588. clients that have used the introduction point for a specific HS.
  8589. Closes ticket 15745.
  8590. o Minor features (logging):
  8591. - Include the Tor version in all LD_BUG log messages, since people
  8592. tend to cut and paste those into the bugtracker. Implements
  8593. ticket 15026.
  8594. o Minor features (pluggable transports):
  8595. - When launching managed pluggable transports on Linux systems,
  8596. attempt to have the kernel deliver a SIGTERM on tor exit if the
  8597. pluggable transport process is still running. Resolves
  8598. ticket 15471.
  8599. - When launching managed pluggable transports, setup a valid open
  8600. stdin in the child process that can be used to detect if tor has
  8601. terminated. The "TOR_PT_EXIT_ON_STDIN_CLOSE" environment variable
  8602. can be used by implementations to detect this new behavior.
  8603. Resolves ticket 15435.
  8604. o Minor features (testing):
  8605. - Add a test to verify that the compiler does not eliminate our
  8606. memwipe() implementation. Closes ticket 15377.
  8607. - Add make rule `check-changes` to verify the format of changes
  8608. files. Closes ticket 15180.
  8609. - Add unit tests for control_event_is_interesting(). Add a compile-
  8610. time check that the number of events doesn't exceed the capacity
  8611. of control_event_t.event_mask. Closes ticket 15431, checks for
  8612. bugs similar to 13085. Patch by "teor".
  8613. - Command-line argument tests moved to Stem. Resolves ticket 14806.
  8614. - Integrate the ntor, backtrace, and zero-length keys tests into the
  8615. automake test suite. Closes ticket 15344.
  8616. - Remove assertions during builds to determine Tor's test coverage.
  8617. We don't want to trigger these even in assertions, so including
  8618. them artificially makes our branch coverage look worse than it is.
  8619. This patch provides the new test-stem-full and coverage-html-full
  8620. configure options. Implements ticket 15400.
  8621. o Minor bugfixes (build):
  8622. - Improve out-of-tree builds by making non-standard rules work and
  8623. clean up additional files and directories. Fixes bug 15053; bugfix
  8624. on 0.2.7.0-alpha.
  8625. o Minor bugfixes (command-line interface):
  8626. - When "--quiet" is provided along with "--validate-config", do not
  8627. write anything to stdout on success. Fixes bug 14994; bugfix
  8628. on 0.2.3.3-alpha.
  8629. - When complaining about bad arguments to "--dump-config", use
  8630. stderr, not stdout.
  8631. o Minor bugfixes (configuration, unit tests):
  8632. - Only add the default fallback directories when the DirAuthorities,
  8633. AlternateDirAuthority, and FallbackDir directory config options
  8634. are set to their defaults. The default fallback directory list is
  8635. currently empty, this fix will only change tor's behavior when it
  8636. has default fallback directories. Includes unit tests for
  8637. consider_adding_dir_servers(). Fixes bug 15642; bugfix on
  8638. 90f6071d8dc0 in 0.2.4.7-alpha. Patch by "teor".
  8639. o Minor bugfixes (correctness):
  8640. - For correctness, avoid modifying a constant string in
  8641. handle_control_postdescriptor. Fixes bug 15546; bugfix
  8642. on 0.1.1.16-rc.
  8643. - Remove side-effects from tor_assert() calls. This was harmless,
  8644. because we never disable assertions, but it is bad style and
  8645. unnecessary. Fixes bug 15211; bugfix on 0.2.5.5, 0.2.2.36,
  8646. and 0.2.0.10.
  8647. o Minor bugfixes (hidden service):
  8648. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  8649. a client authorized hidden service. Fixes bug 15823; bugfix
  8650. on 0.2.1.6-alpha.
  8651. - Remove an extraneous newline character from the end of hidden
  8652. service descriptors. Fixes bug 15296; bugfix on 0.2.0.10-alpha.
  8653. o Minor bugfixes (interface):
  8654. - Print usage information for --dump-config when it is used without
  8655. an argument. Also, fix the error message to use different wording
  8656. and add newline at the end. Fixes bug 15541; bugfix
  8657. on 0.2.5.1-alpha.
  8658. o Minor bugfixes (logs):
  8659. - When building Tor under Clang, do not include an extra set of
  8660. parentheses in log messages that include function names. Fixes bug
  8661. 15269; bugfix on every released version of Tor when compiled with
  8662. recent enough Clang.
  8663. o Minor bugfixes (network):
  8664. - When attempting to use fallback technique for network interface
  8665. lookup, disregard loopback and multicast addresses since they are
  8666. unsuitable for public communications.
  8667. o Minor bugfixes (statistics):
  8668. - Disregard the ConnDirectionStatistics torrc options when Tor is
  8669. not a relay since in that mode of operation no sensible data is
  8670. being collected and because Tor might run into measurement hiccups
  8671. when running as a client for some time, then becoming a relay.
  8672. Fixes bug 15604; bugfix on 0.2.2.35.
  8673. o Minor bugfixes (test networks):
  8674. - When self-testing reachability, use ExtendAllowPrivateAddresses to
  8675. determine if local/private addresses imply reachability. The
  8676. previous fix used TestingTorNetwork, which implies
  8677. ExtendAllowPrivateAddresses, but this excluded rare configurations
  8678. where ExtendAllowPrivateAddresses is set but TestingTorNetwork is
  8679. not. Fixes bug 15771; bugfix on 0.2.6.1-alpha. Patch by "teor",
  8680. issue discovered by CJ Ess.
  8681. o Minor bugfixes (testing):
  8682. - Check for matching value in server response in ntor_ref.py. Fixes
  8683. bug 15591; bugfix on 0.2.4.8-alpha. Reported and fixed
  8684. by "joelanders".
  8685. - Set the severity correctly when testing
  8686. get_interface_addresses_ifaddrs() and
  8687. get_interface_addresses_win32(), so that the tests fail gracefully
  8688. instead of triggering an assertion. Fixes bug 15759; bugfix on
  8689. 0.2.6.3-alpha. Reported by Nicolas Derive.
  8690. o Code simplification and refactoring:
  8691. - Move the hacky fallback code out of get_interface_address6() into
  8692. separate function and get it covered with unit-tests. Resolves
  8693. ticket 14710.
  8694. - Refactor hidden service client-side cache lookup to intelligently
  8695. report its various failure cases, and disentangle failure cases
  8696. involving a lack of introduction points. Closes ticket 14391.
  8697. - Use our own Base64 encoder instead of OpenSSL's, to allow more
  8698. control over the output. Part of ticket 15652.
  8699. o Documentation:
  8700. - Improve the descriptions of statistics-related torrc options in
  8701. the manpage to describe rationale and possible uses cases. Fixes
  8702. issue 15550.
  8703. - Improve the layout and formatting of ./configure --help messages.
  8704. Closes ticket 15024. Patch from "cypherpunks".
  8705. - Standardize on the term "server descriptor" in the manual page.
  8706. Previously, we had used "router descriptor", "server descriptor",
  8707. and "relay descriptor" interchangeably. Part of ticket 14987.
  8708. o Removed code:
  8709. - Remove `USE_OPENSSL_BASE64` and the corresponding fallback code
  8710. and always use the internal Base64 decoder. The internal decoder
  8711. has been part of tor since 0.2.0.10-alpha, and no one should
  8712. be using the OpenSSL one. Part of ticket 15652.
  8713. - Remove the 'tor_strclear()' function; use memwipe() instead.
  8714. Closes ticket 14922.
  8715. o Removed features:
  8716. - Remove the (seldom-used) DynamicDHGroups feature. For anti-
  8717. fingerprinting we now recommend pluggable transports; for forward-
  8718. secrecy in TLS, we now use the P-256 group. Closes ticket 13736.
  8719. - Remove the undocumented "--digests" command-line option. It
  8720. complicated our build process, caused subtle build issues on
  8721. multiple platforms, and is now redundant since we started
  8722. including git version identifiers. Closes ticket 14742.
  8723. - Tor no longer contains checks for ancient directory cache versions
  8724. that didn't know about microdescriptors.
  8725. - Tor no longer contains workarounds for stat files generated by
  8726. super-old versions of Tor that didn't choose guards sensibly.
  8727. Changes in version 0.2.4.27 - 2015-04-06
  8728. Tor 0.2.4.27 backports two fixes from 0.2.6.7 for security issues that
  8729. could be used by an attacker to crash hidden services, or crash clients
  8730. visiting hidden services. Hidden services should upgrade as soon as
  8731. possible; clients should upgrade whenever packages become available.
  8732. This release also backports a simple improvement to make hidden
  8733. services a bit less vulnerable to denial-of-service attacks.
  8734. o Major bugfixes (security, hidden service):
  8735. - Fix an issue that would allow a malicious client to trigger an
  8736. assertion failure and halt a hidden service. Fixes bug 15600;
  8737. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  8738. - Fix a bug that could cause a client to crash with an assertion
  8739. failure when parsing a malformed hidden service descriptor. Fixes
  8740. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  8741. o Minor features (DoS-resistance, hidden service):
  8742. - Introduction points no longer allow multiple INTRODUCE1 cells to
  8743. arrive on the same circuit. This should make it more expensive for
  8744. attackers to overwhelm hidden services with introductions.
  8745. Resolves ticket 15515.
  8746. Changes in version 0.2.5.12 - 2015-04-06
  8747. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  8748. could be used by an attacker to crash hidden services, or crash clients
  8749. visiting hidden services. Hidden services should upgrade as soon as
  8750. possible; clients should upgrade whenever packages become available.
  8751. This release also backports a simple improvement to make hidden
  8752. services a bit less vulnerable to denial-of-service attacks.
  8753. o Major bugfixes (security, hidden service):
  8754. - Fix an issue that would allow a malicious client to trigger an
  8755. assertion failure and halt a hidden service. Fixes bug 15600;
  8756. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  8757. - Fix a bug that could cause a client to crash with an assertion
  8758. failure when parsing a malformed hidden service descriptor. Fixes
  8759. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  8760. o Minor features (DoS-resistance, hidden service):
  8761. - Introduction points no longer allow multiple INTRODUCE1 cells to
  8762. arrive on the same circuit. This should make it more expensive for
  8763. attackers to overwhelm hidden services with introductions.
  8764. Resolves ticket 15515.
  8765. Changes in version 0.2.6.7 - 2015-04-06
  8766. Tor 0.2.6.7 fixes two security issues that could be used by an
  8767. attacker to crash hidden services, or crash clients visiting hidden
  8768. services. Hidden services should upgrade as soon as possible; clients
  8769. should upgrade whenever packages become available.
  8770. This release also contains two simple improvements to make hidden
  8771. services a bit less vulnerable to denial-of-service attacks.
  8772. o Major bugfixes (security, hidden service):
  8773. - Fix an issue that would allow a malicious client to trigger an
  8774. assertion failure and halt a hidden service. Fixes bug 15600;
  8775. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  8776. - Fix a bug that could cause a client to crash with an assertion
  8777. failure when parsing a malformed hidden service descriptor. Fixes
  8778. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  8779. o Minor features (DoS-resistance, hidden service):
  8780. - Introduction points no longer allow multiple INTRODUCE1 cells to
  8781. arrive on the same circuit. This should make it more expensive for
  8782. attackers to overwhelm hidden services with introductions.
  8783. Resolves ticket 15515.
  8784. - Decrease the amount of reattempts that a hidden service performs
  8785. when its rendezvous circuits fail. This reduces the computational
  8786. cost for running a hidden service under heavy load. Resolves
  8787. ticket 11447.
  8788. Changes in version 0.2.6.6 - 2015-03-24
  8789. Tor 0.2.6.6 is the first stable release in the 0.2.6 series.
  8790. It adds numerous safety, security, correctness, and performance
  8791. improvements. Client programs can be configured to use more kinds of
  8792. sockets, AutomapHosts works better, the multithreading backend is
  8793. improved, cell transmission is refactored, test coverage is much
  8794. higher, more denial-of-service attacks are handled, guard selection is
  8795. improved to handle long-term guards better, pluggable transports
  8796. should work a bit better, and some annoying hidden service performance
  8797. bugs should be addressed.
  8798. o Minor bugfixes (portability):
  8799. - Use the correct datatype in the SipHash-2-4 function to prevent
  8800. compilers from assuming any sort of alignment. Fixes bug 15436;
  8801. bugfix on 0.2.5.3-alpha.
  8802. Changes in version 0.2.6.5-rc - 2015-03-18
  8803. Tor 0.2.6.5-rc is the second and (hopefully) last release candidate in
  8804. the 0.2.6. It fixes a small number of bugs found in 0.2.6.4-rc.
  8805. o Major bugfixes (client):
  8806. - Avoid crashing when making certain configuration option changes on
  8807. clients. Fixes bug 15245; bugfix on 0.2.6.3-alpha. Reported
  8808. by "anonym".
  8809. o Major bugfixes (pluggable transports):
  8810. - Initialize the extended OR Port authentication cookie before
  8811. launching pluggable transports. This prevents a race condition
  8812. that occurred when server-side pluggable transports would cache the
  8813. authentication cookie before it has been (re)generated. Fixes bug
  8814. 15240; bugfix on 0.2.5.1-alpha.
  8815. o Major bugfixes (portability):
  8816. - Do not crash on startup when running on Solaris. Fixes a bug
  8817. related to our fix for 9495; bugfix on 0.2.6.1-alpha. Reported
  8818. by "ruebezahl".
  8819. o Minor features (heartbeat):
  8820. - On relays, report how many connections we negotiated using each
  8821. version of the Tor link protocols. This information will let us
  8822. know if removing support for very old versions of the Tor
  8823. protocols is harming the network. Closes ticket 15212.
  8824. o Code simplification and refactoring:
  8825. - Refactor main loop to extract the 'loop' part. This makes it
  8826. easier to run Tor under Shadow. Closes ticket 15176.
  8827. Changes in version 0.2.5.11 - 2015-03-17
  8828. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  8829. It backports several bugfixes from the 0.2.6 branch, including a
  8830. couple of medium-level security fixes for relays and exit nodes.
  8831. It also updates the list of directory authorities.
  8832. o Directory authority changes:
  8833. - Remove turtles as a directory authority.
  8834. - Add longclaw as a new (v3) directory authority. This implements
  8835. ticket 13296. This keeps the directory authority count at 9.
  8836. - The directory authority Faravahar has a new IP address. This
  8837. closes ticket 14487.
  8838. o Major bugfixes (crash, OSX, security):
  8839. - Fix a remote denial-of-service opportunity caused by a bug in
  8840. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  8841. in OSX 10.9.
  8842. o Major bugfixes (relay, stability, possible security):
  8843. - Fix a bug that could lead to a relay crashing with an assertion
  8844. failure if a buffer of exactly the wrong layout was passed to
  8845. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  8846. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  8847. - Do not assert if the 'data' pointer on a buffer is advanced to the
  8848. very end of the buffer; log a BUG message instead. Only assert if
  8849. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  8850. o Major bugfixes (exit node stability):
  8851. - Fix an assertion failure that could occur under high DNS load.
  8852. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  8853. diagnosed and fixed by "cypherpunks".
  8854. o Major bugfixes (Linux seccomp2 sandbox):
  8855. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  8856. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  8857. 0.2.5.1-alpha. Patch from "sanic".
  8858. o Minor features (controller):
  8859. - New "GETINFO bw-event-cache" to get information about recent
  8860. bandwidth events. Closes ticket 14128. Useful for controllers to
  8861. get recent bandwidth history after the fix for ticket 13988.
  8862. o Minor features (geoip):
  8863. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  8864. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  8865. Country database.
  8866. o Minor bugfixes (client, automapping):
  8867. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  8868. no value follows the option. Fixes bug 14142; bugfix on
  8869. 0.2.4.7-alpha. Patch by "teor".
  8870. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  8871. 14195; bugfix on 0.1.0.1-rc.
  8872. o Minor bugfixes (compilation):
  8873. - Build without warnings with the stock OpenSSL srtp.h header, which
  8874. has a duplicate declaration of SSL_get_selected_srtp_profile().
  8875. Fixes bug 14220; this is OpenSSL's bug, not ours.
  8876. o Minor bugfixes (directory authority):
  8877. - Allow directory authorities to fetch more data from one another if
  8878. they find themselves missing lots of votes. Previously, they had
  8879. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  8880. bugfix on 0.1.2.5-alpha.
  8881. - Enlarge the buffer to read bwauth generated files to avoid an
  8882. issue when parsing the file in dirserv_read_measured_bandwidths().
  8883. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  8884. o Minor bugfixes (statistics):
  8885. - Increase period over which bandwidth observations are aggregated
  8886. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  8887. o Minor bugfixes (preventative security, C safety):
  8888. - When reading a hexadecimal, base-32, or base-64 encoded value from
  8889. a string, always overwrite the whole output buffer. This prevents
  8890. some bugs where we would look at (but fortunately, not reveal)
  8891. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  8892. versions of Tor.
  8893. Changes in version 0.2.4.26 - 2015-03-17
  8894. Tor 0.2.4.26 includes an updated list of directory authorities. It
  8895. also backports a couple of stability and security bugfixes from 0.2.5
  8896. and beyond.
  8897. o Directory authority changes:
  8898. - Remove turtles as a directory authority.
  8899. - Add longclaw as a new (v3) directory authority. This implements
  8900. ticket 13296. This keeps the directory authority count at 9.
  8901. - The directory authority Faravahar has a new IP address. This
  8902. closes ticket 14487.
  8903. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  8904. - Fix an assertion failure that could occur under high DNS load.
  8905. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  8906. diagnosed and fixed by "cypherpunks".
  8907. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  8908. - Fix a bug that could lead to a relay crashing with an assertion
  8909. failure if a buffer of exactly the wrong layout was passed to
  8910. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  8911. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  8912. - Do not assert if the 'data' pointer on a buffer is advanced to the
  8913. very end of the buffer; log a BUG message instead. Only assert if
  8914. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  8915. o Minor features (geoip):
  8916. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  8917. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  8918. Country database.
  8919. Changes in version 0.2.6.4-rc - 2015-03-09
  8920. Tor 0.2.6.4-alpha fixes an issue in the directory code that an
  8921. attacker might be able to use in order to crash certain Tor
  8922. directories. It also resolves some minor issues left over from, or
  8923. introduced in, Tor 0.2.6.3-alpha or earlier.
  8924. o Major bugfixes (crash, OSX, security):
  8925. - Fix a remote denial-of-service opportunity caused by a bug in
  8926. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  8927. in OSX 10.9.
  8928. o Major bugfixes (relay, stability, possible security):
  8929. - Fix a bug that could lead to a relay crashing with an assertion
  8930. failure if a buffer of exactly the wrong layout is passed to
  8931. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  8932. 0.2.0.10-alpha. Patch from "cypherpunks".
  8933. - Do not assert if the 'data' pointer on a buffer is advanced to the
  8934. very end of the buffer; log a BUG message instead. Only assert if
  8935. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  8936. o Major bugfixes (FreeBSD IPFW transparent proxy):
  8937. - Fix address detection with FreeBSD transparent proxies, when
  8938. "TransProxyType ipfw" is in use. Fixes bug 15064; bugfix
  8939. on 0.2.5.4-alpha.
  8940. o Major bugfixes (Linux seccomp2 sandbox):
  8941. - Pass IPPROTO_TCP rather than 0 to socket(), so that the Linux
  8942. seccomp2 sandbox doesn't fail. Fixes bug 14989; bugfix
  8943. on 0.2.6.3-alpha.
  8944. - Allow AF_UNIX hidden services to be used with the seccomp2
  8945. sandbox. Fixes bug 15003; bugfix on 0.2.6.3-alpha.
  8946. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  8947. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  8948. 0.2.5.1-alpha. Patch from "sanic".
  8949. o Minor features (controller):
  8950. - Messages about problems in the bootstrap process now include
  8951. information about the server we were trying to connect to when we
  8952. noticed the problem. Closes ticket 15006.
  8953. o Minor features (geoip):
  8954. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  8955. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  8956. Country database.
  8957. o Minor features (logs):
  8958. - Quiet some log messages in the heartbeat and at startup. Closes
  8959. ticket 14950.
  8960. o Minor bugfixes (certificate handling):
  8961. - If an authority operator accidentally makes a signing certificate
  8962. with a future publication time, do not discard its real signing
  8963. certificates. Fixes bug 11457; bugfix on 0.2.0.3-alpha.
  8964. - Remove any old authority certificates that have been superseded
  8965. for at least two days. Previously, we would keep superseded
  8966. certificates until they expired, if they were published close in
  8967. time to the certificate that superseded them. Fixes bug 11454;
  8968. bugfix on 0.2.1.8-alpha.
  8969. o Minor bugfixes (compilation):
  8970. - Fix a compilation warning on s390. Fixes bug 14988; bugfix
  8971. on 0.2.5.2-alpha.
  8972. - Fix a compilation warning on FreeBSD. Fixes bug 15151; bugfix
  8973. on 0.2.6.2-alpha.
  8974. o Minor bugfixes (testing):
  8975. - Fix endianness issues in unit test for resolve_my_address() to
  8976. have it pass on big endian systems. Fixes bug 14980; bugfix on
  8977. Tor 0.2.6.3-alpha.
  8978. - Avoid a side-effect in a tor_assert() in the unit tests. Fixes bug
  8979. 15188; bugfix on 0.1.2.3-alpha. Patch from Tom van der Woerdt.
  8980. - When running the new 'make test-stem' target, use the configured
  8981. python binary. Fixes bug 15037; bugfix on 0.2.6.3-alpha. Patch
  8982. from "cypherpunks".
  8983. - When running the zero-length-keys tests, do not use the default
  8984. torrc file. Fixes bug 15033; bugfix on 0.2.6.3-alpha. Reported
  8985. by "reezer".
  8986. o Directory authority IP change:
  8987. - The directory authority Faravahar has a new IP address. This
  8988. closes ticket 14487.
  8989. o Removed code:
  8990. - Remove some lingering dead code that once supported mempools.
  8991. Mempools were disabled by default in 0.2.5, and removed entirely
  8992. in 0.2.6.3-alpha. Closes more of ticket 14848; patch
  8993. by "cypherpunks".
  8994. Changes in version 0.2.6.3-alpha - 2015-02-19
  8995. Tor 0.2.6.3-alpha is the third (and hopefully final) alpha release in
  8996. the 0.2.6.x series. It introduces support for more kinds of sockets,
  8997. makes it harder to accidentally run an exit, improves our
  8998. multithreading backend, incorporates several fixes for the
  8999. AutomapHostsOnResolve option, and fixes numerous other bugs besides.
  9000. If no major regressions or security holes are found in this version,
  9001. the next version will be a release candidate.
  9002. o Deprecated versions:
  9003. - Tor relays older than 0.2.4.18-rc are no longer allowed to
  9004. advertise themselves on the network. Closes ticket 13555.
  9005. o Major features (security, unix domain sockets):
  9006. - Allow SocksPort to be an AF_UNIX Unix Domain Socket. Now high risk
  9007. applications can reach Tor without having to create AF_INET or
  9008. AF_INET6 sockets, meaning they can completely disable their
  9009. ability to make non-Tor network connections. To create a socket of
  9010. this type, use "SocksPort unix:/path/to/socket". Implements
  9011. ticket 12585.
  9012. - Support mapping hidden service virtual ports to AF_UNIX sockets.
  9013. The syntax is "HiddenServicePort 80 unix:/path/to/socket".
  9014. Implements ticket 11485.
  9015. o Major features (changed defaults):
  9016. - Prevent relay operators from unintentionally running exits: When a
  9017. relay is configured as an exit node, we now warn the user unless
  9018. the "ExitRelay" option is set to 1. We warn even more loudly if
  9019. the relay is configured with the default exit policy, since this
  9020. can indicate accidental misconfiguration. Setting "ExitRelay 0"
  9021. stops Tor from running as an exit relay. Closes ticket 10067.
  9022. o Major features (directory system):
  9023. - When downloading server- or microdescriptors from a directory
  9024. server, we no longer launch multiple simultaneous requests to the
  9025. same server. This reduces load on the directory servers,
  9026. especially when directory guards are in use. Closes ticket 9969.
  9027. - When downloading server- or microdescriptors over a tunneled
  9028. connection, do not limit the length of our requests to what the
  9029. Squid proxy is willing to handle. Part of ticket 9969.
  9030. - Authorities can now vote on the correct digests and latest
  9031. versions for different software packages. This allows packages
  9032. that include Tor to use the Tor authority system as a way to get
  9033. notified of updates and their correct digests. Implements proposal
  9034. 227. Closes ticket 10395.
  9035. o Major features (guards):
  9036. - Introduce the Guardfraction feature to improves load balancing on
  9037. guard nodes. Specifically, it aims to reduce the traffic gap that
  9038. guard nodes experience when they first get the Guard flag. This is
  9039. a required step if we want to increase the guard lifetime to 9
  9040. months or greater. Closes ticket 9321.
  9041. o Major features (performance):
  9042. - Make the CPU worker implementation more efficient by avoiding the
  9043. kernel and lengthening pipelines. The original implementation used
  9044. sockets to transfer data from the main thread to the workers, and
  9045. didn't allow any thread to be assigned more than a single piece of
  9046. work at once. The new implementation avoids communications
  9047. overhead by making requests in shared memory, avoiding kernel IO
  9048. where possible, and keeping more requests in flight at once.
  9049. Implements ticket 9682.
  9050. o Major features (relay):
  9051. - Raise the minimum acceptable configured bandwidth rate for bridges
  9052. to 50 KiB/sec and for relays to 75 KiB/sec. (The old values were
  9053. 20 KiB/sec.) Closes ticket 13822.
  9054. o Major bugfixes (exit node stability):
  9055. - Fix an assertion failure that could occur under high DNS load.
  9056. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  9057. diagnosed and fixed by "cypherpunks".
  9058. o Major bugfixes (mixed relay-client operation):
  9059. - When running as a relay and client at the same time (not
  9060. recommended), if we decide not to use a new guard because we want
  9061. to retry older guards, only close the locally-originating circuits
  9062. passing through that guard. Previously we would close all the
  9063. circuits through that guard. Fixes bug 9819; bugfix on
  9064. 0.2.1.1-alpha. Reported by "skruffy".
  9065. o Minor features (build):
  9066. - New --disable-system-torrc compile-time option to prevent Tor from
  9067. looking for the system-wide torrc or torrc-defaults files.
  9068. Resolves ticket 13037.
  9069. o Minor features (controller):
  9070. - Include SOCKS_USERNAME and SOCKS_PASSWORD values in controller
  9071. events so controllers can observe circuit isolation inputs. Closes
  9072. ticket 8405.
  9073. - ControlPort now supports the unix:/path/to/socket syntax as an
  9074. alternative to the ControlSocket option, for consistency with
  9075. SocksPort and HiddenServicePort. Closes ticket 14451.
  9076. - New "GETINFO bw-event-cache" to get information about recent
  9077. bandwidth events. Closes ticket 14128. Useful for controllers to
  9078. get recent bandwidth history after the fix for ticket 13988.
  9079. o Minor features (Denial of service resistance):
  9080. - Count the total number of bytes used storing hidden service
  9081. descriptors against the value of MaxMemInQueues. If we're low on
  9082. memory, and more than 20% of our memory is used holding hidden
  9083. service descriptors, free them until no more than 10% of our
  9084. memory holds hidden service descriptors. Free the least recently
  9085. fetched descriptors first. Resolves ticket 13806.
  9086. - When we have recently been under memory pressure (over 3/4 of
  9087. MaxMemInQueues is allocated), then allocate smaller zlib objects
  9088. for small requests. Closes ticket 11791.
  9089. o Minor features (geoip):
  9090. - Update geoip and geoip6 files to the January 7 2015 Maxmind
  9091. GeoLite2 Country database.
  9092. o Minor features (guard nodes):
  9093. - Reduce the time delay before saving guard status to disk from 10
  9094. minutes to 30 seconds (or from one hour to 10 minutes if
  9095. AvoidDiskWrites is set). Closes ticket 12485.
  9096. o Minor features (hidden service):
  9097. - Make Sybil attacks against hidden services harder by changing the
  9098. minimum time required to get the HSDir flag from 25 hours up to 96
  9099. hours. Addresses ticket 14149.
  9100. - New option "HiddenServiceAllowUnknownPorts" to allow hidden
  9101. services to disable the anti-scanning feature introduced in
  9102. 0.2.6.2-alpha. With this option not set, a connection to an
  9103. unlisted port closes the circuit. With this option set, only a
  9104. RELAY_DONE cell is sent. Closes ticket 14084.
  9105. o Minor features (interface):
  9106. - Implement "-f -" command-line option to read torrc configuration
  9107. from standard input, if you don't want to store the torrc file in
  9108. the file system. Implements feature 13865.
  9109. o Minor features (logging):
  9110. - Add a count of unique clients to the bridge heartbeat message.
  9111. Resolves ticket 6852.
  9112. - Suppress "router info incompatible with extra info" message when
  9113. reading extrainfo documents from cache. (This message got loud
  9114. around when we closed bug 9812 in 0.2.6.2-alpha.) Closes
  9115. ticket 13762.
  9116. - Elevate hidden service authorized-client message from DEBUG to
  9117. INFO. Closes ticket 14015.
  9118. o Minor features (stability):
  9119. - Add assertions in our hash-table iteration code to check for
  9120. corrupted values that could cause infinite loops. Closes
  9121. ticket 11737.
  9122. o Minor features (systemd):
  9123. - Various improvements and modernizations in systemd hardening
  9124. support. Closes ticket 13805. Patch from Craig Andrews.
  9125. o Minor features (testing networks):
  9126. - Drop the minimum RendPostPeriod on a testing network to 5 seconds,
  9127. and the default on a testing network to 2 minutes. Drop the
  9128. MIN_REND_INITIAL_POST_DELAY on a testing network to 5 seconds, but
  9129. keep the default on a testing network at 30 seconds. This reduces
  9130. HS bootstrap time to around 25 seconds. Also, change the default
  9131. time in test-network.sh to match. Closes ticket 13401. Patch
  9132. by "teor".
  9133. - Create TestingDirAuthVoteHSDir to correspond to
  9134. TestingDirAuthVoteExit/Guard. Ensures that authorities vote the
  9135. HSDir flag for the listed relays regardless of uptime or ORPort
  9136. connectivity. Respects the value of VoteOnHidServDirectoriesV2.
  9137. Partial implementation for ticket 14067. Patch by "teor".
  9138. o Minor features (tor2web mode):
  9139. - Introduce the config option Tor2webRendezvousPoints, which allows
  9140. clients in Tor2webMode to select a specific Rendezvous Point to be
  9141. used in HS circuits. This might allow better performance for
  9142. Tor2Web nodes. Implements ticket 12844.
  9143. o Minor bugfixes (client DNS):
  9144. - Report the correct cached DNS expiration times on SOCKS port or in
  9145. DNS replies. Previously, we would report everything as "never
  9146. expires." Fixes bug 14193; bugfix on 0.2.3.17-beta.
  9147. - Avoid a small memory leak when we find a cached answer for a
  9148. reverse DNS lookup in a client-side DNS cache. (Remember, client-
  9149. side DNS caching is off by default, and is not recommended.) Fixes
  9150. bug 14259; bugfix on 0.2.0.1-alpha.
  9151. o Minor bugfixes (client, automapping):
  9152. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  9153. no value follows the option. Fixes bug 14142; bugfix on
  9154. 0.2.4.7-alpha. Patch by "teor".
  9155. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  9156. 14195; bugfix on 0.1.0.1-rc.
  9157. - Prevent changes to other options from removing the wildcard value
  9158. "." from "AutomapHostsSuffixes". Fixes bug 12509; bugfix
  9159. on 0.2.0.1-alpha.
  9160. - Allow MapAddress and AutomapHostsOnResolve to work together when
  9161. an address is mapped into another address type (like .onion) that
  9162. must be automapped at resolve time. Fixes bug 7555; bugfix
  9163. on 0.2.0.1-alpha.
  9164. o Minor bugfixes (client, bridges):
  9165. - When we are using bridges and we had a network connectivity
  9166. problem, only retry connecting to our currently configured
  9167. bridges, not all bridges we know about and remember using. Fixes
  9168. bug 14216; bugfix on 0.2.2.17-alpha.
  9169. o Minor bugfixes (client, IPv6):
  9170. - Reject socks requests to literal IPv6 addresses when IPv6Traffic
  9171. flag is not set; and not because the NoIPv4Traffic flag was set.
  9172. Previously we'd looked at the NoIPv4Traffic flag for both types of
  9173. literal addresses. Fixes bug 14280; bugfix on 0.2.4.7-alpha.
  9174. o Minor bugfixes (compilation):
  9175. - The address of an array in the middle of a structure will always
  9176. be non-NULL. clang recognises this and complains. Disable the
  9177. tautologous and redundant check to silence this warning. Fixes bug
  9178. 14001; bugfix on 0.2.1.2-alpha.
  9179. - Avoid warnings when building with systemd 209 or later. Fixes bug
  9180. 14072; bugfix on 0.2.6.2-alpha. Patch from "h.venev".
  9181. - Compile correctly with (unreleased) OpenSSL 1.1.0 headers.
  9182. Addresses ticket 14188.
  9183. - Build without warnings with the stock OpenSSL srtp.h header, which
  9184. has a duplicate declaration of SSL_get_selected_srtp_profile().
  9185. Fixes bug 14220; this is OpenSSL's bug, not ours.
  9186. - Do not compile any code related to Tor2Web mode when Tor2Web mode
  9187. is not enabled at compile time. Previously, this code was included
  9188. in a disabled state. See discussion on ticket 12844.
  9189. - Remove the --disable-threads configure option again. It was
  9190. accidentally partially reintroduced in 29ac883606d6d. Fixes bug
  9191. 14819; bugfix on 0.2.6.2-alpha.
  9192. o Minor bugfixes (controller):
  9193. - Report "down" in response to the "GETINFO entry-guards" command
  9194. when relays are down with an unreachable_since value. Previously,
  9195. we would report "up". Fixes bug 14184; bugfix on 0.1.2.2-alpha.
  9196. - Avoid crashing on a malformed EXTENDCIRCUIT command. Fixes bug
  9197. 14116; bugfix on 0.2.2.9-alpha.
  9198. - Add a code for the END_CIRC_REASON_IP_NOW_REDUNDANT circuit close
  9199. reason. Fixes bug 14207; bugfix on 0.2.6.2-alpha.
  9200. o Minor bugfixes (directory authority):
  9201. - Allow directory authorities to fetch more data from one another if
  9202. they find themselves missing lots of votes. Previously, they had
  9203. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  9204. bugfix on 0.1.2.5-alpha.
  9205. - Do not attempt to download extrainfo documents which we will be
  9206. unable to validate with a matching server descriptor. Fixes bug
  9207. 13762; bugfix on 0.2.0.1-alpha.
  9208. - Fix a bug that was truncating AUTHDIR_NEWDESC events sent to the
  9209. control port. Fixes bug 14953; bugfix on 0.2.0.1-alpha.
  9210. - Enlarge the buffer to read bwauth generated files to avoid an
  9211. issue when parsing the file in dirserv_read_measured_bandwidths().
  9212. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  9213. o Minor bugfixes (file handling):
  9214. - Stop failing when key files are zero-length. Instead, generate new
  9215. keys, and overwrite the empty key files. Fixes bug 13111; bugfix
  9216. on all versions of Tor. Patch by "teor".
  9217. - Stop generating a fresh .old RSA onion key file when the .old file
  9218. is missing. Fixes part of 13111; bugfix on 0.0.6rc1.
  9219. - Avoid overwriting .old key files with empty key files.
  9220. - Skip loading zero-length extrainfo store, router store, stats,
  9221. state, and key files.
  9222. - Avoid crashing when trying to reload a torrc specified as a
  9223. relative path with RunAsDaemon turned on. Fixes bug 13397; bugfix
  9224. on 0.2.3.11-alpha.
  9225. o Minor bugfixes (hidden services):
  9226. - Close the introduction circuit when we have no more usable intro
  9227. points, instead of waiting for it to time out. This also ensures
  9228. that no follow-up HS descriptor fetch is triggered when the
  9229. circuit eventually times out. Fixes bug 14224; bugfix on 0.0.6.
  9230. - When fetching a hidden service descriptor for a down service that
  9231. was recently up, do not keep refetching until we try the same
  9232. replica twice in a row. Fixes bug 14219; bugfix on 0.2.0.10-alpha.
  9233. - Successfully launch Tor with a nonexistent hidden service
  9234. directory. Our fix for bug 13942 didn't catch this case. Fixes bug
  9235. 14106; bugfix on 0.2.6.2-alpha.
  9236. o Minor bugfixes (logging):
  9237. - Avoid crashing when there are more log domains than entries in
  9238. domain_list. Bugfix on 0.2.3.1-alpha.
  9239. - Add a string representation for LD_SCHED. Fixes bug 14740; bugfix
  9240. on 0.2.6.1-alpha.
  9241. - Don't log messages to stdout twice when starting up. Fixes bug
  9242. 13993; bugfix on 0.2.6.1-alpha.
  9243. o Minor bugfixes (parsing):
  9244. - Stop accepting milliseconds (or other junk) at the end of
  9245. descriptor publication times. Fixes bug 9286; bugfix on 0.0.2pre25.
  9246. - Support two-number and three-number version numbers correctly, in
  9247. case we change the Tor versioning system in the future. Fixes bug
  9248. 13661; bugfix on 0.0.8pre1.
  9249. o Minor bugfixes (path counting):
  9250. - When deciding whether the consensus lists any exit nodes, count
  9251. the number listed in the consensus, not the number we have
  9252. descriptors for. Fixes part of bug 14918; bugfix on 0.2.6.2-alpha.
  9253. - When deciding whether we have any exit nodes, only examine
  9254. ExitNodes when the ExitNodes option is actually set. Fixes part of
  9255. bug 14918; bugfix on 0.2.6.2-alpha.
  9256. - Get rid of redundant and possibly scary warnings that we are
  9257. missing directory information while we bootstrap. Fixes part of
  9258. bug 14918; bugfix on 0.2.6.2-alpha.
  9259. o Minor bugfixes (portability):
  9260. - Fix the ioctl()-based network interface lookup code so that it
  9261. will work on systems that have variable-length struct ifreq, for
  9262. example Mac OS X.
  9263. - Fix scheduler compilation on targets where char is unsigned. Fixes
  9264. bug 14764; bugfix on 0.2.6.2-alpha. Reported by Christian Kujau.
  9265. o Minor bugfixes (sandbox):
  9266. - Allow glibc fatal errors to be sent to stderr before Tor exits.
  9267. Previously, glibc would try to write them to /dev/tty, and the
  9268. sandbox would trap the call and make Tor exit prematurely. Fixes
  9269. bug 14759; bugfix on 0.2.5.1-alpha.
  9270. o Minor bugfixes (shutdown):
  9271. - When shutting down, always call event_del() on lingering read or
  9272. write events before freeing them. Otherwise, we risk double-frees
  9273. or read-after-frees in event_base_free(). Fixes bug 12985; bugfix
  9274. on 0.1.0.2-rc.
  9275. o Minor bugfixes (small memory leaks):
  9276. - Avoid leaking memory when using IPv6 virtual address mappings.
  9277. Fixes bug 14123; bugfix on 0.2.4.7-alpha. Patch by Tom van
  9278. der Woerdt.
  9279. o Minor bugfixes (statistics):
  9280. - Increase period over which bandwidth observations are aggregated
  9281. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  9282. o Minor bugfixes (systemd support):
  9283. - Fix detection and operation of systemd watchdog. Fixes part of bug
  9284. 14141; bugfix on 0.2.6.2-alpha. Patch from Tomasz Torcz.
  9285. - Run correctly under systemd with the RunAsDaemon option set. Fixes
  9286. part of bug 14141; bugfix on 0.2.5.7-rc. Patch from Tomasz Torcz.
  9287. - Inform the systemd supervisor about more changes in the Tor
  9288. process status. Implements part of ticket 14141. Patch from
  9289. Tomasz Torcz.
  9290. - Cause the "--disable-systemd" option to actually disable systemd
  9291. support. Fixes bug 14350; bugfix on 0.2.6.2-alpha. Patch
  9292. from "blueness".
  9293. o Minor bugfixes (TLS):
  9294. - Check more thoroughly throughout the TLS code for possible
  9295. unlogged TLS errors. Possible diagnostic or fix for bug 13319.
  9296. o Minor bugfixes (transparent proxy):
  9297. - Use getsockname, not getsockopt, to retrieve the address for a
  9298. TPROXY-redirected connection. Fixes bug 13796; bugfix
  9299. on 0.2.5.2-alpha.
  9300. o Code simplification and refactoring:
  9301. - Move fields related to isolating and configuring client ports into
  9302. a shared structure. Previously, they were duplicated across
  9303. port_cfg_t, listener_connection_t, and edge_connection_t. Failure
  9304. to copy them correctly had been the cause of at least one bug in
  9305. the past. Closes ticket 8546.
  9306. - Refactor the get_interface_addresses_raw() doom-function into
  9307. multiple smaller and simpler subfunctions. Cover the resulting
  9308. subfunctions with unit-tests. Fixes a significant portion of
  9309. issue 12376.
  9310. - Remove workaround in dirserv_thinks_router_is_hs_dir() that was
  9311. only for version <= 0.2.2.24 which is now deprecated. Closes
  9312. ticket 14202.
  9313. - Remove a test for a long-defunct broken version-one
  9314. directory server.
  9315. o Documentation:
  9316. - Adding section on OpenBSD to our TUNING document. Thanks to mmcc
  9317. for writing the OpenBSD-specific tips. Resolves ticket 13702.
  9318. - Make the tor-resolve documentation match its help string and its
  9319. options. Resolves part of ticket 14325.
  9320. - Log a more useful error message from tor-resolve when failing to
  9321. look up a hidden service address. Resolves part of ticket 14325.
  9322. o Downgraded warnings:
  9323. - Don't warn when we've attempted to contact a relay using the wrong
  9324. ntor onion key. Closes ticket 9635.
  9325. o Removed features:
  9326. - To avoid confusion with the "ExitRelay" option, "ExitNode" is no
  9327. longer silently accepted as an alias for "ExitNodes".
  9328. - The --enable-mempool and --enable-buf-freelists options, which
  9329. were originally created to work around bad malloc implementations,
  9330. no longer exist. They were off-by-default in 0.2.5. Closes
  9331. ticket 14848.
  9332. o Testing:
  9333. - Make the checkdir/perms test complete successfully even if the
  9334. global umask is not 022. Fixes bug 14215; bugfix on 0.2.6.2-alpha.
  9335. - Test that tor does not fail when key files are zero-length. Check
  9336. that tor generates new keys, and overwrites the empty key files.
  9337. - Test that tor generates new keys when keys are missing
  9338. (existing behavior).
  9339. - Test that tor does not overwrite key files that already contain
  9340. data (existing behavior). Tests bug 13111. Patch by "teor".
  9341. - New "make test-stem" target to run stem integration tests.
  9342. Requires that the "STEM_SOURCE_DIR" environment variable be set.
  9343. Closes ticket 14107.
  9344. - Make the test_cmdline_args.py script work correctly on Windows.
  9345. Patch from Gisle Vanem.
  9346. - Move the slower unit tests into a new "./src/test/test-slow"
  9347. binary that can be run independently of the other tests. Closes
  9348. ticket 13243.
  9349. - Avoid undefined behavior when sampling huge values from the
  9350. Laplace distribution. This made unittests fail on Raspberry Pi.
  9351. Bug found by Device. Fixes bug 14090; bugfix on 0.2.6.2-alpha.
  9352. Changes in version 0.2.6.2-alpha - 2014-12-31
  9353. Tor 0.2.6.2-alpha is the second alpha release in the 0.2.6.x series.
  9354. It introduces a major new backend for deciding when to send cells on
  9355. channels, which should lead down the road to big performance
  9356. increases. It contains security and statistics features for better
  9357. work on hidden services, and numerous bugfixes.
  9358. This release contains many new unit tests, along with major
  9359. performance improvements for running testing networks using Chutney.
  9360. Thanks to a series of patches contributed by "teor", testing networks
  9361. should now bootstrap in seconds, rather than minutes.
  9362. o Major features (relay, infrastructure):
  9363. - Complete revision of the code that relays use to decide which cell
  9364. to send next. Formerly, we selected the best circuit to write on
  9365. each channel, but we didn't select among channels in any
  9366. sophisticated way. Now, we choose the best circuits globally from
  9367. among those whose channels are ready to deliver traffic.
  9368. This patch implements a new inter-cmux comparison API, a global
  9369. high/low watermark mechanism and a global scheduler loop for
  9370. transmission prioritization across all channels as well as among
  9371. circuits on one channel. This schedule is currently tuned to
  9372. (tolerantly) avoid making changes in network performance, but it
  9373. should form the basis for major circuit performance increases in
  9374. the future. Code by Andrea; tuning by Rob Jansen; implements
  9375. ticket 9262.
  9376. o Major features (hidden services):
  9377. - Make HS port scanning more difficult by immediately closing the
  9378. circuit when a user attempts to connect to a nonexistent port.
  9379. Closes ticket 13667.
  9380. - Add a HiddenServiceStatistics option that allows Tor relays to
  9381. gather and publish statistics about the overall size and volume of
  9382. hidden service usage. Specifically, when this option is turned on,
  9383. an HSDir will publish an approximate number of hidden services
  9384. that have published descriptors to it the past 24 hours. Also, if
  9385. a relay has acted as a hidden service rendezvous point, it will
  9386. publish the approximate amount of rendezvous cells it has relayed
  9387. the past 24 hours. The statistics themselves are obfuscated so
  9388. that the exact values cannot be derived. For more details see
  9389. proposal 238, "Better hidden service stats from Tor relays". This
  9390. feature is currently disabled by default. Implements feature 13192.
  9391. o Major bugfixes (client, automap):
  9392. - Repair automapping with IPv6 addresses. This automapping should
  9393. have worked previously, but one piece of debugging code that we
  9394. inserted to detect a regression actually caused the regression to
  9395. manifest itself again. Fixes bug 13811 and bug 12831; bugfix on
  9396. 0.2.4.7-alpha. Diagnosed and fixed by Francisco Blas
  9397. Izquierdo Riera.
  9398. o Major bugfixes (hidden services):
  9399. - When closing an introduction circuit that was opened in parallel
  9400. with others, don't mark the introduction point as unreachable.
  9401. Previously, the first successful connection to an introduction
  9402. point would make the other introduction points get marked as
  9403. having timed out. Fixes bug 13698; bugfix on 0.0.6rc2.
  9404. o Directory authority changes:
  9405. - Remove turtles as a directory authority.
  9406. - Add longclaw as a new (v3) directory authority. This implements
  9407. ticket 13296. This keeps the directory authority count at 9.
  9408. o Major removed features:
  9409. - Tor clients no longer support connecting to hidden services
  9410. running on Tor 0.2.2.x and earlier; the Support022HiddenServices
  9411. option has been removed. (There shouldn't be any hidden services
  9412. running these versions on the network.) Closes ticket 7803.
  9413. o Minor features (client):
  9414. - Validate hostnames in SOCKS5 requests more strictly. If SafeSocks
  9415. is enabled, reject requests with IP addresses as hostnames.
  9416. Resolves ticket 13315.
  9417. o Minor features (controller):
  9418. - Add a "SIGNAL HEARTBEAT" controller command that tells Tor to
  9419. write an unscheduled heartbeat message to the log. Implements
  9420. feature 9503.
  9421. o Minor features (geoip):
  9422. - Update geoip and geoip6 to the November 15 2014 Maxmind GeoLite2
  9423. Country database.
  9424. o Minor features (hidden services):
  9425. - When re-enabling the network, don't try to build introduction
  9426. circuits until we have successfully built a circuit. This makes
  9427. hidden services come up faster when the network is re-enabled.
  9428. Patch from "akwizgran". Closes ticket 13447.
  9429. - When we fail to retrieve a hidden service descriptor, send the
  9430. controller an "HS_DESC FAILED" controller event. Implements
  9431. feature 13212.
  9432. - New HiddenServiceDirGroupReadable option to cause hidden service
  9433. directories and hostname files to be created group-readable. Patch
  9434. from "anon", David Stainton, and "meejah". Closes ticket 11291.
  9435. o Minor features (systemd):
  9436. - Where supported, when running with systemd, report successful
  9437. startup to systemd. Part of ticket 11016. Patch by Michael Scherer.
  9438. - When running with systemd, support systemd watchdog messages. Part
  9439. of ticket 11016. Patch by Michael Scherer.
  9440. o Minor features (transparent proxy):
  9441. - Update the transparent proxy option checks to allow for both ipfw
  9442. and pf on OS X. Closes ticket 14002.
  9443. - Use the correct option when using IPv6 with transparent proxy
  9444. support on Linux. Resolves 13808. Patch by Francisco Blas
  9445. Izquierdo Riera.
  9446. o Minor bugfixes (preventative security, C safety):
  9447. - When reading a hexadecimal, base-32, or base-64 encoded value from
  9448. a string, always overwrite the whole output buffer. This prevents
  9449. some bugs where we would look at (but fortunately, not reveal)
  9450. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  9451. versions of Tor.
  9452. - Clear all memory targeted by tor_addr_{to,from}_sockaddr(), not
  9453. just the part that's used. This makes it harder for data leak bugs
  9454. to occur in the event of other programming failures. Resolves
  9455. ticket 14041.
  9456. o Minor bugfixes (client, microdescriptors):
  9457. - Use a full 256 bits of the SHA256 digest of a microdescriptor when
  9458. computing which microdescriptors to download. This keeps us from
  9459. erroneous download behavior if two microdescriptor digests ever
  9460. have the same first 160 bits. Fixes part of bug 13399; bugfix
  9461. on 0.2.3.1-alpha.
  9462. - Reset a router's status if its microdescriptor digest changes,
  9463. even if the first 160 bits remain the same. Fixes part of bug
  9464. 13399; bugfix on 0.2.3.1-alpha.
  9465. o Minor bugfixes (compilation):
  9466. - Silence clang warnings under --enable-expensive-hardening,
  9467. including implicit truncation of 64 bit values to 32 bit, const
  9468. char assignment to self, tautological compare, and additional
  9469. parentheses around equality tests. Fixes bug 13577; bugfix
  9470. on 0.2.5.4-alpha.
  9471. - Fix a clang warning about checking whether an address in the
  9472. middle of a structure is NULL. Fixes bug 14001; bugfix
  9473. on 0.2.1.2-alpha.
  9474. o Minor bugfixes (hidden services):
  9475. - Correctly send a controller event when we find that a rendezvous
  9476. circuit has finished. Fixes bug 13936; bugfix on 0.1.1.5-alpha.
  9477. - Pre-check directory permissions for new hidden-services to avoid
  9478. at least one case of "Bug: Acting on config options left us in a
  9479. broken state. Dying." Fixes bug 13942; bugfix on 0.0.6pre1.
  9480. - When adding a new hidden service (for example, via SETCONF), Tor
  9481. no longer congratulates the user for running a relay. Fixes bug
  9482. 13941; bugfix on 0.2.6.1-alpha.
  9483. - When fetching hidden service descriptors, we now check not only
  9484. for whether we got the hidden service we had in mind, but also
  9485. whether we got the particular descriptors we wanted. This prevents
  9486. a class of inefficient but annoying DoS attacks by hidden service
  9487. directories. Fixes bug 13214; bugfix on 0.2.1.6-alpha. Reported
  9488. by "special".
  9489. o Minor bugfixes (Linux seccomp2 sandbox):
  9490. - Make transparent proxy support work along with the seccomp2
  9491. sandbox. Fixes part of bug 13808; bugfix on 0.2.5.1-alpha. Patch
  9492. by Francisco Blas Izquierdo Riera.
  9493. - Fix a memory leak in tor-resolve when running with the sandbox
  9494. enabled. Fixes bug 14050; bugfix on 0.2.5.9-rc.
  9495. o Minor bugfixes (logging):
  9496. - Downgrade warnings about RSA signature failures to info log level.
  9497. Emit a warning when an extra info document is found incompatible
  9498. with a corresponding router descriptor. Fixes bug 9812; bugfix
  9499. on 0.0.6rc3.
  9500. - Make connection_ap_handshake_attach_circuit() log the circuit ID
  9501. correctly. Fixes bug 13701; bugfix on 0.0.6.
  9502. o Minor bugfixes (misc):
  9503. - Stop allowing invalid address patterns like "*/24" that contain
  9504. both a wildcard address and a bit prefix length. This affects all
  9505. our address-range parsing code. Fixes bug 7484; bugfix
  9506. on 0.0.2pre14.
  9507. o Minor bugfixes (testing networks, fast startup):
  9508. - Allow Tor to build circuits using a consensus with no exits. If
  9509. the consensus has no exits (typical of a bootstrapping test
  9510. network), allow Tor to build circuits once enough descriptors have
  9511. been downloaded. This assists in bootstrapping a testing Tor
  9512. network. Fixes bug 13718; bugfix on 0.2.4.10-alpha. Patch
  9513. by "teor".
  9514. - When V3AuthVotingInterval is low, give a lower If-Modified-Since
  9515. header to directory servers. This allows us to obtain consensuses
  9516. promptly when the consensus interval is very short. This assists
  9517. in bootstrapping a testing Tor network. Fixes parts of bugs 13718
  9518. and 13963; bugfix on 0.2.0.3-alpha. Patch by "teor".
  9519. - Stop assuming that private addresses are local when checking
  9520. reachability in a TestingTorNetwork. Instead, when testing, assume
  9521. all OR connections are remote. (This is necessary due to many test
  9522. scenarios running all relays on localhost.) This assists in
  9523. bootstrapping a testing Tor network. Fixes bug 13924; bugfix on
  9524. 0.1.0.1-rc. Patch by "teor".
  9525. - Avoid building exit circuits from a consensus with no exits. Now
  9526. thanks to our fix for 13718, we accept a no-exit network as not
  9527. wholly lost, but we need to remember not to try to build exit
  9528. circuits on it. Closes ticket 13814; patch by "teor".
  9529. - Stop requiring exits to have non-zero bandwithcapacity in a
  9530. TestingTorNetwork. Instead, when TestingMinExitFlagThreshold is 0,
  9531. ignore exit bandwidthcapacity. This assists in bootstrapping a
  9532. testing Tor network. Fixes parts of bugs 13718 and 13839; bugfix
  9533. on 0.2.0.3-alpha. Patch by "teor".
  9534. - Add "internal" to some bootstrap statuses when no exits are
  9535. available. If the consensus does not contain Exits, Tor will only
  9536. build internal circuits. In this case, relevant statuses will
  9537. contain the word "internal" as indicated in the Tor control-
  9538. spec.txt. When bootstrap completes, Tor will be ready to build
  9539. internal circuits. If a future consensus contains Exits, exit
  9540. circuits may become available. Fixes part of bug 13718; bugfix on
  9541. 0.2.4.10-alpha. Patch by "teor".
  9542. - Decrease minimum consensus interval to 10 seconds when
  9543. TestingTorNetwork is set, or 5 seconds for the first consensus.
  9544. Fix assumptions throughout the code that assume larger intervals.
  9545. Fixes bugs 13718 and 13823; bugfix on 0.2.0.3-alpha. Patch
  9546. by "teor".
  9547. - Avoid excluding guards from path building in minimal test
  9548. networks, when we're in a test network and excluding guards would
  9549. exclude all relays. This typically occurs in incredibly small tor
  9550. networks, and those using "TestingAuthVoteGuard *". Fixes part of
  9551. bug 13718; bugfix on 0.1.1.11-alpha. Patch by "teor".
  9552. o Code simplification and refactoring:
  9553. - Stop using can_complete_circuits as a global variable; access it
  9554. with a function instead.
  9555. - Avoid using operators directly as macro arguments: this lets us
  9556. apply coccinelle transformations to our codebase more directly.
  9557. Closes ticket 13172.
  9558. - Combine the functions used to parse ClientTransportPlugin and
  9559. ServerTransportPlugin into a single function. Closes ticket 6456.
  9560. - Add inline functions and convenience macros for inspecting channel
  9561. state. Refactor the code to use convenience macros instead of
  9562. checking channel state directly. Fixes issue 7356.
  9563. - Document all members of was_router_added_t and rename
  9564. ROUTER_WAS_NOT_NEW to ROUTER_IS_ALREADY_KNOWN to make it less
  9565. confusable with ROUTER_WAS_TOO_OLD. Fixes issue 13644.
  9566. - In connection_exit_begin_conn(), use END_CIRC_REASON_TORPROTOCOL
  9567. constant instead of hardcoded value. Fixes issue 13840.
  9568. - Refactor our generic strmap and digestmap types into a single
  9569. implementation, so that we can add a new digest256map
  9570. type trivially.
  9571. o Documentation:
  9572. - Document the bridge-authority-only 'networkstatus-bridges' file.
  9573. Closes ticket 13713; patch from "tom".
  9574. - Fix typo in PredictedPortsRelevanceTime option description in
  9575. manpage. Resolves issue 13707.
  9576. - Stop suggesting that users specify relays by nickname: it isn't a
  9577. good idea. Also, properly cross-reference how to specify relays in
  9578. all parts of manual documenting options that take a list of
  9579. relays. Closes ticket 13381.
  9580. - Clarify the HiddenServiceDir option description in manpage to make
  9581. it clear that relative paths are taken with respect to the current
  9582. working directory. Also clarify that this behavior is not
  9583. guaranteed to remain indefinitely. Fixes issue 13913.
  9584. o Testing:
  9585. - New tests for many parts of channel, relay, and circuitmux
  9586. functionality. Code by Andrea; part of 9262.
  9587. - New tests for parse_transport_line(). Part of ticket 6456.
  9588. - In the unit tests, use chgrp() to change the group of the unit
  9589. test temporary directory to the current user, so that the sticky
  9590. bit doesn't interfere with tests that check directory groups.
  9591. Closes 13678.
  9592. - Add unit tests for resolve_my_addr(). Part of ticket 12376; patch
  9593. by 'rl1987'.
  9594. Changes in version 0.2.6.1-alpha - 2014-10-30
  9595. Tor 0.2.6.1-alpha is the first release in the Tor 0.2.6.x series. It
  9596. includes numerous code cleanups and new tests, and fixes a large
  9597. number of annoying bugs. Out-of-memory conditions are handled better
  9598. than in 0.2.5, pluggable transports have improved proxy support, and
  9599. clients now use optimistic data for contacting hidden services. Also,
  9600. we are now more robust to changes in what we consider a parseable
  9601. directory object, so that tightening restrictions does not have a risk
  9602. of introducing infinite download loops.
  9603. This is the first alpha release in a new series, so expect there to be
  9604. bugs. Users who would rather test out a more stable branch should stay
  9605. with 0.2.5.x for now.
  9606. o New compiler and system requirements:
  9607. - Tor 0.2.6.x requires that your compiler support more of the C99
  9608. language standard than before. The 'configure' script now detects
  9609. whether your compiler supports C99 mid-block declarations and
  9610. designated initializers. If it does not, Tor will not compile.
  9611. We may revisit this requirement if it turns out that a significant
  9612. number of people need to build Tor with compilers that don't
  9613. bother implementing a 15-year-old standard. Closes ticket 13233.
  9614. - Tor no longer supports systems without threading support. When we
  9615. began working on Tor, there were several systems that didn't have
  9616. threads, or where the thread support wasn't able to run the
  9617. threads of a single process on multiple CPUs. That no longer
  9618. holds: every system where Tor needs to run well now has threading
  9619. support. Resolves ticket 12439.
  9620. o Removed platform support:
  9621. - We no longer include special code to build on Windows CE; as far
  9622. as we know, nobody has used Tor on Windows CE in a very long time.
  9623. Closes ticket 11446.
  9624. o Major features (bridges):
  9625. - Expose the outgoing upstream HTTP/SOCKS proxy to pluggable
  9626. transports if they are configured via the "TOR_PT_PROXY"
  9627. environment variable. Implements proposal 232. Resolves
  9628. ticket 8402.
  9629. o Major features (client performance, hidden services):
  9630. - Allow clients to use optimistic data when connecting to a hidden
  9631. service, which should remove a round-trip from hidden service
  9632. initialization. See proposal 181 for details. Implements
  9633. ticket 13211.
  9634. o Major features (directory system):
  9635. - Upon receiving an unparseable directory object, if its digest
  9636. matches what we expected, then don't try to download it again.
  9637. Previously, when we got a descriptor we didn't like, we would keep
  9638. trying to download it over and over. Closes ticket 11243.
  9639. o Major features (sample torrc):
  9640. - Add a new, infrequently-changed "torrc.minimal". This file is
  9641. similar to torrc.sample, but it will change as infrequently as
  9642. possible, for the benefit of users whose systems prompt them for
  9643. intervention whenever a default configuration file is changed.
  9644. Making this change allows us to update torrc.sample to be a more
  9645. generally useful "sample torrc".
  9646. o Major bugfixes (directory authorities):
  9647. - Do not assign the HSDir flag to relays if they are not Valid, or
  9648. currently hibernating. Fixes 12573; bugfix on 0.2.0.10-alpha.
  9649. o Major bugfixes (directory bandwidth performance):
  9650. - Don't flush the zlib buffer aggressively when compressing
  9651. directory information for clients. This should save about 7% of
  9652. the bandwidth currently used for compressed descriptors and
  9653. microdescriptors. Fixes bug 11787; bugfix on 0.1.1.23.
  9654. o Minor features (security, memory wiping):
  9655. - Ensure we securely wipe keys from memory after
  9656. crypto_digest_get_digest and init_curve25519_keypair_from_file
  9657. have finished using them. Resolves ticket 13477.
  9658. o Minor features (security, out-of-memory handling):
  9659. - When handling an out-of-memory condition, allocate less memory for
  9660. temporary data structures. Fixes issue 10115.
  9661. - When handling an out-of-memory condition, consider more types of
  9662. buffers, including those on directory connections, and zlib
  9663. buffers. Resolves ticket 11792.
  9664. o Minor features:
  9665. - When identity keypair is generated for first time, log a
  9666. congratulatory message that links to the new relay lifecycle
  9667. document. Implements feature 10427.
  9668. o Minor features (client):
  9669. - Clients are now willing to send optimistic data (before they
  9670. receive a 'connected' cell) to relays of any version. (Relays
  9671. without support for optimistic data are no longer supported on the
  9672. Tor network.) Resolves ticket 13153.
  9673. o Minor features (directory authorities):
  9674. - Don't list relays with a bandwidth estimate of 0 in the consensus.
  9675. Implements a feature proposed during discussion of bug 13000.
  9676. - In tor-gencert, report an error if the user provides the same
  9677. argument more than once.
  9678. - If a directory authority can't find a best consensus method in the
  9679. votes that it holds, it now falls back to its favorite consensus
  9680. method. Previously, it fell back to method 1. Neither of these is
  9681. likely to get enough signatures, but "fall back to favorite"
  9682. doesn't require us to maintain support an obsolete consensus
  9683. method. Implements part of proposal 215.
  9684. o Minor features (logging):
  9685. - On Unix-like systems, you can now use named pipes as the target of
  9686. the Log option, and other options that try to append to files.
  9687. Closes ticket 12061. Patch from "carlo von lynX".
  9688. - When opening a log file at startup, send it every log message that
  9689. we generated between startup and opening it. Previously, log
  9690. messages that were generated before opening the log file were only
  9691. logged to stdout. Closes ticket 6938.
  9692. - Add a TruncateLogFile option to overwrite logs instead of
  9693. appending to them. Closes ticket 5583.
  9694. o Minor features (portability, Solaris):
  9695. - Threads are no longer disabled by default on Solaris; we believe
  9696. that the versions of Solaris with broken threading support are all
  9697. obsolete by now. Resolves ticket 9495.
  9698. o Minor features (relay):
  9699. - Re-check our address after we detect a changed IP address from
  9700. getsockname(). This ensures that the controller command "GETINFO
  9701. address" will report the correct value. Resolves ticket 11582.
  9702. Patch from "ra".
  9703. - A new AccountingRule option lets Relays set whether they'd like
  9704. AccountingMax to be applied separately to inbound and outbound
  9705. traffic, or applied to the sum of inbound and outbound traffic.
  9706. Resolves ticket 961. Patch by "chobe".
  9707. o Minor features (testing networks):
  9708. - Add the TestingDirAuthVoteExit option, which lists nodes to assign
  9709. the "Exit" flag regardless of their uptime, bandwidth, or exit
  9710. policy. TestingTorNetwork must be set for this option to have any
  9711. effect. Previously, authorities would take up to 35 minutes to
  9712. give nodes the Exit flag in a test network. Partially implements
  9713. ticket 13161.
  9714. o Minor features (validation):
  9715. - Check all date/time values passed to tor_timegm and
  9716. parse_rfc1123_time for validity, taking leap years into account.
  9717. Improves HTTP header validation. Implemented with bug 13476.
  9718. - In correct_tm(), limit the range of values returned by system
  9719. localtime(_r) and gmtime(_r) to be between the years 1 and 8099.
  9720. This means we don't have to deal with negative or too large dates,
  9721. even if a clock is wrong. Otherwise we might fail to read a file
  9722. written by us which includes such a date. Fixes bug 13476.
  9723. o Minor bugfixes (bridge clients):
  9724. - When configured to use a bridge without an identity digest (not
  9725. recommended), avoid launching an extra channel to it when
  9726. bootstrapping. Fixes bug 7733; bugfix on 0.2.4.4-alpha.
  9727. o Minor bugfixes (bridges):
  9728. - When DisableNetwork is set, do not launch pluggable transport
  9729. plugins, and if any are running, terminate them. Fixes bug 13213;
  9730. bugfix on 0.2.3.6-alpha.
  9731. o Minor bugfixes (C correctness):
  9732. - Fix several instances of possible integer overflow/underflow/NaN.
  9733. Fixes bug 13104; bugfix on 0.2.3.1-alpha and later. Patches
  9734. from "teor".
  9735. - In circuit_build_times_calculate_timeout() in circuitstats.c,
  9736. avoid dividing by zero in the pareto calculations. This traps
  9737. under clang's "undefined-trap" sanitizer. Fixes bug 13290; bugfix
  9738. on 0.2.2.2-alpha.
  9739. - Fix an integer overflow in format_time_interval(). Fixes bug
  9740. 13393; bugfix on 0.2.0.10-alpha.
  9741. - Set the correct day of year value when the system's localtime(_r)
  9742. or gmtime(_r) functions fail to set struct tm. Not externally
  9743. visible. Fixes bug 13476; bugfix on 0.0.2pre14.
  9744. - Avoid unlikely signed integer overflow in tor_timegm on systems
  9745. with 32-bit time_t. Fixes bug 13476; bugfix on 0.0.2pre14.
  9746. o Minor bugfixes (client):
  9747. - Fix smartlist_choose_node_by_bandwidth() so that relays with the
  9748. BadExit flag are not considered worthy candidates. Fixes bug
  9749. 13066; bugfix on 0.1.2.3-alpha.
  9750. - Use the consensus schedule for downloading consensuses, and not
  9751. the generic schedule. Fixes bug 11679; bugfix on 0.2.2.6-alpha.
  9752. - Handle unsupported or malformed SOCKS5 requests properly by
  9753. responding with the appropriate error message before closing the
  9754. connection. Fixes bugs 12971 and 13314; bugfix on 0.0.2pre13.
  9755. o Minor bugfixes (client, torrc):
  9756. - Stop modifying the value of our DirReqStatistics torrc option just
  9757. because we're not a bridge or relay. This bug was causing Tor
  9758. Browser users to write "DirReqStatistics 0" in their torrc files
  9759. as if they had chosen to change the config. Fixes bug 4244; bugfix
  9760. on 0.2.3.1-alpha.
  9761. - When GeoIPExcludeUnknown is enabled, do not incorrectly decide
  9762. that our options have changed every time we SIGHUP. Fixes bug
  9763. 9801; bugfix on 0.2.4.10-alpha. Patch from "qwerty1".
  9764. o Minor bugfixes (controller):
  9765. - Return an error when the second or later arguments of the
  9766. "setevents" controller command are invalid events. Previously we
  9767. would return success while silently skipping invalid events. Fixes
  9768. bug 13205; bugfix on 0.2.3.2-alpha. Reported by "fpxnns".
  9769. o Minor bugfixes (directory system):
  9770. - Always believe that v3 directory authorities serve extra-info
  9771. documents, whether they advertise "caches-extra-info" or not.
  9772. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  9773. - When running as a v3 directory authority, advertise that you serve
  9774. extra-info documents so that clients who want them can find them
  9775. from you too. Fixes part of bug 11683; bugfix on 0.2.0.1-alpha.
  9776. - Check the BRIDGE_DIRINFO flag bitwise rather than using equality.
  9777. Previously, directories offering BRIDGE_DIRINFO and some other
  9778. flag (i.e. microdescriptors or extrainfo) would be ignored when
  9779. looking for bridges. Partially fixes bug 13163; bugfix
  9780. on 0.2.0.7-alpha.
  9781. o Minor bugfixes (networking):
  9782. - Check for orconns and use connection_or_close_for_error() rather
  9783. than connection_mark_for_close() directly in the getsockopt()
  9784. failure case of connection_handle_write_impl(). Fixes bug 11302;
  9785. bugfix on 0.2.4.4-alpha.
  9786. o Minor bugfixes (relay):
  9787. - When generating our family list, remove spaces from around the
  9788. entries. Fixes bug 12728; bugfix on 0.2.1.7-alpha.
  9789. - If our previous bandwidth estimate was 0 bytes, allow publishing a
  9790. new relay descriptor immediately. Fixes bug 13000; bugfix
  9791. on 0.1.1.6-alpha.
  9792. o Minor bugfixes (testing networks):
  9793. - Fix TestingDirAuthVoteGuard to properly give out Guard flags in a
  9794. testing network. Fixes bug 13064; bugfix on 0.2.5.2-alpha.
  9795. - Stop using the default authorities in networks which provide both
  9796. AlternateDirAuthority and AlternateBridgeAuthority. Partially
  9797. fixes bug 13163; bugfix on 0.2.0.13-alpha.
  9798. o Minor bugfixes (testing):
  9799. - Stop spawn test failures due to a race condition between the
  9800. SIGCHLD handler updating the process status, and the test reading
  9801. it. Fixes bug 13291; bugfix on 0.2.3.3-alpha.
  9802. o Minor bugfixes (testing, Windows):
  9803. - Avoid passing an extra backslash when creating a temporary
  9804. directory for running the unit tests on Windows. Fixes bug 12392;
  9805. bugfix on 0.2.2.25-alpha. Patch from Gisle Vanem.
  9806. o Minor bugfixes (windows):
  9807. - Remove code to special-case handling of NTE_BAD_KEYSET when
  9808. acquiring windows CryptoAPI context. This error can't actually
  9809. occur for the parameters we're providing. Fixes bug 10816; bugfix
  9810. on 0.0.2pre26.
  9811. o Minor bugfixes (zlib):
  9812. - Avoid truncating a zlib stream when trying to finalize it with an
  9813. empty output buffer. Fixes bug 11824; bugfix on 0.1.1.23.
  9814. o Build fixes:
  9815. - Allow our configure script to build correctly with autoconf 2.62
  9816. again. Fixes bug 12693; bugfix on 0.2.5.2-alpha.
  9817. - Improve the error message from ./configure to make it clear that
  9818. when asciidoc has not been found, the user will have to either add
  9819. --disable-asciidoc argument or install asciidoc. Resolves
  9820. ticket 13228.
  9821. o Code simplification and refactoring:
  9822. - Change the entry_is_live() function to take named bitfield
  9823. elements instead of an unnamed list of booleans. Closes
  9824. ticket 12202.
  9825. - Refactor and unit-test entry_is_time_to_retry() in entrynodes.c.
  9826. Resolves ticket 12205.
  9827. - Use calloc and reallocarray functions instead of multiply-
  9828. then-malloc. This makes it less likely for us to fall victim to an
  9829. integer overflow attack when allocating. Resolves ticket 12855.
  9830. - Use the standard macro name SIZE_MAX, instead of our
  9831. own SIZE_T_MAX.
  9832. - Document usage of the NO_DIRINFO and ALL_DIRINFO flags clearly in
  9833. functions which take them as arguments. Replace 0 with NO_DIRINFO
  9834. in a function call for clarity. Seeks to prevent future issues
  9835. like 13163.
  9836. - Avoid 4 null pointer errors under clang static analysis by using
  9837. tor_assert() to prove that the pointers aren't null. Fixes
  9838. bug 13284.
  9839. - Rework the API of policies_parse_exit_policy() to use a bitmask to
  9840. represent parsing options, instead of a confusing mess of
  9841. booleans. Resolves ticket 8197.
  9842. - Introduce a helper function to parse ExitPolicy in
  9843. or_options_t structure.
  9844. o Documentation:
  9845. - Add a doc/TUNING document with tips for handling large numbers of
  9846. TCP connections when running busy Tor relay. Update the warning
  9847. message to point to this file when running out of sockets
  9848. operating system is allowing to use simultaneously. Resolves
  9849. ticket 9708.
  9850. o Removed features:
  9851. - We no longer remind the user about configuration options that have
  9852. been obsolete since 0.2.3.x or earlier. Patch by Adrien Bak.
  9853. - Remove our old, non-weighted bandwidth-based node selection code.
  9854. Previously, we used it as a fallback when we couldn't perform
  9855. weighted bandwidth-based node selection. But that would only
  9856. happen in the cases where we had no consensus, or when we had a
  9857. consensus generated by buggy or ancient directory authorities. In
  9858. either case, it's better to use the more modern, better maintained
  9859. algorithm, with reasonable defaults for the weights. Closes
  9860. ticket 13126.
  9861. - Remove the --disable-curve25519 configure option. Relays and
  9862. clients now are required to support curve25519 and the
  9863. ntor handshake.
  9864. - The old "StrictEntryNodes" and "StrictExitNodes" options, which
  9865. used to be deprecated synonyms for "StrictNodes", are now marked
  9866. obsolete. Resolves ticket 12226.
  9867. - Clients don't understand the BadDirectory flag in the consensus
  9868. anymore, and ignore it.
  9869. o Testing:
  9870. - Refactor the function that chooses guard nodes so that it can more
  9871. easily be tested; write some tests for it.
  9872. - Fix and re-enable the fgets_eagain unit test. Fixes bug 12503;
  9873. bugfix on 0.2.3.1-alpha. Patch from "cypherpunks."
  9874. - Create unit tests for format_time_interval(). With bug 13393.
  9875. - Add unit tests for tor_timegm signed overflow, tor_timegm and
  9876. parse_rfc1123_time validity checks, correct_tm year clamping. Unit
  9877. tests (visible) fixes in bug 13476.
  9878. - Add a "coverage-html" make target to generate HTML-visualized
  9879. coverage results when building with --enable-coverage. (Requires
  9880. lcov.) Patch from Kevin Murray.
  9881. - Enable the backtrace handler (where supported) when running the
  9882. unit tests.
  9883. - Revise all unit tests that used the legacy test_* macros to
  9884. instead use the recommended tt_* macros. This patch was generated
  9885. with coccinelle, to avoid manual errors. Closes ticket 13119.
  9886. o Distribution (systemd):
  9887. - systemd unit file: only allow tor to write to /var/lib/tor and
  9888. /var/log/tor. The rest of the filesystem is accessible for reading
  9889. only. Patch by intrigeri; resolves ticket 12751.
  9890. - systemd unit file: ensure that the process and all its children
  9891. can never gain new privileges. Patch by intrigeri; resolves
  9892. ticket 12939.
  9893. - systemd unit file: set up /var/run/tor as writable for the Tor
  9894. service. Patch by intrigeri; resolves ticket 13196.
  9895. o Removed features (directory authorities):
  9896. - Remove code that prevented authorities from listing Tor relays
  9897. affected by CVE-2011-2769 as guards. These relays are already
  9898. rejected altogether due to the minimum version requirement of
  9899. 0.2.3.16-alpha. Closes ticket 13152.
  9900. - The "AuthDirRejectUnlisted" option no longer has any effect, as
  9901. the fingerprints file (approved-routers) has been deprecated.
  9902. - Directory authorities do not support being Naming dirauths anymore.
  9903. The "NamingAuthoritativeDir" config option is now obsolete.
  9904. - Directory authorities do not support giving out the BadDirectory
  9905. flag anymore.
  9906. - Directory authorities no longer advertise or support consensus
  9907. methods 1 through 12 inclusive. These consensus methods were
  9908. obsolete and/or insecure: maintaining the ability to support them
  9909. served no good purpose. Implements part of proposal 215; closes
  9910. ticket 10163.
  9911. o Testing (test-network.sh):
  9912. - Stop using "echo -n", as some shells' built-in echo doesn't
  9913. support "-n". Instead, use "/bin/echo -n". Partially fixes
  9914. bug 13161.
  9915. - Stop an apparent test-network hang when used with make -j2. Fixes
  9916. bug 13331.
  9917. - Add a --delay option to test-network.sh, which configures the
  9918. delay before the chutney network tests for data transmission.
  9919. Partially implements ticket 13161.
  9920. Changes in version 0.2.5.10 - 2014-10-24
  9921. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  9922. It adds several new security features, including improved
  9923. denial-of-service resistance for relays, new compiler hardening
  9924. options, and a system-call sandbox for hardened installations on Linux
  9925. (requires seccomp2). The controller protocol has several new features,
  9926. resolving IPv6 addresses should work better than before, and relays
  9927. should be a little more CPU-efficient. We've added support for more
  9928. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  9929. system and testing infrastructure to allow unit testing of more parts
  9930. of the Tor codebase. Finally, we've addressed several nagging pluggable
  9931. transport usability issues, and included numerous other small bugfixes
  9932. and features mentioned below.
  9933. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  9934. have accumulated many known flaws; everyone should upgrade.
  9935. o Deprecated versions:
  9936. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  9937. attention for some while.
  9938. Changes in version 0.2.5.9-rc - 2014-10-20
  9939. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  9940. series. It disables SSL3 in response to the recent "POODLE" attack
  9941. (even though POODLE does not affect Tor). It also works around a crash
  9942. bug caused by some operating systems' response to the "POODLE" attack
  9943. (which does affect Tor). It also contains a few miscellaneous fixes.
  9944. o Major security fixes:
  9945. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  9946. today support TLS 1.0 or later, so we can safely turn off support
  9947. for this old (and insecure) protocol. Fixes bug 13426.
  9948. o Major bugfixes (openssl bug workaround):
  9949. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  9950. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  9951. 13471. This is a workaround for an OpenSSL bug.
  9952. o Minor bugfixes:
  9953. - Disable the sandbox name resolver cache when running tor-resolve:
  9954. tor-resolve doesn't use the sandbox code, and turning it on was
  9955. breaking attempts to do tor-resolve on a non-default server on
  9956. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  9957. o Compilation fixes:
  9958. - Build and run correctly on systems like OpenBSD-current that have
  9959. patched OpenSSL to remove get_cipher_by_char and/or its
  9960. implementations. Fixes issue 13325.
  9961. o Downgraded warnings:
  9962. - Downgrade the severity of the 'unexpected sendme cell from client'
  9963. from 'warn' to 'protocol warning'. Closes ticket 8093.
  9964. Changes in version 0.2.4.25 - 2014-10-20
  9965. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  9966. (even though POODLE does not affect Tor). It also works around a crash
  9967. bug caused by some operating systems' response to the "POODLE" attack
  9968. (which does affect Tor).
  9969. o Major security fixes (also in 0.2.5.9-rc):
  9970. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  9971. today support TLS 1.0 or later, so we can safely turn off support
  9972. for this old (and insecure) protocol. Fixes bug 13426.
  9973. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  9974. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  9975. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  9976. 13471. This is a workaround for an OpenSSL bug.
  9977. Changes in version 0.2.5.8-rc - 2014-09-22
  9978. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  9979. series. It fixes a bug that affects consistency and speed when
  9980. connecting to hidden services, and it updates the location of one of
  9981. the directory authorities.
  9982. o Major bugfixes:
  9983. - Clients now send the correct address for their chosen rendezvous
  9984. point when trying to access a hidden service. They used to send
  9985. the wrong address, which would still work some of the time because
  9986. they also sent the identity digest of the rendezvous point, and if
  9987. the hidden service happened to try connecting to the rendezvous
  9988. point from a relay that already had a connection open to it,
  9989. the relay would reuse that connection. Now connections to hidden
  9990. services should be more robust and faster. Also, this bug meant
  9991. that clients were leaking to the hidden service whether they were
  9992. on a little-endian (common) or big-endian (rare) system, which for
  9993. some users might have reduced their anonymity. Fixes bug 13151;
  9994. bugfix on 0.2.1.5-alpha.
  9995. o Directory authority changes:
  9996. - Change IP address for gabelmoo (v3 directory authority).
  9997. Changes in version 0.2.4.24 - 2014-09-22
  9998. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  9999. connecting to hidden services, and it updates the location of one of
  10000. the directory authorities.
  10001. o Major bugfixes:
  10002. - Clients now send the correct address for their chosen rendezvous
  10003. point when trying to access a hidden service. They used to send
  10004. the wrong address, which would still work some of the time because
  10005. they also sent the identity digest of the rendezvous point, and if
  10006. the hidden service happened to try connecting to the rendezvous
  10007. point from a relay that already had a connection open to it,
  10008. the relay would reuse that connection. Now connections to hidden
  10009. services should be more robust and faster. Also, this bug meant
  10010. that clients were leaking to the hidden service whether they were
  10011. on a little-endian (common) or big-endian (rare) system, which for
  10012. some users might have reduced their anonymity. Fixes bug 13151;
  10013. bugfix on 0.2.1.5-alpha.
  10014. o Directory authority changes:
  10015. - Change IP address for gabelmoo (v3 directory authority).
  10016. o Minor features (geoip):
  10017. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  10018. Country database.
  10019. Changes in version 0.2.5.7-rc - 2014-09-11
  10020. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  10021. release series, and some long-standing bugs related to ORPort reachability
  10022. testing and failure to send CREATE cells. It is the first release
  10023. candidate for the Tor 0.2.5.x series.
  10024. o Major bugfixes (client, startup):
  10025. - Start making circuits as soon as DisabledNetwork is turned off.
  10026. When Tor started with DisabledNetwork set, it would correctly
  10027. conclude that it shouldn't build circuits, but it would mistakenly
  10028. cache this conclusion, and continue believing it even when
  10029. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  10030. for bug 11200; bugfix on 0.2.5.4-alpha.
  10031. - Resume expanding abbreviations for command-line options. The fix
  10032. for bug 4647 accidentally removed our hack from bug 586 that
  10033. rewrote HashedControlPassword to __HashedControlSessionPassword
  10034. when it appears on the commandline (which allowed the user to set
  10035. her own HashedControlPassword in the torrc file while the
  10036. controller generates a fresh session password for each run). Fixes
  10037. bug 12948; bugfix on 0.2.5.1-alpha.
  10038. - Warn about attempts to run hidden services and relays in the same
  10039. process: that's probably not a good idea. Closes ticket 12908.
  10040. o Major bugfixes (relay):
  10041. - Avoid queuing or sending destroy cells for circuit ID zero when we
  10042. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  10043. Found and fixed by "cypherpunks".
  10044. - Fix ORPort reachability detection on relays running behind a
  10045. proxy, by correctly updating the "local" mark on the controlling
  10046. channel when changing the address of an or_connection_t after the
  10047. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  10048. o Minor features (bridge):
  10049. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  10050. cookie file for the ExtORPort g+r by default.
  10051. o Minor features (geoip):
  10052. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  10053. Country database.
  10054. o Minor bugfixes (logging):
  10055. - Reduce the log severity of the "Pluggable transport proxy does not
  10056. provide any needed transports and will not be launched." message,
  10057. since Tor Browser includes several ClientTransportPlugin lines in
  10058. its torrc-defaults file, leading every Tor Browser user who looks
  10059. at her logs to see these notices and wonder if they're dangerous.
  10060. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  10061. - Downgrade "Unexpected onionskin length after decryption" warning
  10062. to a protocol-warn, since there's nothing relay operators can do
  10063. about a client that sends them a malformed create cell. Resolves
  10064. bug 12996; bugfix on 0.0.6rc1.
  10065. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  10066. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  10067. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  10068. their names correctly. Fixes part of bug 12700; bugfix
  10069. on 0.2.4.8-alpha.
  10070. - When logging information about a relay cell whose command we don't
  10071. recognize, log its command as an integer. Fixes part of bug 12700;
  10072. bugfix on 0.2.1.10-alpha.
  10073. - Escape all strings from the directory connection before logging
  10074. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  10075. o Minor bugfixes (controller):
  10076. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  10077. bug 12864; bugfix on 0.2.5.1-alpha.
  10078. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  10079. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  10080. by "teor".
  10081. o Minor bugfixes (compilation):
  10082. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  10083. bugfix on 0.2.5.5-alpha.
  10084. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  10085. 0.2.5.1-alpha. Patch from "NewEraCracker".
  10086. - In routerlist_assert_ok(), don't take the address of a
  10087. routerinfo's cache_info member unless that routerinfo is non-NULL.
  10088. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  10089. - Fix a large number of false positive warnings from the clang
  10090. analyzer static analysis tool. This should make real warnings
  10091. easier for clang analyzer to find. Patch from "teor". Closes
  10092. ticket 13036.
  10093. o Distribution (systemd):
  10094. - Verify configuration file via ExecStartPre in the systemd unit
  10095. file. Patch from intrigeri; resolves ticket 12730.
  10096. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  10097. current systemd unit uses "Type = simple", so systemd does not
  10098. expect tor to fork. If the user has "RunAsDaemon 1" in their
  10099. torrc, then things won't work as expected. This is e.g. the case
  10100. on Debian (and derivatives), since there we pass "--defaults-torrc
  10101. /usr/share/tor/tor-service-defaults-torrc" (that contains
  10102. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  10103. ticket 12731.
  10104. o Documentation:
  10105. - Adjust the URLs in the README to refer to the new locations of
  10106. several documents on the website. Fixes bug 12830. Patch from
  10107. Matt Pagan.
  10108. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  10109. ticket 12878.
  10110. Changes in version 0.2.5.6-alpha - 2014-07-28
  10111. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  10112. risk from guard rotation, and fixes a variety of other issues to get
  10113. us closer to a release candidate.
  10114. o Major features (also in 0.2.4.23):
  10115. - Make the number of entry guards configurable via a new
  10116. NumEntryGuards consensus parameter, and the number of directory
  10117. guards configurable via a new NumDirectoryGuards consensus
  10118. parameter. Implements ticket 12688.
  10119. o Major bugfixes (also in 0.2.4.23):
  10120. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  10121. implementation that caused incorrect results on 32-bit
  10122. implementations when certain malformed inputs were used along with
  10123. a small class of private ntor keys. This bug does not currently
  10124. appear to allow an attacker to learn private keys or impersonate a
  10125. Tor server, but it could provide a means to distinguish 32-bit Tor
  10126. implementations from 64-bit Tor implementations. Fixes bug 12694;
  10127. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  10128. Adam Langley.
  10129. o Major bugfixes:
  10130. - Perform circuit cleanup operations even when circuit
  10131. construction operations are disabled (because the network is
  10132. disabled, or because there isn't enough directory information).
  10133. Previously, when we were not building predictive circuits, we
  10134. were not closing expired circuits either. Fixes bug 8387; bugfix on
  10135. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  10136. became more strict about when we have "enough directory information
  10137. to build circuits".
  10138. o Minor features:
  10139. - Authorities now assign the Guard flag to the fastest 25% of the
  10140. network (it used to be the fastest 50%). Also raise the consensus
  10141. weight that guarantees the Guard flag from 250 to 2000. For the
  10142. current network, this results in about 1100 guards, down from 2500.
  10143. This step paves the way for moving the number of entry guards
  10144. down to 1 (proposal 236) while still providing reasonable expected
  10145. performance for most users. Implements ticket 12690.
  10146. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  10147. Country database.
  10148. - Slightly enhance the diagnostic message for bug 12184.
  10149. o Minor bugfixes (also in 0.2.4.23):
  10150. - Warn and drop the circuit if we receive an inbound 'relay early'
  10151. cell. Those used to be normal to receive on hidden service circuits
  10152. due to bug 1038, but the buggy Tor versions are long gone from
  10153. the network so we can afford to resume watching for them. Resolves
  10154. the rest of bug 1038; bugfix on 0.2.1.19.
  10155. - Correct a confusing error message when trying to extend a circuit
  10156. via the control protocol but we don't know a descriptor or
  10157. microdescriptor for one of the specified relays. Fixes bug 12718;
  10158. bugfix on 0.2.3.1-alpha.
  10159. o Minor bugfixes:
  10160. - Fix compilation when building with bufferevents enabled. (This
  10161. configuration is still not expected to work, however.)
  10162. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  10163. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  10164. Gunasekaran.
  10165. - Compile correctly with builds and forks of OpenSSL (such as
  10166. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  10167. 0.2.1.1-alpha. Patch from "dhill".
  10168. Changes in version 0.2.4.23 - 2014-07-28
  10169. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  10170. guard rotation, and also backports several important fixes from the
  10171. Tor 0.2.5 alpha release series.
  10172. o Major features:
  10173. - Clients now look at the "usecreatefast" consensus parameter to
  10174. decide whether to use CREATE_FAST or CREATE cells for the first hop
  10175. of their circuit. This approach can improve security on connections
  10176. where Tor's circuit handshake is stronger than the available TLS
  10177. connection security levels, but the tradeoff is more computational
  10178. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  10179. - Make the number of entry guards configurable via a new
  10180. NumEntryGuards consensus parameter, and the number of directory
  10181. guards configurable via a new NumDirectoryGuards consensus
  10182. parameter. Implements ticket 12688.
  10183. o Major bugfixes:
  10184. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  10185. implementation that caused incorrect results on 32-bit
  10186. implementations when certain malformed inputs were used along with
  10187. a small class of private ntor keys. This bug does not currently
  10188. appear to allow an attacker to learn private keys or impersonate a
  10189. Tor server, but it could provide a means to distinguish 32-bit Tor
  10190. implementations from 64-bit Tor implementations. Fixes bug 12694;
  10191. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  10192. Adam Langley.
  10193. o Minor bugfixes:
  10194. - Warn and drop the circuit if we receive an inbound 'relay early'
  10195. cell. Those used to be normal to receive on hidden service circuits
  10196. due to bug 1038, but the buggy Tor versions are long gone from
  10197. the network so we can afford to resume watching for them. Resolves
  10198. the rest of bug 1038; bugfix on 0.2.1.19.
  10199. - Correct a confusing error message when trying to extend a circuit
  10200. via the control protocol but we don't know a descriptor or
  10201. microdescriptor for one of the specified relays. Fixes bug 12718;
  10202. bugfix on 0.2.3.1-alpha.
  10203. - Avoid an illegal read from stack when initializing the TLS
  10204. module using a version of OpenSSL without all of the ciphers
  10205. used by the v2 link handshake. Fixes bug 12227; bugfix on
  10206. 0.2.4.8-alpha. Found by "starlight".
  10207. o Minor features:
  10208. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  10209. Country database.
  10210. Changes in version 0.2.5.5-alpha - 2014-06-18
  10211. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  10212. 0.2.5.x release series, including a couple of DoS issues, some
  10213. performance regressions, a large number of bugs affecting the Linux
  10214. seccomp2 sandbox code, and various other bugfixes. It also adds
  10215. diagnostic bugfixes for a few tricky issues that we're trying to
  10216. track down.
  10217. o Major features (security, traffic analysis resistance):
  10218. - Several major improvements to the algorithm used to decide when to
  10219. close TLS connections. Previous versions of Tor closed connections
  10220. at a fixed interval after the last time a non-padding cell was
  10221. sent over the connection, regardless of the target of the
  10222. connection. Now, we randomize the intervals by adding up to 50% of
  10223. their base value, we measure the length of time since connection
  10224. last had at least one circuit, and we allow connections to known
  10225. ORs to remain open a little longer (15 minutes instead of 3
  10226. minutes minimum). These changes should improve Tor's resistance
  10227. against some kinds of traffic analysis, and lower some overhead
  10228. from needlessly closed connections. Fixes ticket 6799.
  10229. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  10230. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  10231. - Fix a memory leak that could occur if a microdescriptor parse
  10232. fails during the tokenizing step. This bug could enable a memory
  10233. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  10234. on 0.2.2.6-alpha.
  10235. o Major bugfixes (security, directory authorities):
  10236. - Directory authorities now include a digest of each relay's
  10237. identity key as a part of its microdescriptor.
  10238. This is a workaround for bug 11743 (reported by "cypherpunks"),
  10239. where Tor clients do not support receiving multiple
  10240. microdescriptors with the same SHA256 digest in the same
  10241. consensus. When clients receive a consensus like this, they only
  10242. use one of the relays. Without this fix, a hostile relay could
  10243. selectively disable some client use of target relays by
  10244. constructing a router descriptor with a different identity and the
  10245. same microdescriptor parameters and getting the authorities to
  10246. list it in a microdescriptor consensus. This fix prevents an
  10247. attacker from causing a microdescriptor collision, because the
  10248. router's identity is not forgeable.
  10249. o Major bugfixes (relay):
  10250. - Use a direct dirport connection when uploading non-anonymous
  10251. descriptors to the directory authorities. Previously, relays would
  10252. incorrectly use tunnel connections under a fairly wide variety of
  10253. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  10254. - When a circuit accidentally has the same circuit ID for its
  10255. forward and reverse direction, correctly detect the direction of
  10256. cells using that circuit. Previously, this bug made roughly one
  10257. circuit in a million non-functional. Fixes bug 12195; this is a
  10258. bugfix on every version of Tor.
  10259. o Major bugfixes (client, pluggable transports):
  10260. - When managing pluggable transports, use OS notification facilities
  10261. to learn if they have crashed, and don't attempt to kill any
  10262. process that has already exited. Fixes bug 8746; bugfix
  10263. on 0.2.3.6-alpha.
  10264. o Minor features (diagnostic):
  10265. - When logging a warning because of bug 7164, additionally check the
  10266. hash table for consistency (as proposed on ticket 11737). This may
  10267. help diagnose bug 7164.
  10268. - When we log a heartbeat, log how many one-hop circuits we have
  10269. that are at least 30 minutes old, and log status information about
  10270. a few of them. This is an attempt to track down bug 8387.
  10271. - When encountering an unexpected CR while writing text to a file on
  10272. Windows, log the name of the file. Should help diagnosing
  10273. bug 11233.
  10274. - Give more specific warnings when a client notices that an onion
  10275. handshake has failed. Fixes ticket 9635.
  10276. - Add significant new logging code to attempt to diagnose bug 12184,
  10277. where relays seem to run out of available circuit IDs.
  10278. - Improve the diagnostic log message for bug 8387 even further to
  10279. try to improve our odds of figuring out why one-hop directory
  10280. circuits sometimes do not get closed.
  10281. o Minor features (security, memory management):
  10282. - Memory allocation tricks (mempools and buffer freelists) are now
  10283. disabled by default. You can turn them back on with
  10284. --enable-mempools and --enable-buf-freelists respectively. We're
  10285. disabling these features because malloc performance is good enough
  10286. on most platforms, and a similar feature in OpenSSL exacerbated
  10287. exploitation of the Heartbleed attack. Resolves ticket 11476.
  10288. o Minor features (security):
  10289. - Apply the secure SipHash-2-4 function to the hash table mapping
  10290. circuit IDs and channels to circuits. We missed this one when we
  10291. were converting all the other hash functions to use SipHash back
  10292. in 0.2.5.3-alpha. Resolves ticket 11750.
  10293. o Minor features (build):
  10294. - The configure script has a --disable-seccomp option to turn off
  10295. support for libseccomp on systems that have it, in case it (or
  10296. Tor's use of it) is broken. Resolves ticket 11628.
  10297. o Minor features (other):
  10298. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  10299. Country database.
  10300. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  10301. - When running a hidden service, do not allow TunneledDirConns 0;
  10302. this will keep the hidden service from running, and also
  10303. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  10304. bugfix on 0.2.1.1-alpha.
  10305. o Minor bugfixes (performance):
  10306. - Avoid a bug where every successful connection made us recompute
  10307. the flag telling us whether we have sufficient information to
  10308. build circuits. Previously, we would forget our cached value
  10309. whenever we successfully opened a channel (or marked a router as
  10310. running or not running for any other reason), regardless of
  10311. whether we had previously believed the router to be running. This
  10312. forced us to run an expensive update operation far too often.
  10313. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  10314. - Avoid using tor_memeq() for checking relay cell integrity. This
  10315. removes a possible performance bottleneck. Fixes part of bug
  10316. 12169; bugfix on 0.2.1.31.
  10317. o Minor bugfixes (compilation):
  10318. - Fix compilation of test_status.c when building with MVSC. Bugfix
  10319. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  10320. - Resolve GCC complaints on OpenBSD about discarding constness in
  10321. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  10322. on 0.1.1.23. Patch from Dana Koch.
  10323. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  10324. treatment of long and time_t as comparable types. Fixes part of
  10325. bug 11633. Patch from Dana Koch.
  10326. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  10327. 11623; bugfix on 0.2.5.3-alpha.
  10328. - When deciding whether to build the 64-bit curve25519
  10329. implementation, detect platforms where we can compile 128-bit
  10330. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  10331. 0.2.4.8-alpha. Patch from "conradev".
  10332. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  10333. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  10334. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  10335. on 0.2.4.10-alpha.
  10336. o Minor bugfixes (Directory server):
  10337. - When sending a compressed set of descriptors or microdescriptors,
  10338. make sure to finalize the zlib stream. Previously, we would write
  10339. all the compressed data, but if the last descriptor we wanted to
  10340. send was missing or too old, we would not mark the stream as
  10341. finished. This caused problems for decompression tools. Fixes bug
  10342. 11648; bugfix on 0.1.1.23.
  10343. o Minor bugfixes (Linux seccomp sandbox):
  10344. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  10345. 11622; bugfix on 0.2.5.1-alpha.
  10346. - Avoid crashing when re-opening listener ports with the seccomp
  10347. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  10348. - Avoid crashing with the seccomp sandbox enabled along with
  10349. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  10350. - When we receive a SIGHUP with the sandbox enabled, correctly
  10351. support rotating our log files. Fixes bug 12032; bugfix
  10352. on 0.2.5.1-alpha.
  10353. - Avoid crash when running with sandboxing enabled and
  10354. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  10355. on 0.2.5.1-alpha.
  10356. - Fix a "BUG" warning when trying to write bridge-stats files with
  10357. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  10358. on 0.2.5.1-alpha.
  10359. - Prevent the sandbox from crashing on startup when run with the
  10360. --enable-expensive-hardening configuration option. Fixes bug
  10361. 11477; bugfix on 0.2.5.4-alpha.
  10362. - When running with DirPortFrontPage and sandboxing both enabled,
  10363. reload the DirPortFrontPage correctly when restarting. Fixes bug
  10364. 12028; bugfix on 0.2.5.1-alpha.
  10365. - Don't try to enable the sandbox when using the Tor binary to check
  10366. its configuration, hash a passphrase, or so on. Doing so was
  10367. crashing on startup for some users. Fixes bug 11609; bugfix
  10368. on 0.2.5.1-alpha.
  10369. - Avoid warnings when running with sandboxing and node statistics
  10370. enabled at the same time. Fixes part of 12064; bugfix on
  10371. 0.2.5.1-alpha. Patch from Michael Wolf.
  10372. - Avoid warnings when running with sandboxing enabled at the same
  10373. time as cookie authentication, hidden services, or directory
  10374. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  10375. - Do not allow options that require calls to exec to be enabled
  10376. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  10377. bug 12043; bugfix on 0.2.5.1-alpha.
  10378. - Handle failures in getpwnam()/getpwuid() when running with the
  10379. User option set and the Linux syscall sandbox enabled. Fixes bug
  10380. 11946; bugfix on 0.2.5.1-alpha.
  10381. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  10382. to avoid calling getaddrinfo() after installing the sandbox
  10383. filters. Previously, it preloaded a cache with the IPv4 address
  10384. for our hostname, and nothing else. Now, it loads the cache with
  10385. every address that it used to initialize the Tor process. Fixes
  10386. bug 11970; bugfix on 0.2.5.1-alpha.
  10387. o Minor bugfixes (pluggable transports):
  10388. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  10389. default location of the authentication token for the extended OR
  10390. Port as used by sever-side pluggable transports. We had
  10391. implemented this option before, but the code to make it settable
  10392. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  10393. - Avoid another 60-second delay when starting Tor in a pluggable-
  10394. transport-using configuration when we already have cached
  10395. descriptors for our bridges. Fixes bug 11965; bugfix
  10396. on 0.2.3.6-alpha.
  10397. o Minor bugfixes (client):
  10398. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  10399. when starting a client with bridges configured and DisableNetwork
  10400. set. (Tor launcher starts Tor with DisableNetwork set the first
  10401. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  10402. o Minor bugfixes (testing):
  10403. - The Python parts of the test scripts now work on Python 3 as well
  10404. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  10405. no longer have the tests break. Fixes bug 11608; bugfix
  10406. on 0.2.5.2-alpha.
  10407. - When looking for versions of python that we could run the tests
  10408. with, check for "python2.7" and "python3.3"; previously we were
  10409. only looking for "python", "python2", and "python3". Patch from
  10410. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  10411. - Fix all valgrind warnings produced by the unit tests. There were
  10412. over a thousand memory leak warnings previously, mostly produced
  10413. by forgetting to free things in the unit test code. Fixes bug
  10414. 11618, bugfixes on many versions of Tor.
  10415. o Minor bugfixes (tor-fw-helper):
  10416. - Give a correct log message when tor-fw-helper fails to launch.
  10417. (Previously, we would say something like "tor-fw-helper sent us a
  10418. string we could not parse".) Fixes bug 9781; bugfix
  10419. on 0.2.4.2-alpha.
  10420. o Minor bugfixes (relay, threading):
  10421. - Check return code on spawn_func() in cpuworker code, so that we
  10422. don't think we've spawned a nonworking cpuworker and write junk to
  10423. it forever. Fix related to bug 4345; bugfix on all released Tor
  10424. versions. Found by "skruffy".
  10425. - Use a pthread_attr to make sure that spawn_func() cannot return an
  10426. error while at the same time launching a thread. Fix related to
  10427. bug 4345; bugfix on all released Tor versions. Reported
  10428. by "cypherpunks".
  10429. o Minor bugfixes (relay, oom prevention):
  10430. - Correctly detect the total available system memory. We tried to do
  10431. this in 0.2.5.4-alpha, but the code was set up to always return an
  10432. error value, even on success. Fixes bug 11805; bugfix
  10433. on 0.2.5.4-alpha.
  10434. o Minor bugfixes (relay, other):
  10435. - We now drop CREATE cells for already-existent circuit IDs and for
  10436. zero-valued circuit IDs, regardless of other factors that might
  10437. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  10438. on 0.0.8pre1.
  10439. - Avoid an illegal read from stack when initializing the TLS module
  10440. using a version of OpenSSL without all of the ciphers used by the
  10441. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  10442. by "starlight".
  10443. - When rejecting DATA cells for stream_id zero, still count them
  10444. against the circuit's deliver window so that we don't fail to send
  10445. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  10446. o Minor bugfixes (logging):
  10447. - Fix a misformatted log message about delayed directory fetches.
  10448. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  10449. - Squelch a spurious LD_BUG message "No origin circuit for
  10450. successful SOCKS stream" in certain hidden service failure cases;
  10451. fixes bug 10616.
  10452. o Distribution:
  10453. - Include a tor.service file in contrib/dist for use with systemd.
  10454. Some distributions will be able to use this file unmodified;
  10455. others will need to tweak it, or write their own. Patch from Jamie
  10456. Nguyen; resolves ticket 8368.
  10457. o Documentation:
  10458. - Clean up several option names in the manpage to match their real
  10459. names, add the missing documentation for a couple of testing and
  10460. directory authority options, remove the documentation for a
  10461. V2-directory fetching option that no longer exists. Resolves
  10462. ticket 11634.
  10463. - Correct the documentation so that it lists the correct directory
  10464. for the stats files. (They are in a subdirectory called "stats",
  10465. not "status".)
  10466. - In the manpage, move more authority-only options into the
  10467. directory authority section so that operators of regular directory
  10468. caches don't get confused.
  10469. o Package cleanup:
  10470. - The contrib directory has been sorted and tidied. Before, it was
  10471. an unsorted dumping ground for useful and not-so-useful things.
  10472. Now, it is divided based on functionality, and the items which
  10473. seemed to be nonfunctional or useless have been removed. Resolves
  10474. ticket 8966; based on patches from "rl1987".
  10475. o Removed code:
  10476. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  10477. and MTBF calculations, but that nobody was using. Fixes ticket 11742.
  10478. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  10479. exist; tunneled directory connections have been available since
  10480. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  10481. brute-force fix for 10849, where "TunnelDirConns 0" would break
  10482. hidden services.
  10483. Changes in version 0.2.4.22 - 2014-05-16
  10484. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  10485. alpha release series. These include blocking all authority signing
  10486. keys that may have been affected by the OpenSSL "heartbleed" bug,
  10487. choosing a far more secure set of TLS ciphersuites by default, closing
  10488. a couple of memory leaks that could be used to run a target relay out
  10489. of RAM, and several others.
  10490. o Major features (security, backport from 0.2.5.4-alpha):
  10491. - Block authority signing keys that were used on authorities
  10492. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  10493. don't have any evidence that these keys _were_ compromised; we're
  10494. doing this to be prudent.) Resolves ticket 11464.
  10495. o Major bugfixes (security, OOM):
  10496. - Fix a memory leak that could occur if a microdescriptor parse
  10497. fails during the tokenizing step. This bug could enable a memory
  10498. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  10499. on 0.2.2.6-alpha.
  10500. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  10501. - The relay ciphersuite list is now generated automatically based on
  10502. uniform criteria, and includes all OpenSSL ciphersuites with
  10503. acceptable strength and forward secrecy. Previously, we had left
  10504. some perfectly fine ciphersuites unsupported due to omission or
  10505. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  10506. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  10507. - Relays now trust themselves to have a better view than clients of
  10508. which TLS ciphersuites are better than others. (Thanks to bug
  10509. 11513, the relay list is now well-considered, whereas the client
  10510. list has been chosen mainly for anti-fingerprinting purposes.)
  10511. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  10512. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  10513. AES128. Resolves ticket 11528.
  10514. - Clients now try to advertise the same list of ciphersuites as
  10515. Firefox 28. This change enables selection of (fast) GCM
  10516. ciphersuites, disables some strange old ciphers, and stops
  10517. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  10518. Resolves ticket 11438.
  10519. o Minor bugfixes (configuration, security):
  10520. - When running a hidden service, do not allow TunneledDirConns 0:
  10521. trying to set that option together with a hidden service would
  10522. otherwise prevent the hidden service from running, and also make
  10523. it publish its descriptors directly over HTTP. Fixes bug 10849;
  10524. bugfix on 0.2.1.1-alpha.
  10525. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  10526. - Avoid sending a garbage value to the controller when a circuit is
  10527. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  10528. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  10529. - Stop leaking memory when we successfully resolve a PTR record.
  10530. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  10531. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  10532. - Avoid 60-second delays in the bootstrapping process when Tor is
  10533. launching for a second time while using bridges. Fixes bug 9229;
  10534. bugfix on 0.2.0.3-alpha.
  10535. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  10536. - Give the correct URL in the warning message when trying to run a
  10537. relay on an ancient version of Windows. Fixes bug 9393.
  10538. o Minor bugfixes (compilation):
  10539. - Fix a compilation error when compiling with --disable-curve25519.
  10540. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  10541. o Minor bugfixes:
  10542. - Downgrade the warning severity for the the "md was still
  10543. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  10544. for trying to diagnose this bug, and the current warning in
  10545. earlier versions of tor achieves nothing useful. Addresses warning
  10546. from bug 7164.
  10547. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  10548. - When we run out of usable circuit IDs on a channel, log only one
  10549. warning for the whole channel, and describe how many circuits
  10550. there were on the channel. Fixes part of ticket 11553.
  10551. o Minor features (security, backport from 0.2.5.4-alpha):
  10552. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  10553. leave the default at 8GBytes), to better support Raspberry Pi
  10554. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  10555. o Documentation (backport from 0.2.5.4-alpha):
  10556. - Correctly document that we search for a system torrc file before
  10557. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  10558. 0.2.3.18-rc.
  10559. Changes in version 0.2.5.4-alpha - 2014-04-25
  10560. Tor 0.2.5.4-alpha includes several security and performance
  10561. improvements for clients and relays, including blacklisting authority
  10562. signing keys that were used while susceptible to the OpenSSL
  10563. "heartbleed" bug, fixing two expensive functions on busy relays,
  10564. improved TLS ciphersuite preference lists, support for run-time
  10565. hardening on compilers that support AddressSanitizer, and more work on
  10566. the Linux sandbox code.
  10567. There are also several usability fixes for clients (especially clients
  10568. that use bridges), two new TransPort protocols supported (one on
  10569. OpenBSD, one on FreeBSD), and various other bugfixes.
  10570. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  10571. have accumulated many known flaws; everyone should upgrade.
  10572. o Major features (security):
  10573. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  10574. pick a good value based on your total system memory. Previously,
  10575. the default was always 8 GB. You can still override the default by
  10576. setting MaxMemInQueues yourself. Resolves ticket 11396.
  10577. - Block authority signing keys that were used on authorities
  10578. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  10579. don't have any evidence that these keys _were_ compromised; we're
  10580. doing this to be prudent.) Resolves ticket 11464.
  10581. o Major features (relay performance):
  10582. - Speed up server-side lookups of rendezvous and introduction point
  10583. circuits by using hashtables instead of linear searches. These
  10584. functions previously accounted between 3 and 7% of CPU usage on
  10585. some busy relays. Resolves ticket 9841.
  10586. - Avoid wasting CPU when extending a circuit over a channel that is
  10587. nearly out of circuit IDs. Previously, we would do a linear scan
  10588. over possible circuit IDs before finding one or deciding that we
  10589. had exhausted our possibilities. Now, we try at most 64 random
  10590. circuit IDs before deciding that we probably won't succeed. Fixes
  10591. a possible root cause of ticket 11553.
  10592. o Major features (seccomp2 sandbox, Linux only):
  10593. - The seccomp2 sandbox can now run a test network for multiple hours
  10594. without crashing. The sandbox is still experimental, and more bugs
  10595. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  10596. host. Resolves ticket 11351.
  10597. - Strengthen sandbox code: the sandbox can now test the arguments
  10598. for rename(), and blocks _sysctl() entirely. Resolves another part
  10599. of ticket 11351.
  10600. - When the sandbox blocks a system call, it now tries to log a stack
  10601. trace before exiting. Resolves ticket 11465.
  10602. o Major bugfixes (TLS cipher selection):
  10603. - The relay ciphersuite list is now generated automatically based on
  10604. uniform criteria, and includes all OpenSSL ciphersuites with
  10605. acceptable strength and forward secrecy. Previously, we had left
  10606. some perfectly fine ciphersuites unsupported due to omission or
  10607. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  10608. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  10609. - Relays now trust themselves to have a better view than clients of
  10610. which TLS ciphersuites are better than others. (Thanks to bug
  10611. 11513, the relay list is now well-considered, whereas the client
  10612. list has been chosen mainly for anti-fingerprinting purposes.)
  10613. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  10614. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  10615. AES128. Resolves ticket 11528.
  10616. - Clients now try to advertise the same list of ciphersuites as
  10617. Firefox 28. This change enables selection of (fast) GCM
  10618. ciphersuites, disables some strange old ciphers, and stops
  10619. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  10620. Resolves ticket 11438.
  10621. o Major bugfixes (bridge client):
  10622. - Avoid 60-second delays in the bootstrapping process when Tor is
  10623. launching for a second time while using bridges. Fixes bug 9229;
  10624. bugfix on 0.2.0.3-alpha.
  10625. o Minor features (transparent proxy, *BSD):
  10626. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  10627. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  10628. 10267; patch from "yurivict".
  10629. - Support OpenBSD's divert-to rules with the pf firewall for
  10630. transparent proxy ports. To enable it, set "TransProxyType
  10631. pf-divert". This allows Tor to run a TransPort transparent proxy
  10632. port on OpenBSD 4.4 or later without root privileges. See the
  10633. pf.conf(5) manual page for information on configuring pf to use
  10634. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  10635. o Minor features (security):
  10636. - New --enable-expensive-hardening option to enable security
  10637. hardening options that consume nontrivial amounts of CPU and
  10638. memory. Right now, this includes AddressSanitizer and UbSan, which
  10639. are supported in newer versions of GCC and Clang. Closes ticket
  10640. 11477.
  10641. o Minor features (log verbosity):
  10642. - Demote the message that we give when a flushing connection times
  10643. out for too long from NOTICE to INFO. It was usually meaningless.
  10644. Resolves ticket 5286.
  10645. - Don't log so many notice-level bootstrapping messages at startup
  10646. about downloading descriptors. Previously, we'd log a notice
  10647. whenever we learned about more routers. Now, we only log a notice
  10648. at every 5% of progress. Fixes bug 9963.
  10649. - Warn less verbosely when receiving a malformed
  10650. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  10651. - When we run out of usable circuit IDs on a channel, log only one
  10652. warning for the whole channel, and describe how many circuits
  10653. there were on the channel. Fixes part of ticket 11553.
  10654. o Minor features (relay):
  10655. - If a circuit timed out for at least 3 minutes, check if we have a
  10656. new external IP address, and publish a new descriptor with the new
  10657. IP address if it changed. Resolves ticket 2454.
  10658. o Minor features (controller):
  10659. - Make the entire exit policy available from the control port via
  10660. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  10661. "rl1987".
  10662. - Because of the fix for ticket 11396, the real limit for memory
  10663. usage may no longer match the configured MaxMemInQueues value. The
  10664. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  10665. o Minor features (bridge client):
  10666. - Report a more useful failure message when we can't connect to a
  10667. bridge because we don't have the right pluggable transport
  10668. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  10669. o Minor features (diagnostic):
  10670. - Add more log messages to diagnose bug 7164, which causes
  10671. intermittent "microdesc_free() called but md was still referenced"
  10672. warnings. We now include more information, to figure out why we
  10673. might be cleaning a microdescriptor for being too old if it's
  10674. still referenced by a live node_t object.
  10675. o Minor bugfixes (client, DNSPort):
  10676. - When using DNSPort, try to respond to AAAA requests with AAAA
  10677. answers. Previously, we hadn't looked at the request type when
  10678. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  10679. 0.2.4.7-alpha.
  10680. - When receiving a DNS query for an unsupported record type, reply
  10681. with no answer rather than with a NOTIMPL error. This behavior
  10682. isn't correct either, but it will break fewer client programs, we
  10683. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  10684. from "epoch".
  10685. o Minor bugfixes (exit relay):
  10686. - Stop leaking memory when we successfully resolve a PTR record.
  10687. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  10688. o Minor bugfixes (bridge client):
  10689. - Stop accepting bridge lines containing hostnames. Doing so would
  10690. cause clients to perform DNS requests on the hostnames, which was
  10691. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  10692. - Avoid a 60-second delay in the bootstrapping process when a Tor
  10693. client with pluggable transports re-reads its configuration at
  10694. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  10695. o Minor bugfixes (client, logging during bootstrap):
  10696. - Warn only once if we start logging in an unsafe way. Previously,
  10697. we complain as many times as we had problems. Fixes bug 9870;
  10698. bugfix on 0.2.5.1-alpha.
  10699. - Only report the first fatal bootstrap error on a given OR
  10700. connection. This stops us from telling the controller bogus error
  10701. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  10702. - Be more helpful when trying to run sandboxed on Linux without
  10703. libseccomp. Instead of saying "Sandbox is not implemented on this
  10704. platform", we now explain that we need to be built with
  10705. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  10706. - Avoid generating spurious warnings when starting with
  10707. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  10708. 0.2.3.9-alpha.
  10709. o Minor bugfixes (closing OR connections):
  10710. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  10711. check if it's an or_connection_t and correctly call
  10712. connection_or_close_for_error() rather than
  10713. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  10714. 0.2.4.4-alpha.
  10715. - When closing all connections on setting DisableNetwork to 1, use
  10716. connection_or_close_normally() rather than closing OR connections
  10717. out from under the channel layer. Fixes bug 11306; bugfix on
  10718. 0.2.4.4-alpha.
  10719. o Minor bugfixes (controller):
  10720. - Avoid sending a garbage value to the controller when a circuit is
  10721. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  10722. o Minor bugfixes (tor-fw-helper):
  10723. - Allow tor-fw-helper to build again by adding src/ext to its
  10724. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  10725. o Minor bugfixes (bridges):
  10726. - Avoid potential crashes or bad behavior when launching a
  10727. server-side managed proxy with ORPort or ExtORPort temporarily
  10728. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  10729. o Minor bugfixes (platform-specific):
  10730. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  10731. bug 11426; bugfix on 0.2.5.3-alpha.
  10732. - When dumping a malformed directory object to disk, save it in
  10733. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  10734. 0.2.2.1-alpha.
  10735. - Don't report failures from make_socket_reuseable() on incoming
  10736. sockets on OSX: this can happen when incoming connections close
  10737. early. Fixes bug 10081.
  10738. o Minor bugfixes (trivial memory leaks):
  10739. - Fix a small memory leak when signing a directory object. Fixes bug
  10740. 11275; bugfix on 0.2.4.13-alpha.
  10741. - Free placeholder entries in our circuit table at exit; fixes a
  10742. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  10743. - Don't re-initialize a second set of OpenSSL mutexes when starting
  10744. up. Previously, we'd make one set of mutexes, and then immediately
  10745. replace them with another. Fixes bug 11726; bugfix on
  10746. 0.2.5.3-alpha.
  10747. - Resolve some memory leaks found by coverity in the unit tests, on
  10748. exit in tor-gencert, and on a failure to compute digests for our
  10749. own keys when generating a v3 networkstatus vote. These leaks
  10750. should never have affected anyone in practice.
  10751. o Minor bugfixes (hidden service):
  10752. - Only retry attempts to connect to a chosen rendezvous point 8
  10753. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  10754. o Minor bugfixes (misc code correctness):
  10755. - Fix various instances of undefined behavior in channeltls.c,
  10756. tor_memmem(), and eventdns.c that would cause us to construct
  10757. pointers to memory outside an allocated object. (These invalid
  10758. pointers were not accessed, but C does not even allow them to
  10759. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  10760. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  10761. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  10762. fix some miscellaneous errors in our tests and codebase. Fixes bug
  10763. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  10764. - Always check return values for unlink, munmap, UnmapViewOfFile;
  10765. check strftime return values more often. In some cases all we can
  10766. do is report a warning, but this may help prevent deeper bugs from
  10767. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  10768. versions.
  10769. - Fix numerous warnings from the clang "scan-build" static analyzer.
  10770. Some of these are programming style issues; some of them are false
  10771. positives that indicated awkward code; some are undefined behavior
  10772. cases related to constructing (but not using) invalid pointers;
  10773. some are assumptions about API behavior; some are (harmlessly)
  10774. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  10775. correct; and one or two are genuine bugs that weren't reachable
  10776. from the rest of the program. Fixes bug 8793; bugfixes on many,
  10777. many tor versions.
  10778. o Documentation:
  10779. - Build the torify.1 manpage again. Previously, we were only trying
  10780. to build it when also building tor-fw-helper. That's why we didn't
  10781. notice that we'd broken the ability to build it. Fixes bug 11321;
  10782. bugfix on 0.2.5.1-alpha.
  10783. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  10784. 11061; bugfix on 0.2.4.7-alpha.
  10785. - Correctly document that we search for a system torrc file before
  10786. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  10787. 0.2.3.18-rc.
  10788. - Resolve warnings from Doxygen.
  10789. o Code simplifications and refactoring:
  10790. - Remove is_internal_IP() function. Resolves ticket 4645.
  10791. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  10792. Closes issue 9107; patch from "marek".
  10793. - Change our use of the ENUM_BF macro to avoid declarations that
  10794. confuse Doxygen.
  10795. o Deprecated versions:
  10796. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  10797. attention for some while. Directory authorities no longer accept
  10798. descriptors from relays running any version of Tor prior to Tor
  10799. 0.2.3.16-alpha. Resolves ticket 11149.
  10800. o Testing:
  10801. - New macros in test.h to simplify writing mock-functions for unit
  10802. tests. Part of ticket 11507. Patch from Dana Koch.
  10803. - Complete tests for the status.c module. Resolves ticket 11507.
  10804. Patch from Dana Koch.
  10805. o Removed code:
  10806. - Remove all code for the long unused v1 directory protocol.
  10807. Resolves ticket 11070.
  10808. Changes in version 0.2.5.3-alpha - 2014-03-22
  10809. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  10810. two new anti-DoS features for Tor relays, resolves a bug that kept
  10811. SOCKS5 support for IPv6 from working, fixes several annoying usability
  10812. issues for bridge users, and removes more old code for unused
  10813. directory formats.
  10814. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  10815. patches not already written will be considered for inclusion in 0.2.5.x.
  10816. o Major features (relay security, DoS-resistance):
  10817. - When deciding whether we have run out of memory and we need to
  10818. close circuits, also consider memory allocated in buffers for
  10819. streams attached to each circuit.
  10820. This change, which extends an anti-DoS feature introduced in
  10821. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  10822. better resist more memory-based DoS attacks than before. Since the
  10823. MaxMemInCellQueues option now applies to all queues, it is renamed
  10824. to MaxMemInQueues. This feature fixes bug 10169.
  10825. - Avoid hash-flooding denial-of-service attacks by using the secure
  10826. SipHash-2-4 hash function for our hashtables. Without this
  10827. feature, an attacker could degrade performance of a targeted
  10828. client or server by flooding their data structures with a large
  10829. number of entries to be stored at the same hash table position,
  10830. thereby slowing down the Tor instance. With this feature, hash
  10831. table positions are derived from a randomized cryptographic key,
  10832. and an attacker cannot predict which entries will collide. Closes
  10833. ticket 4900.
  10834. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  10835. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  10836. bug 9686; bugfix on 0.2.4.14-alpha.
  10837. o Minor features (bridges, pluggable transports):
  10838. - Bridges now write the SHA1 digest of their identity key
  10839. fingerprint (that is, a hash of a hash of their public key) to
  10840. notice-level logs, and to a new hashed-fingerprint file. This
  10841. information will help bridge operators look up their bridge in
  10842. Globe and similar tools. Resolves ticket 10884.
  10843. - Improve the message that Tor displays when running as a bridge
  10844. using pluggable transports without an Extended ORPort listener.
  10845. Also, log the message in the log file too. Resolves ticket 11043.
  10846. o Minor features (other):
  10847. - Add a new option, PredictedPortsRelevanceTime, to control how long
  10848. after having received a request to connect to a given port Tor
  10849. will try to keep circuits ready in anticipation of future requests
  10850. for that port. Patch from "unixninja92"; implements ticket 9176.
  10851. - Generate a warning if any ports are listed in the SocksPolicy,
  10852. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  10853. AuthDirBadExit options. (These options only support address
  10854. ranges.) Fixes part of ticket 11108.
  10855. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  10856. Country database.
  10857. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  10858. - Build without warnings under clang 3.4. (We have some macros that
  10859. define static functions only some of which will get used later in
  10860. the module. Starting with clang 3.4, these give a warning unless the
  10861. unused attribute is set on them.) Resolves ticket 10904.
  10862. - Fix build warnings about missing "a2x" comment when building the
  10863. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  10864. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  10865. o Minor bugfixes (client):
  10866. - Improve the log message when we can't connect to a hidden service
  10867. because all of the hidden service directory nodes hosting its
  10868. descriptor are excluded. Improves on our fix for bug 10722, which
  10869. was a bugfix on 0.2.0.10-alpha.
  10870. - Raise a control port warning when we fail to connect to all of
  10871. our bridges. Previously, we didn't inform the controller, and
  10872. the bootstrap process would stall. Fixes bug 11069; bugfix on
  10873. 0.2.1.2-alpha.
  10874. - Exit immediately when a process-owning controller exits.
  10875. Previously, tor relays would wait for a little while after their
  10876. controller exited, as if they had gotten an INT signal -- but this
  10877. was problematic, since there was no feedback for the user. To do a
  10878. clean shutdown, controllers should send an INT signal and give Tor
  10879. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  10880. - Stop attempting to connect to bridges before our pluggable
  10881. transports are configured (harmless but resulted in some erroneous
  10882. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  10883. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  10884. generating incorrect SOCKS5 responses, and confusing client
  10885. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  10886. o Minor bugfixes (relays and bridges):
  10887. - Avoid crashing on a malformed resolv.conf file when running a
  10888. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  10889. - Non-exit relays no longer launch mock DNS requests to check for
  10890. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  10891. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  10892. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  10893. - Bridges now report complete directory request statistics. Related
  10894. to bug 5824; bugfix on 0.2.2.1-alpha.
  10895. - Bridges now never collect statistics that were designed for
  10896. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  10897. - Stop giving annoying warning messages when we decide not to launch
  10898. a pluggable transport proxy that we don't need (because there are
  10899. no bridges configured to use it). Resolves ticket 5018; bugfix
  10900. on 0.2.5.2-alpha.
  10901. - Give the correct URL in the warning message when trying to run a
  10902. relay on an ancient version of Windows. Fixes bug 9393.
  10903. o Minor bugfixes (backtrace support):
  10904. - Support automatic backtraces on more platforms by using the
  10905. "-fasynchronous-unwind-tables" compiler option. This option is
  10906. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  10907. is on by default and table generation is not. This doesn't yet
  10908. add Windows support; only Linux, OSX, and some BSDs are affected.
  10909. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  10910. - Avoid strange behavior if two threads hit failed assertions at the
  10911. same time and both try to log backtraces at once. (Previously, if
  10912. this had happened, both threads would have stored their intermediate
  10913. results in the same buffer, and generated junk outputs.) Reported by
  10914. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  10915. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  10916. 0.2.5.2-alpha; patch from Nick Hopper.
  10917. o Minor bugfixes (unit tests):
  10918. - Fix a small bug in the unit tests that might have made the tests
  10919. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  10920. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  10921. o Removed code:
  10922. - Remove all remaining code related to version-0 hidden service
  10923. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  10924. the rest of bug 10841.
  10925. o Documentation:
  10926. - Document in the manpage that "KBytes" may also be written as
  10927. "kilobytes" or "KB", that "Kbits" may also be written as
  10928. "kilobits", and so forth. Closes ticket 9222.
  10929. - Document that the ClientOnly config option overrides ORPort.
  10930. Our old explanation made ClientOnly sound as though it did
  10931. nothing at all. Resolves bug 9059.
  10932. - Explain that SocksPolicy, DirPolicy, and similar options don't
  10933. take port arguments. Fixes the other part of ticket 11108.
  10934. - Fix a comment about the rend_server_descriptor_t.protocols field
  10935. to more accurately describe its range. Also, make that field
  10936. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  10937. bugfix on 0.2.1.5-alpha.
  10938. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  10939. the maximum client name length is 16, not 19. Fixes bug 11118;
  10940. bugfix on 0.2.1.6-alpha.
  10941. o Code simplifications and refactoring:
  10942. - Get rid of router->address, since in all cases it was just the
  10943. string representation of router->addr. Resolves ticket 5528.
  10944. o Test infrastructure:
  10945. - Update to the latest version of tinytest.
  10946. - Improve the tinytest implementation of string operation tests so
  10947. that comparisons with NULL strings no longer crash the tests; they
  10948. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  10949. Changes in version 0.2.4.21 - 2014-02-28
  10950. Tor 0.2.4.21 further improves security against potential adversaries who
  10951. find breaking 1024-bit crypto doable, and backports several stability
  10952. and robustness patches from the 0.2.5 branch.
  10953. o Major features (client security):
  10954. - When we choose a path for a 3-hop circuit, make sure it contains
  10955. at least one relay that supports the NTor circuit extension
  10956. handshake. Otherwise, there is a chance that we're building
  10957. a circuit that's worth attacking by an adversary who finds
  10958. breaking 1024-bit crypto doable, and that chance changes the game
  10959. theory. Implements ticket 9777.
  10960. o Major bugfixes:
  10961. - Do not treat streams that fail with reason
  10962. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  10963. since it could also indicate an ENETUNREACH connection error. Fixes
  10964. part of bug 10777; bugfix on 0.2.4.8-alpha.
  10965. o Code simplification and refactoring:
  10966. - Remove data structures which were introduced to implement the
  10967. CellStatistics option: they are now redundant with the new timestamp
  10968. field in the regular packed_cell_t data structure, which we did
  10969. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  10970. o Minor features:
  10971. - Always clear OpenSSL bignums before freeing them -- even bignums
  10972. that don't contain secrets. Resolves ticket 10793. Patch by
  10973. Florent Daigniere.
  10974. - Build without warnings under clang 3.4. (We have some macros that
  10975. define static functions only some of which will get used later in
  10976. the module. Starting with clang 3.4, these give a warning unless the
  10977. unused attribute is set on them.) Resolves ticket 10904.
  10978. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  10979. GeoLite2 Country database.
  10980. o Minor bugfixes:
  10981. - Set the listen() backlog limit to the largest actually supported
  10982. on the system, not to the value in a header file. Fixes bug 9716;
  10983. bugfix on every released Tor.
  10984. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  10985. exit node as a NOROUTE error, not an INTERNAL error, since they
  10986. can apparently happen when trying to connect to the wrong sort
  10987. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  10988. - Fix build warnings about missing "a2x" comment when building the
  10989. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  10990. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  10991. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  10992. not entirely remove it from the connection lists. Fixes bug 9602;
  10993. bugfix on 0.2.4.4-alpha.
  10994. - Fix a segmentation fault in our benchmark code when running with
  10995. Fedora's OpenSSL package, or any other OpenSSL that provides
  10996. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  10997. - Turn "circuit handshake stats since last time" log messages into a
  10998. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  10999. o Documentation fixes:
  11000. - Document that all but one DirPort entry must have the NoAdvertise
  11001. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  11002. Changes in version 0.2.5.2-alpha - 2014-02-13
  11003. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  11004. like the "poor random number generation" fix and the "building too many
  11005. circuits" fix. It also further improves security against potential
  11006. adversaries who find breaking 1024-bit crypto doable, and launches
  11007. pluggable transports on demand (which gets us closer to integrating
  11008. pluggable transport support by default -- not to be confused with Tor
  11009. bundles enabling pluggable transports and bridges by default).
  11010. o Major features (client security):
  11011. - When we choose a path for a 3-hop circuit, make sure it contains
  11012. at least one relay that supports the NTor circuit extension
  11013. handshake. Otherwise, there is a chance that we're building
  11014. a circuit that's worth attacking by an adversary who finds
  11015. breaking 1024-bit crypto doable, and that chance changes the game
  11016. theory. Implements ticket 9777.
  11017. - Clients now look at the "usecreatefast" consensus parameter to
  11018. decide whether to use CREATE_FAST or CREATE cells for the first hop
  11019. of their circuit. This approach can improve security on connections
  11020. where Tor's circuit handshake is stronger than the available TLS
  11021. connection security levels, but the tradeoff is more computational
  11022. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  11023. o Major features (bridges):
  11024. - Don't launch pluggable transport proxies if we don't have any
  11025. bridges configured that would use them. Now we can list many
  11026. pluggable transports, and Tor will dynamically start one when it
  11027. hears a bridge address that needs it. Resolves ticket 5018.
  11028. - The bridge directory authority now assigns status flags (Stable,
  11029. Guard, etc) to bridges based on thresholds calculated over all
  11030. Running bridges. Now bridgedb can finally make use of its features
  11031. to e.g. include at least one Stable bridge in its answers. Fixes
  11032. bug 9859.
  11033. o Major features (other):
  11034. - Extend ORCONN controller event to include an "ID" parameter,
  11035. and add four new controller event types CONN_BW, CIRC_BW,
  11036. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  11037. The new events are emitted in private Tor networks only, with the
  11038. goal of being able to better track performance and load during
  11039. full-network simulations. Implements proposal 218 and ticket 7359.
  11040. - On some platforms (currently: recent OSX versions, glibc-based
  11041. platforms that support the ELF format, and a few other
  11042. Unix-like operating systems), Tor can now dump stack traces
  11043. when a crash occurs or an assertion fails. By default, traces
  11044. are dumped to stderr (if possible) and to any logs that are
  11045. reporting errors. Implements ticket 9299.
  11046. o Major bugfixes:
  11047. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  11048. not entirely remove it from the connection lists. Fixes bug 9602;
  11049. bugfix on 0.2.4.4-alpha.
  11050. - Do not treat streams that fail with reason
  11051. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  11052. since it could also indicate an ENETUNREACH connection error. Fixes
  11053. part of bug 10777; bugfix on 0.2.4.8-alpha.
  11054. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  11055. - Do not allow OpenSSL engines to replace the PRNG, even when
  11056. HardwareAccel is set. The only default builtin PRNG engine uses
  11057. the Intel RDRAND instruction to replace the entire PRNG, and
  11058. ignores all attempts to seed it with more entropy. That's
  11059. cryptographically stupid: the right response to a new alleged
  11060. entropy source is never to discard all previously used entropy
  11061. sources. Fixes bug 10402; works around behavior introduced in
  11062. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  11063. and "rl1987".
  11064. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  11065. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  11066. - Avoid launching spurious extra circuits when a stream is pending.
  11067. This fixes a bug where any circuit that _wasn't_ unusable for new
  11068. streams would be treated as if it were, causing extra circuits to
  11069. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  11070. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  11071. - No longer stop reading or writing on cpuworker connections when
  11072. our rate limiting buckets go empty. Now we should handle circuit
  11073. handshake requests more promptly. Resolves bug 9731.
  11074. - Stop trying to bootstrap all our directory information from
  11075. only our first guard. Discovered while fixing bug 9946; bugfix
  11076. on 0.2.4.8-alpha.
  11077. o Minor features (bridges, pluggable transports):
  11078. - Add threshold cutoffs to the networkstatus document created by
  11079. the Bridge Authority. Fixes bug 1117.
  11080. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  11081. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  11082. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  11083. Vidalia set this option for us.) Implements ticket 10297.
  11084. o Minor features (security):
  11085. - Always clear OpenSSL bignums before freeing them -- even bignums
  11086. that don't contain secrets. Resolves ticket 10793. Patch by
  11087. Florent Daignière.
  11088. o Minor features (config options and command line):
  11089. - Add an --allow-missing-torrc commandline option that tells Tor to
  11090. run even if the configuration file specified by -f is not available.
  11091. Implements ticket 10060.
  11092. - Add support for the TPROXY transparent proxying facility on Linux.
  11093. See documentation for the new TransProxyType option for more
  11094. details. Implementation by "thomo". Closes ticket 10582.
  11095. o Minor features (controller):
  11096. - Add a new "HS_DESC" controller event that reports activities
  11097. related to hidden service descriptors. Resolves ticket 8510.
  11098. - New "DROPGUARDS" controller command to forget all current entry
  11099. guards. Not recommended for ordinary use, since replacing guards
  11100. too frequently makes several attacks easier. Resolves ticket 9934;
  11101. patch from "ra".
  11102. o Minor features (build):
  11103. - Assume that a user using ./configure --host wants to cross-compile,
  11104. and give an error if we cannot find a properly named
  11105. tool-chain. Add a --disable-tool-name-check option to proceed
  11106. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  11107. - If we run ./configure and the compiler recognizes -fstack-protector
  11108. but the linker rejects it, warn the user about a potentially missing
  11109. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  11110. o Minor features (testing):
  11111. - If Python is installed, "make check" now runs extra tests beyond
  11112. the unit test scripts.
  11113. - When bootstrapping a test network, sometimes very few relays get
  11114. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  11115. specify a set of relays which should be voted Guard regardless of
  11116. their uptime or bandwidth. Addresses ticket 9206.
  11117. o Minor features (log messages):
  11118. - When ServerTransportPlugin is set on a bridge, Tor can write more
  11119. useful statistics about bridge use in its extrainfo descriptors,
  11120. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  11121. log message to inform the user in this case. Resolves ticket 9651.
  11122. - When receiving a new controller connection, log the origin address.
  11123. Resolves ticket 9698; patch from "sigpipe".
  11124. - When logging OpenSSL engine status at startup, log the status of
  11125. more engines. Fixes ticket 10043; patch from Joshua Datko.
  11126. - Turn "circuit handshake stats since last time" log messages into a
  11127. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  11128. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  11129. - Improve the circuit queue out-of-memory handler. Previously, when
  11130. we ran low on memory, we'd close whichever circuits had the most
  11131. queued cells. Now, we close those that have the *oldest* queued
  11132. cells, on the theory that those are most responsible for us
  11133. running low on memory. Based on analysis from a forthcoming paper
  11134. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  11135. - Generate bootstrapping status update events correctly when fetching
  11136. microdescriptors. Fixes bug 9927.
  11137. - Update to the October 2 2013 Maxmind GeoLite Country database.
  11138. o Minor bugfixes (clients):
  11139. - When closing a channel that has already been open, do not close
  11140. pending circuits that were waiting to connect to the same relay.
  11141. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  11142. finding this bug.
  11143. o Minor bugfixes (relays):
  11144. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  11145. exit node as a NOROUTE error, not an INTERNAL error, since they
  11146. can apparently happen when trying to connect to the wrong sort
  11147. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  11148. o Minor bugfixes (bridges):
  11149. - Fix a bug where the first connection works to a bridge that uses a
  11150. pluggable transport with client-side parameters, but we don't send
  11151. the client-side parameters on subsequent connections. (We don't
  11152. use any pluggable transports with client-side parameters yet,
  11153. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  11154. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  11155. o Minor bugfixes (node selection):
  11156. - If ExcludeNodes is set, consider non-excluded hidden service
  11157. directory servers before excluded ones. Do not consider excluded
  11158. hidden service directory servers at all if StrictNodes is
  11159. set. (Previously, we would sometimes decide to connect to those
  11160. servers, and then realize before we initiated a connection that
  11161. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  11162. Reported by "mr-4".
  11163. - If we set the ExitNodes option but it doesn't include any nodes
  11164. that have the Exit flag, we would choose not to bootstrap. Now we
  11165. bootstrap so long as ExitNodes includes nodes which can exit to
  11166. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  11167. o Minor bugfixes (controller and command-line):
  11168. - If changing a config option via "setconf" fails in a recoverable
  11169. way, we used to nonetheless write our new control ports to the
  11170. file described by the "ControlPortWriteToFile" option. Now we only
  11171. write out that file if we successfully switch to the new config
  11172. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  11173. - When a command-line option such as --version or --help that
  11174. ordinarily implies --hush appears on the command line along with
  11175. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  11176. only if it appeared later on the command line. Fixes bug 9578;
  11177. bugfix on 0.2.5.1-alpha.
  11178. o Minor bugfixes (code correctness):
  11179. - Previously we used two temporary files when writing descriptors to
  11180. disk; now we only use one. Fixes bug 1376.
  11181. - Remove an erroneous (but impossible and thus harmless) pointer
  11182. comparison that would have allowed compilers to skip a bounds
  11183. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  11184. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  11185. - Fix an always-true assertion in pluggable transports code so it
  11186. actually checks what it was trying to check. Fixes bug 10046;
  11187. bugfix on 0.2.3.9-alpha. Found by "dcb".
  11188. o Minor bugfixes (protocol correctness):
  11189. - When receiving a VERSIONS cell with an odd number of bytes, close
  11190. the connection immediately since the cell is malformed. Fixes bug
  11191. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  11192. "rl1987".
  11193. o Minor bugfixes (build):
  11194. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  11195. turned off (that is, without support for v2 link handshakes). Fixes
  11196. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  11197. - Fix compilation warnings and startup issues when running with
  11198. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  11199. 0.2.5.1-alpha.
  11200. - Fix compilation on Solaris 9, which didn't like us having an
  11201. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  11202. o Minor bugfixes (testing):
  11203. - Fix a segmentation fault in our benchmark code when running with
  11204. Fedora's OpenSSL package, or any other OpenSSL that provides
  11205. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  11206. o Minor bugfixes (log messages):
  11207. - Fix a bug where clients using bridges would report themselves
  11208. as 50% bootstrapped even without a live consensus document.
  11209. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  11210. - Suppress a warning where, if there's only one directory authority
  11211. in the network, we would complain that votes and signatures cannot
  11212. be uploaded to other directory authorities. Fixes bug 10842;
  11213. bugfix on 0.2.2.26-beta.
  11214. - Report bootstrapping progress correctly when we're downloading
  11215. microdescriptors. We had updated our "do we have enough microdescs
  11216. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  11217. (see bug 5956), but we left the bootstrap status event logic at
  11218. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  11219. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  11220. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  11221. - Avoid a crash bug when starting with a corrupted microdescriptor
  11222. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  11223. - If we fail to dump a previously cached microdescriptor to disk, avoid
  11224. freeing duplicate data later on. Fixes bug 10423; bugfix on
  11225. 0.2.4.13-alpha. Spotted by "bobnomnom".
  11226. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  11227. - Correctly log long IPv6 exit policies, instead of truncating them
  11228. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  11229. - Our default TLS ecdhe groups were backwards: we meant to be using
  11230. P224 for relays (for performance win) and P256 for bridges (since
  11231. it is more common in the wild). Instead we had it backwards. After
  11232. reconsideration, we decided that the default should be P256 on all
  11233. hosts, since its security is probably better, and since P224 is
  11234. reportedly used quite little in the wild. Found by "skruffy" on
  11235. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  11236. - Free directory authority certificate download statuses on exit
  11237. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  11238. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  11239. - If the guard we choose first doesn't answer, we would try the
  11240. second guard, but once we connected to the second guard we would
  11241. abandon it and retry the first one, slowing down bootstrapping.
  11242. The fix is to treat all our initially chosen guards as acceptable
  11243. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  11244. - Fix an assertion failure that would occur when disabling the
  11245. ORPort setting on a running Tor process while accounting was
  11246. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  11247. - When examining the list of network interfaces to find our address,
  11248. do not consider non-running or disabled network interfaces. Fixes
  11249. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  11250. - Avoid an off-by-one error when checking buffer boundaries when
  11251. formatting the exit status of a pluggable transport helper.
  11252. This is probably not an exploitable bug, but better safe than
  11253. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  11254. Pedro Ribeiro.
  11255. o Removed code and features:
  11256. - Clients now reject any directory authority certificates lacking
  11257. a dir-key-crosscert element. These have been included since
  11258. 0.2.1.9-alpha, so there's no real reason for them to be optional
  11259. any longer. Completes proposal 157. Resolves ticket 10162.
  11260. - Remove all code that existed to support the v2 directory system,
  11261. since there are no longer any v2 directory authorities. Resolves
  11262. ticket 10758.
  11263. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  11264. options, which were used for designating authorities as "Hidden
  11265. service authorities". There has been no use of hidden service
  11266. authorities since 0.2.2.1-alpha, when we stopped uploading or
  11267. downloading v0 hidden service descriptors. Fixes bug 10881; also
  11268. part of a fix for bug 10841.
  11269. o Code simplification and refactoring:
  11270. - Remove some old fallback code designed to keep Tor clients working
  11271. in a network with only two working relays. Elsewhere in the code we
  11272. have long since stopped supporting such networks, so there wasn't
  11273. much point in keeping it around. Addresses ticket 9926.
  11274. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  11275. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  11276. - Remove data structures which were introduced to implement the
  11277. CellStatistics option: they are now redundant with the addition
  11278. of a timestamp to the regular packed_cell_t data structure, which
  11279. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  11280. ticket 10870.
  11281. o Documentation (man page) fixes:
  11282. - Update manpage to describe some of the files you can expect to
  11283. find in Tor's DataDirectory. Addresses ticket 9839.
  11284. - Document that all but one DirPort entry must have the NoAdvertise
  11285. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  11286. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  11287. - Clarify the usage and risks of setting the ContactInfo torrc line
  11288. for your relay or bridge. Resolves ticket 9854.
  11289. - Add anchors to the manpage so we can link to the html version of
  11290. the documentation for specific options. Resolves ticket 9866.
  11291. - Replace remaining references to DirServer in man page and
  11292. log entries. Resolves ticket 10124.
  11293. o Tool changes:
  11294. - Make the "tor-gencert" tool used by directory authority operators
  11295. create 2048-bit signing keys by default (rather than 1024-bit, since
  11296. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  11297. Changes in version 0.2.4.20 - 2013-12-22
  11298. Tor 0.2.4.20 fixes potentially poor random number generation for users
  11299. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  11300. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  11301. and 4) have no state file in their DataDirectory (as would happen on
  11302. first start). Users who generated relay or hidden service identity
  11303. keys in such a situation should discard them and generate new ones.
  11304. This release also fixes a logic error that caused Tor clients to build
  11305. many more preemptive circuits than they actually need.
  11306. o Major bugfixes:
  11307. - Do not allow OpenSSL engines to replace the PRNG, even when
  11308. HardwareAccel is set. The only default builtin PRNG engine uses
  11309. the Intel RDRAND instruction to replace the entire PRNG, and
  11310. ignores all attempts to seed it with more entropy. That's
  11311. cryptographically stupid: the right response to a new alleged
  11312. entropy source is never to discard all previously used entropy
  11313. sources. Fixes bug 10402; works around behavior introduced in
  11314. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  11315. and "rl1987".
  11316. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  11317. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  11318. - Avoid launching spurious extra circuits when a stream is pending.
  11319. This fixes a bug where any circuit that _wasn't_ unusable for new
  11320. streams would be treated as if it were, causing extra circuits to
  11321. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  11322. o Minor bugfixes:
  11323. - Avoid a crash bug when starting with a corrupted microdescriptor
  11324. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  11325. - If we fail to dump a previously cached microdescriptor to disk, avoid
  11326. freeing duplicate data later on. Fixes bug 10423; bugfix on
  11327. 0.2.4.13-alpha. Spotted by "bobnomnom".
  11328. Changes in version 0.2.4.19 - 2013-12-11
  11329. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  11330. (1986-2013). Aaron worked on diverse projects including helping to guide
  11331. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  11332. transparency to the U.S government's PACER documents, and contributing
  11333. design and development for Tor and Tor2Web. Aaron was one of the latest
  11334. martyrs in our collective fight for civil liberties and human rights,
  11335. and his death is all the more painful because he was one of us.
  11336. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  11337. a new circuit handshake and link encryption that use ECC to provide
  11338. better security and efficiency; makes relays better manage circuit
  11339. creation requests; uses "directory guards" to reduce client enumeration
  11340. risks; makes bridges collect and report statistics about the pluggable
  11341. transports they support; cleans up and improves our geoip database;
  11342. gets much closer to IPv6 support for clients, bridges, and relays; makes
  11343. directory authorities use measured bandwidths rather than advertised
  11344. ones when computing flags and thresholds; disables client-side DNS
  11345. caching to reduce tracking risks; and fixes a big bug in bridge
  11346. reachability testing. This release introduces two new design
  11347. abstractions in the code: a new "channel" abstraction between circuits
  11348. and or_connections to allow for implementing alternate relay-to-relay
  11349. transports, and a new "circuitmux" abstraction storing the queue of
  11350. circuits for a channel. The release also includes many stability,
  11351. security, and privacy fixes.
  11352. Changes in version 0.2.4.18-rc - 2013-11-16
  11353. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  11354. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  11355. stability, performance, and better handling of edge cases.
  11356. o Major features:
  11357. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  11358. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  11359. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  11360. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  11361. them to solve bug 6033.)
  11362. o Major bugfixes:
  11363. - No longer stop reading or writing on cpuworker connections when
  11364. our rate limiting buckets go empty. Now we should handle circuit
  11365. handshake requests more promptly. Resolves bug 9731.
  11366. - If we are unable to save a microdescriptor to the journal, do not
  11367. drop it from memory and then reattempt downloading it. Fixes bug
  11368. 9645; bugfix on 0.2.2.6-alpha.
  11369. - Stop trying to bootstrap all our directory information from
  11370. only our first guard. Discovered while fixing bug 9946; bugfix
  11371. on 0.2.4.8-alpha.
  11372. - The new channel code sometimes lost track of in-progress circuits,
  11373. causing long-running clients to stop building new circuits. The
  11374. fix is to always call circuit_n_chan_done(chan, 0) from
  11375. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  11376. o Minor bugfixes (on 0.2.4.x):
  11377. - Correctly log long IPv6 exit policies, instead of truncating them
  11378. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  11379. - Our default TLS ecdhe groups were backwards: we meant to be using
  11380. P224 for relays (for performance win) and P256 for bridges (since
  11381. it is more common in the wild). Instead we had it backwards. After
  11382. reconsideration, we decided that the default should be P256 on all
  11383. hosts, since its security is probably better, and since P224 is
  11384. reportedly used quite little in the wild. Found by "skruffy" on
  11385. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  11386. - Free directory authority certificate download statuses on exit
  11387. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  11388. o Minor bugfixes (on 0.2.3.x and earlier):
  11389. - If the guard we choose first doesn't answer, we would try the
  11390. second guard, but once we connected to the second guard we would
  11391. abandon it and retry the first one, slowing down bootstrapping.
  11392. The fix is to treat all our initially chosen guards as acceptable
  11393. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  11394. - Fix an assertion failure that would occur when disabling the
  11395. ORPort setting on a running Tor process while accounting was
  11396. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  11397. - When examining the list of network interfaces to find our address,
  11398. do not consider non-running or disabled network interfaces. Fixes
  11399. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  11400. - Avoid an off-by-one error when checking buffer boundaries when
  11401. formatting the exit status of a pluggable transport helper.
  11402. This is probably not an exploitable bug, but better safe than
  11403. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  11404. Pedro Ribeiro.
  11405. o Minor features (protecting client timestamps):
  11406. - Clients no longer send timestamps in their NETINFO cells. These were
  11407. not used for anything, and they provided one small way for clients
  11408. to be distinguished from each other as they moved from network to
  11409. network or behind NAT. Implements part of proposal 222.
  11410. - Clients now round timestamps in INTRODUCE cells down to the nearest
  11411. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  11412. if it's set to "auto" and the feature is disabled in the consensus,
  11413. the timestamp is sent as 0 instead. Implements part of proposal 222.
  11414. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  11415. a big deal from a security point of view, but it achieves no actual
  11416. good purpose, and isn't needed. Implements part of proposal 222.
  11417. - Reduce down accuracy of timestamps in hidden service descriptors.
  11418. Implements part of proposal 222.
  11419. o Minor features (other):
  11420. - Improve the circuit queue out-of-memory handler. Previously, when
  11421. we ran low on memory, we'd close whichever circuits had the most
  11422. queued cells. Now, we close those that have the *oldest* queued
  11423. cells, on the theory that those are most responsible for us
  11424. running low on memory. Based on analysis from a forthcoming paper
  11425. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  11426. - Generate bootstrapping status update events correctly when fetching
  11427. microdescriptors. Fixes bug 9927.
  11428. - Update to the October 2 2013 Maxmind GeoLite Country database.
  11429. o Documentation fixes:
  11430. - Clarify the usage and risks of setting the ContactInfo torrc line
  11431. for your relay or bridge. Resolves ticket 9854.
  11432. - Add anchors to the manpage so we can link to the html version of
  11433. the documentation for specific options. Resolves ticket 9866.
  11434. - Replace remaining references to DirServer in man page and
  11435. log entries. Resolves ticket 10124.
  11436. Changes in version 0.2.5.1-alpha - 2013-10-02
  11437. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  11438. on Linux, allows bridges that offer pluggable transports to report usage
  11439. statistics, fixes many issues to make testing easier, and provides
  11440. a pile of minor features and bugfixes that have been waiting for a
  11441. release of the new branch.
  11442. This is the first alpha release in a new series, so expect there to
  11443. be bugs. Users who would rather test out a more stable branch should
  11444. stay with 0.2.4.x for now.
  11445. o Major features (security):
  11446. - Use the seccomp2 syscall filtering facility on Linux to limit
  11447. which system calls Tor can invoke. This is an experimental,
  11448. Linux-only feature to provide defense-in-depth against unknown
  11449. attacks. To try turning it on, set "Sandbox 1" in your torrc
  11450. file. Please be ready to report bugs. We hope to add support
  11451. for better sandboxing in the future, including more fine-grained
  11452. filters, better division of responsibility, and support for more
  11453. platforms. This work has been done by Cristian-Matei Toader for
  11454. Google Summer of Code.
  11455. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  11456. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  11457. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  11458. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  11459. them to solve bug 6033.)
  11460. o Major features (other):
  11461. - Add support for passing arguments to managed pluggable transport
  11462. proxies. Implements ticket 3594.
  11463. - Bridges now track GeoIP information and the number of their users
  11464. even when pluggable transports are in use, and report usage
  11465. statistics in their extra-info descriptors. Resolves tickets 4773
  11466. and 5040.
  11467. - Make testing Tor networks bootstrap better: lower directory fetch
  11468. retry schedules and maximum interval without directory requests,
  11469. and raise maximum download tries. Implements ticket 6752.
  11470. - Add make target 'test-network' to run tests on a Chutney network.
  11471. Implements ticket 8530.
  11472. - The ntor handshake is now on-by-default, no matter what the
  11473. directory authorities recommend. Implements ticket 8561.
  11474. o Major bugfixes:
  11475. - Instead of writing destroy cells directly to outgoing connection
  11476. buffers, queue them and intersperse them with other outgoing cells.
  11477. This can prevent a set of resource starvation conditions where too
  11478. many pending destroy cells prevent data cells from actually getting
  11479. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  11480. bugfix on 0.2.0.1-alpha.
  11481. - If we are unable to save a microdescriptor to the journal, do not
  11482. drop it from memory and then reattempt downloading it. Fixes bug
  11483. 9645; bugfix on 0.2.2.6-alpha.
  11484. - The new channel code sometimes lost track of in-progress circuits,
  11485. causing long-running clients to stop building new circuits. The
  11486. fix is to always call circuit_n_chan_done(chan, 0) from
  11487. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  11488. o Build features:
  11489. - Tor now builds each source file in two modes: a mode that avoids
  11490. exposing identifiers needlessly, and another mode that exposes
  11491. more identifiers for testing. This lets the compiler do better at
  11492. optimizing the production code, while enabling us to take more
  11493. radical measures to let the unit tests test things.
  11494. - The production builds no longer include functions used only in
  11495. the unit tests; all functions exposed from a module only for
  11496. unit-testing are now static in production builds.
  11497. - Add an --enable-coverage configuration option to make the unit
  11498. tests (and a new src/or/tor-cov target) to build with gcov test
  11499. coverage support.
  11500. o Testing:
  11501. - We now have rudimentary function mocking support that our unit
  11502. tests can use to test functions in isolation. Function mocking
  11503. lets the tests temporarily replace a function's dependencies with
  11504. stub functions, so that the tests can check the function without
  11505. invoking the other functions it calls.
  11506. - Add more unit tests for the <circid,channel>->circuit map, and
  11507. the destroy-cell-tracking code to fix bug 7912.
  11508. - Unit tests for failing cases of the TAP onion handshake.
  11509. - More unit tests for address-manipulation functions.
  11510. o Minor features (protecting client timestamps):
  11511. - Clients no longer send timestamps in their NETINFO cells. These were
  11512. not used for anything, and they provided one small way for clients
  11513. to be distinguished from each other as they moved from network to
  11514. network or behind NAT. Implements part of proposal 222.
  11515. - Clients now round timestamps in INTRODUCE cells down to the nearest
  11516. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  11517. if it's set to "auto" and the feature is disabled in the consensus,
  11518. the timestamp is sent as 0 instead. Implements part of proposal 222.
  11519. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  11520. a big deal from a security point of view, but it achieves no actual
  11521. good purpose, and isn't needed. Implements part of proposal 222.
  11522. - Reduce down accuracy of timestamps in hidden service descriptors.
  11523. Implements part of proposal 222.
  11524. o Minor features (config options):
  11525. - Config (torrc) lines now handle fingerprints which are missing
  11526. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  11527. - Support a --dump-config option to print some or all of the
  11528. configured options. Mainly useful for debugging the command-line
  11529. option parsing code. Helps resolve ticket 4647.
  11530. - Raise awareness of safer logging: notify user of potentially
  11531. unsafe config options, like logging more verbosely than severity
  11532. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  11533. - Add a new configuration option TestingV3AuthVotingStartOffset
  11534. that bootstraps a network faster by changing the timing for
  11535. consensus votes. Addresses ticket 8532.
  11536. - Add a new torrc option "ServerTransportOptions" that allows
  11537. bridge operators to pass configuration parameters to their
  11538. pluggable transports. Resolves ticket 8929.
  11539. - The config (torrc) file now accepts bandwidth and space limits in
  11540. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  11541. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  11542. Patch by CharlieB.
  11543. o Minor features (build):
  11544. - Add support for `--library-versions` flag. Implements ticket 6384.
  11545. - Return the "unexpected sendme" warnings to a warn severity, but make
  11546. them rate limited, to help diagnose ticket 8093.
  11547. - Detect a missing asciidoc, and warn the user about it, during
  11548. configure rather than at build time. Fixes issue 6506. Patch from
  11549. Arlo Breault.
  11550. o Minor features (other):
  11551. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  11552. sockets in a single system call. Implements ticket 5129.
  11553. - Log current accounting state (bytes sent and received + remaining
  11554. time for the current accounting period) in the relay's heartbeat
  11555. message. Implements ticket 5526; patch from Peter Retzlaff.
  11556. - Implement the TRANSPORT_LAUNCHED control port event that
  11557. notifies controllers about new launched pluggable
  11558. transports. Resolves ticket 5609.
  11559. - If we're using the pure-C 32-bit curve25519_donna implementation
  11560. of curve25519, build it with the -fomit-frame-pointer option to
  11561. make it go faster on register-starved hosts. This improves our
  11562. handshake performance by about 6% on i386 hosts without nacl.
  11563. Closes ticket 8109.
  11564. - Update to the September 4 2013 Maxmind GeoLite Country database.
  11565. o Minor bugfixes:
  11566. - Set the listen() backlog limit to the largest actually supported
  11567. on the system, not to the value in a header file. Fixes bug 9716;
  11568. bugfix on every released Tor.
  11569. - No longer accept malformed http headers when parsing urls from
  11570. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  11571. bugfix on 0.0.6pre1.
  11572. - In munge_extrainfo_into_routerinfo(), check the return value of
  11573. memchr(). This would have been a serious issue if we ever passed
  11574. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  11575. from Arlo Breault.
  11576. - On the chance that somebody manages to build Tor on a
  11577. platform where time_t is unsigned, correct the way that
  11578. microdesc_add_to_cache() handles negative time arguments.
  11579. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  11580. - Reject relative control socket paths and emit a warning. Previously,
  11581. single-component control socket paths would be rejected, but Tor
  11582. would not log why it could not validate the config. Fixes bug 9258;
  11583. bugfix on 0.2.3.16-alpha.
  11584. o Minor bugfixes (command line):
  11585. - Use a single command-line parser for parsing torrc options on the
  11586. command line and for finding special command-line options to avoid
  11587. inconsistent behavior for torrc option arguments that have the same
  11588. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  11589. 0.0.9pre5.
  11590. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  11591. 9573; bugfix on 0.0.9pre5.
  11592. o Minor fixes (build, auxiliary programs):
  11593. - Stop preprocessing the "torify" script with autoconf, since
  11594. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  11595. from Guilhem.
  11596. - The tor-fw-helper program now follows the standard convention and
  11597. exits with status code "0" on success. Fixes bug 9030; bugfix on
  11598. 0.2.3.1-alpha. Patch by Arlo Breault.
  11599. - Corrected ./configure advice for what openssl dev package you should
  11600. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  11601. o Minor code improvements:
  11602. - Remove constants and tests for PKCS1 padding; it's insecure and
  11603. shouldn't be used for anything new. Fixes bug 8792; patch
  11604. from Arlo Breault.
  11605. - Remove instances of strcpy() from the unit tests. They weren't
  11606. hurting anything, since they were only in the unit tests, but it's
  11607. embarrassing to have strcpy() in the code at all, and some analysis
  11608. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  11609. 0.2.3.8-alpha. Patch from Arlo Breault.
  11610. o Removed features:
  11611. - Remove migration code from when we renamed the "cached-routers"
  11612. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  11613. incidentally resolves ticket 6502 by cleaning up the related code
  11614. a bit. Patch from Akshay Hebbar.
  11615. o Code simplification and refactoring:
  11616. - Extract the common duplicated code for creating a subdirectory
  11617. of the data directory and writing to a file in it. Fixes ticket
  11618. 4282; patch from Peter Retzlaff.
  11619. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  11620. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  11621. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  11622. - Add a set of accessor functions for the circuit timeout data
  11623. structure. Fixes ticket 6153; patch from "piet".
  11624. - Clean up exit paths from connection_listener_new(). Closes ticket
  11625. 8789. Patch from Arlo Breault.
  11626. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  11627. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  11628. - Use a doubly-linked list to implement the global circuit list.
  11629. Resolves ticket 9108. Patch from Marek Majkowski.
  11630. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  11631. Changes in version 0.2.4.17-rc - 2013-09-05
  11632. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  11633. series. It adds an emergency step to help us tolerate the massive
  11634. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  11635. circuit-level handshakes now effectively jump the queue compared to
  11636. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  11637. big bug hindering bridge reachability tests.
  11638. o Major features:
  11639. - Relays now process the new "NTor" circuit-level handshake requests
  11640. with higher priority than the old "TAP" circuit-level handshake
  11641. requests. We still process some TAP requests to not totally starve
  11642. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  11643. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  11644. Implements ticket 9574.
  11645. o Major bugfixes:
  11646. - If the circuit build timeout logic is disabled (via the consensus,
  11647. or because we are an authority), then don't build testing circuits.
  11648. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  11649. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  11650. previously they did not, which prevented them from receiving
  11651. successful connections from relays for self-test or bandwidth
  11652. testing. Also, when a relay is extending a circuit to a bridge,
  11653. it needs to send a NETINFO cell, even when the bridge hasn't sent
  11654. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  11655. - If the time to download the next old-style networkstatus is in
  11656. the future, do not decline to consider whether to download the
  11657. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  11658. 0.2.3.14-alpha.
  11659. o Minor bugfixes:
  11660. - Avoid double-closing the listener socket in our socketpair()
  11661. replacement (used on Windows) in the case where the addresses on
  11662. our opened sockets don't match what we expected. Fixes bug 9400;
  11663. bugfix on 0.0.2pre7. Found by Coverity.
  11664. o Minor fixes (config options):
  11665. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  11666. ridiculously high value, by imposing a (ridiculously high) 30-day
  11667. maximum on MaxCircuitDirtiness.
  11668. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  11669. message is logged at notice, not at info.
  11670. - Warn and fail if a server is configured not to advertise any
  11671. ORPorts at all. (We need *something* to put in our descriptor,
  11672. or we just won't work.)
  11673. o Minor features:
  11674. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  11675. and how many we complete, and log it every hour to help relay
  11676. operators follow trends in network load. Addresses ticket 9658.
  11677. - Update to the August 7 2013 Maxmind GeoLite Country database.
  11678. Changes in version 0.2.4.16-rc - 2013-08-10
  11679. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  11680. series. It fixes several crash bugs in the 0.2.4 branch.
  11681. o Major bugfixes:
  11682. - Fix a bug in the voting algorithm that could yield incorrect results
  11683. when a non-naming authority declared too many flags. Fixes bug 9200;
  11684. bugfix on 0.2.0.3-alpha.
  11685. - Fix an uninitialized read that could in some cases lead to a remote
  11686. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  11687. Anybody running a hidden service on the experimental 0.2.4.x
  11688. branch should upgrade. (This is, so far as we know, unrelated to
  11689. the recent news.)
  11690. - Avoid an assertion failure when processing DNS replies without the
  11691. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  11692. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  11693. 0.2.4.15-rc. Found by stem integration tests.
  11694. o Minor bugfixes:
  11695. - Fix an invalid memory read that occurred when a pluggable
  11696. transport proxy failed its configuration protocol.
  11697. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  11698. - When evaluating whether to use a connection that we haven't
  11699. decided is canonical using a recent link protocol version,
  11700. decide that it's canonical only if it used address _does_
  11701. match the desired address. Fixes bug 9309; bugfix on
  11702. 0.2.4.4-alpha. Reported by skruffy.
  11703. - Make the default behavior of NumDirectoryGuards be to track
  11704. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  11705. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  11706. - Fix a spurious compilation warning with some older versions of
  11707. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  11708. o Minor features:
  11709. - Update to the July 3 2013 Maxmind GeoLite Country database.
  11710. Changes in version 0.2.4.15-rc - 2013-07-01
  11711. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  11712. series. It fixes a few smaller bugs, but generally appears stable.
  11713. Please test it and let us know whether it is!
  11714. o Major bugfixes:
  11715. - When receiving a new configuration file via the control port's
  11716. LOADCONF command, do not treat the defaults file as absent.
  11717. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  11718. o Minor features:
  11719. - Issue a warning when running with the bufferevents backend enabled.
  11720. It's still not stable, and people should know that they're likely
  11721. to hit unexpected problems. Closes ticket 9147.
  11722. Changes in version 0.2.4.14-alpha - 2013-06-18
  11723. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  11724. present in 0.2.4.13-alpha.
  11725. o Major bugfixes:
  11726. - When we have too much memory queued in circuits (according to a new
  11727. MaxMemInCellQueues option), close the circuits consuming the most
  11728. memory. This prevents us from running out of memory as a relay if
  11729. circuits fill up faster than they can be drained. Fixes bug 9063;
  11730. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  11731. bug 6252, whose fix was merged into 0.2.3.21-rc.
  11732. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  11733. where we tried to solve this issue simply by imposing an upper limit
  11734. on the number of queued cells for a single circuit. That approach
  11735. proved to be problematic, since there are ways to provoke clients to
  11736. send a number of cells in excess of any such reasonable limit. Fixes
  11737. bug 9072; bugfix on 0.2.4.13-alpha.
  11738. - Limit hidden service descriptors to at most ten introduction
  11739. points, to slow one kind of guard enumeration. Fixes bug 9002;
  11740. bugfix on 0.1.1.11-alpha.
  11741. Changes in version 0.2.4.13-alpha - 2013-06-14
  11742. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  11743. vulnerabilities, makes socks5 username/password circuit isolation
  11744. actually actually work (this time for sure!), and cleans up a bunch
  11745. of other issues in preparation for a release candidate.
  11746. o Major bugfixes (robustness):
  11747. - Close any circuit that has too many cells queued on it. Fixes
  11748. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  11749. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  11750. - Prevent the get_freelists() function from running off the end of
  11751. the list of freelists if it somehow gets an unrecognized
  11752. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  11753. eugenis.
  11754. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  11755. when an exit connection with optimistic data succeeds immediately
  11756. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  11757. 0.2.3.1-alpha.
  11758. - Fix a directory authority crash bug when building a consensus
  11759. using an older consensus as its basis. Fixes bug 8833. Bugfix
  11760. on 0.2.4.12-alpha.
  11761. o Major bugfixes:
  11762. - Avoid a memory leak where we would leak a consensus body when we
  11763. find that a consensus which we couldn't previously verify due to
  11764. missing certificates is now verifiable. Fixes bug 8719; bugfix
  11765. on 0.2.0.10-alpha.
  11766. - We used to always request authority certificates by identity digest,
  11767. meaning we'd get the newest one even when we wanted one with a
  11768. different signing key. Then we would complain about being given
  11769. a certificate we already had, and never get the one we really
  11770. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  11771. resource to request the one we want. Fixes bug 5595; bugfix on
  11772. 0.2.0.8-alpha.
  11773. - Follow the socks5 protocol when offering username/password
  11774. authentication. The fix for bug 8117 exposed this bug, and it
  11775. turns out real-world applications like Pidgin do care. Bugfix on
  11776. 0.2.3.2-alpha; fixes bug 8879.
  11777. - Prevent failures on Windows Vista and later when rebuilding the
  11778. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  11779. bugfix on 0.2.4.12-alpha.
  11780. o Minor bugfixes:
  11781. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  11782. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  11783. - If for some reason we fail to write a microdescriptor while
  11784. rebuilding the cache, do not let the annotations from that
  11785. microdescriptor linger in the cache file, and do not let the
  11786. microdescriptor stay recorded as present in its old location.
  11787. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  11788. - Fix a memory leak that would occur whenever a configuration
  11789. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  11790. - Paste the description for PathBias parameters from the man
  11791. page into or.h, so the code documents them too. Fixes bug 7982;
  11792. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  11793. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  11794. publish an updated descriptor. Fixes bug 6026; bugfix on
  11795. 0.2.4.1-alpha.
  11796. - When launching a resolve request on behalf of an AF_UNIX control
  11797. socket, omit the address field of the new entry connection, used in
  11798. subsequent controller events, rather than letting tor_dup_addr()
  11799. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  11800. 0.2.4.12-alpha.
  11801. o Minor bugfixes (log messages):
  11802. - Fix a scaling issue in the path bias accounting code that
  11803. resulted in "Bug:" log messages from either
  11804. pathbias_scale_close_rates() or pathbias_count_build_success().
  11805. This represents a bugfix on a previous bugfix: the original fix
  11806. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  11807. on 0.2.4.1-alpha.
  11808. - Give a less useless error message when the user asks for an IPv4
  11809. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  11810. on 0.2.4.7-alpha.
  11811. o Minor features:
  11812. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  11813. to tolerate bug 8093 for now.
  11814. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  11815. in directory authority votes to describe whether they have enough
  11816. measured bandwidths to ignore advertised (relay descriptor)
  11817. bandwidth claims. Resolves ticket 8711.
  11818. - Update to the June 5 2013 Maxmind GeoLite Country database.
  11819. o Removed documentation:
  11820. - Remove some of the older contents of doc/ as obsolete; move others
  11821. to torspec.git. Fixes bug 8965.
  11822. o Code simplification and refactoring:
  11823. - Avoid using character buffers when constructing most directory
  11824. objects: this approach was unwieldy and error-prone. Instead,
  11825. build smartlists of strings, and concatenate them when done.
  11826. Changes in version 0.2.4.12-alpha - 2013-04-18
  11827. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  11828. process for lengthening the guard rotation period, makes directory
  11829. authority opinions in the consensus a bit less gameable, makes socks5
  11830. username/password circuit isolation actually work, and fixes a wide
  11831. variety of other issues.
  11832. o Major features:
  11833. - Raise the default time that a client keeps an entry guard from
  11834. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  11835. 2012 paper. (We would make it even longer, but we need better client
  11836. load balancing first.) Also, make the guard lifetime controllable
  11837. via a new GuardLifetime torrc option and a GuardLifetime consensus
  11838. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  11839. - Directory authorities now prefer using measured bandwidths to
  11840. advertised ones when computing flags and thresholds. Resolves
  11841. ticket 8273.
  11842. - Directory authorities that have more than a threshold number
  11843. of relays with measured bandwidths now treat relays with unmeasured
  11844. bandwidths as having bandwidth 0. Resolves ticket 8435.
  11845. o Major bugfixes (assert / resource use):
  11846. - Avoid a bug where our response to TLS renegotiation under certain
  11847. network conditions could lead to a busy-loop, with 100% CPU
  11848. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  11849. - Avoid an assertion when we discover that we'd like to write a cell
  11850. onto a closing connection: just discard the cell. Fixes another
  11851. case of bug 7350; bugfix on 0.2.4.4-alpha.
  11852. o Major bugfixes (client-side privacy):
  11853. - When we mark a circuit as unusable for new circuits, have it
  11854. continue to be unusable for new circuits even if MaxCircuitDirtiness
  11855. is increased too much at the wrong time, or the system clock jumps
  11856. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  11857. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  11858. which have resolved to internal addresses") is set, apply that
  11859. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  11860. - When an exit relay rejects a stream with reason "exit policy", but
  11861. we only know an exit policy summary (e.g. from the microdesc
  11862. consensus) for it, do not mark the relay as useless for all exiting.
  11863. Instead, mark just the circuit as unsuitable for that particular
  11864. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  11865. - Allow applications to get proper stream isolation with
  11866. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  11867. username/password authentication also offer "no authentication". Tor
  11868. had previously preferred "no authentication", so the applications
  11869. never actually sent Tor their auth details. Now Tor selects
  11870. username/password authentication if it's offered. You can disable
  11871. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  11872. bug 8117; bugfix on 0.2.3.3-alpha.
  11873. o Major bugfixes (other):
  11874. - When unable to find any working directory nodes to use as a
  11875. directory guard, give up rather than adding the same non-working
  11876. nodes to the directory guard list over and over. Fixes bug 8231;
  11877. bugfix on 0.2.4.8-alpha.
  11878. o Minor features:
  11879. - Reject as invalid most directory objects containing a NUL.
  11880. Belt-and-suspender fix for bug 8037.
  11881. - In our testsuite, create temporary directories with a bit more
  11882. entropy in their name to make name collisions less likely. Fixes
  11883. bug 8638.
  11884. - Add CACHED keyword to ADDRMAP events in the control protocol
  11885. to indicate whether a DNS result will be cached or not. Resolves
  11886. ticket 8596.
  11887. - Update to the April 3 2013 Maxmind GeoLite Country database.
  11888. o Minor features (build):
  11889. - Detect and reject attempts to build Tor with threading support
  11890. when OpenSSL has been compiled without threading support.
  11891. Fixes bug 6673.
  11892. - Clarify that when autoconf is checking for nacl, it is checking
  11893. specifically for nacl with a fast curve25519 implementation.
  11894. Fixes bug 8014.
  11895. - Warn if building on a platform with an unsigned time_t: there
  11896. are too many places where Tor currently assumes that time_t can
  11897. hold negative values. We'd like to fix them all, but probably
  11898. some will remain.
  11899. o Minor bugfixes (build):
  11900. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  11901. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  11902. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  11903. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  11904. On the off chance that somebody has one, it will go away as soon
  11905. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  11906. - Build Tor correctly on 32-bit platforms where the compiler can build
  11907. but not run code using the "uint128_t" construction. Fixes bug 8587;
  11908. bugfix on 0.2.4.8-alpha.
  11909. - Fix compilation warning with some versions of clang that would
  11910. prefer the -Wswitch-enum compiler flag to warn about switch
  11911. statements with missing enum values, even if those switch
  11912. statements have a "default:" statement. Fixes bug 8598; bugfix
  11913. on 0.2.4.10-alpha.
  11914. o Minor bugfixes (protocol):
  11915. - Fix the handling of a TRUNCATE cell when it arrives while the
  11916. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  11917. - Fix a misframing issue when reading the version numbers in a
  11918. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  11919. 'version 1, version 2, and version 0x100', when it should have
  11920. only included versions 1 and 2. Fixes bug 8059; bugfix on
  11921. 0.2.0.10-alpha. Reported pseudonymously.
  11922. - Make the format and order of STREAM events for DNS lookups
  11923. consistent among the various ways to launch DNS lookups. Fixes
  11924. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy".
  11925. - Correct our check for which versions of Tor support the EXTEND2
  11926. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  11927. later, when support was really added in version 0.2.4.8-alpha.
  11928. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  11929. o Minor bugfixes (other):
  11930. - Correctly store microdescriptors and extrainfo descriptors with
  11931. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  11932. Bug reported by "cypherpunks".
  11933. - Increase the width of the field used to remember a connection's
  11934. link protocol version to two bytes. Harmless for now, since the
  11935. only currently recognized versions are one byte long. Reported
  11936. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  11937. - If the state file's path bias counts are invalid (presumably from a
  11938. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  11939. additional checks and log messages to the scaling of Path Bias
  11940. counts, in case there still are remaining issues with scaling.
  11941. Should help resolve bug 8235.
  11942. - Eliminate several instances where we use "Nickname=ID" to refer to
  11943. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  11944. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  11945. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  11946. o Minor bugfixes (syscalls):
  11947. - Always check the return values of functions fcntl() and
  11948. setsockopt(). We don't believe these are ever actually failing in
  11949. practice, but better safe than sorry. Also, checking these return
  11950. values should please analysis tools like Coverity. Patch from
  11951. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  11952. - Use direct writes rather than stdio when building microdescriptor
  11953. caches, in an attempt to mitigate bug 8031, or at least make it
  11954. less common.
  11955. o Minor bugfixes (config):
  11956. - When rejecting a configuration because we were unable to parse a
  11957. quoted string, log an actual error message. Fixes bug 7950; bugfix
  11958. on 0.2.0.16-alpha.
  11959. - Behave correctly when the user disables LearnCircuitBuildTimeout
  11960. but doesn't tell us what they would like the timeout to be. Fixes
  11961. bug 6304; bugfix on 0.2.2.14-alpha.
  11962. - When autodetecting the number of CPUs, use the number of available
  11963. CPUs in preference to the number of configured CPUs. Inform the
  11964. user if this reduces the number of available CPUs. Fixes bug 8002;
  11965. bugfix on 0.2.3.1-alpha.
  11966. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  11967. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  11968. bug 8180; bugfix on 0.2.3.11-alpha.
  11969. - Allow TestingTorNetworks to override the 4096-byte minimum for
  11970. the Fast threshold. Otherwise they can't bootstrap until they've
  11971. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  11972. - Fix some logic errors when the user manually overrides the
  11973. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  11974. on 0.2.4.10-alpha.
  11975. o Minor bugfixes (log messages to help diagnose bugs):
  11976. - If we fail to free a microdescriptor because of bug 7164, log
  11977. the filename and line number from which we tried to free it.
  11978. - Add another diagnostic to the heartbeat message: track and log
  11979. overhead that TLS is adding to the data we write. If this is
  11980. high, we are sending too little data to SSL_write at a time.
  11981. Diagnostic for bug 7707.
  11982. - Add more detail to a log message about relaxed timeouts, to help
  11983. track bug 7799.
  11984. - Warn more aggressively when flushing microdescriptors to a
  11985. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  11986. or at least make it more diagnosable.
  11987. - Improve debugging output to help track down bug 8185 ("Bug:
  11988. outgoing relay cell has n_chan==NULL. Dropping.")
  11989. - Log the purpose of a path-bias testing circuit correctly.
  11990. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  11991. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  11992. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  11993. They might never timeout. This should eliminate some/all cases of
  11994. the relaxed timeout log message.
  11995. - Use circuit creation time for network liveness evaluation. This
  11996. should eliminate warning log messages about liveness caused
  11997. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  11998. 0.2.4.8-alpha.
  11999. - Reduce a path bias length check from notice to info. The message
  12000. is triggered when creating controller circuits. Fixes bug 8196;
  12001. bugfix on 0.2.4.8-alpha.
  12002. - Fix a path state issue that triggered a notice during relay startup.
  12003. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  12004. - Reduce occurrences of warns about circuit purpose in
  12005. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  12006. 0.2.4.11-alpha.
  12007. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  12008. - If we encounter a write failure on a SOCKS connection before we
  12009. finish our SOCKS handshake, don't warn that we closed the
  12010. connection before we could send a SOCKS reply. Fixes bug 8427;
  12011. bugfix on 0.1.0.1-rc.
  12012. - Correctly recognize that [::1] is a loopback address. Fixes
  12013. bug 8377; bugfix on 0.2.1.3-alpha.
  12014. - Fix a directory authority warn caused when we have a large amount
  12015. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  12016. - Don't log inappropriate heartbeat messages when hibernating: a
  12017. hibernating node is _expected_ to drop out of the consensus,
  12018. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  12019. bugfix on 0.2.3.1-alpha.
  12020. - Don't complain about bootstrapping problems while hibernating.
  12021. These complaints reflect a general code problem, but not one
  12022. with any problematic effects (no connections are actually
  12023. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  12024. o Documentation fixes:
  12025. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  12026. names match. Fixes bug 7768.
  12027. - Make the torify manpage no longer refer to tsocks; torify hasn't
  12028. supported tsocks since 0.2.3.14-alpha.
  12029. - Make the tor manpage no longer reference tsocks.
  12030. - Fix the GeoIPExcludeUnknown documentation to refer to
  12031. ExcludeExitNodes rather than the currently nonexistent
  12032. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  12033. o Removed files:
  12034. - The tor-tsocks.conf is no longer distributed or installed. We
  12035. recommend that tsocks users use torsocks instead. Resolves
  12036. ticket 8290.
  12037. Changes in version 0.2.4.11-alpha - 2013-03-11
  12038. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  12039. more robust, makes hidden service authentication work again, and
  12040. resolves a DPI fingerprint for Tor's SSL transport.
  12041. o Major features (directory authorities):
  12042. - Directory authorities now support a new consensus method (17)
  12043. where they cap the published bandwidth of servers for which
  12044. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  12045. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  12046. serve any v2 directory information. Now we can test disabling the
  12047. old deprecated v2 directory format, and see whether doing so has
  12048. any effect on network load. Begins to fix bug 6783.
  12049. - Directory authorities now include inside each vote a statement of
  12050. the performance thresholds they used when assigning flags.
  12051. Implements ticket 8151.
  12052. o Major bugfixes (directory authorities):
  12053. - Stop marking every relay as having been down for one hour every
  12054. time we restart a directory authority. These artificial downtimes
  12055. were messing with our Stable and Guard flag calculations. Fixes
  12056. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  12057. o Major bugfixes (hidden services):
  12058. - Allow hidden service authentication to succeed again. When we
  12059. refactored the hidden service introduction code back
  12060. in 0.2.4.1-alpha, we didn't update the code that checks
  12061. whether authentication information is present, causing all
  12062. authentication checks to return "false". Fix for bug 8207; bugfix
  12063. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  12064. o Minor features (relays, bridges):
  12065. - Make bridge relays check once a minute for whether their IP
  12066. address has changed, rather than only every 15 minutes. Resolves
  12067. bugs 1913 and 1992.
  12068. - Refactor resolve_my_address() so it returns the method by which we
  12069. decided our public IP address (explicitly configured, resolved from
  12070. explicit hostname, guessed from interfaces, learned by gethostname).
  12071. Now we can provide more helpful log messages when a relay guesses
  12072. its IP address incorrectly (e.g. due to unexpected lines in
  12073. /etc/hosts). Resolves ticket 2267.
  12074. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  12075. microdescriptor-related dir requests, and only fall back to normal
  12076. descriptors if none of their bridges can handle microdescriptors
  12077. (as opposed to the fix in ticket 4013, which caused them to fall
  12078. back to normal descriptors if *any* of their bridges preferred
  12079. them). Resolves ticket 4994.
  12080. - Randomize the lifetime of our SSL link certificate, so censors can't
  12081. use the static value for filtering Tor flows. Resolves ticket 8443;
  12082. related to ticket 4014 which was included in 0.2.2.33.
  12083. - Support a new version of the link protocol that allows 4-byte circuit
  12084. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  12085. a possible resource exhaustion issue. Closes ticket 7351; implements
  12086. proposal 214.
  12087. o Minor features (portability):
  12088. - Tweak the curve25519-donna*.c implementations to tolerate systems
  12089. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  12090. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  12091. the signs of types during autoconf. This is better than our old
  12092. approach, which didn't work when cross-compiling.
  12093. - Detect the sign of enum values, rather than assuming that MSC is the
  12094. only compiler where enum types are all signed. Fixes bug 7727;
  12095. bugfix on 0.2.4.10-alpha.
  12096. o Minor features (other):
  12097. - Say "KBytes" rather than "KB" in the man page (for various values
  12098. of K), to further reduce confusion about whether Tor counts in
  12099. units of memory or fractions of units of memory. Resolves ticket 7054.
  12100. - Clear the high bit on curve25519 public keys before passing them to
  12101. our backend, in case we ever wind up using a backend that doesn't do
  12102. so itself. If we used such a backend, and *didn't* clear the high bit,
  12103. we could wind up in a situation where users with such backends would
  12104. be distinguishable from users without. Fixes bug 8121; bugfix on
  12105. 0.2.4.8-alpha.
  12106. - Update to the March 6 2013 Maxmind GeoLite Country database.
  12107. o Minor bugfixes (clients):
  12108. - When we receive a RELAY_END cell with the reason DONE, or with no
  12109. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  12110. status as "connection refused". Previously we reported these cases
  12111. as success but then immediately closed the connection. Fixes bug
  12112. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  12113. - Downgrade an assertion in connection_ap_expire_beginning to an
  12114. LD_BUG message. The fix for bug 8024 should prevent this message
  12115. from displaying, but just in case, a warn that we can diagnose
  12116. is better than more assert crashes. Fixes bug 8065; bugfix on
  12117. 0.2.4.8-alpha.
  12118. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  12119. Also make the rate limiting flags for the path use bias log messages
  12120. independent from the original path bias flags. Fixes bug 8161;
  12121. bugfix on 0.2.4.10-alpha.
  12122. o Minor bugfixes (relays):
  12123. - Stop trying to resolve our hostname so often (e.g. every time we
  12124. think about doing a directory fetch). Now we reuse the cached
  12125. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  12126. and 2410 (bugfix on 0.1.2.2-alpha).
  12127. - Stop sending a stray "(null)" in some cases for the server status
  12128. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  12129. on 0.1.2.6-alpha.
  12130. - When choosing which stream on a formerly stalled circuit to wake
  12131. first, make better use of the platform's weak RNG. Previously,
  12132. we had been using the % ("modulo") operator to try to generate a
  12133. 1/N chance of picking each stream, but this behaves badly with
  12134. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  12135. 0.2.2.20-alpha.
  12136. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  12137. Irix's random() only return 15 bits; Solaris's random() returns more
  12138. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  12139. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  12140. o Minor bugfixes (directory authorities):
  12141. - Directory authorities now use less space when formatting identical
  12142. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  12143. on 0.2.4.1-alpha.
  12144. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  12145. - Avoid leaking memory if we fail to compute a consensus signature
  12146. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  12147. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  12148. on 0.2.1.1-alpha.
  12149. - Fix a memory leak during safe-cookie controller authentication.
  12150. Bugfix on 0.2.3.13-alpha.
  12151. - Avoid memory leak of IPv6 policy content if we fail to format it into
  12152. a router descriptor. Bugfix on 0.2.4.7-alpha.
  12153. o Minor bugfixes (other code correctness issues):
  12154. - Avoid a crash if we fail to generate an extrainfo descriptor.
  12155. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  12156. this is CID 718634.
  12157. - When detecting the largest possible file descriptor (in order to
  12158. close all file descriptors when launching a new program), actually
  12159. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  12160. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  12161. is CID 743383.
  12162. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  12163. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  12164. Bugfix on 0.2.4.10-alpha.
  12165. - Fix an impossible-to-trigger integer overflow when estimating how
  12166. long our onionskin queue would take. (This overflow would require us
  12167. to accept 4 million onionskins before processing 100 of them.) Fixes
  12168. bug 8210; bugfix on 0.2.4.10-alpha.
  12169. o Code simplification and refactoring:
  12170. - Add a wrapper function for the common "log a message with a
  12171. rate-limit" case.
  12172. Changes in version 0.2.4.10-alpha - 2013-02-04
  12173. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  12174. certain attacks that flood the network with relays; changes the queue
  12175. for circuit create requests from a sized-based limit to a time-based
  12176. limit; resumes building with MSVC on Windows; and fixes a wide variety
  12177. of other issues.
  12178. o Major bugfixes (directory authority):
  12179. - When computing directory thresholds, ignore any rejected-as-sybil
  12180. nodes during the computation so that they can't influence Fast,
  12181. Guard, etc. (We should have done this for proposal 109.) Fixes
  12182. bug 8146.
  12183. - When marking a node as a likely sybil, reset its uptime metrics
  12184. to zero, so that it cannot time towards getting marked as Guard,
  12185. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  12186. bug 8147.
  12187. o Major bugfixes:
  12188. - When a TLS write is partially successful but incomplete, remember
  12189. that the flushed part has been flushed, and notice that bytes were
  12190. actually written. Reported and fixed pseudonymously. Fixes bug
  12191. 7708; bugfix on Tor 0.1.0.5-rc.
  12192. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  12193. ID: these could be used to create unexpected streams and circuits
  12194. which would count as "present" to some parts of Tor but "absent"
  12195. to others, leading to zombie circuits and streams or to a bandwidth
  12196. denial-of-service. Fixes bug 7889; bugfix on every released version
  12197. of Tor. Reported by "oftc_must_be_destroyed".
  12198. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  12199. This change seems the only good way to permanently prevent conflicts
  12200. with queue.h on various operating systems. Fixes bug 8107; bugfix
  12201. on 0.2.4.6-alpha.
  12202. o Major features (relay):
  12203. - Instead of limiting the number of queued onionskins (aka circuit
  12204. create requests) to a fixed, hard-to-configure number, we limit
  12205. the size of the queue based on how many we expect to be able to
  12206. process in a given amount of time. We estimate the time it will
  12207. take to process an onionskin based on average processing time
  12208. of previous onionskins. Closes ticket 7291. You'll never have to
  12209. configure MaxOnionsPending again.
  12210. o Major features (portability):
  12211. - Resume building correctly with MSVC and Makefile.nmake. This patch
  12212. resolves numerous bugs and fixes reported by ultramage, including
  12213. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  12214. - Make the ntor and curve25519 code build correctly with MSVC.
  12215. Fix on 0.2.4.8-alpha.
  12216. o Minor features:
  12217. - When directory authorities are computing thresholds for flags,
  12218. never let the threshold for the Fast flag fall below 4096
  12219. bytes. Also, do not consider nodes with extremely low bandwidths
  12220. when deciding thresholds for various directory flags. This change
  12221. should raise our threshold for Fast relays, possibly in turn
  12222. improving overall network performance; see ticket 1854. Resolves
  12223. ticket 8145.
  12224. - The Tor client now ignores sub-domain components of a .onion
  12225. address. This change makes HTTP "virtual" hosting
  12226. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  12227. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  12228. hosted on the same hidden service. Implements proposal 204.
  12229. - We compute the overhead from passing onionskins back and forth to
  12230. cpuworkers, and report it when dumping statistics in response to
  12231. SIGUSR1. Supports ticket 7291.
  12232. o Minor features (path selection):
  12233. - When deciding whether we have enough descriptors to build circuits,
  12234. instead of looking at raw relay counts, look at which fraction
  12235. of (bandwidth-weighted) paths we're able to build. This approach
  12236. keeps clients from building circuits if their paths are likely to
  12237. stand out statistically. The default fraction of paths needed is
  12238. taken from the consensus directory; you can override it with the
  12239. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  12240. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  12241. and we have GeoIP information, also exclude all nodes with unknown
  12242. countries "??" and "A1". This behavior is controlled by the
  12243. new GeoIPExcludeUnknown option: you can make such nodes always
  12244. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  12245. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  12246. gets you the default behavior. Implements feature 7706.
  12247. - Path Use Bias: Perform separate accounting for successful circuit
  12248. use. Keep separate statistics on stream attempt rates versus stream
  12249. success rates for each guard. Provide configurable thresholds to
  12250. determine when to emit log messages or disable use of guards that
  12251. fail too many stream attempts. Resolves ticket 7802.
  12252. o Minor features (log messages):
  12253. - When learning a fingerprint for a bridge, log its corresponding
  12254. transport type. Implements ticket 7896.
  12255. - Improve the log message when "Bug/attack: unexpected sendme cell
  12256. from client" occurs, to help us track bug 8093.
  12257. o Minor bugfixes:
  12258. - Remove a couple of extraneous semicolons that were upsetting the
  12259. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  12260. bugfix on 0.2.2.1-alpha.
  12261. - Remove a source of rounding error during path bias count scaling;
  12262. don't count cannibalized circuits as used for path bias until we
  12263. actually try to use them; and fix a circuit_package_relay_cell()
  12264. warning message about n_chan==NULL. Fixes bug 7802.
  12265. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  12266. actually link against nacl when we're configured to use it. Fixes
  12267. bug 7972; bugfix on 0.2.4.8-alpha.
  12268. - Compile correctly with the --disable-curve25519 option. Fixes
  12269. bug 8153; bugfix on 0.2.4.8-alpha.
  12270. o Build improvements:
  12271. - Do not report status verbosely from autogen.sh unless the -v flag
  12272. is specified. Fixes issue 4664. Patch from Onizuka.
  12273. - Replace all calls to snprintf() outside of src/ext with
  12274. tor_snprintf(). Also remove the #define to replace snprintf with
  12275. _snprintf on Windows; they have different semantics, and all of
  12276. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  12277. - Try to detect if we are ever building on a platform where
  12278. memset(...,0,...) does not set the value of a double to 0.0. Such
  12279. platforms are permitted by the C standard, though in practice
  12280. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  12281. currently support them, but it's better to detect them and fail
  12282. than to perform erroneously.
  12283. o Removed features:
  12284. - Stop exporting estimates of v2 and v3 directory traffic shares
  12285. in extrainfo documents. They were unneeded and sometimes inaccurate.
  12286. Also stop exporting any v2 directory request statistics. Resolves
  12287. ticket 5823.
  12288. - Drop support for detecting and warning about versions of Libevent
  12289. before 1.3e. Nothing reasonable ships with them any longer;
  12290. warning the user about them shouldn't be needed. Resolves ticket
  12291. 6826.
  12292. o Code simplifications and refactoring:
  12293. - Rename "isin" functions to "contains", for grammar. Resolves
  12294. ticket 5285.
  12295. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  12296. with the natural logarithm function from the system libm. Resolves
  12297. ticket 7599.
  12298. Changes in version 0.2.4.9-alpha - 2013-01-15
  12299. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  12300. work more robustly.
  12301. o Major bugfixes:
  12302. - Fix backward compatibility logic when receiving an embedded ntor
  12303. handshake tunneled in a CREATE cell. This clears up the "Bug:
  12304. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  12305. on 0.2.4.8-alpha.
  12306. Changes in version 0.2.4.8-alpha - 2013-01-14
  12307. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  12308. risks, adds a new stronger and faster circuit handshake, and offers
  12309. stronger and faster link encryption when both sides support it.
  12310. o Major features:
  12311. - Preliminary support for directory guards (proposal 207): when
  12312. possible, clients now use their entry guards for non-anonymous
  12313. directory requests. This can help prevent client enumeration. Note
  12314. that this behavior only works when we have a usable consensus
  12315. directory, and when options about what to download are more or less
  12316. standard. In the future we should re-bootstrap from our guards,
  12317. rather than re-bootstrapping from the preconfigured list of
  12318. directory sources that ships with Tor. Resolves ticket 6526.
  12319. - Tor relays and clients now support a better CREATE/EXTEND cell
  12320. format, allowing the sender to specify multiple address, identity,
  12321. and handshake types. Implements Robert Ransom's proposal 200;
  12322. closes ticket 7199.
  12323. o Major features (new circuit handshake):
  12324. - Tor now supports a new circuit extension handshake designed by Ian
  12325. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  12326. circuit extension handshake, later called "TAP", was a bit slow
  12327. (especially on the relay side), had a fragile security proof, and
  12328. used weaker keys than we'd now prefer. The new circuit handshake
  12329. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  12330. function, making it significantly more secure than the older
  12331. handshake, and significantly faster. Tor can use one of two built-in
  12332. pure-C curve25519-donna implementations by Adam Langley, or it
  12333. can link against the "nacl" library for a tuned version if present.
  12334. The built-in version is very fast for 64-bit systems when building
  12335. with GCC. The built-in 32-bit version is still faster than the
  12336. old TAP protocol, but using libnacl is better on most such hosts.
  12337. Clients don't currently use this protocol by default, since
  12338. comparatively few clients support it so far. To try it, set
  12339. UseNTorHandshake to 1.
  12340. Implements proposal 216; closes ticket 7202.
  12341. o Major features (better link encryption):
  12342. - Relays can now enable the ECDHE TLS ciphersuites when available
  12343. and appropriate. These ciphersuites let us negotiate forward-secure
  12344. TLS secret keys more safely and more efficiently than with our
  12345. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  12346. public relays prefer the (faster) P224 group, and bridges prefer
  12347. the (more common) P256 group; you can override this with the
  12348. TLSECGroup option.
  12349. Enabling these ciphers was a little tricky, since for a long time,
  12350. clients had been claiming to support them without actually doing
  12351. so, in order to foil fingerprinting. But with the client-side
  12352. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  12353. match the ciphers from recent Firefox versions *and* list the
  12354. ciphers they actually mean, so relays can believe such clients
  12355. when they advertise ECDHE support in their TLS ClientHello messages.
  12356. This feature requires clients running 0.2.3.17-beta or later,
  12357. and requires both sides to be running OpenSSL 1.0.0 or later
  12358. with ECC support. OpenSSL 1.0.1, with the compile-time option
  12359. "enable-ec_nistp_64_gcc_128", is highly recommended.
  12360. Implements the relay side of proposal 198; closes ticket 7200.
  12361. o Major bugfixes:
  12362. - Avoid crashing when, as a relay without IPv6-exit support, a
  12363. client insists on getting an IPv6 address or nothing. Fixes bug
  12364. 7814; bugfix on 0.2.4.7-alpha.
  12365. o Minor features:
  12366. - Improve circuit build timeout handling for hidden services.
  12367. In particular: adjust build timeouts more accurately depending
  12368. upon the number of hop-RTTs that a particular circuit type
  12369. undergoes. Additionally, launch intro circuits in parallel
  12370. if they timeout, and take the first one to reply as valid.
  12371. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  12372. separate error codes; or at least, don't break for that reason.
  12373. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  12374. - Update to the January 2 2013 Maxmind GeoLite Country database.
  12375. o Minor features (testing):
  12376. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  12377. (P-256) Diffie-Hellman handshakes to src/or/bench.
  12378. - Add benchmark functions to test onion handshake performance.
  12379. o Minor features (path bias detection):
  12380. - Alter the Path Bias log messages to be more descriptive in terms
  12381. of reporting timeouts and other statistics.
  12382. - Create three levels of Path Bias log messages, as opposed to just
  12383. two. These are configurable via consensus as well as via the torrc
  12384. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  12385. The default values are 0.70, 0.50, and 0.30 respectively.
  12386. - Separate the log message levels from the decision to drop guards,
  12387. which also is available via torrc option PathBiasDropGuards.
  12388. PathBiasDropGuards still defaults to 0 (off).
  12389. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  12390. in combination with PathBiasExtremeRate.
  12391. - Increase the default values for PathBiasScaleThreshold and
  12392. PathBiasCircThreshold from (200, 20) to (300, 150).
  12393. - Add in circuit usage accounting to path bias. If we try to use a
  12394. built circuit but fail for any reason, it counts as path bias.
  12395. Certain classes of circuits where the adversary gets to pick your
  12396. destination node are exempt from this accounting. Usage accounting
  12397. can be specifically disabled via consensus parameter or torrc.
  12398. - Convert all internal path bias state to double-precision floating
  12399. point, to avoid roundoff error and other issues.
  12400. - Only record path bias information for circuits that have completed
  12401. *two* hops. Assuming end-to-end tagging is the attack vector, this
  12402. makes us more resilient to ambient circuit failure without any
  12403. detection capability loss.
  12404. o Minor bugfixes (log messages):
  12405. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  12406. circuit with channel state open..." message to once per hour to
  12407. keep it from filling the notice logs. Mitigates bug 7799 but does
  12408. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  12409. - Avoid spurious warnings when configuring multiple client ports of
  12410. which only some are nonlocal. Previously, we had claimed that some
  12411. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  12412. 0.2.3.3-alpha.
  12413. o Code simplifications and refactoring:
  12414. - Get rid of a couple of harmless clang warnings, where we compared
  12415. enums to ints. These warnings are newly introduced in clang 3.2.
  12416. - Split the onion.c file into separate modules for the onion queue
  12417. and the different handshakes it supports.
  12418. - Remove the marshalling/unmarshalling code for sending requests to
  12419. cpuworkers over a socket, and instead just send structs. The
  12420. recipient will always be the same Tor binary as the sender, so
  12421. any encoding is overkill.
  12422. Changes in version 0.2.4.7-alpha - 2012-12-24
  12423. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  12424. directory mirrors for more robust bootstrapping; fixes more issues where
  12425. clients with changing network conditions refuse to make any circuits;
  12426. adds initial support for exiting to IPv6 addresses; resumes being able
  12427. to update our GeoIP database, and includes the geoip6 file this time;
  12428. turns off the client-side DNS cache by default due to privacy risks;
  12429. and fixes a variety of other issues.
  12430. o Major features (client resilience):
  12431. - Add a new "FallbackDir" torrc option to use when we can't use
  12432. a directory mirror from the consensus (either because we lack a
  12433. consensus, or because they're all down). Currently, all authorities
  12434. are fallbacks by default, and there are no other default fallbacks,
  12435. but that will change. This option will allow us to give clients a
  12436. longer list of servers to try to get a consensus from when first
  12437. connecting to the Tor network, and thereby reduce load on the
  12438. directory authorities. Implements proposal 206, "Preconfigured
  12439. directory sources for bootstrapping". We also removed the old
  12440. "FallbackNetworkstatus" option, since we never got it working well
  12441. enough to use it. Closes bug 572.
  12442. - If we have no circuits open, use a relaxed timeout (the
  12443. 95-percentile cutoff) until a circuit succeeds. This heuristic
  12444. should allow Tor to succeed at building circuits even when the
  12445. network connection drastically changes. Should help with bug 3443.
  12446. o Major features (IPv6):
  12447. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  12448. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  12449. exit policy reads as you would like: the address * applies to all
  12450. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  12451. addresses only. On the client side, you'll need to wait until the
  12452. authorities have upgraded, wait for enough exits to support IPv6,
  12453. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  12454. ticket 5547, implements proposal 117 as revised in proposal 208.
  12455. We DO NOT recommend that clients with actual anonymity needs start
  12456. using IPv6 over Tor yet, since not enough exits support it yet.
  12457. o Major features (geoip database):
  12458. - Maxmind began labelling Tor relays as being in country "A1",
  12459. which breaks by-country node selection inside Tor. Now we use a
  12460. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  12461. file with real country codes. This script fixes about 90% of "A1"
  12462. entries automatically and uses manual country code assignments to
  12463. fix the remaining 10%. See src/config/README.geoip for details.
  12464. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  12465. Country database, as modified above.
  12466. o Major bugfixes (client-side DNS):
  12467. - Turn off the client-side DNS cache by default. Updating and using
  12468. the DNS cache is now configurable on a per-client-port
  12469. level. SOCKSPort, DNSPort, etc lines may now contain
  12470. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  12471. cache these types of DNS answers when we receive them from an
  12472. exit node in response to an application request on this port, and
  12473. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  12474. cached DNS answers of these types, we shouldn't use them. It's
  12475. potentially risky to use cached DNS answers at the client, since
  12476. doing so can indicate to one exit what answers we've gotten
  12477. for DNS lookups in the past. With IPv6, this becomes especially
  12478. problematic. Using cached DNS answers for requests on the same
  12479. circuit would present less linkability risk, since all traffic
  12480. on a circuit is already linkable, but it would also provide
  12481. little performance benefit: the exit node caches DNS replies
  12482. too. Implements a simplified version of Proposal 205. Implements
  12483. ticket 7570.
  12484. o Major bugfixes (other):
  12485. - Alter circuit build timeout measurement to start at the point
  12486. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  12487. initialization). This should make our timeout measurements more
  12488. uniform. Previously, we were sometimes including ORconn setup time
  12489. in our circuit build time measurements. Should resolve bug 3443.
  12490. - Fix an assertion that could trigger in hibernate_go_dormant() when
  12491. closing an or_connection_t: call channel_mark_for_close() rather
  12492. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  12493. 0.2.4.4-alpha.
  12494. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  12495. 7655; bugfix on 0.2.4.6-alpha.
  12496. o Minor features:
  12497. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  12498. operators select the address where their pluggable transports will
  12499. listen for connections. Resolves ticket 7013.
  12500. - Allow an optional $ before the node identity digest in the
  12501. controller command GETINFO ns/id/<identity>, for consistency with
  12502. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  12503. - Log packaged cell fullness as part of the heartbeat message.
  12504. Diagnosis to try to determine the extent of bug 7743.
  12505. o Minor features (IPv6):
  12506. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  12507. prefer to hand out virtual IPv6 addresses, since there are more of
  12508. them and we can't run out. To override this behavior and make IPv4
  12509. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  12510. or DNSPort you're using for resolving. Implements ticket 7571.
  12511. - AutomapHostsOnResolve responses are now randomized, to avoid
  12512. annoying situations where Tor is restarted and applications
  12513. connect to the wrong addresses.
  12514. - Never try more than 1000 times to pick a new virtual address when
  12515. AutomapHostsOnResolve is set. That's good enough so long as we
  12516. aren't close to handing out our entire virtual address space;
  12517. if you're getting there, it's best to switch to IPv6 virtual
  12518. addresses anyway.
  12519. o Minor bugfixes:
  12520. - The ADDRMAP command can no longer generate an ill-formed error
  12521. code on a failed MAPADDRESS. It now says "internal" rather than
  12522. an English sentence fragment with spaces in the middle. Bugfix on
  12523. Tor 0.2.0.19-alpha.
  12524. - Fix log messages and comments to avoid saying "GMT" when we mean
  12525. "UTC". Fixes bug 6113.
  12526. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  12527. "yayooo".
  12528. - Fix a crash when debugging unit tests on Windows: deallocate a
  12529. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  12530. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  12531. o Renamed options:
  12532. - The DirServer option is now DirAuthority, for consistency with
  12533. current naming patterns. You can still use the old DirServer form.
  12534. o Code simplification and refactoring:
  12535. - Move the client-side address-map/virtual-address/DNS-cache code
  12536. out of connection_edge.c into a new addressmap.c module.
  12537. - Remove unused code for parsing v1 directories and "running routers"
  12538. documents. Fixes bug 6887.
  12539. Changes in version 0.2.3.25 - 2012-11-19
  12540. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  12541. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  12542. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  12543. programmer, and friend. Unstinting in his dedication to the cause of
  12544. freedom, he inspired and helped many of us as we began our work on
  12545. anonymity, and inspires us still. Please honor his memory by writing
  12546. software to protect people's freedoms, and by helping others to do so.
  12547. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  12548. significantly reduced directory overhead (via microdescriptors),
  12549. enormous crypto performance improvements for fast relays on new
  12550. enough hardware, a new v3 TLS handshake protocol that can better
  12551. resist fingerprinting, support for protocol obfuscation plugins (aka
  12552. pluggable transports), better scalability for hidden services, IPv6
  12553. support for bridges, performance improvements like allowing clients
  12554. to skip the first round-trip on the circuit ("optimistic data") and
  12555. refilling token buckets more often, a new "stream isolation" design
  12556. to isolate different applications on different circuits, and many
  12557. stability, security, and privacy fixes.
  12558. o Major bugfixes:
  12559. - Tor tries to wipe potentially sensitive data after using it, so
  12560. that if some subsequent security failure exposes Tor's memory,
  12561. the damage will be limited. But we had a bug where the compiler
  12562. was eliminating these wipe operations when it decided that the
  12563. memory was no longer visible to a (correctly running) program,
  12564. hence defeating our attempt at defense in depth. We fix that
  12565. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  12566. is unlikely to optimize away. Future versions of Tor may use
  12567. a less ridiculously heavy approach for this. Fixes bug 7352.
  12568. Reported in an article by Andrey Karpov.
  12569. o Minor bugfixes:
  12570. - Fix a harmless bug when opting against publishing a relay descriptor
  12571. because DisableNetwork is set. Fixes bug 7464; bugfix on
  12572. 0.2.3.9-alpha.
  12573. Changes in version 0.2.4.6-alpha - 2012-11-13
  12574. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  12575. makes our defense-in-depth memory wiping more reliable, and begins to
  12576. count IPv6 addresses in bridge statistics,
  12577. o Major bugfixes:
  12578. - Fix an assertion failure that could occur when closing a connection
  12579. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  12580. Tor 0.2.4.4-alpha.
  12581. - Tor tries to wipe potentially sensitive data after using it, so
  12582. that if some subsequent security failure exposes Tor's memory,
  12583. the damage will be limited. But we had a bug where the compiler
  12584. was eliminating these wipe operations when it decided that the
  12585. memory was no longer visible to a (correctly running) program,
  12586. hence defeating our attempt at defense in depth. We fix that
  12587. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  12588. is unlikely to optimize away. Future versions of Tor may use
  12589. a less ridiculously heavy approach for this. Fixes bug 7352.
  12590. Reported in an article by Andrey Karpov.
  12591. o Minor features:
  12592. - Add GeoIP database for IPv6 addresses. The new config option
  12593. is GeoIPv6File.
  12594. - Bridge statistics now count bridge clients connecting over IPv6:
  12595. bridge statistics files now list "bridge-ip-versions" and
  12596. extra-info documents list "geoip6-db-digest". The control protocol
  12597. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  12598. implementation by "shkoo", addressing ticket 5055.
  12599. o Minor bugfixes:
  12600. - Warn when we are binding low ports when hibernation is enabled;
  12601. previously we had warned when we were _advertising_ low ports with
  12602. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  12603. - Fix a harmless bug when opting against publishing a relay descriptor
  12604. because DisableNetwork is set. Fixes bug 7464; bugfix on
  12605. 0.2.3.9-alpha.
  12606. - Add warning message when a managed proxy dies during configuration.
  12607. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  12608. - Fix a linking error when building tor-fw-helper without miniupnp.
  12609. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  12610. - Check for closing an or_connection_t without going through correct
  12611. channel functions; emit a warning and then call
  12612. connection_or_close_for_error() so we don't assert as in bugs 7212
  12613. and 7267.
  12614. - Compile correctly on compilers without C99 designated initializer
  12615. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  12616. - Avoid a possible assert that can occur when channel_send_destroy() is
  12617. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  12618. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  12619. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  12620. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  12621. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  12622. o Code simplification and refactoring:
  12623. - Start using OpenBSD's implementation of queue.h, so that we don't
  12624. need to hand-roll our own pointer and list structures whenever we
  12625. need them. (We can't rely on a sys/queue.h, since some operating
  12626. systems don't have them, and the ones that do have them don't all
  12627. present the same extensions.)
  12628. Changes in version 0.2.4.5-alpha - 2012-10-25
  12629. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  12630. two important security vulnerabilities that could lead to remotely
  12631. triggerable relay crashes, fix a major bug that was preventing clients
  12632. from choosing suitable exit nodes, and refactor some of our code.
  12633. o Major bugfixes (security, also in 0.2.3.24-rc):
  12634. - Fix a group of remotely triggerable assertion failures related to
  12635. incorrect link protocol negotiation. Found, diagnosed, and fixed
  12636. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  12637. 0.2.3.6-alpha.
  12638. - Fix a denial of service attack by which any directory authority
  12639. could crash all the others, or by which a single v2 directory
  12640. authority could crash everybody downloading v2 directory
  12641. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  12642. o Major bugfixes (also in 0.2.3.24-rc):
  12643. - When parsing exit policy summaries from microdescriptors, we had
  12644. previously been ignoring the last character in each one, so that
  12645. "accept 80,443,8080" would be treated by clients as indicating
  12646. a node that allows access to ports 80, 443, and 808. That would
  12647. lead to clients attempting connections that could never work,
  12648. and ignoring exit nodes that would support their connections. Now
  12649. clients parse these exit policy summaries correctly. Fixes bug 7192;
  12650. bugfix on 0.2.3.1-alpha.
  12651. o Minor bugfixes (also in 0.2.3.24-rc):
  12652. - Clients now consider the ClientRejectInternalAddresses config option
  12653. when using a microdescriptor consensus stanza to decide whether
  12654. an exit relay would allow exiting to an internal address. Fixes
  12655. bug 7190; bugfix on 0.2.3.1-alpha.
  12656. o Minor bugfixes:
  12657. - Only disable TLS session ticket support when running as a TLS
  12658. server. Now clients will blend better with regular Firefox
  12659. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  12660. o Code simplification and refactoring:
  12661. - Start using OpenBSD's implementation of queue.h (originally by
  12662. Niels Provos).
  12663. - Move the entry node code from circuitbuild.c to its own file.
  12664. - Move the circuit build timeout tracking code from circuitbuild.c
  12665. to its own file.
  12666. Changes in version 0.2.3.24-rc - 2012-10-25
  12667. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  12668. could lead to remotely triggerable relay crashes, and fixes
  12669. a major bug that was preventing clients from choosing suitable exit
  12670. nodes.
  12671. o Major bugfixes (security):
  12672. - Fix a group of remotely triggerable assertion failures related to
  12673. incorrect link protocol negotiation. Found, diagnosed, and fixed
  12674. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  12675. 0.2.3.6-alpha.
  12676. - Fix a denial of service attack by which any directory authority
  12677. could crash all the others, or by which a single v2 directory
  12678. authority could crash everybody downloading v2 directory
  12679. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  12680. o Major bugfixes:
  12681. - When parsing exit policy summaries from microdescriptors, we had
  12682. previously been ignoring the last character in each one, so that
  12683. "accept 80,443,8080" would be treated by clients as indicating
  12684. a node that allows access to ports 80, 443, and 808. That would
  12685. lead to clients attempting connections that could never work,
  12686. and ignoring exit nodes that would support their connections. Now
  12687. clients parse these exit policy summaries correctly. Fixes bug 7192;
  12688. bugfix on 0.2.3.1-alpha.
  12689. o Minor bugfixes:
  12690. - Clients now consider the ClientRejectInternalAddresses config option
  12691. when using a microdescriptor consensus stanza to decide whether
  12692. an exit relay would allow exiting to an internal address. Fixes
  12693. bug 7190; bugfix on 0.2.3.1-alpha.
  12694. Changes in version 0.2.4.4-alpha - 2012-10-20
  12695. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  12696. vulnerability introduced by a change in OpenSSL, fixes a remotely
  12697. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  12698. that will make it easier to test new connection transport and cell
  12699. scheduling algorithms.
  12700. o New directory authorities (also in 0.2.3.23-rc):
  12701. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  12702. authority. Closes ticket 5749.
  12703. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  12704. - Disable TLS session tickets. OpenSSL's implementation was giving
  12705. our TLS session keys the lifetime of our TLS context objects, when
  12706. perfect forward secrecy would want us to discard anything that
  12707. could decrypt a link connection as soon as the link connection
  12708. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  12709. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  12710. - Discard extraneous renegotiation attempts once the V3 link
  12711. protocol has been initiated. Failure to do so left us open to
  12712. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  12713. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  12714. o Internal abstraction features:
  12715. - Introduce new channel_t abstraction between circuits and
  12716. or_connection_t to allow for implementing alternate OR-to-OR
  12717. transports. A channel_t is an abstract object which can either be a
  12718. cell-bearing channel, which is responsible for authenticating and
  12719. handshaking with the remote OR and transmitting cells to and from
  12720. it, or a listening channel, which spawns new cell-bearing channels
  12721. at the request of remote ORs. Implements part of ticket 6465.
  12722. - Also new is the channel_tls_t subclass of channel_t, adapting it
  12723. to the existing or_connection_t code. The V2/V3 protocol handshaking
  12724. code which formerly resided in command.c has been moved below the
  12725. channel_t abstraction layer and may be found in channeltls.c now.
  12726. Implements the rest of ticket 6465.
  12727. - Introduce new circuitmux_t storing the queue of circuits for
  12728. a channel; this encapsulates and abstracts the queue logic and
  12729. circuit selection policy, and allows the latter to be overridden
  12730. easily by switching out a policy object. The existing EWMA behavior
  12731. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  12732. o Required libraries:
  12733. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  12734. strongly recommended.
  12735. o Minor features:
  12736. - Warn users who run hidden services on a Tor client with
  12737. UseEntryGuards disabled that their hidden services will be
  12738. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  12739. attack which motivated Tor to support entry guards in the first
  12740. place). Resolves ticket 6889.
  12741. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  12742. dhill. Resolves ticket 6982.
  12743. - Option OutboundBindAddress can be specified multiple times and
  12744. accepts IPv6 addresses. Resolves ticket 6876.
  12745. o Minor bugfixes (also in 0.2.3.23-rc):
  12746. - Don't serve or accept v2 hidden service descriptors over a
  12747. relay's DirPort. It's never correct to do so, and disabling it
  12748. might make it more annoying to exploit any bugs that turn up in the
  12749. descriptor-parsing code. Fixes bug 7149.
  12750. - Fix two cases in src/or/transports.c where we were calling
  12751. fmt_addr() twice in a parameter list. Bug found by David
  12752. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  12753. - Fix memory leaks whenever we logged any message about the "path
  12754. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  12755. - When relays refuse a "create" cell because their queue of pending
  12756. create cells is too big (typically because their cpu can't keep up
  12757. with the arrival rate), send back reason "resource limit" rather
  12758. than reason "internal", so network measurement scripts can get a
  12759. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  12760. o Minor bugfixes:
  12761. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  12762. - Free some more still-in-use memory at exit, to make hunting for
  12763. memory leaks easier. Resolves bug 7029.
  12764. - When a Tor client gets a "truncated" relay cell, the first byte of
  12765. its payload specifies why the circuit was truncated. We were
  12766. ignoring this 'reason' byte when tearing down the circuit, resulting
  12767. in the controller not being told why the circuit closed. Now we
  12768. pass the reason from the truncated cell to the controller. Bugfix
  12769. on 0.1.2.3-alpha; fixes bug 7039.
  12770. - Downgrade "Failed to hand off onionskin" messages to "debug"
  12771. severity, since they're typically redundant with the "Your computer
  12772. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  12773. - Make clients running with IPv6 bridges connect over IPv6 again,
  12774. even without setting new config options ClientUseIPv6 and
  12775. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  12776. - Use square brackets around IPv6 addresses in numerous places
  12777. that needed them, including log messages, HTTPS CONNECT proxy
  12778. requests, TransportProxy statefile entries, and pluggable transport
  12779. extra-info lines. Fixes bug 7011; patch by David Fifield.
  12780. o Code refactoring and cleanup:
  12781. - Source files taken from other packages now reside in src/ext;
  12782. previously they were scattered around the rest of Tor.
  12783. - Avoid use of reserved identifiers in our C code. The C standard
  12784. doesn't like us declaring anything that starts with an
  12785. underscore, so let's knock it off before we get in trouble. Fix
  12786. for bug 1031; bugfix on the first Tor commit.
  12787. Changes in version 0.2.3.23-rc - 2012-10-20
  12788. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  12789. vulnerability introduced by a change in OpenSSL, and fixes a variety
  12790. of smaller bugs in preparation for the release.
  12791. o New directory authorities:
  12792. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  12793. authority. Closes ticket 5749.
  12794. o Major bugfixes (security/privacy):
  12795. - Disable TLS session tickets. OpenSSL's implementation was giving
  12796. our TLS session keys the lifetime of our TLS context objects, when
  12797. perfect forward secrecy would want us to discard anything that
  12798. could decrypt a link connection as soon as the link connection
  12799. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  12800. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  12801. - Discard extraneous renegotiation attempts once the V3 link
  12802. protocol has been initiated. Failure to do so left us open to
  12803. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  12804. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  12805. o Major bugfixes:
  12806. - Fix a possible crash bug when checking for deactivated circuits
  12807. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  12808. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  12809. o Minor bugfixes (on 0.2.3.x):
  12810. - Fix two cases in src/or/transports.c where we were calling
  12811. fmt_addr() twice in a parameter list. Bug found by David
  12812. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  12813. - Convert an assert in the pathbias code to a log message. The assert
  12814. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  12815. bugfix on 0.2.3.17-beta.
  12816. - Fix memory leaks whenever we logged any message about the "path
  12817. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  12818. o Minor bugfixes (on 0.2.2.x and earlier):
  12819. - Don't serve or accept v2 hidden service descriptors over a relay's
  12820. DirPort. It's never correct to do so, and disabling it might
  12821. make it more annoying to exploit any bugs that turn up in the
  12822. descriptor-parsing code. Fixes bug 7149.
  12823. - When relays refuse a "create" cell because their queue of pending
  12824. create cells is too big (typically because their cpu can't keep up
  12825. with the arrival rate), send back reason "resource limit" rather
  12826. than reason "internal", so network measurement scripts can get a
  12827. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  12828. - Correct file sizes when reading binary files on Cygwin, to avoid
  12829. a bug where Tor would fail to read its state file. Fixes bug 6844;
  12830. bugfix on 0.1.2.7-alpha.
  12831. - Avoid undefined behavior when parsing the list of supported
  12832. rendezvous/introduction protocols in a hidden service descriptor.
  12833. Previously, Tor would have confused (as-yet-unused) protocol version
  12834. numbers greater than 32 with lower ones on many platforms. Fixes
  12835. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  12836. o Documentation fixes:
  12837. - Clarify that hidden services are TCP only. Fixes bug 6024.
  12838. Changes in version 0.2.4.3-alpha - 2012-09-22
  12839. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  12840. assertion, resumes letting relays test reachability of their DirPort,
  12841. and cleans up a bunch of smaller bugs.
  12842. o Security fixes:
  12843. - Fix an assertion failure in tor_timegm() that could be triggered
  12844. by a badly formatted directory object. Bug found by fuzzing with
  12845. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  12846. o Major bugfixes:
  12847. - Fix a possible crash bug when checking for deactivated circuits
  12848. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  12849. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  12850. - Allow routers to detect that their own DirPorts are running. When
  12851. we removed support for versions_supports_begindir, we also
  12852. accidentally removed the mechanism we used to self-test our
  12853. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  12854. bugfix on 0.2.4.2-alpha.
  12855. o Security features:
  12856. - Switch to a completely time-invariant approach for picking nodes
  12857. weighted by bandwidth. Our old approach would run through the
  12858. part of the loop after it had made its choice slightly slower
  12859. than it ran through the part of the loop before it had made its
  12860. choice. Addresses ticket 6538.
  12861. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  12862. by tor2web clients allows hidden services to identify tor2web
  12863. clients through their repeated selection of the same rendezvous
  12864. and introduction point circuit endpoints (their guards). Resolves
  12865. ticket 6888.
  12866. o Minor features:
  12867. - Enable Tor to read configuration, state, and key information from
  12868. a FIFO. Previously Tor would only read from files with a positive
  12869. stat.st_size. Code from meejah; fixes bug 6044.
  12870. o Minor bugfixes:
  12871. - Correct file sizes when reading binary files on Cygwin, to avoid
  12872. a bug where Tor would fail to read its state file. Fixes bug 6844;
  12873. bugfix on 0.1.2.7-alpha.
  12874. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  12875. bugfix on 0.2.0.3-alpha.
  12876. - When complaining about a client port on a public address, log
  12877. which address we're complaining about. Fixes bug 4020; bugfix on
  12878. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  12879. - Convert an assert in the pathbias code to a log message. The assert
  12880. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  12881. bugfix on 0.2.3.17-beta.
  12882. - Our new buildsystem was overzealous about rebuilding manpages: it
  12883. would rebuild them all whenever any one of them changed. Now our
  12884. dependency checking should be correct. Fixes bug 6843; bugfix on
  12885. 0.2.4.1-alpha.
  12886. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  12887. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  12888. - Correct log printout about which address family is preferred
  12889. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  12890. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  12891. o Minor bugfixes (code cleanliness):
  12892. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  12893. with large values. This situation was untriggered, but nevertheless
  12894. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  12895. - Reject consensus votes with more than 64 known-flags. We aren't even
  12896. close to that limit yet, and our code doesn't handle it correctly.
  12897. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  12898. - Avoid undefined behavior when parsing the list of supported
  12899. rendezvous/introduction protocols in a hidden service descriptor.
  12900. Previously, Tor would have confused (as-yet-unused) protocol version
  12901. numbers greater than 32 with lower ones on many platforms. Fixes
  12902. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  12903. - Fix handling of rendezvous client authorization types over 8.
  12904. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  12905. - Fix building with older versions of GCC (2.95, for one) that don't
  12906. like preprocessor directives inside macro arguments. Found by
  12907. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  12908. - Switch weighted node selection rule from using a list of doubles
  12909. to using a list of int64_t. This change should make the process
  12910. slightly easier to debug and maintain. Needed to finish ticket 6538.
  12911. o Code simplification and refactoring:
  12912. - Move the generic "config" code into a new file, and have "config.c"
  12913. hold only torrc- and state-related code. Resolves ticket 6823.
  12914. - Move the core of our "choose a weighted element at random" logic
  12915. into its own function, and give it unit tests. Now the logic is
  12916. testable, and a little less fragile too.
  12917. - Removed the testing_since field of node_t, which hasn't been used
  12918. for anything since 0.2.0.9-alpha.
  12919. o Documentation fixes:
  12920. - Clarify that hidden services are TCP only. Fixes bug 6024.
  12921. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  12922. 0.2.3.14-alpha.
  12923. Changes in version 0.2.3.22-rc - 2012-09-11
  12924. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  12925. assertion.
  12926. o Security fixes:
  12927. - Fix an assertion failure in tor_timegm() that could be triggered
  12928. by a badly formatted directory object. Bug found by fuzzing with
  12929. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  12930. o Minor bugfixes:
  12931. - Avoid segfault when starting up having run with an extremely old
  12932. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  12933. on 0.2.2.23-alpha.
  12934. Changes in version 0.2.2.39 - 2012-09-11
  12935. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  12936. assertions.
  12937. o Security fixes:
  12938. - Fix an assertion failure in tor_timegm() that could be triggered
  12939. by a badly formatted directory object. Bug found by fuzzing with
  12940. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  12941. - Do not crash when comparing an address with port value 0 to an
  12942. address policy. This bug could have been used to cause a remote
  12943. assertion failure by or against directory authorities, or to
  12944. allow some applications to crash clients. Fixes bug 6690; bugfix
  12945. on 0.2.1.10-alpha.
  12946. Changes in version 0.2.4.2-alpha - 2012-09-10
  12947. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  12948. raises the default rate limiting even more, and makes the bootstrapping
  12949. log messages less noisy.
  12950. o Major features:
  12951. - Automatically forward the TCP ports of pluggable transport
  12952. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  12953. ticket 4567.
  12954. o Major bugfixes:
  12955. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  12956. to 1GB/1GB. The previous defaults were intended to be "basically
  12957. infinite", but it turns out they're now limiting our 100mbit+
  12958. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  12959. last time we raised it).
  12960. o Minor features:
  12961. - Detect when we're running with a version of OpenSSL other than the
  12962. one we compiled with. This has occasionally given people hard-to-
  12963. track-down errors.
  12964. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  12965. versions and capabilities when everything is going right. Resolves
  12966. part of ticket 6736.
  12967. - Directory authorities no long accept descriptors for any version of
  12968. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  12969. These versions are insecure, unsupported, or both. Implements
  12970. ticket 6789.
  12971. o Minor bugfixes:
  12972. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  12973. to start with a triple-underscore so the controller won't touch it.
  12974. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  12975. - Avoid segfault when starting up having run with an extremely old
  12976. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  12977. on 0.2.2.23-alpha.
  12978. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  12979. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  12980. - Don't follow the NULL pointer if microdescriptor generation fails.
  12981. (This does not appear to be triggerable, but it's best to be safe.)
  12982. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  12983. - Fix mis-declared dependencies on src/common/crypto.c and
  12984. src/or/tor_main.c that could break out-of-tree builds under some
  12985. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  12986. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  12987. 6778; bugfix on 0.2.4.1-alpha.
  12988. - Fix a harmless (in this case) build warning for implicitly
  12989. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  12990. o Removed features:
  12991. - Now that all versions before 0.2.2.x are disallowed, we no longer
  12992. need to work around their missing features. Thus we can remove a
  12993. bunch of compatibility code.
  12994. o Code refactoring:
  12995. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  12996. TCP ports to forward. In the past it only accepted two ports:
  12997. the ORPort and the DirPort.
  12998. Changes in version 0.2.4.1-alpha - 2012-09-05
  12999. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  13000. bridgedb; lets relays use IPv6 addresses and directory authorities
  13001. advertise them; and switches to a cleaner build interface.
  13002. This is the first alpha release in a new series, so expect there to
  13003. be bugs. Users who would rather test out a more stable branch should
  13004. stay with 0.2.3.x for now.
  13005. o Major features (bridges):
  13006. - Bridges now report the pluggable transports they support to the
  13007. bridge authority, so it can pass the supported transports on to
  13008. bridgedb and/or eventually do reachability testing. Implements
  13009. ticket 3589.
  13010. o Major features (IPv6):
  13011. - Bridge authorities now accept IPv6 bridge addresses and include
  13012. them in network status documents. Implements ticket 5534.
  13013. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  13014. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  13015. to happen. Implements ticket 5535.
  13016. - All kind of relays, not just bridges, can now advertise an IPv6
  13017. OR port. Implements ticket 6362.
  13018. - Directory authorities vote on IPv6 OR ports using the new consensus
  13019. method 14. Implements ticket 6363.
  13020. o Major features (build):
  13021. - Switch to a nonrecursive Makefile structure. Now instead of each
  13022. Makefile.am invoking other Makefile.am's, there is a master
  13023. Makefile.am that includes the others. This change makes our build
  13024. process slightly more maintainable, and improves parallelism for
  13025. building with make -j. Original patch by Stewart Smith; various
  13026. fixes by Jim Meyering.
  13027. - Where available, we now use automake's "silent" make rules by
  13028. default, so that warnings are easier to spot. You can get the old
  13029. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  13030. o Minor features (code security and spec conformance):
  13031. - Clear keys and key-derived material left on the stack in
  13032. rendservice.c and rendclient.c. Check return value of
  13033. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  13034. These fixes should make us more forward-secure against cold-boot
  13035. attacks and the like. Fixes bug 2385.
  13036. - Reject EXTEND cells sent to nonexistent streams. According to the
  13037. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  13038. we were only checking for stream IDs that were currently in use.
  13039. Found while hunting for more instances of bug 6271. Bugfix on
  13040. 0.0.2pre8, which introduced incremental circuit construction.
  13041. o Minor features (streamlining);
  13042. - No longer include the "opt" prefix when generating routerinfos
  13043. or v2 directories: it has been needless since Tor 0.1.2. Closes
  13044. ticket 5124.
  13045. - Remove some now-needless code that tried to aggressively flush
  13046. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  13047. cell queue logic has saved us from the failure mode that this code
  13048. was supposed to prevent. Removing this code will limit the number
  13049. of baroque control flow paths through Tor's network logic. Reported
  13050. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  13051. o Minor features (controller):
  13052. - Add a "GETINFO signal/names" control port command. Implements
  13053. ticket 3842.
  13054. - Provide default values for all options via "GETINFO config/defaults".
  13055. Implements ticket 4971.
  13056. o Minor features (IPv6):
  13057. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  13058. authorities should set if they have IPv6 connectivity and want to
  13059. do reachability tests for IPv6 relays. Implements feature 5974.
  13060. - A relay with an IPv6 OR port now sends that address in NETINFO
  13061. cells (in addition to its other address). Implements ticket 6364.
  13062. o Minor features (log messages):
  13063. - Omit the first heartbeat log message, because it never has anything
  13064. useful to say, and it clutters up the bootstrapping messages.
  13065. Resolves ticket 6758.
  13066. - Don't log about reloading the microdescriptor cache at startup. Our
  13067. bootstrap warnings are supposed to tell the user when there's a
  13068. problem, and our bootstrap notices say when there isn't. Resolves
  13069. ticket 6759; bugfix on 0.2.2.6-alpha.
  13070. - Don't log "I learned some more directory information" when we're
  13071. reading cached directory information. Reserve it for when new
  13072. directory information arrives in response to a fetch. Resolves
  13073. ticket 6760.
  13074. - Prevent rounding error in path bias counts when scaling
  13075. them down, and use the correct scale factor default. Also demote
  13076. some path bias related log messages down a level and make others
  13077. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  13078. - We no longer warn so much when generating manpages from their
  13079. asciidoc source.
  13080. o Code simplifications and refactoring:
  13081. - Enhance our internal sscanf replacement so that we can eliminate
  13082. the last remaining uses of the system sscanf. (Though those uses
  13083. of sscanf were safe, sscanf itself is generally error prone, so
  13084. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  13085. CID 448.
  13086. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  13087. - Move last_reachable and testing_since from routerinfo_t to node_t.
  13088. Implements ticket 5529.
  13089. - Add replaycache_t structure, functions and unit tests, then refactor
  13090. rend_service_introduce() to be more clear to read, improve, debug,
  13091. and test. Resolves bug 6177.
  13092. - Finally remove support for malloc_good_size and malloc_usable_size.
  13093. We had hoped that these functions would let us eke a little more
  13094. memory out of our malloc implementation. Unfortunately, the only
  13095. implementations that provided these functions are also ones that
  13096. are already efficient about not overallocation: they never got us
  13097. more than 7 or so bytes per allocation. Removing them saves us a
  13098. little code complexity and a nontrivial amount of build complexity.
  13099. o New requirements:
  13100. - Tor maintainers now require Automake version 1.9 or later to build
  13101. Tor from the Git repository. (Automake is not required when building
  13102. from a source distribution.)
  13103. Changes in version 0.2.3.21-rc - 2012-09-05
  13104. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  13105. series. It fixes a trio of potential security bugs, fixes a bug where
  13106. we were leaving some of the fast relays out of the microdescriptor
  13107. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  13108. and cleans up other smaller issues.
  13109. o Major bugfixes (security):
  13110. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  13111. could use this trick to make their circuits receive cells faster
  13112. than our flow control would have allowed, or to gum up the network,
  13113. or possibly to do targeted memory denial-of-service attacks on
  13114. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  13115. from July 2002, before the release of Tor 0.0.0. We had committed
  13116. this patch previously, but we had to revert it because of bug 6271.
  13117. Now that 6271 is fixed, this patch appears to work.
  13118. - Reject any attempt to extend to an internal address. Without
  13119. this fix, a router could be used to probe addresses on an internal
  13120. network to see whether they were accepting connections. Fixes bug
  13121. 6710; bugfix on 0.0.8pre1.
  13122. - Do not crash when comparing an address with port value 0 to an
  13123. address policy. This bug could have been used to cause a remote
  13124. assertion failure by or against directory authorities, or to
  13125. allow some applications to crash clients. Fixes bug 6690; bugfix
  13126. on 0.2.1.10-alpha.
  13127. o Major bugfixes:
  13128. - Remove the upper bound on microdescriptor length. We were hitting
  13129. the limit for routers with complex exit policies or family
  13130. declarations, causing clients to not use them. Fixes the first
  13131. piece of bug 6404; fix on 0.2.2.6-alpha.
  13132. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  13133. as a relay. Previously, some of our code would treat the presence
  13134. of any ORPort line as meaning that we should act like a relay,
  13135. even though our new listener code would correctly not open any
  13136. ORPorts for ORPort 0. Similar bugs in other Port options are also
  13137. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  13138. o Minor bugfixes:
  13139. - Avoid a pair of double-free and use-after-mark bugs that can
  13140. occur with certain timings in canceled and re-received DNS
  13141. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  13142. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  13143. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  13144. - Allow one-hop directory fetching circuits the full "circuit build
  13145. timeout" period, rather than just half of it, before failing them
  13146. and marking the relay down. This fix should help reduce cases where
  13147. clients declare relays (or worse, bridges) unreachable because
  13148. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  13149. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  13150. 30 seconds.
  13151. - Authorities no longer include any router in their microdescriptor
  13152. consensuses for which they couldn't generate or agree on a
  13153. microdescriptor. Fixes the second piece of bug 6404; fix on
  13154. 0.2.2.6-alpha.
  13155. - Detect and reject attempts to specify both "FooPort" and
  13156. "FooPort 0" in the same configuration domain. (It's still okay
  13157. to have a FooPort in your configuration file, and use "FooPort 0"
  13158. on the command line to disable it.) Fixes the second half of bug
  13159. 6507; bugfix on 0.2.3.3-alpha.
  13160. - Make wildcarded addresses (that is, ones beginning with "*.") work
  13161. when provided via the controller's MapAddress command. Previously,
  13162. they were accepted, but we never actually noticed that they were
  13163. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  13164. - Avoid crashing on a malformed state file where EntryGuardPathBias
  13165. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  13166. - Add a (probably redundant) memory clear between iterations of
  13167. the router status voting loop, to prevent future coding errors
  13168. where data might leak between iterations of the loop. Resolves
  13169. ticket 6514.
  13170. o Minor bugfixes (log messages):
  13171. - Downgrade "set buildtimeout to low value" messages to "info"
  13172. severity; they were never an actual problem, there was never
  13173. anything reasonable to do about them, and they tended to spam logs
  13174. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  13175. - Downgrade path-bias warning messages to "info". We'll try to get
  13176. them working better in 0.2.4. Add internal circuit construction
  13177. state to protect against the noisy warn message "Unexpectedly high
  13178. circuit_successes". Also add some additional rate-limited notice
  13179. messages to help determine the root cause of the warn. Fixes bug
  13180. 6475. Bugfix against 0.2.3.17-beta.
  13181. - Move log message when unable to find a microdesc in a routerstatus
  13182. entry to parse time. Previously we'd spam this warning every time
  13183. we tried to figure out which microdescriptors to download. Fixes
  13184. the third piece of bug 6404; fix on 0.2.3.18-rc.
  13185. o Minor features:
  13186. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  13187. change when the authority is deciding whether to accept a newly
  13188. uploaded descriptor. Implements ticket 6423.
  13189. - Add missing documentation for consensus and microdesc files.
  13190. Resolves ticket 6732.
  13191. Changes in version 0.2.2.38 - 2012-08-12
  13192. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  13193. attack that could in theory leak path information.
  13194. o Security fixes:
  13195. - Avoid an uninitialized memory read when reading a vote or consensus
  13196. document that has an unrecognized flavor name. This read could
  13197. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  13198. - Try to leak less information about what relays a client is
  13199. choosing to a side-channel attacker. Previously, a Tor client would
  13200. stop iterating through the list of available relays as soon as it
  13201. had chosen one, thus finishing a little earlier when it picked
  13202. a router earlier in the list. If an attacker can recover this
  13203. timing information (nontrivial but not proven to be impossible),
  13204. they could learn some coarse-grained information about which relays
  13205. a client was picking (middle nodes in particular are likelier to
  13206. be affected than exits). The timing attack might be mitigated by
  13207. other factors (see bug 6537 for some discussion), but it's best
  13208. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  13209. Changes in version 0.2.3.20-rc - 2012-08-05
  13210. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  13211. series. It fixes a pair of code security bugs and a potential anonymity
  13212. issue, updates our RPM spec files, and cleans up other smaller issues.
  13213. o Security fixes:
  13214. - Avoid read-from-freed-memory and double-free bugs that could occur
  13215. when a DNS request fails while launching it. Fixes bug 6480;
  13216. bugfix on 0.2.0.1-alpha.
  13217. - Avoid an uninitialized memory read when reading a vote or consensus
  13218. document that has an unrecognized flavor name. This read could
  13219. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  13220. - Try to leak less information about what relays a client is
  13221. choosing to a side-channel attacker. Previously, a Tor client would
  13222. stop iterating through the list of available relays as soon as it
  13223. had chosen one, thus finishing a little earlier when it picked
  13224. a router earlier in the list. If an attacker can recover this
  13225. timing information (nontrivial but not proven to be impossible),
  13226. they could learn some coarse-grained information about which relays
  13227. a client was picking (middle nodes in particular are likelier to
  13228. be affected than exits). The timing attack might be mitigated by
  13229. other factors (see bug 6537 for some discussion), but it's best
  13230. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  13231. o Minor features:
  13232. - Try to make the warning when giving an obsolete SOCKSListenAddress
  13233. a little more useful.
  13234. - Terminate active server managed proxies if Tor stops being a
  13235. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  13236. - Provide a better error message about possible OSX Asciidoc failure
  13237. reasons. Fixes bug 6436.
  13238. - Warn when Tor is configured to use accounting in a way that can
  13239. link a hidden service to some other hidden service or public
  13240. address. Resolves ticket 6490.
  13241. o Minor bugfixes:
  13242. - Check return value of fputs() when writing authority certificate
  13243. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  13244. - Ignore ServerTransportPlugin lines when Tor is not configured as
  13245. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  13246. - When disabling guards for having too high a proportion of failed
  13247. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  13248. on 0.2.3.17-beta.
  13249. o Packaging (RPM):
  13250. - Update our default RPM spec files to work with mock and rpmbuild
  13251. on RHEL/Fedora. They have an updated set of dependencies and
  13252. conflicts, a fix for an ancient typo when creating the "_tor"
  13253. user, and better instructions. Thanks to Ondrej Mikle for the
  13254. patch series. Fixes bug 6043.
  13255. o Testing:
  13256. - Make it possible to set the TestingTorNetwork configuration
  13257. option using AlternateDirAuthority and AlternateBridgeAuthority
  13258. as an alternative to setting DirServer. Addresses ticket 6377.
  13259. o Documentation:
  13260. - Clarify the documentation for the Alternate*Authority options.
  13261. Fixes bug 6387.
  13262. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  13263. o Code simplification and refactoring:
  13264. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  13265. 10 lines. Also, don't nest them. Doing so in the past has
  13266. led to hard-to-debug code. The new style is to use the
  13267. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  13268. Changes in version 0.2.3.19-rc - 2012-07-06
  13269. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  13270. series. It fixes the compile on Windows, reverts to a GeoIP database
  13271. that isn't as broken, and fixes a flow control bug that has been around
  13272. since the beginning of Tor.
  13273. o Major bugfixes:
  13274. - Fix a bug handling SENDME cells on nonexistent streams that could
  13275. result in bizarre window values. Report and patch contributed
  13276. pseudonymously. Fixes part of bug 6271. This bug was introduced
  13277. before the first Tor release, in svn commit r152.
  13278. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  13279. June 2012 database, Maxmind marked many Tor relays as country "A1",
  13280. which will cause risky behavior for clients that set EntryNodes
  13281. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  13282. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  13283. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  13284. o Minor bugfixes:
  13285. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  13286. bugfix on 0.2.1.10-alpha.
  13287. Changes in version 0.2.3.18-rc - 2012-06-28
  13288. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  13289. series. It fixes a few smaller bugs, but generally appears stable.
  13290. Please test it and let us know whether it is!
  13291. o Major bugfixes:
  13292. - Allow wildcarded mapaddress targets to be specified on the
  13293. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  13294. - Make our linker option detection code more robust against linkers
  13295. such as on FreeBSD 8, where a bad combination of options completes
  13296. successfully but makes an unrunnable binary. Fixes bug 6173;
  13297. bugfix on 0.2.3.17-beta.
  13298. o Minor bugfixes (on 0.2.2.x and earlier):
  13299. - Avoid a false positive in the util/threads unit test by increasing
  13300. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  13301. - Replace "Sending publish request" log messages with "Launching
  13302. upload", so that they no longer confusingly imply that we're
  13303. sending something to a directory we might not even be connected
  13304. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  13305. - Make sure to set *socket_error in all error cases in
  13306. connection_connect(), so it can't produce a warning about
  13307. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  13308. 0.2.1.1-alpha; resolves ticket 6028.
  13309. - Downgrade "Got a certificate, but we already have it" log messages
  13310. from warning to info, except when we're a dirauth. Fixes bug 5238;
  13311. bugfix on 0.2.1.7-alpha.
  13312. - When checking for requested signatures on the latest consensus
  13313. before serving it to a client, make sure to check the right
  13314. consensus flavor. Bugfix on 0.2.2.6-alpha.
  13315. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  13316. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  13317. o Minor bugfixes (on 0.2.3.x):
  13318. - Make format_helper_exit_status() avoid unnecessary space padding
  13319. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  13320. on 0.2.3.1-alpha.
  13321. - Downgrade a message about cleaning the microdescriptor cache to
  13322. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  13323. - Log a BUG message at severity INFO if we have a networkstatus with
  13324. a missing entry for some microdescriptor. Continues on a patch
  13325. to 0.2.3.2-alpha.
  13326. - Improve the log message when a managed proxy fails to launch. Fixes
  13327. bug 5099; bugfix on 0.2.3.6-alpha.
  13328. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  13329. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  13330. - When formatting wildcarded address mappings for the controller,
  13331. be sure to include "*." as appropriate. Partially fixes bug 6244;
  13332. bugfix on 0.2.3.9-alpha.
  13333. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  13334. Bugfix on 0.2.3.13-alpha.
  13335. - Stop logging messages about running with circuit timeout learning
  13336. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  13337. - Disable a spurious warning about reading on a marked and flushing
  13338. connection. We shouldn't be doing that, but apparently we
  13339. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  13340. - Fix a bug that stopped AllowDotExit from working on addresses
  13341. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  13342. 0.2.3.17-beta.
  13343. o Code simplification, refactoring, unit tests:
  13344. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  13345. Libevent's notion of cached time when possible.
  13346. - Remove duplicate code for invoking getrlimit() from control.c.
  13347. - Add a unit test for the environment_variable_names_equal function.
  13348. o Documentation:
  13349. - Document the --defaults-torrc option, and the new (in 0.2.3)
  13350. semantics for overriding, extending, and clearing lists of
  13351. options. Closes bug 4748.
  13352. Changes in version 0.2.3.17-beta - 2012-06-15
  13353. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  13354. gets our TLS handshake back on track for being able to blend in with
  13355. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  13356. with Vidalia, and otherwise continues to get us closer to a release
  13357. candidate.
  13358. o Major features:
  13359. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  13360. - Update TLS cipher list to match Firefox 8 and later. Resolves
  13361. ticket 4744.
  13362. - Implement the client side of proposal 198: remove support for
  13363. clients falsely claiming to support standard ciphersuites that
  13364. they can actually provide. As of modern OpenSSL versions, it's not
  13365. necessary to fake any standard ciphersuite, and doing so prevents
  13366. us from using better ciphersuites in the future, since servers
  13367. can't know whether an advertised ciphersuite is really supported or
  13368. not. Some hosts -- notably, ones with very old versions of OpenSSL
  13369. or where OpenSSL has been built with ECC disabled -- will stand
  13370. out because of this change; TBB users should not be affected.
  13371. o Major bugfixes:
  13372. - Change the default value for DynamicDHGroups (introduced in
  13373. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  13374. identifiable by their use of the mod_ssl DH group, but at
  13375. the cost of some usability (#4721) and bridge tracing (#6087)
  13376. regressions. Resolves ticket 5598.
  13377. - Send a CRLF at the end of each STATUS_* control protocol event. This
  13378. bug tickled a bug in Vidalia which would make it freeze. Fixes
  13379. bug 6094; bugfix on 0.2.3.16-alpha.
  13380. o Minor bugfixes:
  13381. - Disable writing on marked-for-close connections when they are
  13382. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  13383. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  13384. case for flushing marked connections.
  13385. - Detect SSL handshake even when the initial attempt to write the
  13386. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  13387. - Change the AllowDotExit rules so they should actually work.
  13388. We now enforce AllowDotExit only immediately after receiving an
  13389. address via SOCKS or DNSPort: other sources are free to provide
  13390. .exit addresses after the resolution occurs. Fixes bug 3940;
  13391. bugfix on 0.2.2.1-alpha.
  13392. - Fix a (harmless) integer overflow in cell statistics reported by
  13393. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  13394. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  13395. right places and never depends on the consensus parameters or
  13396. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  13397. bugfix on 0.2.2.14-alpha.
  13398. - When building Tor on Windows with -DUNICODE (not default), ensure
  13399. that error messages, filenames, and DNS server names are always
  13400. NUL-terminated when we convert them to a single-byte encoding.
  13401. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  13402. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  13403. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  13404. - Fix an edge case where TestingTorNetwork is set but the authorities
  13405. and relays all have an uptime of zero, where the private Tor network
  13406. could briefly lack support for hidden services. Fixes bug 3886;
  13407. bugfix on 0.2.2.18-alpha.
  13408. - Correct the manpage's descriptions for the default values of
  13409. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  13410. on 0.2.3.1-alpha.
  13411. - Fix the documentation for the --hush and --quiet command line
  13412. options, which changed their behavior back in 0.2.3.3-alpha.
  13413. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  13414. 0.2.3.11-alpha.
  13415. o Minor features:
  13416. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  13417. more information to it, so that we can track it down in case it
  13418. returns again. Mitigates bug 5235.
  13419. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  13420. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  13421. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  13422. - Warn the user when HTTPProxy, but no other proxy type, is
  13423. configured. This can cause surprising behavior: it doesn't send
  13424. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  13425. directory traffic only. Resolves ticket 4663.
  13426. - Issue a notice if a guard completes less than 40% of your circuits.
  13427. Threshold is configurable by torrc option PathBiasNoticeRate and
  13428. consensus parameter pb_noticepct. There is additional, off-by-
  13429. default code to disable guards which fail too many circuits.
  13430. Addresses ticket 5458.
  13431. - Update to the June 6 2012 Maxmind GeoLite Country database.
  13432. o Code simplifications and refactoring:
  13433. - Remove validate_pluggable_transports_config(): its warning
  13434. message is now handled by connection_or_connect().
  13435. Changes in version 0.2.2.37 - 2012-06-06
  13436. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  13437. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  13438. currently).
  13439. o Major bugfixes:
  13440. - Work around a bug in OpenSSL that broke renegotiation with TLS
  13441. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  13442. the v2 Tor connection protocol when both sides were using OpenSSL
  13443. 1.0.1 would fail. Resolves ticket 6033.
  13444. - When waiting for a client to renegotiate, don't allow it to add
  13445. any bytes to the input buffer. This fixes a potential DoS issue.
  13446. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  13447. - Fix an edge case where if we fetch or publish a hidden service
  13448. descriptor, we might build a 4-hop circuit and then use that circuit
  13449. for exiting afterwards -- even if the new last hop doesn't obey our
  13450. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  13451. o Minor bugfixes:
  13452. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  13453. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  13454. o Minor features:
  13455. - Tell GCC and Clang to check for any errors in format strings passed
  13456. to the tor_v*(print|scan)f functions.
  13457. Changes in version 0.2.3.16-alpha - 2012-06-05
  13458. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  13459. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  13460. currently). It also fixes a variety of smaller bugs and other cleanups
  13461. that get us closer to a release candidate.
  13462. o Major bugfixes (general):
  13463. - Work around a bug in OpenSSL that broke renegotiation with TLS
  13464. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  13465. the v2 Tor connection protocol when both sides were using OpenSSL
  13466. 1.0.1 would fail. Resolves ticket 6033.
  13467. - When waiting for a client to renegotiate, don't allow it to add
  13468. any bytes to the input buffer. This fixes a potential DoS issue.
  13469. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  13470. - Pass correct OR address to managed proxies (like obfsproxy),
  13471. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  13472. 0.2.3.9-alpha.
  13473. - The advertised platform of a router now includes only its operating
  13474. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  13475. service pack level (for Windows) or its CPU architecture (for Unix).
  13476. We also no longer include the "git-XYZ" tag in the version. Resolves
  13477. part of bug 2988.
  13478. o Major bugfixes (clients):
  13479. - If we are unable to find any exit that supports our predicted ports,
  13480. stop calling them predicted, so that we don't loop and build
  13481. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  13482. which introduced predicted ports.
  13483. - Fix an edge case where if we fetch or publish a hidden service
  13484. descriptor, we might build a 4-hop circuit and then use that circuit
  13485. for exiting afterwards -- even if the new last hop doesn't obey our
  13486. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  13487. - Check at each new consensus whether our entry guards were picked
  13488. long enough ago that we should rotate them. Previously, we only
  13489. did this check at startup, which could lead to us holding a guard
  13490. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  13491. - When fetching a bridge descriptor from a bridge authority,
  13492. always do so anonymously, whether we have been able to open
  13493. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  13494. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  13495. but we'll need to wait for bug 6010 before it's actually usable.
  13496. o Major bugfixes (directory authorities):
  13497. - When computing weight parameters, behave more robustly in the
  13498. presence of a bad bwweightscale value. Previously, the authorities
  13499. would crash if they agreed on a sufficiently broken weight_scale
  13500. value: now, they use a reasonable default and carry on. Partial
  13501. fix for 5786; bugfix on 0.2.2.17-alpha.
  13502. - Check more thoroughly to prevent a rogue authority from
  13503. double-voting on any consensus directory parameter. Previously,
  13504. authorities would crash in this case if the total number of
  13505. votes for any parameter exceeded the number of active voters,
  13506. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  13507. on 0.2.2.2-alpha.
  13508. o Minor features:
  13509. - Rate-limit log messages when asked to connect anonymously to
  13510. a private address. When these hit, they tended to hit fast and
  13511. often. Also, don't bother trying to connect to addresses that we
  13512. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  13513. reply makes us think we have been lied to, even when the address the
  13514. client tried to connect to was "localhost." Resolves ticket 2822.
  13515. - Allow packagers to insert an extra string in server descriptor
  13516. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  13517. Resolves the rest of ticket 2988.
  13518. - Raise the threshold of server descriptors needed (75%) and exit
  13519. server descriptors needed (50%) before we will declare ourselves
  13520. bootstrapped. This will make clients start building circuits a
  13521. little later, but makes the initially constructed circuits less
  13522. skewed and less in conflict with further directory fetches. Fixes
  13523. ticket 3196.
  13524. - Close any connection that sends unrecognized junk before the
  13525. handshake. Solves an issue noted in bug 4369.
  13526. - Improve log messages about managed transports. Resolves ticket 5070.
  13527. - Tag a bridge's descriptor as "never to be sent unencrypted".
  13528. This shouldn't matter, since bridges don't open non-anonymous
  13529. connections to the bridge authority and don't allow unencrypted
  13530. directory connections from clients, but we might as well make
  13531. sure. Closes bug 5139.
  13532. - Expose our view of whether we have gone dormant to the controller,
  13533. via a new "GETINFO dormant" value. Torbutton and other controllers
  13534. can use this to avoid doing periodic requests through Tor while
  13535. it's dormant (bug 4718). Fixes bug 5954.
  13536. - Tell GCC and Clang to check for any errors in format strings passed
  13537. to the tor_v*(print|scan)f functions.
  13538. - Update to the May 1 2012 Maxmind GeoLite Country database.
  13539. o Minor bugfixes (already included in 0.2.2.36):
  13540. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  13541. Fixes bug 5346; bugfix on 0.0.8pre3.
  13542. - Correct parsing of certain date types in parse_http_time().
  13543. Without this patch, If-Modified-Since would behave
  13544. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  13545. Esteban Manchado Velázques.
  13546. - Make our number-parsing functions always treat too-large values
  13547. as an error, even when those values exceed the width of the
  13548. underlying type. Previously, if the caller provided these
  13549. functions with minima or maxima set to the extreme values of the
  13550. underlying integer type, these functions would return those
  13551. values on overflow rather than treating overflow as an error.
  13552. Fixes part of bug 5786; bugfix on 0.0.9.
  13553. - If we hit the error case where routerlist_insert() replaces an
  13554. existing (old) server descriptor, make sure to remove that
  13555. server descriptor from the old_routers list. Fix related to bug
  13556. 1776. Bugfix on 0.2.2.18-alpha.
  13557. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  13558. circuits. Fixes issue 5259.
  13559. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  13560. - Prevent a null-pointer dereference when receiving a data cell
  13561. for a nonexistent stream when the circuit in question has an
  13562. empty deliver window. We don't believe this is triggerable,
  13563. since we don't currently allow deliver windows to become empty,
  13564. but the logic is tricky enough that it's better to make the code
  13565. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  13566. - Fix a memory leak when trying to launch a DNS request when the
  13567. network is disabled or the nameservers are unconfigurable. Fixes
  13568. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  13569. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  13570. - Don't hold a Windows file handle open for every file mapping;
  13571. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  13572. 0.1.2.1-alpha.
  13573. - Avoid O(n^2) performance characteristics when parsing a large
  13574. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  13575. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  13576. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  13577. Tor 0.2.0.8-alpha.
  13578. - Make our replacement implementation of strtok_r() compatible with
  13579. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  13580. bugfix on 0.2.2.1-alpha.
  13581. - Fix a NULL-pointer dereference on a badly formed
  13582. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  13583. bugfix on 0.2.2.9-alpha.
  13584. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  13585. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  13586. - Defensively refactor rend_mid_rendezvous() so that protocol
  13587. violations and length checks happen in the beginning. Fixes
  13588. bug 5645.
  13589. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  13590. that IPv6 stuff will compile on MSVC, and compilation issues
  13591. will be easier to track down. Fixes bug 5861.
  13592. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  13593. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  13594. resource exhaustion, so that clients can adjust their load to
  13595. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  13596. started using END_STREAM_REASON_RESOURCELIMIT.
  13597. - Don't check for whether the address we're using for outbound
  13598. connections has changed until after the outbound connection has
  13599. completed. On Windows, getsockname() doesn't succeed until the
  13600. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  13601. - If the configuration tries to set MyFamily on a bridge, refuse to
  13602. do so, and warn about the security implications. Fixes bug 4657;
  13603. bugfix on 0.2.0.3-alpha.
  13604. - If the client fails to set a reasonable set of ciphersuites
  13605. during its v2 handshake renegotiation, allow the renegotiation to
  13606. continue nevertheless (i.e. send all the required certificates).
  13607. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  13608. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  13609. option is set to 0 (which Vidalia version 0.2.16 now does when
  13610. a SAVECONF attempt fails), perform other actions that SIGHUP
  13611. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  13612. on 0.2.1.9-alpha.
  13613. - If we fail to write a microdescriptor to the disk cache, do not
  13614. continue replacing the old microdescriptor file. Fixes bug 2954;
  13615. bugfix on 0.2.2.6-alpha.
  13616. - Exit nodes don't need to fetch certificates for authorities that
  13617. they don't recognize; only directory authorities, bridges,
  13618. and caches need to do that. Fixes part of bug 2297; bugfix on
  13619. 0.2.2.11-alpha.
  13620. - Correctly handle checking the permissions on the parent
  13621. directory of a control socket in the root directory. Bug found
  13622. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  13623. 0.2.2.26-beta.
  13624. - When told to add a bridge with the same digest as a preexisting
  13625. bridge but a different addr:port, change the addr:port as
  13626. requested. Previously we would not notice the change. Fixes half
  13627. of bug 5603; fix on 0.2.2.26-beta.
  13628. - End AUTHCHALLENGE error messages (in the control protocol) with
  13629. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  13630. o Minor bugfixes (on 0.2.3.x):
  13631. - Turn an assertion (that the number of handshakes received as a
  13632. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  13633. 0.2.3.1-alpha.
  13634. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  13635. we had reversed them when the answer was cached.) Fixes bug
  13636. 5723; bugfix on 0.2.3.1-alpha.
  13637. - Work correctly on Linux systems with accept4 support advertised in
  13638. their headers, but without accept4 support in the kernel. Fix
  13639. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  13640. - When told to add a bridge with the same addr:port as a preexisting
  13641. bridge but a different transport, change the transport as
  13642. requested. Previously we would not notice the change. Fixes half
  13643. of bug 5603; fix on 0.2.3.2-alpha.
  13644. - Avoid a "double-reply" warning when replying to a SOCKS request
  13645. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  13646. bugfix on 0.2.3.4-alpha.
  13647. - Fix a bug where a bridge authority crashes if it has seen no
  13648. directory requests when it's time to write statistics to disk.
  13649. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  13650. a better way.
  13651. - Don't try to open non-control listeners when DisableNetwork is set.
  13652. Previously, we'd open all listeners, then immediately close them.
  13653. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  13654. - Don't abort the managed proxy protocol if the managed proxy
  13655. sends us an unrecognized line; ignore it instead. Fixes bug
  13656. 5910; bugfix on 0.2.3.9-alpha.
  13657. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  13658. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  13659. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  13660. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  13661. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  13662. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  13663. - Resolve numerous small warnings and build issues with MSVC. Resolves
  13664. bug 5859.
  13665. o Documentation fixes:
  13666. - Improve the manual's documentation for the NT Service command-line
  13667. options. Addresses ticket 3964.
  13668. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  13669. - Document the changes to the ORPort and DirPort options, and the
  13670. fact that {OR/Dir}ListenAddress is now unnecessary (and
  13671. therefore deprecated). Resolves ticket 5597.
  13672. o Removed files:
  13673. - Remove the torrc.bridge file: we don't use it for anything, and
  13674. it had become badly desynchronized from torrc.sample. Resolves
  13675. bug 5622.
  13676. Changes in version 0.2.2.36 - 2012-05-24
  13677. Tor 0.2.2.36 updates the addresses for two of the eight directory
  13678. authorities, fixes some potential anonymity and security issues,
  13679. and fixes several crash bugs.
  13680. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  13681. known flaws, and nobody should be using them. You should upgrade. If
  13682. you're using a Linux or BSD and its packages are obsolete, stop using
  13683. those packages and upgrade anyway.
  13684. o Directory authority changes:
  13685. - Change IP address for maatuska (v3 directory authority).
  13686. - Change IP address for ides (v3 directory authority), and rename
  13687. it to turtles.
  13688. o Security fixes:
  13689. - When building or running with any version of OpenSSL earlier
  13690. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  13691. versions have a bug (CVE-2011-4576) in which their block cipher
  13692. padding includes uninitialized data, potentially leaking sensitive
  13693. information to any peer with whom they make a SSLv3 connection. Tor
  13694. does not use SSL v3 by default, but a hostile client or server
  13695. could force an SSLv3 connection in order to gain information that
  13696. they shouldn't have been able to get. The best solution here is to
  13697. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  13698. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  13699. to make sure that the bug can't happen.
  13700. - Never use a bridge or a controller-supplied node as an exit, even
  13701. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  13702. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  13703. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  13704. - Only build circuits if we have a sufficient threshold of the total
  13705. descriptors that are marked in the consensus with the "Exit"
  13706. flag. This mitigates an attack proposed by wanoskarnet, in which
  13707. all of a client's bridges collude to restrict the exit nodes that
  13708. the client knows about. Fixes bug 5343.
  13709. - Provide controllers with a safer way to implement the cookie
  13710. authentication mechanism. With the old method, if another locally
  13711. running program could convince a controller that it was the Tor
  13712. process, then that program could trick the controller into telling
  13713. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  13714. authentication method uses a challenge-response approach to prevent
  13715. this attack. Fixes bug 5185; implements proposal 193.
  13716. o Major bugfixes:
  13717. - Avoid logging uninitialized data when unable to decode a hidden
  13718. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  13719. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  13720. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  13721. 0.2.1.6-alpha.
  13722. - Fix builds when the path to sed, openssl, or sha1sum contains
  13723. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  13724. on 0.2.2.1-alpha.
  13725. - Correct our replacements for the timeradd() and timersub() functions
  13726. on platforms that lack them (for example, Windows). The timersub()
  13727. function is used when expiring circuits, while timeradd() is
  13728. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  13729. bugfix on 0.2.2.24-alpha.
  13730. - Fix the SOCKET_OK test that we use to tell when socket
  13731. creation fails so that it works on Win64. Fixes part of bug 4533;
  13732. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  13733. o Minor bugfixes:
  13734. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  13735. Fixes bug 5346; bugfix on 0.0.8pre3.
  13736. - Make our number-parsing functions always treat too-large values
  13737. as an error, even when those values exceed the width of the
  13738. underlying type. Previously, if the caller provided these
  13739. functions with minima or maxima set to the extreme values of the
  13740. underlying integer type, these functions would return those
  13741. values on overflow rather than treating overflow as an error.
  13742. Fixes part of bug 5786; bugfix on 0.0.9.
  13743. - Older Linux kernels erroneously respond to strange nmap behavior
  13744. by having accept() return successfully with a zero-length
  13745. socket. When this happens, just close the connection. Previously,
  13746. we would try harder to learn the remote address: but there was
  13747. no such remote address to learn, and our method for trying to
  13748. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  13749. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  13750. - Correct parsing of certain date types in parse_http_time().
  13751. Without this patch, If-Modified-Since would behave
  13752. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  13753. Esteban Manchado Velázques.
  13754. - Change the BridgePassword feature (part of the "bridge community"
  13755. design, which is not yet implemented) to use a time-independent
  13756. comparison. The old behavior might have allowed an adversary
  13757. to use timing to guess the BridgePassword value. Fixes bug 5543;
  13758. bugfix on 0.2.0.14-alpha.
  13759. - Detect and reject certain misformed escape sequences in
  13760. configuration values. Previously, these values would cause us
  13761. to crash if received in a torrc file or over an authenticated
  13762. control port. Bug found by Esteban Manchado Velázquez, and
  13763. independently by Robert Connolly from Matta Consulting who further
  13764. noted that it allows a post-authentication heap overflow. Patch
  13765. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  13766. bugfix on 0.2.0.16-alpha.
  13767. - Fix a compile warning when using the --enable-openbsd-malloc
  13768. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  13769. - During configure, detect when we're building with clang version
  13770. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  13771. CFLAGS. clang doesn't support them yet.
  13772. - When sending an HTTP/1.1 proxy request, include a Host header.
  13773. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  13774. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  13775. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  13776. - If we hit the error case where routerlist_insert() replaces an
  13777. existing (old) server descriptor, make sure to remove that
  13778. server descriptor from the old_routers list. Fix related to bug
  13779. 1776. Bugfix on 0.2.2.18-alpha.
  13780. o Minor bugfixes (documentation and log messages):
  13781. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  13782. Fixes bug 4856; bugfix on Tor 0.0.6.
  13783. - Update "ClientOnly" man page entry to explain that there isn't
  13784. really any point to messing with it. Resolves ticket 5005.
  13785. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  13786. directory authority option (introduced in Tor 0.2.2.34).
  13787. - Downgrade the "We're missing a certificate" message from notice
  13788. to info: people kept mistaking it for a real problem, whereas it
  13789. is seldom the problem even when we are failing to bootstrap. Fixes
  13790. bug 5067; bugfix on 0.2.0.10-alpha.
  13791. - Correctly spell "connect" in a log message on failure to create a
  13792. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  13793. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  13794. circuits. Fixes issue 5259.
  13795. o Minor features:
  13796. - Directory authorities now reject versions of Tor older than
  13797. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  13798. inclusive. These versions accounted for only a small fraction of
  13799. the Tor network, and have numerous known security issues. Resolves
  13800. issue 4788.
  13801. - Update to the May 1 2012 Maxmind GeoLite Country database.
  13802. - Feature removal:
  13803. - When sending or relaying a RELAY_EARLY cell, we used to convert
  13804. it to a RELAY cell if the connection was using the v1 link
  13805. protocol. This was a workaround for older versions of Tor, which
  13806. didn't handle RELAY_EARLY cells properly. Now that all supported
  13807. versions can handle RELAY_EARLY cells, and now that we're enforcing
  13808. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  13809. remove this workaround. Addresses bug 4786.
  13810. Changes in version 0.2.3.15-alpha - 2012-04-30
  13811. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  13812. the development branch build on Windows again.
  13813. o Minor bugfixes (on 0.2.2.x and earlier):
  13814. - Make sure that there are no unhandled pending TLS errors before
  13815. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  13816. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  13817. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  13818. - Fix an assert that directory authorities could trigger on sighup
  13819. during some configuration state transitions. We now don't treat
  13820. it as a fatal error when the new descriptor we just generated in
  13821. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  13822. - After we pick a directory mirror, we would refuse to use it if
  13823. it's in our ExcludeExitNodes list, resulting in mysterious failures
  13824. to bootstrap for people who just wanted to avoid exiting from
  13825. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  13826. - When building with --enable-static-tor on OpenBSD, do not
  13827. erroneously attempt to link -lrt. Fixes bug 5103.
  13828. o Minor bugfixes (on 0.2.3.x):
  13829. - When Tor is built with kernel headers from a recent (last few
  13830. years) Linux kernel, do not fail to run on older (pre-2.6.28
  13831. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  13832. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  13833. and 0.2.3.12-alpha.
  13834. - Fix compilation with miniupnpc version 1.6; patch from
  13835. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  13836. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  13837. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  13838. - Fix compilation on platforms without unistd.h, or where environ
  13839. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  13840. o Minor features:
  13841. - Directory authorities are now a little more lenient at accepting
  13842. older router descriptors, or newer router descriptors that don't
  13843. make big changes. This should help ameliorate past and future
  13844. issues where routers think they have uploaded valid descriptors,
  13845. but the authorities don't think so. Fix for ticket 2479.
  13846. - Make the code that clients use to detect an address change be
  13847. IPv6-aware, so that it won't fill clients' logs with error
  13848. messages when trying to get the IPv4 address of an IPv6
  13849. connection. Implements ticket 5537.
  13850. o Removed features:
  13851. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  13852. authorities needed to use it for a while to keep the network working
  13853. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  13854. that was six months ago. As of now, it should no longer be needed
  13855. or used.
  13856. Changes in version 0.2.3.14-alpha - 2012-04-23
  13857. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  13858. candidate. It also dramatically speeds up AES: fast relays should
  13859. consider switching to the newer OpenSSL library.
  13860. o Directory authority changes:
  13861. - Change IP address for ides (v3 directory authority), and rename
  13862. it to turtles.
  13863. o Major bugfixes:
  13864. - Avoid logging uninitialized data when unable to decode a hidden
  13865. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  13866. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  13867. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  13868. 0.2.1.6-alpha.
  13869. - If authorities are unable to get a v2 consensus document from other
  13870. directory authorities, they no longer fall back to fetching
  13871. them from regular directory caches. Fixes bug 5635; bugfix on
  13872. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  13873. documents entirely.
  13874. - When we start a Tor client with a normal consensus already cached,
  13875. be willing to download a microdescriptor consensus. Fixes bug 4011;
  13876. fix on 0.2.3.1-alpha.
  13877. o Major features (performance):
  13878. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  13879. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  13880. vectorized AES implementations as appropriate. These can be much,
  13881. much faster than other AES implementations.
  13882. o Minor bugfixes (0.2.2.x and earlier):
  13883. - Don't launch more than 10 service-side introduction-point circuits
  13884. for a hidden service in five minutes. Previously, we would consider
  13885. launching more introduction-point circuits if at least one second
  13886. had passed without any introduction-point circuits failing. Fixes
  13887. bug 4607; bugfix on 0.0.7pre1.
  13888. - Change the BridgePassword feature (part of the "bridge community"
  13889. design, which is not yet implemented) to use a time-independent
  13890. comparison. The old behavior might have allowed an adversary
  13891. to use timing to guess the BridgePassword value. Fixes bug 5543;
  13892. bugfix on 0.2.0.14-alpha.
  13893. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  13894. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  13895. - When sending an HTTP/1.1 proxy request, include a Host header.
  13896. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  13897. - Don't log that we have "decided to publish new relay descriptor"
  13898. unless we are actually publishing a descriptor. Fixes bug 3942;
  13899. bugfix on 0.2.2.28-beta.
  13900. o Minor bugfixes (0.2.3.x):
  13901. - Fix a bug where a bridge authority crashes (on a failed assert)
  13902. if it has seen no directory requests when it's time to write
  13903. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  13904. - Fix bug stomping on ORPort option NoListen and ignoring option
  13905. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  13906. - In the testsuite, provide a large enough buffer in the tor_sscanf
  13907. unit test. Otherwise we'd overrun that buffer and crash during
  13908. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  13909. 0.2.3.12-alpha.
  13910. - Make sure we create the keys directory if it doesn't exist and we're
  13911. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  13912. 5572; bugfix on 0.2.3.13-alpha.
  13913. - Fix a small memory leak when trying to decode incorrect base16
  13914. authenticator during SAFECOOKIE authentication. Found by
  13915. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  13916. o Minor features:
  13917. - Add more information to a log statement that might help track down
  13918. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  13919. non-IP address" messages (or any Bug messages, for that matter!),
  13920. please let us know about it.
  13921. - Relays now understand an IPv6 address when they get one from a
  13922. directory server. Resolves ticket 4875.
  13923. - Resolve IPv6 addresses in bridge and entry statistics to country
  13924. code "??" which means we at least count them. Resolves ticket 5053;
  13925. improves on 0.2.3.9-alpha.
  13926. - Update to the April 3 2012 Maxmind GeoLite Country database.
  13927. - Begin a doc/state-contents.txt file to explain the contents of
  13928. the Tor state file. Fixes bug 2987.
  13929. o Default torrc changes:
  13930. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  13931. port on 9050 by default anyway, so this should not change anything
  13932. in practice.
  13933. - Stop mentioning the deprecated *ListenAddress options in
  13934. torrc.sample. Fixes bug 5438.
  13935. - Document unit of bandwidth related options in sample torrc.
  13936. Fixes bug 5621.
  13937. o Removed features:
  13938. - The "torify" script no longer supports the "tsocks" socksifier
  13939. tool, since tsocks doesn't support DNS and UDP right for Tor.
  13940. Everyone should be using torsocks instead. Fixes bugs 3530 and
  13941. 5180. Based on a patch by "ugh".
  13942. o Code refactoring:
  13943. - Change the symmetric cipher interface so that creating and
  13944. initializing a stream cipher are no longer separate functions.
  13945. - Remove all internal support for unpadded RSA. We never used it, and
  13946. it would be a bad idea to start.
  13947. Changes in version 0.2.3.13-alpha - 2012-03-26
  13948. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  13949. in managed pluggable transports, as well as providing other cleanups
  13950. that get us closer to a release candidate.
  13951. o Directory authority changes:
  13952. - Change IP address for maatuska (v3 directory authority).
  13953. o Security fixes:
  13954. - Provide controllers with a safer way to implement the cookie
  13955. authentication mechanism. With the old method, if another locally
  13956. running program could convince a controller that it was the Tor
  13957. process, then that program could trick the controller into telling
  13958. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  13959. authentication method uses a challenge-response approach to prevent
  13960. this attack. Fixes bug 5185, implements proposal 193.
  13961. - Never use a bridge or a controller-supplied node as an exit, even
  13962. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  13963. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  13964. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  13965. - Only build circuits if we have a sufficient threshold of the total
  13966. descriptors that are marked in the consensus with the "Exit"
  13967. flag. This mitigates an attack proposed by wanoskarnet, in which
  13968. all of a client's bridges collude to restrict the exit nodes that
  13969. the client knows about. Fixes bug 5343.
  13970. o Major bugfixes (on Tor 0.2.3.x):
  13971. - Avoid an assert when managed proxies like obfsproxy are configured,
  13972. and we receive HUP signals or setconf attempts too rapidly. This
  13973. situation happens most commonly when Vidalia tries to attach to
  13974. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  13975. bugfix on 0.2.3.6-alpha.
  13976. - Fix a relay-side pluggable transports bug where managed proxies were
  13977. unreachable from the Internet, because Tor asked them to bind on
  13978. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  13979. - Stop discarding command-line arguments when TestingTorNetwork
  13980. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  13981. 0.2.3.9-alpha, where task 4552 added support for two layers of
  13982. torrc files.
  13983. - Resume allowing the unit tests to run in gdb. This was accidentally
  13984. made impossible when the DisableDebuggerAttachment option was
  13985. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  13986. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  13987. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  13988. o Minor bugfixes (on 0.2.2.x and earlier):
  13989. - Ensure we don't cannibalize circuits that are longer than three hops
  13990. already, so we don't end up making circuits with 5 or more
  13991. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  13992. 0.1.0.1-rc which introduced cannibalization.
  13993. - Detect and reject certain misformed escape sequences in
  13994. configuration values. Previously, these values would cause us
  13995. to crash if received in a torrc file or over an authenticated
  13996. control port. Bug found by Esteban Manchado Velázquez, and
  13997. independently by Robert Connolly from Matta Consulting who further
  13998. noted that it allows a post-authentication heap overflow. Patch
  13999. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  14000. bugfix on 0.2.0.16-alpha.
  14001. - Fix a compile warning when using the --enable-openbsd-malloc
  14002. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  14003. - Directory caches no longer refuse to clean out descriptors because
  14004. of missing v2 networkstatus documents, unless they're configured
  14005. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  14006. 0.2.2.26-beta. Patch by Daniel Bryg.
  14007. - Update to the latest version of the tinytest unit testing framework.
  14008. This includes a couple of bugfixes that can be relevant for
  14009. running forked unit tests on Windows, and removes all reserved
  14010. identifiers.
  14011. o Minor bugfixes (on 0.2.3.x):
  14012. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  14013. 4296; bugfix on 0.2.3.1-alpha.
  14014. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  14015. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  14016. on 0.2.3.6-alpha. Patch by "frosty".
  14017. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  14018. option, so that the IP stack doesn't decide to use it for IPv4
  14019. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  14020. - Ensure that variables set in Tor's environment cannot override
  14021. environment variables that Tor passes to a managed
  14022. pluggable-transport proxy. Previously, Tor would pass every
  14023. variable in its environment to managed proxies along with the new
  14024. ones, in such a way that on many operating systems, the inherited
  14025. environment variables would override those which Tor tried to
  14026. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  14027. bugfix on 0.2.3.9-alpha for Windows.
  14028. o Minor features:
  14029. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  14030. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  14031. - Update to the March 6 2012 Maxmind GeoLite Country database.
  14032. Changes in version 0.2.3.12-alpha - 2012-02-13
  14033. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  14034. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  14035. when Tor is configured to use a pluggable transport like obfsproxy.
  14036. o Major bugfixes:
  14037. - Fix builds when the path to sed, openssl, or sha1sum contains
  14038. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  14039. on 0.2.2.1-alpha.
  14040. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  14041. connections. This change should allow busy exit relays to stop
  14042. running out of available sockets as quickly. Fixes bug 4950;
  14043. bugfix on 0.2.2.26-beta.
  14044. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  14045. would ask the bridge for microdescriptors, which are only supported
  14046. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  14047. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  14048. - Properly set up obfsproxy's environment when in managed mode. The
  14049. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  14050. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  14051. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  14052. o Minor features:
  14053. - Use the dead_strip option when building Tor on OS X. This reduces
  14054. binary size by almost 19% when linking openssl and libevent
  14055. statically, which we do for Tor Browser Bundle.
  14056. - Fix broken URLs in the sample torrc file, and tell readers about
  14057. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  14058. PublishServerDescriptor options. Addresses bug 4652.
  14059. - Update to the February 7 2012 Maxmind GeoLite Country database.
  14060. o Minor bugfixes:
  14061. - Downgrade the "We're missing a certificate" message from notice
  14062. to info: people kept mistaking it for a real problem, whereas it
  14063. is seldom the problem even when we are failing to bootstrap. Fixes
  14064. bug 5067; bugfix on 0.2.0.10-alpha.
  14065. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  14066. managed pluggable transport server proxy's environment.
  14067. Previously, we would put it there, even though Tor doesn't
  14068. implement an 'extended server port' yet, and even though Tor
  14069. almost certainly isn't listening at that address. For now, we set
  14070. it to an empty string to avoid crashing older obfsproxies. Bugfix
  14071. on 0.2.3.6-alpha.
  14072. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  14073. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  14074. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  14075. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  14076. bugfix on 0.2.3.11-alpha.
  14077. - Update "ClientOnly" man page entry to explain that there isn't
  14078. really any point to messing with it. Resolves ticket 5005.
  14079. - Use the correct CVE number for CVE-2011-4576 in our comments and
  14080. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  14081. 0.2.3.11-alpha.
  14082. o Code simplifications and refactoring:
  14083. - Use the _WIN32 macro throughout our code to detect Windows.
  14084. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  14085. 'MS_WINDOWS'.)
  14086. Changes in version 0.2.3.11-alpha - 2012-01-22
  14087. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  14088. the last step of the plan to limit maximum circuit length, includes
  14089. a wide variety of hidden service performance and correctness fixes,
  14090. works around an OpenSSL security flaw if your distro is too stubborn
  14091. to upgrade, and fixes a bunch of smaller issues.
  14092. o Major features:
  14093. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  14094. part of "Proposal 110: Avoiding infinite length circuits" by
  14095. refusing all circuit-extend requests that do not use a relay_early
  14096. cell. This change helps Tor resist a class of denial-of-service
  14097. attacks by limiting the maximum circuit length.
  14098. - Adjust the number of introduction points that a hidden service
  14099. will try to maintain based on how long its introduction points
  14100. remain in use and how many introductions they handle. Fixes
  14101. part of bug 3825.
  14102. - Try to use system facilities for enumerating local interface
  14103. addresses, before falling back to our old approach (which was
  14104. binding a UDP socket, and calling getsockname() on it). That
  14105. approach was scaring OS X users whose draconian firewall
  14106. software warned about binding to UDP sockets, regardless of
  14107. whether packets were sent. Now we try to use getifaddrs(),
  14108. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  14109. system supports. Resolves ticket 1827.
  14110. o Major security workaround:
  14111. - When building or running with any version of OpenSSL earlier
  14112. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  14113. versions have a bug (CVE-2011-4576) in which their block cipher
  14114. padding includes uninitialized data, potentially leaking sensitive
  14115. information to any peer with whom they make a SSLv3 connection. Tor
  14116. does not use SSL v3 by default, but a hostile client or server
  14117. could force an SSLv3 connection in order to gain information that
  14118. they shouldn't have been able to get. The best solution here is to
  14119. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  14120. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  14121. to make sure that the bug can't happen.
  14122. o Major bugfixes:
  14123. - Fix the SOCKET_OK test that we use to tell when socket
  14124. creation fails so that it works on Win64. Fixes part of bug 4533;
  14125. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  14126. - Correct our replacements for the timeradd() and timersub() functions
  14127. on platforms that lack them (for example, Windows). The timersub()
  14128. function is used when expiring circuits, while timeradd() is
  14129. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  14130. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  14131. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  14132. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  14133. bug at runtime, not compile time, because some distributions hack
  14134. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  14135. on 0.2.3.9-alpha. Found by Pascal.
  14136. o Minor features (controller):
  14137. - Use absolute path names when reporting the torrc filename in the
  14138. control protocol, so a controller can more easily find the torrc
  14139. file. Resolves bug 1101.
  14140. - Extend the control protocol to report flags that control a circuit's
  14141. path selection in CIRC events and in replies to 'GETINFO
  14142. circuit-status'. Implements part of ticket 2411.
  14143. - Extend the control protocol to report the hidden service address
  14144. and current state of a hidden-service-related circuit in CIRC
  14145. events and in replies to 'GETINFO circuit-status'. Implements part
  14146. of ticket 2411.
  14147. - When reporting the path to the cookie file to the controller,
  14148. give an absolute path. Resolves ticket 4881.
  14149. - Allow controllers to request an event notification whenever a
  14150. circuit is cannibalized or its purpose is changed. Implements
  14151. part of ticket 3457.
  14152. - Include the creation time of a circuit in CIRC and CIRC2
  14153. control-port events and the list produced by the 'GETINFO
  14154. circuit-status' control-port command.
  14155. o Minor features (directory authorities):
  14156. - Directory authorities now reject versions of Tor older than
  14157. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  14158. inclusive. These versions accounted for only a small fraction of
  14159. the Tor network, and have numerous known security issues. Resolves
  14160. issue 4788.
  14161. - Authority operators can now vote for all relays in a given
  14162. set of countries to be BadDir/BadExit/Invalid/Rejected.
  14163. - Provide two consensus parameters (FastFlagMinThreshold and
  14164. FastFlagMaxThreshold) to control the range of allowable bandwidths
  14165. for the Fast directory flag. These allow authorities to run
  14166. experiments on appropriate requirements for being a "Fast" node.
  14167. The AuthDirFastGuarantee config value still applies. Implements
  14168. ticket 3946.
  14169. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  14170. directory authority option (introduced in Tor 0.2.2.34).
  14171. o Minor features (other):
  14172. - Don't disable the DirPort when we cannot exceed our AccountingMax
  14173. limit during this interval because the effective bandwidthrate is
  14174. low enough. This is useful in a situation where AccountMax is only
  14175. used as an additional safeguard or to provide statistics.
  14176. - Prepend an informative header to generated dynamic_dh_params files.
  14177. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  14178. EntryNodes will have no effect. Resolves issue 2571.
  14179. - Log more useful messages when we fail to disable debugger
  14180. attachment.
  14181. - Log which authority we're missing votes from when we go to fetch
  14182. them from the other auths.
  14183. - Log (at debug level) whenever a circuit's purpose is changed.
  14184. - Add missing documentation for the MaxClientCircuitsPending,
  14185. UseMicrodescriptors, UserspaceIOCPBuffers, and
  14186. _UseFilteringSSLBufferevents options, all introduced during
  14187. the 0.2.3.x series.
  14188. - Update to the January 3 2012 Maxmind GeoLite Country database.
  14189. o Minor bugfixes (hidden services):
  14190. - Don't close hidden service client circuits which have almost
  14191. finished connecting to their destination when they reach
  14192. the normal circuit-build timeout. Previously, we would close
  14193. introduction circuits which are waiting for an acknowledgement
  14194. from the introduction point, and rendezvous circuits which have
  14195. been specified in an INTRODUCE1 cell sent to a hidden service,
  14196. after the normal CBT. Now, we mark them as 'timed out', and launch
  14197. another rendezvous attempt in parallel. This behavior change can
  14198. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  14199. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  14200. - Don't close hidden-service-side rendezvous circuits when they
  14201. reach the normal circuit-build timeout. This behavior change can
  14202. be disabled using the new
  14203. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  14204. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  14205. - Make sure we never mark the wrong rendezvous circuit as having
  14206. had its introduction cell acknowledged by the introduction-point
  14207. relay. Previously, when we received an INTRODUCE_ACK cell on a
  14208. client-side hidden-service introduction circuit, we might have
  14209. marked a rendezvous circuit other than the one we specified in
  14210. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  14211. a warning message and interfered with the hidden service
  14212. connection-establishment process. Fixes bug 4759; bugfix on
  14213. 0.2.3.3-alpha, when we added the stream-isolation feature which
  14214. might cause Tor to open multiple rendezvous circuits for the same
  14215. hidden service.
  14216. - Don't trigger an assertion failure when we mark a new client-side
  14217. hidden-service introduction circuit for close during the process
  14218. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  14219. by murb.
  14220. o Minor bugfixes (log messages):
  14221. - Correctly spell "connect" in a log message on failure to create a
  14222. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  14223. 0.2.3.2-alpha.
  14224. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  14225. Fixes bug 4856; bugfix on Tor 0.0.6.
  14226. - Fix the log message describing how we work around discovering
  14227. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  14228. 4837; bugfix on 0.2.2.9-alpha.
  14229. - When logging about a disallowed .exit name, do not also call it
  14230. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  14231. o Minor bugfixes (build fixes):
  14232. - During configure, detect when we're building with clang version
  14233. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  14234. CFLAGS. clang doesn't support them yet.
  14235. - During configure, search for library containing cos function as
  14236. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  14237. against libm was hard-coded before. Fixes the first part of bug
  14238. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  14239. Pedersen.
  14240. - Detect attempts to build Tor on (as yet hypothetical) versions
  14241. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  14242. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  14243. - Preprocessor directives should not be put inside the arguments
  14244. of a macro. This would break compilation with GCC releases prior
  14245. to version 3.3. We would never recommend such an old GCC version,
  14246. but it is apparently required for binary compatibility on some
  14247. platforms (namely, certain builds of Haiku). Fixes the other part
  14248. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  14249. Hebnes Pedersen.
  14250. o Minor bugfixes (other):
  14251. - Older Linux kernels erroneously respond to strange nmap behavior
  14252. by having accept() return successfully with a zero-length
  14253. socket. When this happens, just close the connection. Previously,
  14254. we would try harder to learn the remote address: but there was
  14255. no such remote address to learn, and our method for trying to
  14256. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  14257. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  14258. - Fix null-pointer access that could occur if TLS allocation failed.
  14259. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  14260. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  14261. accidentally been reverted.
  14262. - Fix our implementation of crypto_random_hostname() so it can't
  14263. overflow on ridiculously large inputs. (No Tor version has ever
  14264. provided this kind of bad inputs, but let's be correct in depth.)
  14265. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  14266. - Find more places in the code that should have been testing for
  14267. invalid sockets using the SOCKET_OK macro. Required for a fix
  14268. for bug 4533. Bugfix on 0.2.2.28-beta.
  14269. - Fix an assertion failure when, while running with bufferevents, a
  14270. connection finishes connecting after it is marked for close, but
  14271. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  14272. - test_util_spawn_background_ok() hardcoded the expected value
  14273. for ENOENT to 2. This isn't portable as error numbers are
  14274. platform specific, and particularly the hurd has ENOENT at
  14275. 0x40000002. Construct expected string at runtime, using the correct
  14276. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  14277. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  14278. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  14279. - Use an appropriate-width type for sockets in tor-fw-helper on
  14280. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  14281. o Feature removal:
  14282. - When sending or relaying a RELAY_EARLY cell, we used to convert
  14283. it to a RELAY cell if the connection was using the v1 link
  14284. protocol. This was a workaround for older versions of Tor, which
  14285. didn't handle RELAY_EARLY cells properly. Now that all supported
  14286. versions can handle RELAY_EARLY cells, and now that we're enforcing
  14287. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  14288. remove this workaround. Addresses bug 4786.
  14289. o Code simplifications and refactoring:
  14290. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  14291. own homebrewed ssl_state_to_string() replacement. Patch from
  14292. Emile Snyder. Fixes bug 4653.
  14293. - Use macros to indicate OpenSSL versions, so we don't need to worry
  14294. about accidental hexadecimal bit shifts.
  14295. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  14296. supported).
  14297. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  14298. - Use the smartlist_add_asprintf() alias more consistently.
  14299. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  14300. invalid value, rather than just -1.
  14301. - Rename a handful of old identifiers, mostly related to crypto
  14302. structures and crypto functions. By convention, our "create an
  14303. object" functions are called "type_new()", our "free an object"
  14304. functions are called "type_free()", and our types indicate that
  14305. they are types only with a final "_t". But a handful of older
  14306. types and functions broke these rules, with function names like
  14307. "type_create" or "subsystem_op_type", or with type names like
  14308. type_env_t.
  14309. Changes in version 0.2.3.10-alpha - 2011-12-16
  14310. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  14311. Tor's buffers code. Absolutely everybody should upgrade.
  14312. The bug relied on an incorrect calculation when making data continuous
  14313. in one of our IO buffers, if the first chunk of the buffer was
  14314. misaligned by just the wrong amount. The miscalculation would allow an
  14315. attacker to overflow a piece of heap-allocated memory. To mount this
  14316. attack, the attacker would need to either open a SOCKS connection to
  14317. Tor's SocksPort (usually restricted to localhost), or target a Tor
  14318. instance configured to make its connections through a SOCKS proxy
  14319. (which Tor does not do by default).
  14320. Good security practice requires that all heap-overflow bugs should be
  14321. presumed to be exploitable until proven otherwise, so we are treating
  14322. this as a potential code execution attack. Please upgrade immediately!
  14323. This bug does not affect bufferevents-based builds of Tor. Special
  14324. thanks to "Vektor" for reporting this issue to us!
  14325. This release also contains a few minor bugfixes for issues discovered
  14326. in 0.2.3.9-alpha.
  14327. o Major bugfixes:
  14328. - Fix a heap overflow bug that could occur when trying to pull
  14329. data into the first chunk of a buffer, when that chunk had
  14330. already had some data drained from it. Fixes CVE-2011-2778;
  14331. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14332. o Minor bugfixes:
  14333. - If we can't attach streams to a rendezvous circuit when we
  14334. finish connecting to a hidden service, clear the rendezvous
  14335. circuit's stream-isolation state and try to attach streams
  14336. again. Previously, we cleared rendezvous circuits' isolation
  14337. state either too early (if they were freshly built) or not at all
  14338. (if they had been built earlier and were cannibalized). Bugfix on
  14339. 0.2.3.3-alpha; fixes bug 4655.
  14340. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  14341. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  14342. - Fix an assertion failure when a relay with accounting enabled
  14343. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  14344. o Minor features:
  14345. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14346. Changes in version 0.2.2.35 - 2011-12-16
  14347. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  14348. buffers code. Absolutely everybody should upgrade.
  14349. The bug relied on an incorrect calculation when making data continuous
  14350. in one of our IO buffers, if the first chunk of the buffer was
  14351. misaligned by just the wrong amount. The miscalculation would allow an
  14352. attacker to overflow a piece of heap-allocated memory. To mount this
  14353. attack, the attacker would need to either open a SOCKS connection to
  14354. Tor's SocksPort (usually restricted to localhost), or target a Tor
  14355. instance configured to make its connections through a SOCKS proxy
  14356. (which Tor does not do by default).
  14357. Good security practice requires that all heap-overflow bugs should be
  14358. presumed to be exploitable until proven otherwise, so we are treating
  14359. this as a potential code execution attack. Please upgrade immediately!
  14360. This bug does not affect bufferevents-based builds of Tor. Special
  14361. thanks to "Vektor" for reporting this issue to us!
  14362. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  14363. crash bugs for unusual configurations, and a long-term bug that
  14364. would prevent Tor from starting on Windows machines with draconian
  14365. AV software.
  14366. With this release, we remind everyone that 0.2.0.x has reached its
  14367. formal end-of-life. Those Tor versions have many known flaws, and
  14368. nobody should be using them. You should upgrade -- ideally to the
  14369. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  14370. obsolete, stop using those packages and upgrade anyway.
  14371. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  14372. longer receive support after some time in early 2012.
  14373. o Major bugfixes:
  14374. - Fix a heap overflow bug that could occur when trying to pull
  14375. data into the first chunk of a buffer, when that chunk had
  14376. already had some data drained from it. Fixes CVE-2011-2778;
  14377. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14378. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  14379. that it doesn't attempt to allocate a socketpair. This could cause
  14380. some problems on Windows systems with overzealous firewalls. Fix for
  14381. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  14382. 2.0.15-stable.
  14383. - If we mark an OR connection for close based on a cell we process,
  14384. don't process any further cells on it. We already avoid further
  14385. reads on marked-for-close connections, but now we also discard the
  14386. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  14387. which was the first version where we might mark a connection for
  14388. close based on processing a cell on it.
  14389. - Correctly sanity-check that we don't underflow on a memory
  14390. allocation (and then assert) for hidden service introduction
  14391. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14392. bugfix on 0.2.1.5-alpha.
  14393. - Fix a memory leak when we check whether a hidden service
  14394. descriptor has any usable introduction points left. Fixes bug
  14395. 4424. Bugfix on 0.2.2.25-alpha.
  14396. - Don't crash when we're running as a relay and don't have a GeoIP
  14397. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  14398. we've had in the 0.2.3.x branch already.
  14399. - When running as a client, do not print a misleading (and plain
  14400. wrong) log message that we're collecting "directory request"
  14401. statistics: clients don't collect statistics. Also don't create a
  14402. useless (because empty) stats file in the stats/ directory. Fixes
  14403. bug 4353; bugfix on 0.2.2.34.
  14404. o Minor bugfixes:
  14405. - Detect failure to initialize Libevent. This fix provides better
  14406. detection for future instances of bug 4457.
  14407. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  14408. function. This was eating up hideously large amounts of time on some
  14409. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  14410. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  14411. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  14412. Mansour Moufid.
  14413. - Don't warn about unused log_mutex in log.c when building with
  14414. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  14415. 0.1.0.6-rc which introduced --disable-threads.
  14416. - When configuring, starting, or stopping an NT service, stop
  14417. immediately after the service configuration attempt has succeeded
  14418. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  14419. - When sending a NETINFO cell, include the original address
  14420. received for the other side, not its canonical address. Found
  14421. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  14422. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  14423. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  14424. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  14425. occurred when a client tried to fetch a descriptor for a bridge
  14426. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  14427. - Backport fixes for a pair of compilation warnings on Windows.
  14428. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  14429. - If we had ever tried to call tor_addr_to_str on an address of
  14430. unknown type, we would have done a strdup on an uninitialized
  14431. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  14432. Reported by "troll_un".
  14433. - Correctly detect and handle transient lookup failures from
  14434. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  14435. Reported by "troll_un".
  14436. - Fix null-pointer access that could occur if TLS allocation failed.
  14437. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  14438. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  14439. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  14440. o Minor features:
  14441. - Add two new config options for directory authorities:
  14442. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  14443. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  14444. that is always sufficient to satisfy the bandwidth requirement for
  14445. the Guard flag. Now it will be easier for researchers to simulate
  14446. Tor networks with different values. Resolves ticket 4484.
  14447. - When Tor ignores a hidden service specified in its configuration,
  14448. include the hidden service's directory in the warning message.
  14449. Previously, we would only tell the user that some hidden service
  14450. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  14451. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14452. o Packaging changes:
  14453. - Make it easier to automate expert package builds on Windows,
  14454. by removing an absolute path from makensis.exe command.
  14455. Changes in version 0.2.1.32 - 2011-12-16
  14456. Tor 0.2.1.32 backports important security and privacy fixes for
  14457. oldstable. This release is intended only for package maintainers and
  14458. others who cannot use the 0.2.2 stable series. All others should be
  14459. using Tor 0.2.2.x or newer.
  14460. The Tor 0.2.1.x series will reach formal end-of-life some time in
  14461. early 2012; we will stop releasing patches for it then.
  14462. o Major bugfixes (also included in 0.2.2.x):
  14463. - Correctly sanity-check that we don't underflow on a memory
  14464. allocation (and then assert) for hidden service introduction
  14465. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14466. bugfix on 0.2.1.5-alpha.
  14467. - Fix a heap overflow bug that could occur when trying to pull
  14468. data into the first chunk of a buffer, when that chunk had
  14469. already had some data drained from it. Fixes CVE-2011-2778;
  14470. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  14471. o Minor features:
  14472. - Update to the December 6 2011 Maxmind GeoLite Country database.
  14473. Changes in version 0.2.3.9-alpha - 2011-12-08
  14474. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  14475. a "DisableNetwork" security feature that bundles can use to avoid
  14476. touching the network until bridges are configured, moves forward on
  14477. the pluggable transport design, fixes a flaw in the hidden service
  14478. design that unnecessarily prevented clients with wrong clocks from
  14479. reaching hidden services, and fixes a wide variety of other issues.
  14480. o Major features:
  14481. - Clients can now connect to private bridges over IPv6. Bridges
  14482. still need at least one IPv4 address in order to connect to
  14483. other relays. Note that we don't yet handle the case where the
  14484. user has two bridge lines for the same bridge (one IPv4, one
  14485. IPv6). Implements parts of proposal 186.
  14486. - New "DisableNetwork" config option to prevent Tor from launching any
  14487. connections or accepting any connections except on a control port.
  14488. Bundles and controllers can set this option before letting Tor talk
  14489. to the rest of the network, for example to prevent any connections
  14490. to a non-bridge address. Packages like Orbot can also use this
  14491. option to instruct Tor to save power when the network is off.
  14492. - Clients and bridges can now be configured to use a separate
  14493. "transport" proxy. This approach makes the censorship arms race
  14494. easier by allowing bridges to use protocol obfuscation plugins. It
  14495. implements the "managed proxy" part of proposal 180 (ticket 3472).
  14496. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  14497. implementation. It makes AES_CTR about 7% faster than our old one
  14498. (which was about 10% faster than the one OpenSSL used to provide).
  14499. Resolves ticket 4526.
  14500. - Add a "tor2web mode" for clients that want to connect to hidden
  14501. services non-anonymously (and possibly more quickly). As a safety
  14502. measure to try to keep users from turning this on without knowing
  14503. what they are doing, tor2web mode must be explicitly enabled at
  14504. compile time, and a copy of Tor compiled to run in tor2web mode
  14505. cannot be used as a normal Tor client. Implements feature 2553.
  14506. - Add experimental support for running on Windows with IOCP and no
  14507. kernel-space socket buffers. This feature is controlled by a new
  14508. "UserspaceIOCPBuffers" config option (off by default), which has
  14509. no effect unless Tor has been built with support for bufferevents,
  14510. is running on Windows, and has enabled IOCP. This may, in the long
  14511. run, help solve or mitigate bug 98.
  14512. - Use a more secure consensus parameter voting algorithm. Now at
  14513. least three directory authorities or a majority of them must
  14514. vote on a given parameter before it will be included in the
  14515. consensus. Implements proposal 178.
  14516. o Major bugfixes:
  14517. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  14518. They used to check that the timestamp was within 30 minutes
  14519. of their system clock, so they could cap the size of their
  14520. replay-detection cache, but that approach unnecessarily refused
  14521. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  14522. the v3 intro-point protocol (the first one which sent a timestamp
  14523. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  14524. - Only use the EVP interface when AES acceleration is enabled,
  14525. to avoid a 5-7% performance regression. Resolves issue 4525;
  14526. bugfix on 0.2.3.8-alpha.
  14527. o Privacy/anonymity features (bridge detection):
  14528. - Make bridge SSL certificates a bit more stealthy by using random
  14529. serial numbers, in the same fashion as OpenSSL when generating
  14530. self-signed certificates. Implements ticket 4584.
  14531. - Introduce a new config option "DynamicDHGroups", enabled by
  14532. default, which provides each bridge with a unique prime DH modulus
  14533. to be used during SSL handshakes. This option attempts to help
  14534. against censors who might use the Apache DH modulus as a static
  14535. identifier for bridges. Addresses ticket 4548.
  14536. o Minor features (new/different config options):
  14537. - New configuration option "DisableDebuggerAttachment" (on by default)
  14538. to prevent basic debugging attachment attempts by other processes.
  14539. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  14540. - Allow MapAddress directives to specify matches against super-domains,
  14541. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  14542. Implements issue 933.
  14543. - Slightly change behavior of "list" options (that is, config
  14544. options that can appear more than once) when they appear both in
  14545. torrc and on the command line. Previously, the command-line options
  14546. would be appended to the ones from torrc. Now, the command-line
  14547. options override the torrc options entirely. This new behavior
  14548. allows the user to override list options (like exit policies and
  14549. ports to listen on) from the command line, rather than simply
  14550. appending to the list.
  14551. - You can get the old (appending) command-line behavior for "list"
  14552. options by prefixing the option name with a "+".
  14553. - You can remove all the values for a "list" option from the command
  14554. line without adding any new ones by prefixing the option name
  14555. with a "/".
  14556. - Add experimental support for a "defaults" torrc file to be parsed
  14557. before the regular torrc. Torrc options override the defaults file's
  14558. options in the same way that the command line overrides the torrc.
  14559. The SAVECONF controller command saves only those options which
  14560. differ between the current configuration and the defaults file. HUP
  14561. reloads both files. (Note: This is an experimental feature; its
  14562. behavior will probably be refined in future 0.2.3.x-alpha versions
  14563. to better meet packagers' needs.) Implements task 4552.
  14564. o Minor features:
  14565. - Try to make the introductory warning message that Tor prints on
  14566. startup more useful for actually finding help and information.
  14567. Resolves ticket 2474.
  14568. - Running "make version" now displays the version of Tor that
  14569. we're about to build. Idea from katmagic; resolves issue 4400.
  14570. - Expire old or over-used hidden service introduction points.
  14571. Required by fix for bug 3460.
  14572. - Move the replay-detection cache for the RSA-encrypted parts of
  14573. INTRODUCE2 cells to the introduction point data structures.
  14574. Previously, we would use one replay-detection cache per hidden
  14575. service. Required by fix for bug 3460.
  14576. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  14577. public key replay-detection cache from 60 minutes to 5 minutes. This
  14578. replay-detection cache is now used only to detect multiple
  14579. INTRODUCE2 cells specifying the same rendezvous point, so we can
  14580. avoid launching multiple simultaneous attempts to connect to it.
  14581. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  14582. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  14583. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  14584. Mansour Moufid.
  14585. - Fix a minor formatting issue in one of tor-gencert's error messages.
  14586. Fixes bug 4574.
  14587. - Prevent a false positive from the check-spaces script, by disabling
  14588. the "whitespace between function name and (" check for functions
  14589. named 'op()'.
  14590. - Fix a log message suggesting that people contact a non-existent
  14591. email address. Fixes bug 3448.
  14592. - Fix null-pointer access that could occur if TLS allocation failed.
  14593. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  14594. - Report a real bootstrap problem to the controller on router
  14595. identity mismatch. Previously we just said "foo", which probably
  14596. made a lot of sense at the time. Fixes bug 4169; bugfix on
  14597. 0.2.1.1-alpha.
  14598. - If we had ever tried to call tor_addr_to_str() on an address of
  14599. unknown type, we would have done a strdup() on an uninitialized
  14600. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  14601. Reported by "troll_un".
  14602. - Correctly detect and handle transient lookup failures from
  14603. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  14604. Reported by "troll_un".
  14605. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  14606. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  14607. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  14608. bug 4532; found by "troll_un".
  14609. o Minor bugfixes (on Tor 0.2.3.x):
  14610. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  14611. fixes bug 4554.
  14612. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  14613. circuit for use as a hidden service client's rendezvous point.
  14614. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  14615. with help from wanoskarnet.
  14616. - Restore behavior of overriding SocksPort, ORPort, and similar
  14617. options from the command line. Bugfix on 0.2.3.3-alpha.
  14618. o Build fixes:
  14619. - Properly handle the case where the build-tree is not the same
  14620. as the source tree when generating src/common/common_sha1.i,
  14621. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  14622. bugfix on 0.2.0.1-alpha.
  14623. o Code simplifications, cleanups, and refactorings:
  14624. - Remove the pure attribute from all functions that used it
  14625. previously. In many cases we assigned it incorrectly, because the
  14626. functions might assert or call impure functions, and we don't have
  14627. evidence that keeping the pure attribute is worthwhile. Implements
  14628. changes suggested in ticket 4421.
  14629. - Remove some dead code spotted by coverity. Fixes cid 432.
  14630. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  14631. Changes in version 0.2.3.8-alpha - 2011-11-22
  14632. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  14633. socketpair-related bug that has been bothering Windows users. It adds
  14634. support to serve microdescriptors to controllers, so Vidalia's network
  14635. map can resume listing relays (once Vidalia implements its side),
  14636. and adds better support for hardware AES acceleration. Finally, it
  14637. starts the process of adjusting the bandwidth cutoff for getting the
  14638. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  14639. that tiny relays harm performance more than they help network capacity.
  14640. o Major bugfixes:
  14641. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  14642. that it doesn't attempt to allocate a socketpair. This could cause
  14643. some problems on Windows systems with overzealous firewalls. Fix for
  14644. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  14645. 2.0.15-stable.
  14646. - Correctly sanity-check that we don't underflow on a memory
  14647. allocation (and then assert) for hidden service introduction
  14648. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  14649. bugfix on 0.2.1.5-alpha.
  14650. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  14651. flag. In the past few years the average relay speed has picked
  14652. up, and while the "top 7/8 of the network get the Fast flag" and
  14653. "all relays with 20KB or more of capacity get the Fast flag" rules
  14654. used to have the same result, now the top 7/8 of the network has
  14655. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  14656. - Fix a rare assertion failure when checking whether a v0 hidden
  14657. service descriptor has any usable introduction points left, and
  14658. we don't have enough information to build a circuit to the first
  14659. intro point named in the descriptor. The HS client code in
  14660. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  14661. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  14662. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  14663. - Make bridge authorities not crash when they are asked for their own
  14664. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  14665. - When running as a client, do not print a misleading (and plain
  14666. wrong) log message that we're collecting "directory request"
  14667. statistics: clients don't collect statistics. Also don't create a
  14668. useless (because empty) stats file in the stats/ directory. Fixes
  14669. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  14670. o Major features:
  14671. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  14672. for a relay by identity digest or nickname. Previously,
  14673. microdescriptors were only available by their own digests, so a
  14674. controller would have to ask for and parse the whole microdescriptor
  14675. consensus in order to look up a single relay's microdesc. Fixes
  14676. bug 3832; bugfix on 0.2.3.1-alpha.
  14677. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  14678. operations can use hardware acceleration (if present). Resolves
  14679. ticket 4442.
  14680. o Minor bugfixes (on 0.2.2.x and earlier):
  14681. - Detect failure to initialize Libevent. This fix provides better
  14682. detection for future instances of bug 4457.
  14683. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  14684. function. This was eating up hideously large amounts of time on some
  14685. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  14686. - Don't warn about unused log_mutex in log.c when building with
  14687. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  14688. 0.1.0.6-rc which introduced --disable-threads.
  14689. - Allow manual 'authenticate' commands to the controller interface
  14690. from netcat (nc) as well as telnet. We were rejecting them because
  14691. they didn't come with the expected whitespace at the end of the
  14692. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  14693. - Fix some (not actually triggerable) buffer size checks in usage of
  14694. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  14695. by Anders Sundman.
  14696. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  14697. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  14698. - When configuring, starting, or stopping an NT service, stop
  14699. immediately after the service configuration attempt has succeeded
  14700. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  14701. - When sending a NETINFO cell, include the original address
  14702. received for the other side, not its canonical address. Found
  14703. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  14704. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  14705. can pick them up when the tests aren't disabled. Bugfix on
  14706. 0.2.2.4-alpha which introduced tinytest.
  14707. - Fix a memory leak when we check whether a hidden service
  14708. descriptor has any usable introduction points left. Fixes bug
  14709. 4424. Bugfix on 0.2.2.25-alpha.
  14710. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  14711. occurred when a client tried to fetch a descriptor for a bridge
  14712. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  14713. o Minor bugfixes (on 0.2.3.x):
  14714. - Make util unit tests build correctly with MSVC. Bugfix on
  14715. 0.2.3.3-alpha. Patch by Gisle Vanem.
  14716. - Successfully detect AUTH_CHALLENGE cells with no recognized
  14717. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  14718. Found by frosty_un.
  14719. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  14720. it should still send a NETINFO cell to allow the connection to
  14721. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  14722. "frosty".
  14723. - Log less loudly when we get an invalid authentication certificate
  14724. from a source other than a directory authority: it's not unusual
  14725. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  14726. on 0.2.3.6-alpha.
  14727. - Tolerate servers with more clock skew in their authentication
  14728. certificates than previously. Fixes bug 4371; bugfix on
  14729. 0.2.3.6-alpha.
  14730. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  14731. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  14732. o Minor features:
  14733. - Add two new config options for directory authorities:
  14734. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  14735. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  14736. that is always sufficient to satisfy the bandwidth requirement for
  14737. the Guard flag. Now it will be easier for researchers to simulate
  14738. Tor networks with different values. Resolves ticket 4484.
  14739. - When Tor ignores a hidden service specified in its configuration,
  14740. include the hidden service's directory in the warning message.
  14741. Previously, we would only tell the user that some hidden service
  14742. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  14743. - When we fail to initialize Libevent, retry with IOCP disabled so we
  14744. don't need to turn on multi-threading support in Libevent, which in
  14745. turn requires a working socketpair(). This is a workaround for bug
  14746. 4457, which affects Libevent versions from 2.0.1-alpha through
  14747. 2.0.15-stable.
  14748. - Detect when we try to build on a platform that doesn't define
  14749. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  14750. - Update to the November 1 2011 Maxmind GeoLite Country database.
  14751. o Packaging changes:
  14752. - Make it easier to automate expert package builds on Windows,
  14753. by removing an absolute path from makensis.exe command.
  14754. o Code simplifications and refactoring:
  14755. - Remove some redundant #include directives throughout the code.
  14756. Patch from Andrea Gelmini.
  14757. - Unconditionally use OpenSSL's AES implementation instead of our
  14758. old built-in one. OpenSSL's AES has been better for a while, and
  14759. relatively few servers should still be on any version of OpenSSL
  14760. that doesn't have good optimized assembly AES.
  14761. - Use the name "CERTS" consistently to refer to the new cell type;
  14762. we were calling it CERT in some places and CERTS in others.
  14763. o Testing:
  14764. - Numerous new unit tests for functions in util.c and address.c by
  14765. Anders Sundman.
  14766. - The long-disabled benchmark tests are now split into their own
  14767. ./src/test/bench binary.
  14768. - The benchmark tests can now use more accurate timers than
  14769. gettimeofday() when such timers are available.
  14770. Changes in version 0.2.3.7-alpha - 2011-10-30
  14771. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  14772. the new v3 handshake. It also resolves yet another bridge address
  14773. enumeration issue.
  14774. o Major bugfixes:
  14775. - If we mark an OR connection for close based on a cell we process,
  14776. don't process any further cells on it. We already avoid further
  14777. reads on marked-for-close connections, but now we also discard the
  14778. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  14779. which was the first version where we might mark a connection for
  14780. close based on processing a cell on it.
  14781. - Fix a double-free bug that would occur when we received an invalid
  14782. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  14783. bugfix on 0.2.3.6-alpha.
  14784. - Bridges no longer include their address in NETINFO cells on outgoing
  14785. OR connections, to allow them to blend in better with clients.
  14786. Removes another avenue for enumerating bridges. Reported by
  14787. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  14788. cells were introduced.
  14789. o Trivial fixes:
  14790. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  14791. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  14792. Changes in version 0.2.3.6-alpha - 2011-10-26
  14793. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  14794. anonymity vulnerability where an attacker can deanonymize Tor
  14795. users. Everybody should upgrade.
  14796. This release also features support for a new v3 connection handshake
  14797. protocol, and fixes to make hidden service connections more robust.
  14798. o Major features:
  14799. - Implement a new handshake protocol (v3) for authenticating Tors to
  14800. each other over TLS. It should be more resistant to fingerprinting
  14801. than previous protocols, and should require less TLS hacking for
  14802. future Tor implementations. Implements proposal 176.
  14803. - Allow variable-length padding cells to disguise the length of
  14804. Tor's TLS records. Implements part of proposal 184.
  14805. o Privacy/anonymity fixes (clients):
  14806. - Clients and bridges no longer send TLS certificate chains on
  14807. outgoing OR connections. Previously, each client or bridge would
  14808. use the same cert chain for all outgoing OR connections until
  14809. its IP address changes, which allowed any relay that the client
  14810. or bridge contacted to determine which entry guards it is using.
  14811. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14812. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14813. no longer considers that connection as suitable for satisfying a
  14814. circuit EXTEND request. Now relays can protect clients from the
  14815. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14816. - Directory authorities no longer assign the Guard flag to relays
  14817. that haven't upgraded to the above "refuse EXTEND requests
  14818. to client connections" fix. Now directory authorities can
  14819. protect clients from the CVE-2011-2768 issue even if neither
  14820. the clients nor the relays have upgraded yet. There's a new
  14821. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  14822. to let us transition smoothly, else tomorrow there would be no
  14823. guard relays.
  14824. o Major bugfixes (hidden services):
  14825. - Improve hidden service robustness: when an attempt to connect to
  14826. a hidden service ends, be willing to refetch its hidden service
  14827. descriptors from each of the HSDir relays responsible for them
  14828. immediately. Previously, we would not consider refetching the
  14829. service's descriptors from each HSDir for 15 minutes after the last
  14830. fetch, which was inconvenient if the hidden service was not running
  14831. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  14832. - When one of a hidden service's introduction points appears to be
  14833. unreachable, stop trying it. Previously, we would keep trying
  14834. to build circuits to the introduction point until we lost the
  14835. descriptor, usually because the user gave up and restarted Tor.
  14836. Partly fixes bug 3825.
  14837. - Don't launch a useless circuit after failing to use one of a
  14838. hidden service's introduction points. Previously, we would
  14839. launch a new introduction circuit, but not set the hidden service
  14840. which that circuit was intended to connect to, so it would never
  14841. actually be used. A different piece of code would then create a
  14842. new introduction circuit correctly. Bug reported by katmagic and
  14843. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  14844. o Major bugfixes (other):
  14845. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14846. that they initiated. Relays could distinguish incoming bridge
  14847. connections from client connections, creating another avenue for
  14848. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14849. Found by "frosty_un".
  14850. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  14851. tor gets started. This prevents a wrong average bandwidth
  14852. estimate, which would cause relays to always start a new accounting
  14853. interval at the earliest possible moment. Fixes bug 2003; bugfix
  14854. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  14855. immensely in tracking this bug down.
  14856. - Fix a crash bug when changing node restrictions while a DNS lookup
  14857. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  14858. by "Tey'".
  14859. o Minor bugfixes (on 0.2.2.x and earlier):
  14860. - When a hidden service turns an extra service-side introduction
  14861. circuit into a general-purpose circuit, free the rend_data and
  14862. intro_key fields first, so we won't leak memory if the circuit
  14863. is cannibalized for use as another service-side introduction
  14864. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  14865. - Rephrase the log message emitted if the TestSocks check is
  14866. successful. Patch from Fabian Keil; fixes bug 4094.
  14867. - Bridges now skip DNS self-tests, to act a little more stealthily.
  14868. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  14869. bridges. Patch by "warms0x".
  14870. - Remove a confusing dollar sign from the example fingerprint in the
  14871. man page, and also make the example fingerprint a valid one. Fixes
  14872. bug 4309; bugfix on 0.2.1.3-alpha.
  14873. - Fix internal bug-checking logic that was supposed to catch
  14874. failures in digest generation so that it will fail more robustly
  14875. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  14876. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  14877. - Report any failure in init_keys() calls launched because our
  14878. IP address has changed. Spotted by Coverity Scan. Bugfix on
  14879. 0.1.1.4-alpha; fixes CID 484.
  14880. o Minor bugfixes (on 0.2.3.x):
  14881. - Fix a bug in configure.in that kept it from building a configure
  14882. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  14883. bugfix on 0.2.3.1-alpha.
  14884. - Don't warn users that they are exposing a client port to the
  14885. Internet if they have specified an RFC1918 address. Previously,
  14886. we would warn if the user had specified any non-loopback
  14887. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  14888. - Fix memory leaks in the failing cases of the new SocksPort and
  14889. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  14890. fixes coverity CIDs 485, 486, and 487.
  14891. o Minor features:
  14892. - When a hidden service's introduction point times out, consider
  14893. trying it again during the next attempt to connect to the
  14894. HS. Previously, we would not try it again unless a newly fetched
  14895. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  14896. - The next version of Windows will be called Windows 8, and it has
  14897. a major version of 6, minor version of 2. Correctly identify that
  14898. version instead of calling it "Very recent version". Resolves
  14899. ticket 4153; reported by funkstar.
  14900. - The Bridge Authority now writes statistics on how many bridge
  14901. descriptors it gave out in total, and how many unique descriptors
  14902. it gave out. It also lists how often the most and least commonly
  14903. fetched descriptors were given out, as well as the median and
  14904. 25th/75th percentile. Implements tickets 4200 and 4294.
  14905. - Update to the October 4 2011 Maxmind GeoLite Country database.
  14906. o Code simplifications and refactoring:
  14907. - Remove some old code to remember statistics about which descriptors
  14908. we've served as a directory mirror. The feature wasn't used and
  14909. is outdated now that microdescriptors are around.
  14910. - Rename Tor functions that turn strings into addresses, so that
  14911. "parse" indicates that no hostname resolution occurs, and
  14912. "lookup" indicates that hostname resolution may occur. This
  14913. should help prevent mistakes in the future. Fixes bug 3512.
  14914. Changes in version 0.2.2.34 - 2011-10-26
  14915. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  14916. can deanonymize Tor users. Everybody should upgrade.
  14917. The attack relies on four components: 1) Clients reuse their TLS cert
  14918. when talking to different relays, so relays can recognize a user by
  14919. the identity key in her cert. 2) An attacker who knows the client's
  14920. identity key can probe each guard relay to see if that identity key
  14921. is connected to that guard relay right now. 3) A variety of active
  14922. attacks in the literature (starting from "Low-Cost Traffic Analysis
  14923. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  14924. discover the guard relays that a Tor user visiting the website is using.
  14925. 4) Clients typically pick three guards at random, so the set of guards
  14926. for a given user could well be a unique fingerprint for her. This
  14927. release fixes components #1 and #2, which is enough to block the attack;
  14928. the other two remain as open research problems. Special thanks to
  14929. "frosty_un" for reporting the issue to us!
  14930. Clients should upgrade so they are no longer recognizable by the TLS
  14931. certs they present. Relays should upgrade so they no longer allow a
  14932. remote attacker to probe them to test whether unpatched clients are
  14933. currently connected to them.
  14934. This release also fixes several vulnerabilities that allow an attacker
  14935. to enumerate bridge relays. Some bridge enumeration attacks still
  14936. remain; see for example proposal 188.
  14937. o Privacy/anonymity fixes (clients):
  14938. - Clients and bridges no longer send TLS certificate chains on
  14939. outgoing OR connections. Previously, each client or bridge would
  14940. use the same cert chain for all outgoing OR connections until
  14941. its IP address changes, which allowed any relay that the client
  14942. or bridge contacted to determine which entry guards it is using.
  14943. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  14944. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  14945. no longer considers that connection as suitable for satisfying a
  14946. circuit EXTEND request. Now relays can protect clients from the
  14947. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  14948. - Directory authorities no longer assign the Guard flag to relays
  14949. that haven't upgraded to the above "refuse EXTEND requests
  14950. to client connections" fix. Now directory authorities can
  14951. protect clients from the CVE-2011-2768 issue even if neither
  14952. the clients nor the relays have upgraded yet. There's a new
  14953. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  14954. to let us transition smoothly, else tomorrow there would be no
  14955. guard relays.
  14956. o Privacy/anonymity fixes (bridge enumeration):
  14957. - Bridge relays now do their directory fetches inside Tor TLS
  14958. connections, like all the other clients do, rather than connecting
  14959. directly to the DirPort like public relays do. Removes another
  14960. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  14961. - Bridges relays now build circuits for themselves in a more similar
  14962. way to how clients build them. Removes another avenue for
  14963. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  14964. when bridges were introduced.
  14965. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  14966. that they initiated. Relays could distinguish incoming bridge
  14967. connections from client connections, creating another avenue for
  14968. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  14969. Found by "frosty_un".
  14970. o Major bugfixes:
  14971. - Fix a crash bug when changing node restrictions while a DNS lookup
  14972. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  14973. by "Tey'".
  14974. - Don't launch a useless circuit after failing to use one of a
  14975. hidden service's introduction points. Previously, we would
  14976. launch a new introduction circuit, but not set the hidden service
  14977. which that circuit was intended to connect to, so it would never
  14978. actually be used. A different piece of code would then create a
  14979. new introduction circuit correctly. Bug reported by katmagic and
  14980. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  14981. o Minor bugfixes:
  14982. - Change an integer overflow check in the OpenBSD_Malloc code so
  14983. that GCC is less likely to eliminate it as impossible. Patch
  14984. from Mansour Moufid. Fixes bug 4059.
  14985. - When a hidden service turns an extra service-side introduction
  14986. circuit into a general-purpose circuit, free the rend_data and
  14987. intro_key fields first, so we won't leak memory if the circuit
  14988. is cannibalized for use as another service-side introduction
  14989. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  14990. - Bridges now skip DNS self-tests, to act a little more stealthily.
  14991. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  14992. bridges. Patch by "warms0x".
  14993. - Fix internal bug-checking logic that was supposed to catch
  14994. failures in digest generation so that it will fail more robustly
  14995. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  14996. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  14997. - Report any failure in init_keys() calls launched because our
  14998. IP address has changed. Spotted by Coverity Scan. Bugfix on
  14999. 0.1.1.4-alpha; fixes CID 484.
  15000. o Minor bugfixes (log messages and documentation):
  15001. - Remove a confusing dollar sign from the example fingerprint in the
  15002. man page, and also make the example fingerprint a valid one. Fixes
  15003. bug 4309; bugfix on 0.2.1.3-alpha.
  15004. - The next version of Windows will be called Windows 8, and it has
  15005. a major version of 6, minor version of 2. Correctly identify that
  15006. version instead of calling it "Very recent version". Resolves
  15007. ticket 4153; reported by funkstar.
  15008. - Downgrade log messages about circuit timeout calibration from
  15009. "notice" to "info": they don't require or suggest any human
  15010. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  15011. bugfix on 0.2.2.14-alpha.
  15012. o Minor features:
  15013. - Turn on directory request statistics by default and include them in
  15014. extra-info descriptors. Don't break if we have no GeoIP database.
  15015. Backported from 0.2.3.1-alpha; implements ticket 3951.
  15016. - Update to the October 4 2011 Maxmind GeoLite Country database.
  15017. Changes in version 0.2.1.31 - 2011-10-26
  15018. Tor 0.2.1.31 backports important security and privacy fixes for
  15019. oldstable. This release is intended only for package maintainers and
  15020. others who cannot use the 0.2.2 stable series. All others should be
  15021. using Tor 0.2.2.x or newer.
  15022. o Security fixes (also included in 0.2.2.x):
  15023. - Replace all potentially sensitive memory comparison operations
  15024. with versions whose runtime does not depend on the data being
  15025. compared. This will help resist a class of attacks where an
  15026. adversary can use variations in timing information to learn
  15027. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  15028. implementation by Robert Ransom based partially on code by DJB.)
  15029. - Fix an assert in parsing router descriptors containing IPv6
  15030. addresses. This one took down the directory authorities when
  15031. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  15032. o Privacy/anonymity fixes (also included in 0.2.2.x):
  15033. - Clients and bridges no longer send TLS certificate chains on
  15034. outgoing OR connections. Previously, each client or bridge would
  15035. use the same cert chain for all outgoing OR connections until
  15036. its IP address changes, which allowed any relay that the client
  15037. or bridge contacted to determine which entry guards it is using.
  15038. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  15039. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  15040. no longer considers that connection as suitable for satisfying a
  15041. circuit EXTEND request. Now relays can protect clients from the
  15042. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  15043. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  15044. that they initiated. Relays could distinguish incoming bridge
  15045. connections from client connections, creating another avenue for
  15046. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  15047. Found by "frosty_un".
  15048. - When receiving a hidden service descriptor, check that it is for
  15049. the hidden service we wanted. Previously, Tor would store any
  15050. hidden service descriptors that a directory gave it, whether it
  15051. wanted them or not. This wouldn't have let an attacker impersonate
  15052. a hidden service, but it did let directories pre-seed a client
  15053. with descriptors that it didn't want. Bugfix on 0.0.6.
  15054. - Avoid linkability based on cached hidden service descriptors: forget
  15055. all hidden service descriptors cached as a client when processing a
  15056. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  15057. - Make the bridge directory authority refuse to answer directory
  15058. requests for "all" descriptors. It used to include bridge
  15059. descriptors in its answer, which was a major information leak.
  15060. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  15061. - Don't attach new streams to old rendezvous circuits after SIGNAL
  15062. NEWNYM. Previously, we would keep using an existing rendezvous
  15063. circuit if it remained open (i.e. if it were kept open by a
  15064. long-lived stream, or if a new stream were attached to it before
  15065. Tor could notice that it was old and no longer in use). Bugfix on
  15066. 0.1.1.15-rc; fixes bug 3375.
  15067. o Minor bugfixes (also included in 0.2.2.x):
  15068. - When we restart our relay, we might get a successful connection
  15069. from the outside before we've started our reachability tests,
  15070. triggering a warning: "ORPort found reachable, but I have no
  15071. routerinfo yet. Failing to inform controller of success." This
  15072. bug was harmless unless Tor is running under a controller
  15073. like Vidalia, in which case the controller would never get a
  15074. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  15075. fixes bug 1172.
  15076. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  15077. enabled. Fixes bug 1526.
  15078. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  15079. anything since 0.2.1.16-rc.
  15080. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  15081. None of the cases where we did this before were wrong, but by making
  15082. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  15083. - Fix a rare crash bug that could occur when a client was configured
  15084. with a large number of bridges. Fixes bug 2629; bugfix on
  15085. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  15086. - Correct the warning displayed when a rendezvous descriptor exceeds
  15087. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  15088. John Brooks.
  15089. - Fix an uncommon assertion failure when running with DNSPort under
  15090. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  15091. - When warning about missing zlib development packages during compile,
  15092. give the correct package names. Bugfix on 0.2.0.1-alpha.
  15093. - Require that introduction point keys and onion keys have public
  15094. exponent 65537. Bugfix on 0.2.0.10-alpha.
  15095. - Do not crash when our configuration file becomes unreadable, for
  15096. example due to a permissions change, between when we start up
  15097. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  15098. on 0.0.9pre6.
  15099. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  15100. Fixes bug 3208.
  15101. - Always NUL-terminate the sun_path field of a sockaddr_un before
  15102. passing it to the kernel. (Not a security issue: kernels are
  15103. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  15104. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  15105. - Don't stack-allocate the list of supplementary GIDs when we're
  15106. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  15107. could take up to 256K, which is way too much stack. Found by
  15108. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  15109. o Minor bugfixes (only in 0.2.1.x):
  15110. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  15111. rely on them. Bugfix on 0.2.1.30.
  15112. - Use git revisions instead of svn revisions when generating our
  15113. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  15114. o Minor features (also included in 0.2.2.x):
  15115. - Adjust the expiration time on our SSL session certificates to
  15116. better match SSL certs seen in the wild. Resolves ticket 4014.
  15117. - Allow nameservers with IPv6 address. Resolves bug 2574.
  15118. - Update to the October 4 2011 Maxmind GeoLite Country database.
  15119. Changes in version 0.2.3.5-alpha - 2011-09-28
  15120. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  15121. bridge relays; fixes an assertion error that many users started hitting
  15122. today; and adds the ability to refill token buckets more often than
  15123. once per second, allowing significant performance improvements.
  15124. o Security fixes:
  15125. - Bridge relays now do their directory fetches inside Tor TLS
  15126. connections, like all the other clients do, rather than connecting
  15127. directly to the DirPort like public relays do. Removes another
  15128. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  15129. - Bridges relays now build circuits for themselves in a more similar
  15130. way to how clients build them. Removes another avenue for
  15131. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  15132. when bridges were introduced.
  15133. o Major bugfixes:
  15134. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  15135. occur when the same microdescriptor was referenced by two node_t
  15136. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  15137. o Major features (networking):
  15138. - Add a new TokenBucketRefillInterval option to refill token buckets
  15139. more frequently than once per second. This should improve network
  15140. performance, alleviate queueing problems, and make traffic less
  15141. bursty. Implements proposal 183; closes ticket 3630. Design by
  15142. Florian Tschorsch and Björn Scheuermann; implementation by
  15143. Florian Tschorsch.
  15144. o Minor bugfixes:
  15145. - Change an integer overflow check in the OpenBSD_Malloc code so
  15146. that GCC is less likely to eliminate it as impossible. Patch
  15147. from Mansour Moufid. Fixes bug 4059.
  15148. o Minor bugfixes (usability):
  15149. - Downgrade log messages about circuit timeout calibration from
  15150. "notice" to "info": they don't require or suggest any human
  15151. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  15152. bugfix on 0.2.2.14-alpha.
  15153. o Minor features (diagnostics):
  15154. - When the system call to create a listener socket fails, log the
  15155. error message explaining why. This may help diagnose bug 4027.
  15156. Changes in version 0.2.3.4-alpha - 2011-09-13
  15157. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  15158. tweak to Tor's TLS handshake that makes relays and bridges that run
  15159. this new version reachable from Iran again. It also fixes a few new
  15160. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  15161. listed in the network consensus and republish.
  15162. o Major bugfixes (also part of 0.2.2.33):
  15163. - Avoid an assertion failure when reloading a configuration with
  15164. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  15165. 3923; bugfix on 0.2.2.25-alpha.
  15166. o Minor features (security, also part of 0.2.2.33):
  15167. - Check for replays of the public-key encrypted portion of an
  15168. INTRODUCE1 cell, in addition to the current check for replays of
  15169. the g^x value. This prevents a possible class of active attacks
  15170. by an attacker who controls both an introduction point and a
  15171. rendezvous point, and who uses the malleability of AES-CTR to
  15172. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  15173. that these attacks are infeasible (requiring the attacker to send
  15174. on the order of zettabytes of altered cells in a short interval),
  15175. but we'd rather block them off in case there are any classes of
  15176. this attack that we missed. Reported by Willem Pinckaers.
  15177. o Minor features (also part of 0.2.2.33):
  15178. - Adjust the expiration time on our SSL session certificates to
  15179. better match SSL certs seen in the wild. Resolves ticket 4014.
  15180. - Change the default required uptime for a relay to be accepted as
  15181. a HSDir (hidden service directory) from 24 hours to 25 hours.
  15182. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  15183. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  15184. authorities to abstain from voting on assignment of the HSDir
  15185. consensus flag. Related to bug 2649.
  15186. - Update to the September 6 2011 Maxmind GeoLite Country database.
  15187. o Minor bugfixes (also part of 0.2.2.33):
  15188. - Demote the 'replay detected' log message emitted when a hidden
  15189. service receives the same Diffie-Hellman public key in two different
  15190. INTRODUCE2 cells to info level. A normal Tor client can cause that
  15191. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  15192. fixes part of bug 2442.
  15193. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  15194. level. There is nothing that a hidden service's operator can do
  15195. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  15196. of bug 2442.
  15197. - Clarify a log message specifying the characters permitted in
  15198. HiddenServiceAuthorizeClient client names. Previously, the log
  15199. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  15200. given the impression that every ASCII character between "+" and "_"
  15201. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  15202. o Build fixes (also part of 0.2.2.33):
  15203. - Clean up some code issues that prevented Tor from building on older
  15204. BSDs. Fixes bug 3894; reported by "grarpamp".
  15205. - Search for a platform-specific version of "ar" when cross-compiling.
  15206. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  15207. o Major bugfixes:
  15208. - Fix a bug where the SocksPort option (for example) would get
  15209. ignored and replaced by the default if a SocksListenAddress
  15210. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  15211. Fabian Keil.
  15212. o Major features:
  15213. - Relays now try regenerating and uploading their descriptor more
  15214. frequently if they are not listed in the consensus, or if the
  15215. version of their descriptor listed in the consensus is too
  15216. old. This fix should prevent situations where a server declines
  15217. to re-publish itself because it has done so too recently, even
  15218. though the authorities decided not to list its recent-enough
  15219. descriptor. Fix for bug 3327.
  15220. o Minor features:
  15221. - Relays now include a reason for regenerating their descriptors
  15222. in an HTTP header when uploading to the authorities. This will
  15223. make it easier to debug descriptor-upload issues in the future.
  15224. - When starting as root and then changing our UID via the User
  15225. control option, and we have a ControlSocket configured, make sure
  15226. that the ControlSocket is owned by the same account that Tor will
  15227. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  15228. o Minor bugfixes:
  15229. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  15230. utility function used in the control-port code). This shouldn't
  15231. ever happen unless Tor is completely out of memory, but if it did
  15232. happen and Tor somehow recovered from it, Tor could have sent a log
  15233. message to a control port in the middle of a reply to a controller
  15234. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  15235. - Make 'FetchUselessDescriptors' cause all descriptor types and
  15236. all consensus types (including microdescriptors) to get fetched.
  15237. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  15238. o Code refactoring:
  15239. - Make a new "entry connection" struct as an internal subtype of "edge
  15240. connection", to simplify the code and make exit connections smaller.
  15241. Changes in version 0.2.2.33 - 2011-09-13
  15242. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  15243. TLS handshake that makes relays and bridges that run this new version
  15244. reachable from Iran again.
  15245. o Major bugfixes:
  15246. - Avoid an assertion failure when reloading a configuration with
  15247. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  15248. 3923; bugfix on 0.2.2.25-alpha.
  15249. o Minor features (security):
  15250. - Check for replays of the public-key encrypted portion of an
  15251. INTRODUCE1 cell, in addition to the current check for replays of
  15252. the g^x value. This prevents a possible class of active attacks
  15253. by an attacker who controls both an introduction point and a
  15254. rendezvous point, and who uses the malleability of AES-CTR to
  15255. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  15256. that these attacks are infeasible (requiring the attacker to send
  15257. on the order of zettabytes of altered cells in a short interval),
  15258. but we'd rather block them off in case there are any classes of
  15259. this attack that we missed. Reported by Willem Pinckaers.
  15260. o Minor features:
  15261. - Adjust the expiration time on our SSL session certificates to
  15262. better match SSL certs seen in the wild. Resolves ticket 4014.
  15263. - Change the default required uptime for a relay to be accepted as
  15264. a HSDir (hidden service directory) from 24 hours to 25 hours.
  15265. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  15266. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  15267. authorities to abstain from voting on assignment of the HSDir
  15268. consensus flag. Related to bug 2649.
  15269. - Update to the September 6 2011 Maxmind GeoLite Country database.
  15270. o Minor bugfixes (documentation and log messages):
  15271. - Correct the man page to explain that HashedControlPassword and
  15272. CookieAuthentication can both be set, in which case either method
  15273. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  15274. when we decided to allow these config options to both be set. Issue
  15275. raised by bug 3898.
  15276. - Demote the 'replay detected' log message emitted when a hidden
  15277. service receives the same Diffie-Hellman public key in two different
  15278. INTRODUCE2 cells to info level. A normal Tor client can cause that
  15279. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  15280. fixes part of bug 2442.
  15281. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  15282. level. There is nothing that a hidden service's operator can do
  15283. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  15284. of bug 2442.
  15285. - Clarify a log message specifying the characters permitted in
  15286. HiddenServiceAuthorizeClient client names. Previously, the log
  15287. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  15288. given the impression that every ASCII character between "+" and "_"
  15289. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  15290. o Build fixes:
  15291. - Provide a substitute implementation of lround() for MSVC, which
  15292. apparently lacks it. Patch from Gisle Vanem.
  15293. - Clean up some code issues that prevented Tor from building on older
  15294. BSDs. Fixes bug 3894; reported by "grarpamp".
  15295. - Search for a platform-specific version of "ar" when cross-compiling.
  15296. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  15297. Changes in version 0.2.3.3-alpha - 2011-09-01
  15298. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  15299. security, and provides client-side support for the microdescriptor
  15300. and optimistic data features introduced earlier in the 0.2.3.x
  15301. series. It also includes numerous critical bugfixes in the (optional)
  15302. bufferevent-based networking backend.
  15303. o Major features (stream isolation):
  15304. - You can now configure Tor so that streams from different
  15305. applications are isolated on different circuits, to prevent an
  15306. attacker who sees your streams as they leave an exit node from
  15307. linking your sessions to one another. To do this, choose some way
  15308. to distinguish the applications: have them connect to different
  15309. SocksPorts, or have one of them use SOCKS4 while the other uses
  15310. SOCKS5, or have them pass different authentication strings to the
  15311. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  15312. degree of isolation you need. This implements Proposal 171.
  15313. - There's a new syntax for specifying multiple client ports (such as
  15314. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  15315. multiple *Port entries with full addr:port syntax on each.
  15316. The old *ListenAddress format is still supported, but you can't
  15317. mix it with the new *Port syntax.
  15318. o Major features (other):
  15319. - Enable microdescriptor fetching by default for clients. This allows
  15320. clients to download a much smaller amount of directory information.
  15321. To disable it (and go back to the old-style consensus and
  15322. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  15323. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  15324. "PortForwarding" config option), now supports Windows.
  15325. - When using an exit relay running 0.2.3.x, clients can now
  15326. "optimistically" send data before the exit relay reports that
  15327. the stream has opened. This saves a round trip when starting
  15328. connections where the client speaks first (such as web browsing).
  15329. This behavior is controlled by a consensus parameter (currently
  15330. disabled). To turn it on or off manually, use the "OptimisticData"
  15331. torrc option. Implements proposal 181; code by Ian Goldberg.
  15332. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  15333. - When using IOCP on Windows, we need to enable Libevent windows
  15334. threading support.
  15335. - The IOCP backend now works even when the user has not specified
  15336. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  15337. Fixes part of bug 3752.
  15338. - Correctly record the bytes we've read and written when using
  15339. bufferevents, so that we can include them in our bandwidth history
  15340. and advertised bandwidth. Fixes bug 3803.
  15341. - Apply rate-limiting only at the bottom of a chain of filtering
  15342. bufferevents. This prevents us from filling up internal read
  15343. buffers and violating rate-limits when filtering bufferevents
  15344. are enabled. Fixes part of bug 3804.
  15345. - Add high-watermarks to the output buffers for filtered
  15346. bufferevents. This prevents us from filling up internal write
  15347. buffers and wasting CPU cycles when filtering bufferevents are
  15348. enabled. Fixes part of bug 3804.
  15349. - Correctly notice when data has been written from a bufferevent
  15350. without flushing it completely. Fixes bug 3805.
  15351. - Fix a bug where server-side tunneled bufferevent-based directory
  15352. streams would get closed prematurely. Fixes bug 3814.
  15353. - Fix a use-after-free error with per-connection rate-limiting
  15354. buckets. Fixes bug 3888.
  15355. o Major bugfixes (also part of 0.2.2.31-rc):
  15356. - If we're configured to write our ControlPorts to disk, only write
  15357. them after switching UID and creating the data directory. This way,
  15358. we don't fail when starting up with a nonexistent DataDirectory
  15359. and a ControlPortWriteToFile setting based on that directory. Fixes
  15360. bug 3747; bugfix on Tor 0.2.2.26-beta.
  15361. o Minor features:
  15362. - Added a new CONF_CHANGED event so that controllers can be notified
  15363. of any configuration changes made by other controllers, or by the
  15364. user. Implements ticket 1692.
  15365. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  15366. leak when using bufferevents, and lets Libevent worry about how to
  15367. best copy data out of a buffer.
  15368. - Replace files in stats/ rather than appending to them. Now that we
  15369. include statistics in extra-info descriptors, it makes no sense to
  15370. keep old statistics forever. Implements ticket 2930.
  15371. o Minor features (build compatibility):
  15372. - Limited, experimental support for building with nmake and MSVC.
  15373. - Provide a substitute implementation of lround() for MSVC, which
  15374. apparently lacks it. Patch from Gisle Vanem.
  15375. o Minor features (also part of 0.2.2.31-rc):
  15376. - Update to the August 2 2011 Maxmind GeoLite Country database.
  15377. o Minor bugfixes (on 0.2.3.x-alpha):
  15378. - Fix a spurious warning when parsing SOCKS requests with
  15379. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  15380. - Get rid of a harmless warning that could happen on relays running
  15381. with bufferevents. The warning was caused by someone doing an http
  15382. request to a relay's orport. Also don't warn for a few related
  15383. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  15384. o Minor bugfixes (on 2.2.x and earlier):
  15385. - Correct the man page to explain that HashedControlPassword and
  15386. CookieAuthentication can both be set, in which case either method
  15387. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  15388. when we decided to allow these config options to both be set. Issue
  15389. raised by bug 3898.
  15390. - The "--quiet" and "--hush" options now apply not only to Tor's
  15391. behavior before logs are configured, but also to Tor's behavior in
  15392. the absence of configured logs. Fixes bug 3550; bugfix on
  15393. 0.2.0.10-alpha.
  15394. o Minor bugfixes (also part of 0.2.2.31-rc):
  15395. - Write several files in text mode, on OSes that distinguish text
  15396. mode from binary mode (namely, Windows). These files are:
  15397. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  15398. that collect those statistics; 'client_keys' and 'hostname' for
  15399. hidden services that use authentication; and (in the tor-gencert
  15400. utility) newly generated identity and signing keys. Previously,
  15401. we wouldn't specify text mode or binary mode, leading to an
  15402. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  15403. the DirRecordUsageByCountry option which would have triggered
  15404. the assertion failure was added), although this assertion failure
  15405. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  15406. - Selectively disable deprecation warnings on OS X because Lion
  15407. started deprecating the shipped copy of openssl. Fixes bug 3643.
  15408. - Remove an extra pair of quotation marks around the error
  15409. message in control-port STATUS_GENERAL BUG events. Bugfix on
  15410. 0.1.2.6-alpha; fixes bug 3732.
  15411. - When unable to format an address as a string, report its value
  15412. as "???" rather than reusing the last formatted address. Bugfix
  15413. on 0.2.1.5-alpha.
  15414. o Code simplifications and refactoring:
  15415. - Rewrite the listener-selection logic so that parsing which ports
  15416. we want to listen on is now separate from binding to the ports
  15417. we want.
  15418. o Build changes:
  15419. - Building Tor with bufferevent support now requires Libevent
  15420. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  15421. SSL-related bufferevents and related issues that would make Tor
  15422. work badly with bufferevents. Requiring 2.0.13-stable also allows
  15423. Tor with bufferevents to take advantage of Libevent APIs
  15424. introduced after 2.0.8-rc.
  15425. Changes in version 0.2.2.32 - 2011-08-27
  15426. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  15427. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  15428. a founder of the PETS community, a leader in our field, a mentor,
  15429. and a friend. He left us with these words: "I had the possibility
  15430. to contribute to this world that is not as it should be. I hope I
  15431. could help in some areas to make the world a better place, and that
  15432. I could also encourage other people to be engaged in improving the
  15433. world. Please, stay engaged. This world needs you, your love, your
  15434. initiative -- now I cannot be part of that anymore."
  15435. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  15436. ready. More than two years in the making, this release features improved
  15437. client performance and hidden service reliability, better compatibility
  15438. for Android, correct behavior for bridges that listen on more than
  15439. one address, more extensible and flexible directory object handling,
  15440. better reporting of network statistics, improved code security, and
  15441. many many other features and bugfixes.
  15442. Changes in version 0.2.2.31-rc - 2011-08-17
  15443. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  15444. for the Tor 0.2.2.x series.
  15445. o Major bugfixes:
  15446. - Remove an extra pair of quotation marks around the error
  15447. message in control-port STATUS_GENERAL BUG events. Bugfix on
  15448. 0.1.2.6-alpha; fixes bug 3732.
  15449. - If we're configured to write our ControlPorts to disk, only write
  15450. them after switching UID and creating the data directory. This way,
  15451. we don't fail when starting up with a nonexistent DataDirectory
  15452. and a ControlPortWriteToFile setting based on that directory. Fixes
  15453. bug 3747; bugfix on Tor 0.2.2.26-beta.
  15454. o Minor features:
  15455. - Update to the August 2 2011 Maxmind GeoLite Country database.
  15456. o Minor bugfixes:
  15457. - Allow GETINFO fingerprint to return a fingerprint even when
  15458. we have not yet built a router descriptor. Fixes bug 3577;
  15459. bugfix on 0.2.0.1-alpha.
  15460. - Write several files in text mode, on OSes that distinguish text
  15461. mode from binary mode (namely, Windows). These files are:
  15462. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  15463. that collect those statistics; 'client_keys' and 'hostname' for
  15464. hidden services that use authentication; and (in the tor-gencert
  15465. utility) newly generated identity and signing keys. Previously,
  15466. we wouldn't specify text mode or binary mode, leading to an
  15467. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  15468. the DirRecordUsageByCountry option which would have triggered
  15469. the assertion failure was added), although this assertion failure
  15470. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  15471. - Selectively disable deprecation warnings on OS X because Lion
  15472. started deprecating the shipped copy of openssl. Fixes bug 3643.
  15473. - When unable to format an address as a string, report its value
  15474. as "???" rather than reusing the last formatted address. Bugfix
  15475. on 0.2.1.5-alpha.
  15476. Changes in version 0.2.3.2-alpha - 2011-07-18
  15477. Tor 0.2.3.2-alpha introduces two new experimental features:
  15478. microdescriptors and pluggable transports. It also continues cleaning
  15479. up a variety of recently introduced features.
  15480. o Major features:
  15481. - Clients can now use microdescriptors instead of regular descriptors
  15482. to build circuits. Microdescriptors are authority-generated
  15483. summaries of regular descriptors' contents, designed to change
  15484. very rarely (see proposal 158 for details). This feature is
  15485. designed to save bandwidth, especially for clients on slow internet
  15486. connections. It's off by default for now, since nearly no caches
  15487. support it, but it will be on-by-default for clients in a future
  15488. version. You can use the UseMicrodescriptors option to turn it on.
  15489. - Tor clients using bridges can now be configured to use a separate
  15490. 'transport' proxy for each bridge. This approach helps to resist
  15491. censorship by allowing bridges to use protocol obfuscation
  15492. plugins. It implements part of proposal 180. Implements ticket 2841.
  15493. - While we're trying to bootstrap, record how many TLS connections
  15494. fail in each state, and report which states saw the most failures
  15495. in response to any bootstrap failures. This feature may speed up
  15496. diagnosis of censorship events. Implements ticket 3116.
  15497. o Major bugfixes (on 0.2.3.1-alpha):
  15498. - When configuring a large set of nodes in EntryNodes (as with
  15499. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  15500. random subset to be guards, and choose them in random
  15501. order. Fixes bug 2798.
  15502. - Tor could crash when remembering a consensus in a non-used consensus
  15503. flavor without having a current consensus set. Fixes bug 3361.
  15504. - Comparing an unknown address to a microdescriptor's shortened exit
  15505. policy would always give a "rejected" result. Fixes bug 3599.
  15506. - Using microdescriptors as a client no longer prevents Tor from
  15507. uploading and downloading hidden service descriptors. Fixes
  15508. bug 3601.
  15509. o Minor features:
  15510. - Allow nameservers with IPv6 address. Resolves bug 2574.
  15511. - Accept attempts to include a password authenticator in the
  15512. handshake, as supported by SOCKS5. This handles SOCKS clients that
  15513. don't know how to omit a password when authenticating. Resolves
  15514. bug 1666.
  15515. - When configuring a large set of nodes in EntryNodes, and there are
  15516. enough of them listed as Guard so that we don't need to consider
  15517. the non-guard entries, prefer the ones listed with the Guard flag.
  15518. - Check for and recover from inconsistency in the microdescriptor
  15519. cache. This will make it harder for us to accidentally free a
  15520. microdescriptor without removing it from the appropriate data
  15521. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  15522. - Log SSL state transitions at log level DEBUG, log domain
  15523. HANDSHAKE. This can be useful for debugging censorship events.
  15524. Implements ticket 3264.
  15525. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  15526. implements ticket 3439.
  15527. o Minor bugfixes (on 0.2.3.1-alpha):
  15528. - Do not free all general-purpose regular descriptors just
  15529. because microdescriptor use is enabled. Fixes bug 3113.
  15530. - Correctly link libevent_openssl when --enable-static-libevent
  15531. is passed to configure. Fixes bug 3118.
  15532. - Bridges should not complain during their heartbeat log messages that
  15533. they are unlisted in the consensus: that's more or less the point
  15534. of being a bridge. Fixes bug 3183.
  15535. - Report a SIGNAL event to controllers when acting on a delayed
  15536. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  15537. event to the controller if we acted on a SIGNAL NEWNYM command
  15538. immediately, and otherwise not report a SIGNAL event for the
  15539. command at all. Fixes bug 3349.
  15540. - Fix a crash when handling the SIGNAL controller command or
  15541. reporting ERR-level status events with bufferevents enabled. Found
  15542. by Robert Ransom. Fixes bug 3367.
  15543. - Always ship the tor-fw-helper manpage in our release tarballs.
  15544. Fixes bug 3389. Reported by Stephen Walker.
  15545. - Fix a class of double-mark-for-close bugs when bufferevents
  15546. are enabled. Fixes bug 3403.
  15547. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  15548. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  15549. control-port command. Fixes part of bug 3465.
  15550. - Prevent using negative indices during unit test runs when read_all()
  15551. fails. Spotted by coverity.
  15552. - Fix a rare memory leak when checking the nodelist without it being
  15553. present. Found by coverity.
  15554. - Only try to download a microdescriptor-flavored consensus from
  15555. a directory cache that provides them.
  15556. o Minor bugfixes (on 0.2.2.x and earlier):
  15557. - Assert that hidden-service-related operations are not performed
  15558. using single-hop circuits. Previously, Tor would assert that
  15559. client-side streams are not attached to single-hop circuits,
  15560. but not that other sensitive operations on the client and service
  15561. side are not performed using single-hop circuits. Fixes bug 3332;
  15562. bugfix on 0.0.6.
  15563. - Don't publish a new relay descriptor when we reload our onion key,
  15564. unless the onion key has actually changed. Fixes bug 3263 and
  15565. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  15566. - Allow GETINFO fingerprint to return a fingerprint even when
  15567. we have not yet built a router descriptor. Fixes bug 3577;
  15568. bugfix on 0.2.0.1-alpha.
  15569. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  15570. on 0.2.2.4-alpha; fixes bug 3427.
  15571. o Code simplification and refactoring:
  15572. - Use tor_sscanf() in place of scanf() in more places through the
  15573. code. This makes us a little more locale-independent, and
  15574. should help shut up code-analysis tools that can't tell
  15575. a safe sscanf string from a dangerous one.
  15576. - Use tt_assert(), not tor_assert(), for checking for test failures.
  15577. This makes the unit tests more able to go on in the event that
  15578. one of them fails.
  15579. - Split connection_about_to_close() into separate functions for each
  15580. connection type.
  15581. o Build changes:
  15582. - On Windows, we now define the _WIN32_WINNT macros only if they
  15583. are not already defined. This lets the person building Tor decide,
  15584. if they want, to require a later version of Windows.
  15585. Changes in version 0.2.2.30-rc - 2011-07-07
  15586. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  15587. series. It fixes a few smaller bugs, but generally appears stable.
  15588. Please test it and let us know whether it is!
  15589. o Minor bugfixes:
  15590. - Send a SUCCEEDED stream event to the controller when a reverse
  15591. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  15592. discovered by katmagic.
  15593. - Always NUL-terminate the sun_path field of a sockaddr_un before
  15594. passing it to the kernel. (Not a security issue: kernels are
  15595. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  15596. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  15597. - Don't stack-allocate the list of supplementary GIDs when we're
  15598. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  15599. could take up to 256K, which is way too much stack. Found by
  15600. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  15601. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  15602. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  15603. fixes part of bug 3465.
  15604. - Fix a memory leak when receiving a descriptor for a hidden
  15605. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  15606. on 0.2.2.26-beta.
  15607. o Minor features:
  15608. - Update to the July 1 2011 Maxmind GeoLite Country database.
  15609. Changes in version 0.2.2.29-beta - 2011-06-20
  15610. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  15611. have bridge lines in their torrc but don't want to use them; gets
  15612. us closer to having the control socket feature working on Debian;
  15613. and fixes a variety of smaller bugs.
  15614. o Major bugfixes:
  15615. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  15616. When we changed the default behavior to "use bridges if any
  15617. are listed in the torrc", we surprised users who had bridges
  15618. in their torrc files but who didn't actually want to use them.
  15619. Partial resolution for bug 3354.
  15620. o Privacy fixes:
  15621. - Don't attach new streams to old rendezvous circuits after SIGNAL
  15622. NEWNYM. Previously, we would keep using an existing rendezvous
  15623. circuit if it remained open (i.e. if it were kept open by a
  15624. long-lived stream, or if a new stream were attached to it before
  15625. Tor could notice that it was old and no longer in use). Bugfix on
  15626. 0.1.1.15-rc; fixes bug 3375.
  15627. o Minor bugfixes:
  15628. - Fix a bug when using ControlSocketsGroupWritable with User. The
  15629. directory's group would be checked against the current group, not
  15630. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  15631. bugfix on 0.2.2.26-beta.
  15632. - Make connection_printf_to_buf()'s behavior sane. Its callers
  15633. expect it to emit a CRLF iff the format string ends with CRLF;
  15634. it actually emitted a CRLF iff (a) the format string ended with
  15635. CRLF or (b) the resulting string was over 1023 characters long or
  15636. (c) the format string did not end with CRLF *and* the resulting
  15637. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  15638. fixes part of bug 3407.
  15639. - Make send_control_event_impl()'s behavior sane. Its callers
  15640. expect it to always emit a CRLF at the end of the string; it
  15641. might have emitted extra control characters as well. Bugfix on
  15642. 0.1.1.9-alpha; fixes another part of bug 3407.
  15643. - Make crypto_rand_int() check the value of its input correctly.
  15644. Previously, it accepted values up to UINT_MAX, but could return a
  15645. negative number if given a value above INT_MAX+1. Found by George
  15646. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  15647. - Avoid a segfault when reading a malformed circuit build state
  15648. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  15649. 0.2.2.4-alpha.
  15650. - When asked about a DNS record type we don't support via a
  15651. client DNSPort, reply with NOTIMPL rather than an empty
  15652. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  15653. - Fix a rare memory leak during stats writing. Found by coverity.
  15654. o Minor features:
  15655. - Update to the June 1 2011 Maxmind GeoLite Country database.
  15656. o Code simplifications and refactoring:
  15657. - Remove some dead code as indicated by coverity.
  15658. - Remove a few dead assignments during router parsing. Found by
  15659. coverity.
  15660. - Add some forgotten return value checks during unit tests. Found
  15661. by coverity.
  15662. - Don't use 1-bit wide signed bit fields. Found by coverity.
  15663. Changes in version 0.2.2.28-beta - 2011-06-04
  15664. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  15665. fixed a big bug in whether relays stay in the consensus consistently,
  15666. we moved closer to handling bridges and hidden services correctly,
  15667. and we started the process of better handling the dreaded "my Vidalia
  15668. died, and now my Tor demands a password when I try to reconnect to it"
  15669. usability issue.
  15670. o Major bugfixes:
  15671. - Don't decide to make a new descriptor when receiving a HUP signal.
  15672. This bug has caused a lot of 0.2.2.x relays to disappear from the
  15673. consensus periodically. Fixes the most common case of triggering
  15674. bug 1810; bugfix on 0.2.2.7-alpha.
  15675. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  15676. - Don't try to build descriptors if "ORPort auto" is set and we
  15677. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  15678. 0.2.2.26-beta.
  15679. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  15680. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  15681. - Apply circuit timeouts to opened hidden-service-related circuits
  15682. based on the correct start time. Previously, we would apply the
  15683. circuit build timeout based on time since the circuit's creation;
  15684. it was supposed to be applied based on time since the circuit
  15685. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  15686. - Use the same circuit timeout for client-side introduction
  15687. circuits as for other four-hop circuits, rather than the timeout
  15688. for single-hop directory-fetch circuits; the shorter timeout may
  15689. have been appropriate with the static circuit build timeout in
  15690. 0.2.1.x and earlier, but caused many hidden service access attempts
  15691. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  15692. on 0.2.2.2-alpha; fixes another part of bug 1297.
  15693. - In ticket 2511 we fixed a case where you could use an unconfigured
  15694. bridge if you had configured it as a bridge the last time you ran
  15695. Tor. Now fix another edge case: if you had configured it as a bridge
  15696. but then switched to a different bridge via the controller, you
  15697. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  15698. fixes bug 3321.
  15699. o Major features:
  15700. - Add an __OwningControllerProcess configuration option and a
  15701. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  15702. that when it exits, Tor will shut down. Implements feature 3049.
  15703. - If "UseBridges 1" is set and no bridges are configured, Tor will
  15704. now refuse to build any circuits until some bridges are set.
  15705. If "UseBridges auto" is set, Tor will use bridges if they are
  15706. configured and we are not running as a server, but otherwise will
  15707. make circuits as usual. The new default is "auto". Patch by anonym,
  15708. so the Tails LiveCD can stop automatically revealing you as a Tor
  15709. user on startup.
  15710. o Minor bugfixes:
  15711. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  15712. - Remove a trailing asterisk from "exit-policy/default" in the
  15713. output of the control port command "GETINFO info/names". Bugfix
  15714. on 0.1.2.5-alpha.
  15715. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  15716. Fixes bug 3270.
  15717. - Warn when the user configures two HiddenServiceDir lines that point
  15718. to the same directory. Bugfix on 0.0.6 (the version introducing
  15719. HiddenServiceDir); fixes bug 3289.
  15720. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  15721. part of bug 2748; bugfix on 0.2.0.10-alpha.
  15722. - Log malformed requests for rendezvous descriptors as protocol
  15723. warnings, not warnings. Also, use a more informative log message
  15724. in case someone sees it at log level warning without prior
  15725. info-level messages. Fixes the other part of bug 2748; bugfix
  15726. on 0.2.0.10-alpha.
  15727. - Clear the table recording the time of the last request for each
  15728. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  15729. Previously, we would clear our HS descriptor cache on SIGNAL
  15730. NEWNYM, but if we had previously retrieved a descriptor (or tried
  15731. to) from every directory responsible for it, we would refuse to
  15732. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  15733. fixes bug 3309.
  15734. - Fix a log message that said "bits" while displaying a value in
  15735. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  15736. 0.2.0.1-alpha.
  15737. - When checking for 1024-bit keys, check for 1024 bits, not 128
  15738. bytes. This allows Tor to correctly discard keys of length 1017
  15739. through 1023. Bugfix on 0.0.9pre5.
  15740. o Minor features:
  15741. - Relays now log the reason for publishing a new relay descriptor,
  15742. so we have a better chance of hunting down instances of bug 1810.
  15743. Resolves ticket 3252.
  15744. - Revise most log messages that refer to nodes by nickname to
  15745. instead use the "$key=nickname at address" format. This should be
  15746. more useful, especially since nicknames are less and less likely
  15747. to be unique. Resolves ticket 3045.
  15748. - Log (at info level) when purging pieces of hidden-service-client
  15749. state because of SIGNAL NEWNYM.
  15750. o Removed options:
  15751. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  15752. anything since 0.2.1.16-rc.
  15753. Changes in version 0.2.2.27-beta - 2011-05-18
  15754. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  15755. release, and also adds a few more general bugfixes.
  15756. o Major bugfixes:
  15757. - Fix a crash bug when changing bridges in a running Tor process.
  15758. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  15759. - When the controller configures a new bridge, don't wait 10 to 60
  15760. seconds before trying to fetch its descriptor. Bugfix on
  15761. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  15762. o Minor bugfixes:
  15763. - Require that onion keys have exponent 65537 in microdescriptors too.
  15764. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  15765. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  15766. Changed the limit to 512 characters by removing base64 newlines.
  15767. Fixes bug 2752. Fix by Michael Yakubovich.
  15768. - When a client starts or stops using bridges, never use a circuit
  15769. that was built before the configuration change. This behavior could
  15770. put at risk a user who uses bridges to ensure that her traffic
  15771. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  15772. bug 3200.
  15773. Changes in version 0.2.2.26-beta - 2011-05-17
  15774. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  15775. also introduces a new "socksport auto" approach that should make it
  15776. easier to run multiple Tors on the same system, and does a lot of
  15777. cleanup to get us closer to a release candidate.
  15778. o Security/privacy fixes:
  15779. - Replace all potentially sensitive memory comparison operations
  15780. with versions whose runtime does not depend on the data being
  15781. compared. This will help resist a class of attacks where an
  15782. adversary can use variations in timing information to learn
  15783. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  15784. implementation by Robert Ransom based partially on code by DJB.)
  15785. - When receiving a hidden service descriptor, check that it is for
  15786. the hidden service we wanted. Previously, Tor would store any
  15787. hidden service descriptors that a directory gave it, whether it
  15788. wanted them or not. This wouldn't have let an attacker impersonate
  15789. a hidden service, but it did let directories pre-seed a client
  15790. with descriptors that it didn't want. Bugfix on 0.0.6.
  15791. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  15792. DNS cache entries, and virtual address mappings: that's what
  15793. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  15794. o Major features:
  15795. - The options SocksPort, ControlPort, and so on now all accept a
  15796. value "auto" that opens a socket on an OS-selected port. A
  15797. new ControlPortWriteToFile option tells Tor to write its
  15798. actual control port or ports to a chosen file. If the option
  15799. ControlPortFileGroupReadable is set, the file is created as
  15800. group-readable. Now users can run two Tor clients on the same
  15801. system without needing to manually mess with parameters. Resolves
  15802. part of ticket 3076.
  15803. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  15804. help busy exit nodes avoid running out of useable ports just
  15805. because all the ports have been used in the near past. Resolves
  15806. issue 2850.
  15807. o Minor features:
  15808. - New "GETINFO net/listeners/(type)" controller command to return
  15809. a list of addresses and ports that are bound for listeners for a
  15810. given connection type. This is useful when the user has configured
  15811. "SocksPort auto" and the controller needs to know which port got
  15812. chosen. Resolves another part of ticket 3076.
  15813. - Add a new ControlSocketsGroupWritable configuration option: when
  15814. it is turned on, ControlSockets are group-writeable by the default
  15815. group of the current user. Patch by Jérémy Bobbio; implements
  15816. ticket 2972.
  15817. - Tor now refuses to create a ControlSocket in a directory that is
  15818. world-readable (or group-readable if ControlSocketsGroupWritable
  15819. is 0). This is necessary because some operating systems do not
  15820. enforce permissions on an AF_UNIX sockets. Permissions on the
  15821. directory holding the socket, however, seems to work everywhere.
  15822. - Rate-limit a warning about failures to download v2 networkstatus
  15823. documents. Resolves part of bug 1352.
  15824. - Backport code from 0.2.3.x that allows directory authorities to
  15825. clean their microdescriptor caches. Needed to resolve bug 2230.
  15826. - When an HTTPS proxy reports "403 Forbidden", we now explain
  15827. what it means rather than calling it an unexpected status code.
  15828. Closes bug 2503. Patch from Michael Yakubovich.
  15829. - Update to the May 1 2011 Maxmind GeoLite Country database.
  15830. o Minor bugfixes:
  15831. - Authorities now clean their microdesc cache periodically and when
  15832. reading from disk initially, not only when adding new descriptors.
  15833. This prevents a bug where we could lose microdescriptors. Bugfix
  15834. on 0.2.2.6-alpha. Fixes bug 2230.
  15835. - Do not crash when our configuration file becomes unreadable, for
  15836. example due to a permissions change, between when we start up
  15837. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  15838. on 0.0.9pre6.
  15839. - Avoid a bug that would keep us from replacing a microdescriptor
  15840. cache on Windows. (We would try to replace the file while still
  15841. holding it open. That's fine on Unix, but Windows doesn't let us
  15842. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  15843. - Add missing explanations for the authority-related torrc options
  15844. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  15845. man page. Resolves issue 2379.
  15846. - As an authority, do not upload our own vote or signature set to
  15847. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  15848. it would get flagged as a duplicate. Resolves bug 3026.
  15849. - Accept hidden service descriptors if we think we might be a hidden
  15850. service directory, regardless of what our consensus says. This
  15851. helps robustness, since clients and hidden services can sometimes
  15852. have a more up-to-date view of the network consensus than we do,
  15853. and if they think that the directory authorities list us a HSDir,
  15854. we might actually be one. Related to bug 2732; bugfix on
  15855. 0.2.0.10-alpha.
  15856. - When a controller changes TrackHostExits, remove mappings for
  15857. hosts that should no longer have their exits tracked. Bugfix on
  15858. 0.1.0.1-rc.
  15859. - When a controller changes VirtualAddrNetwork, remove any mappings
  15860. for hosts that were automapped to the old network. Bugfix on
  15861. 0.1.1.19-rc.
  15862. - When a controller changes one of the AutomapHosts* options, remove
  15863. any mappings for hosts that should no longer be automapped. Bugfix
  15864. on 0.2.0.1-alpha.
  15865. - Do not reset the bridge descriptor download status every time we
  15866. re-parse our configuration or get a configuration change. Fixes
  15867. bug 3019; bugfix on 0.2.0.3-alpha.
  15868. o Minor bugfixes (code cleanup):
  15869. - When loading the microdesc journal, remember its current size.
  15870. In 0.2.2, this helps prevent the microdesc journal from growing
  15871. without limit on authorities (who are the only ones to use it in
  15872. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  15873. Fix posted by "cypherpunks."
  15874. - The microdesc journal is supposed to get rebuilt only if it is
  15875. at least _half_ the length of the store, not _twice_ the length
  15876. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  15877. - Fix a potential null-pointer dereference while computing a
  15878. consensus. Bugfix on 0.2.0.3-alpha, found with the help of
  15879. clang's analyzer.
  15880. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  15881. cache without actually having any descriptors to cache. Bugfix on
  15882. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  15883. - If we fail to compute the identity digest of a v3 legacy keypair,
  15884. warn, and don't use a buffer-full of junk instead. Bugfix on
  15885. 0.2.1.1-alpha; fixes bug 3106.
  15886. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  15887. where if the function had ever in the future been used to check
  15888. for the presence of a too-large number, it would have given an
  15889. incorrect result. (Fortunately, we only used it for 16-bit
  15890. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  15891. - Require that introduction point keys and onion handshake keys
  15892. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  15893. on 0.2.0.10-alpha.
  15894. o Removed features:
  15895. - Caches no longer download and serve v2 networkstatus documents
  15896. unless FetchV2Networkstatus flag is set: these documents haven't
  15897. haven't been used by clients or relays since 0.2.0.x. Resolves
  15898. bug 3022.
  15899. Changes in version 0.2.3.1-alpha - 2011-05-05
  15900. Tor 0.2.3.1-alpha adds some new experimental features, including support
  15901. for an improved network IO backend, IOCP networking on Windows,
  15902. microdescriptor caching, "fast-start" support for streams, and automatic
  15903. home router configuration. There are also numerous internal improvements
  15904. to try to make the code easier for developers to work with.
  15905. This is the first alpha release in a new series, so expect there to be
  15906. bugs. Users who would rather test out a more stable branch should
  15907. stay with 0.2.2.x for now.
  15908. o Major features:
  15909. - Tor can now optionally build with the "bufferevents" buffered IO
  15910. backend provided by Libevent 2. To use this feature, make sure you
  15911. have the latest possible version of Libevent, and pass the
  15912. --enable-bufferevents flag to configure when building Tor from
  15913. source. This feature will make our networking code more flexible,
  15914. let us stack layers on each other, and let us use more efficient
  15915. zero-copy transports where available.
  15916. - As an experimental feature, Tor can use IOCP for networking on Windows.
  15917. Once this code is tuned and optimized, it promises much better
  15918. performance than the select-based backend we've used in the past. To
  15919. try this feature, you must build Tor with Libevent 2, configure Tor
  15920. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  15921. your torrc. There are known bugs here: only try this if you can help
  15922. debug it as it breaks.
  15923. - The EntryNodes option can now include country codes like {de} or IP
  15924. addresses or network masks. Previously we had disallowed these options
  15925. because we didn't have an efficient way to keep the list up to
  15926. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  15927. - Exit nodes now accept and queue data on not-yet-connected streams.
  15928. Previously, the client wasn't allowed to send data until the stream was
  15929. connected, which slowed down all connections. This change will enable
  15930. clients to perform a "fast-start" on streams and send data without
  15931. having to wait for a confirmation that the stream has opened. (Patch
  15932. from Ian Goldberg; implements the server side of Proposal 174.)
  15933. - Tor now has initial support for automatic port mapping on the many
  15934. home routers that support NAT-PMP or UPnP. (Not yet supported on
  15935. Windows). To build the support code, you'll need to have libnatpnp
  15936. library and/or the libminiupnpc library, and you'll need to enable the
  15937. feature specifically by passing "--enable-upnp" and/or
  15938. "--enable-natpnp" to configure. To turn it on, use the new
  15939. PortForwarding option.
  15940. - Caches now download, cache, and serve multiple "flavors" of the
  15941. consensus, including a flavor that describes microdescriptors.
  15942. - Caches now download, cache, and serve microdescriptors -- small
  15943. summaries of router descriptors that are authenticated by all of the
  15944. directory authorities. Once enough caches are running this code,
  15945. clients will be able to save significant amounts of directory bandwidth
  15946. by downloading microdescriptors instead of router descriptors.
  15947. o Minor features:
  15948. - Make logging resolution configurable with a new LogTimeGranularity
  15949. option, and change the default from 1 millisecond to 1 second.
  15950. Implements enhancement 1668.
  15951. - We log which torrc file we're using on startup. Implements ticket
  15952. 2444.
  15953. - Ordinarily, Tor does not count traffic from private addresses (like
  15954. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  15955. There is now a new option, CountPrivateBandwidth, to disable this
  15956. behavior. Patch from Daniel Cagara.
  15957. - New --enable-static-tor configure option for building Tor as
  15958. statically as possible. Idea, general hackery and thoughts from
  15959. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  15960. 2702.
  15961. - If you set the NumCPUs option to 0, Tor will now try to detect how
  15962. many CPUs you have. This is the new default behavior.
  15963. - Turn on directory request statistics by default and include them in
  15964. extra-info descriptors. Don't break if we have no GeoIP database.
  15965. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  15966. bidirectional use of connections to disk every 24 hours.
  15967. - Add a GeoIP file digest to the extra-info descriptor. Implements
  15968. enhancement 1883.
  15969. - The NodeFamily option -- which let you declare that you want to
  15970. consider nodes to be part of a family whether they list themselves
  15971. that way or not -- now allows IP address ranges and country codes.
  15972. - Add a new 'Heartbeat' log message type to periodically log a message
  15973. describing Tor's status at level Notice. This feature is meant for
  15974. operators who log at notice, and want to make sure that their Tor
  15975. server is still working. Implementation by George Kadianakis.
  15976. o Minor bugfixes (on 0.2.2.25-alpha):
  15977. - When loading the microdesc journal, remember its current size.
  15978. In 0.2.2, this helps prevent the microdesc journal from growing
  15979. without limit on authorities (who are the only ones to use it in
  15980. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  15981. Fix posted by "cypherpunks."
  15982. - The microdesc journal is supposed to get rebuilt only if it is
  15983. at least _half_ the length of the store, not _twice_ the length
  15984. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  15985. - If as an authority we fail to compute the identity digest of a v3
  15986. legacy keypair, warn, and don't use a buffer-full of junk instead.
  15987. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  15988. - Authorities now clean their microdesc cache periodically and when
  15989. reading from disk initially, not only when adding new descriptors.
  15990. This prevents a bug where we could lose microdescriptors. Bugfix
  15991. on 0.2.2.6-alpha.
  15992. o Minor features (controller):
  15993. - Add a new SIGNAL event to the controller interface so that
  15994. controllers can be notified when Tor handles a signal. Resolves
  15995. issue 1955. Patch by John Brooks.
  15996. - Add a new GETINFO option to get total bytes read and written. Patch
  15997. from pipe, revised by atagar. Resolves ticket 2345.
  15998. - Implement some GETINFO controller fields to provide information about
  15999. the Tor process's pid, euid, username, and resource limits.
  16000. o Build changes:
  16001. - Our build system requires automake 1.6 or later to create the
  16002. Makefile.in files. Previously, you could have used 1.4.
  16003. This only affects developers and people building Tor from git;
  16004. people who build Tor from the source distribution without changing
  16005. the Makefile.am files should be fine.
  16006. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  16007. so on. This is more robust against some of the failure modes
  16008. associated with running the autotools pieces on their own.
  16009. o Minor packaging issues:
  16010. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  16011. already created. Patch from Andreas Stieger. Fixes bug 2573.
  16012. o Code simplifications and refactoring:
  16013. - A major revision to our internal node-selecting and listing logic.
  16014. Tor already had at least two major ways to look at the question of
  16015. "which Tor servers do we know about": a list of router descriptors,
  16016. and a list of entries in the current consensus. With
  16017. microdescriptors, we're adding a third. Having so many systems
  16018. without an abstraction layer over them was hurting the codebase.
  16019. Now, we have a new "node_t" abstraction that presents a consistent
  16020. interface to a client's view of a Tor node, and holds (nearly) all
  16021. of the mutable state formerly in routerinfo_t and routerstatus_t.
  16022. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  16023. no longer link against Libevent: they never used it, but
  16024. our library structure used to force them to link it.
  16025. o Removed features:
  16026. - Remove some old code to work around even older versions of Tor that
  16027. used forked processes to handle DNS requests. Such versions of Tor
  16028. are no longer in use as servers.
  16029. o Documentation fixes:
  16030. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  16031. - Add missing documentation for the authority-related torrc options
  16032. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  16033. issue 2379.
  16034. Changes in version 0.2.2.25-alpha - 2011-04-29
  16035. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  16036. robust, routers no longer overreport their bandwidth, Win7 should crash
  16037. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  16038. now prevents hidden service-related activity from being linkable. It
  16039. provides more information to Vidalia so you can see if your bridge is
  16040. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  16041. StrictNodes configuration options to make them more reliable, more
  16042. understandable, and more regularly applied. If you use those options,
  16043. please see the revised documentation for them in the manual page.
  16044. o Major bugfixes:
  16045. - Relays were publishing grossly inflated bandwidth values because
  16046. they were writing their state files wrong--now they write the
  16047. correct value. Also, resume reading bandwidth history from the
  16048. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  16049. - Improve hidden service robustness: When we find that we have
  16050. extended a hidden service's introduction circuit to a relay not
  16051. listed as an introduction point in the HS descriptor we currently
  16052. have, retry with an introduction point from the current
  16053. descriptor. Previously we would just give up. Fixes bugs 1024 and
  16054. 1930; bugfix on 0.2.0.10-alpha.
  16055. - Clients now stop trying to use an exit node associated with a given
  16056. destination by TrackHostExits if they fail to reach that exit node.
  16057. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  16058. - Fix crash bug on platforms where gmtime and localtime can return
  16059. NULL. Windows 7 users were running into this one. Fixes part of bug
  16060. 2077. Bugfix on all versions of Tor. Found by boboper.
  16061. o Security and stability fixes:
  16062. - Don't double-free a parsable, but invalid, microdescriptor, even if
  16063. it is followed in the blob we're parsing by an unparsable
  16064. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  16065. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  16066. - If the Nickname configuration option isn't given, Tor would pick a
  16067. nickname based on the local hostname as the nickname for a relay.
  16068. Because nicknames are not very important in today's Tor and the
  16069. "Unnamed" nickname has been implemented, this is now problematic
  16070. behavior: It leaks information about the hostname without being
  16071. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  16072. introduced the Unnamed nickname. Reported by tagnaq.
  16073. - Fix an uncommon assertion failure when running with DNSPort under
  16074. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  16075. - Avoid linkability based on cached hidden service descriptors: forget
  16076. all hidden service descriptors cached as a client when processing a
  16077. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  16078. o Major features:
  16079. - Export GeoIP information on bridge usage to controllers even if we
  16080. have not yet been running for 24 hours. Now Vidalia bridge operators
  16081. can get more accurate and immediate feedback about their
  16082. contributions to the network.
  16083. o Major features and bugfixes (node selection):
  16084. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  16085. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  16086. options. Previously, we had been ambiguous in describing what
  16087. counted as an "exit" node, and what operations exactly "StrictNodes
  16088. 0" would permit. This created confusion when people saw nodes built
  16089. through unexpected circuits, and made it hard to tell real bugs from
  16090. surprises. Now the intended behavior is:
  16091. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  16092. a node that delivers user traffic outside the Tor network.
  16093. . "Entry", in the context of EntryNodes, means a node used as the
  16094. first hop of a multihop circuit. It doesn't include direct
  16095. connections to directory servers.
  16096. . "ExcludeNodes" applies to all nodes.
  16097. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  16098. StrictNodes is set, Tor should avoid all nodes listed in
  16099. ExcludeNodes, even when it will make user requests fail. When
  16100. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  16101. whenever it can, except when it must use an excluded node to
  16102. perform self-tests, connect to a hidden service, provide a
  16103. hidden service, fulfill a .exit request, upload directory
  16104. information, or fetch directory information.
  16105. Collectively, the changes to implement the behavior fix bug 1090.
  16106. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  16107. a node is listed in both, it's treated as excluded.
  16108. - ExcludeNodes now applies to directory nodes -- as a preference if
  16109. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  16110. Don't exclude all the directory authorities and set StrictNodes to 1
  16111. unless you really want your Tor to break.
  16112. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  16113. - ExcludeExitNodes now overrides .exit requests.
  16114. - We don't use bridges listed in ExcludeNodes.
  16115. - When StrictNodes is 1:
  16116. . We now apply ExcludeNodes to hidden service introduction points
  16117. and to rendezvous points selected by hidden service users. This
  16118. can make your hidden service less reliable: use it with caution!
  16119. . If we have used ExcludeNodes on ourself, do not try relay
  16120. reachability self-tests.
  16121. . If we have excluded all the directory authorities, we will not
  16122. even try to upload our descriptor if we're a relay.
  16123. . Do not honor .exit requests to an excluded node.
  16124. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  16125. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  16126. - When the set of permitted nodes changes, we now remove any mappings
  16127. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  16128. 0.1.0.1-rc.
  16129. - We never cannibalize a circuit that had excluded nodes on it, even
  16130. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  16131. - Revert a change where we would be laxer about attaching streams to
  16132. circuits than when building the circuits. This was meant to prevent
  16133. a set of bugs where streams were never attachable, but our improved
  16134. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  16135. - Keep track of how many times we launch a new circuit to handle a
  16136. given stream. Too many launches could indicate an inconsistency
  16137. between our "launch a circuit to handle this stream" logic and our
  16138. "attach this stream to one of the available circuits" logic.
  16139. - Improve log messages related to excluded nodes.
  16140. o Minor bugfixes:
  16141. - Fix a spurious warning when moving from a short month to a long
  16142. month on relays with month-based BandwidthAccounting. Bugfix on
  16143. 0.2.2.17-alpha; fixes bug 3020.
  16144. - When a client finds that an origin circuit has run out of 16-bit
  16145. stream IDs, we now mark it as unusable for new streams. Previously,
  16146. we would try to close the entire circuit. Bugfix on 0.0.6.
  16147. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  16148. Bugfix on 0.2.2.24-alpha.
  16149. - Be more careful about reporting the correct error from a failed
  16150. connect() system call. Under some circumstances, it was possible to
  16151. look at an incorrect value for errno when sending the end reason.
  16152. Bugfix on 0.1.0.1-rc.
  16153. - Correctly handle an "impossible" overflow cases in connection byte
  16154. counting, where we write or read more than 4GB on an edge connection
  16155. in a single second. Bugfix on 0.1.2.8-beta.
  16156. - Correct the warning displayed when a rendezvous descriptor exceeds
  16157. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  16158. John Brooks.
  16159. - Clients and hidden services now use HSDir-flagged relays for hidden
  16160. service descriptor downloads and uploads even if the relays have no
  16161. DirPort set and the client has disabled TunnelDirConns. This will
  16162. eventually allow us to give the HSDir flag to relays with no
  16163. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  16164. - Downgrade "no current certificates known for authority" message from
  16165. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  16166. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  16167. 2917. Bugfix on 0.1.1.1-alpha.
  16168. - Only limit the lengths of single HS descriptors, even when multiple
  16169. HS descriptors are published to an HSDir relay in a single POST
  16170. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  16171. - Write the current time into the LastWritten line in our state file,
  16172. rather than the time from the previous write attempt. Also, stop
  16173. trying to use a time of -1 in our log statements. Fixes bug 3039;
  16174. bugfix on 0.2.2.14-alpha.
  16175. - Be more consistent in our treatment of file system paths. "~" should
  16176. get expanded to the user's home directory in the Log config option.
  16177. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  16178. feature for the -f and --DataDirectory options.
  16179. o Minor features:
  16180. - Make sure every relay writes a state file at least every 12 hours.
  16181. Previously, a relay could go for weeks without writing its state
  16182. file, and on a crash could lose its bandwidth history, capacity
  16183. estimates, client country statistics, and so on. Addresses bug 3012.
  16184. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  16185. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  16186. clients are already deprecated because of security bugs.
  16187. - Don't allow v0 hidden service authorities to act as clients.
  16188. Required by fix for bug 3000.
  16189. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  16190. by fix for bug 3000.
  16191. - Ensure that no empty [dirreq-](read|write)-history lines are added
  16192. to an extrainfo document. Implements ticket 2497.
  16193. o Code simplification and refactoring:
  16194. - Remove workaround code to handle directory responses from servers
  16195. that had bug 539 (they would send HTTP status 503 responses _and_
  16196. send a body too). Since only server versions before
  16197. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  16198. keep the workaround in place.
  16199. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  16200. handling calculations where we have a known amount of clock skew and
  16201. an allowed amount of unknown skew. But we only used it in three
  16202. places, and we never adjusted the known/unknown skew values. This is
  16203. still something we might want to do someday, but if we do, we'll
  16204. want to do it differently.
  16205. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  16206. None of the cases where we did this before were wrong, but by making
  16207. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  16208. - Use GetTempDir to find the proper temporary directory location on
  16209. Windows when generating temporary files for the unit tests. Patch by
  16210. Gisle Vanem.
  16211. Changes in version 0.2.2.24-alpha - 2011-04-08
  16212. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  16213. prevented Tor clients from effectively using "multihomed" bridges,
  16214. that is, bridges that listen on multiple ports or IP addresses so users
  16215. can continue to use some of their addresses even if others get blocked.
  16216. o Major bugfixes:
  16217. - Fix a bug where bridge users who configure the non-canonical
  16218. address of a bridge automatically switch to its canonical
  16219. address. If a bridge listens at more than one address, it should be
  16220. able to advertise those addresses independently and any non-blocked
  16221. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  16222. bug 2510.
  16223. - If you configured Tor to use bridge A, and then quit and
  16224. configured Tor to use bridge B instead, it would happily continue
  16225. to use bridge A if it's still reachable. While this behavior is
  16226. a feature if your goal is connectivity, in some scenarios it's a
  16227. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  16228. - Directory authorities now use data collected from their own
  16229. uptime observations when choosing whether to assign the HSDir flag
  16230. to relays, instead of trusting the uptime value the relay reports in
  16231. its descriptor. This change helps prevent an attack where a small
  16232. set of nodes with frequently-changing identity keys can blackhole
  16233. a hidden service. (Only authorities need upgrade; others will be
  16234. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  16235. o Minor bugfixes:
  16236. - When we restart our relay, we might get a successful connection
  16237. from the outside before we've started our reachability tests,
  16238. triggering a warning: "ORPort found reachable, but I have no
  16239. routerinfo yet. Failing to inform controller of success." This
  16240. bug was harmless unless Tor is running under a controller
  16241. like Vidalia, in which case the controller would never get a
  16242. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  16243. fixes bug 1172.
  16244. - Make directory authorities more accurate at recording when
  16245. relays that have failed several reachability tests became
  16246. unreachable, so we can provide more accuracy at assigning Stable,
  16247. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  16248. - Fix an issue that prevented static linking of libevent on
  16249. some platforms (notably Linux). Fixes bug 2698; bugfix on
  16250. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  16251. the --with-static-libevent configure option).
  16252. - We now ask the other side of a stream (the client or the exit)
  16253. for more data on that stream when the amount of queued data on
  16254. that stream dips low enough. Previously, we wouldn't ask the
  16255. other side for more data until either it sent us more data (which
  16256. it wasn't supposed to do if it had exhausted its window!) or we
  16257. had completely flushed all our queued data. This flow control fix
  16258. should improve throughput. Fixes bug 2756; bugfix on the earliest
  16259. released versions of Tor (svn commit r152).
  16260. - Avoid a double-mark-for-free warning when failing to attach a
  16261. transparent proxy connection. (We thought we had fixed this in
  16262. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  16263. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  16264. bug) and 0.2.2.23-alpha (the incorrect fix).
  16265. - When warning about missing zlib development packages during compile,
  16266. give the correct package names. Bugfix on 0.2.0.1-alpha.
  16267. o Minor features:
  16268. - Directory authorities now log the source of a rejected POSTed v3
  16269. networkstatus vote.
  16270. - Make compilation with clang possible when using
  16271. --enable-gcc-warnings by removing two warning options that clang
  16272. hasn't implemented yet and by fixing a few warnings. Implements
  16273. ticket 2696.
  16274. - When expiring circuits, use microsecond timers rather than
  16275. one-second timers. This can avoid an unpleasant situation where a
  16276. circuit is launched near the end of one second and expired right
  16277. near the beginning of the next, and prevent fluctuations in circuit
  16278. timeout values.
  16279. - Use computed circuit-build timeouts to decide when to launch
  16280. parallel introduction circuits for hidden services. (Previously,
  16281. we would retry after 15 seconds.)
  16282. - Update to the April 1 2011 Maxmind GeoLite Country database.
  16283. o Packaging fixes:
  16284. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  16285. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  16286. o Documentation changes:
  16287. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  16288. - Resolve all doxygen warnings except those for missing documentation.
  16289. Fixes bug 2705.
  16290. - Add doxygen documentation for more functions, fields, and types.
  16291. Changes in version 0.2.2.23-alpha - 2011-03-08
  16292. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  16293. they restart they don't lose their bandwidth capacity estimate. This
  16294. release also fixes a diverse set of user-facing bugs, ranging from
  16295. relays overrunning their rate limiting to clients falsely warning about
  16296. clock skew to bridge descriptor leaks by our bridge directory authority.
  16297. o Major bugfixes:
  16298. - Stop sending a CLOCK_SKEW controller status event whenever
  16299. we fetch directory information from a relay that has a wrong clock.
  16300. Instead, only inform the controller when it's a trusted authority
  16301. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  16302. the rest of bug 1074.
  16303. - Fix an assert in parsing router descriptors containing IPv6
  16304. addresses. This one took down the directory authorities when
  16305. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  16306. - Make the bridge directory authority refuse to answer directory
  16307. requests for "all" descriptors. It used to include bridge
  16308. descriptors in its answer, which was a major information leak.
  16309. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  16310. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  16311. Tor would ignore their RelayBandwidthBurst setting,
  16312. potentially using more bandwidth than expected. Bugfix on
  16313. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  16314. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  16315. hidserv" in her torrc. The 'hidserv' argument never controlled
  16316. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  16317. o Major features:
  16318. - Relays now save observed peak bandwidth throughput rates to their
  16319. state file (along with total usage, which was already saved)
  16320. so that they can determine their correct estimated bandwidth on
  16321. restart. Resolves bug 1863, where Tor relays would reset their
  16322. estimated bandwidth to 0 after restarting.
  16323. - Directory authorities now take changes in router IP address and
  16324. ORPort into account when determining router stability. Previously,
  16325. if a router changed its IP or ORPort, the authorities would not
  16326. treat it as having any downtime for the purposes of stability
  16327. calculation, whereas clients would experience downtime since the
  16328. change could take a while to propagate to them. Resolves issue 1035.
  16329. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  16330. Prevention (DEP) by default on Windows to make it harder for
  16331. attackers to exploit vulnerabilities. Patch from John Brooks.
  16332. o Minor bugfixes (on 0.2.1.x and earlier):
  16333. - Fix a rare crash bug that could occur when a client was configured
  16334. with a large number of bridges. Fixes bug 2629; bugfix on
  16335. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  16336. - Avoid a double mark-for-free warning when failing to attach a
  16337. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  16338. bug 2279.
  16339. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  16340. found by "cypherpunks". This bug was introduced before the first
  16341. Tor release, in svn commit r110.
  16342. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  16343. don't mention them in the manpage. Fixes bug 2450; issue
  16344. spotted by keb and G-Lo.
  16345. - Fix a bug in bandwidth history state parsing that could have been
  16346. triggered if a future version of Tor ever changed the timing
  16347. granularity at which bandwidth history is measured. Bugfix on
  16348. Tor 0.1.1.11-alpha.
  16349. - When a relay decides that its DNS is too broken for it to serve
  16350. as an exit server, it advertised itself as a non-exit, but
  16351. continued to act as an exit. This could create accidental
  16352. partitioning opportunities for users. Instead, if a relay is
  16353. going to advertise reject *:* as its exit policy, it should
  16354. really act with exit policy "reject *:*". Fixes bug 2366.
  16355. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  16356. - In the special case where you configure a public exit relay as your
  16357. bridge, Tor would be willing to use that exit relay as the last
  16358. hop in your circuit as well. Now we fail that circuit instead.
  16359. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  16360. - Fix a bug with our locking implementation on Windows that couldn't
  16361. correctly detect when a file was already locked. Fixes bug 2504,
  16362. bugfix on 0.2.1.6-alpha.
  16363. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  16364. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  16365. "piebeer".
  16366. - Set target port in get_interface_address6() correctly. Bugfix
  16367. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  16368. - Directory authorities are now more robust to hops back in time
  16369. when calculating router stability. Previously, if a run of uptime
  16370. or downtime appeared to be negative, the calculation could give
  16371. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  16372. bug 1035.
  16373. - Fix an assert that got triggered when using the TestingTorNetwork
  16374. configuration option and then issuing a GETINFO config-text control
  16375. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  16376. o Minor bugfixes (on 0.2.2.x):
  16377. - Clients should not weight BadExit nodes as Exits in their node
  16378. selection. Similarly, directory authorities should not count BadExit
  16379. bandwidth as Exit bandwidth when computing bandwidth-weights.
  16380. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  16381. - Correctly clear our dir_read/dir_write history when there is an
  16382. error parsing any bw history value from the state file. Bugfix on
  16383. Tor 0.2.2.15-alpha.
  16384. - Resolve a bug in verifying signatures of directory objects
  16385. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  16386. Fixes bug 2409. Found by "piebeer".
  16387. - Bridge authorities no longer crash on SIGHUP when they try to
  16388. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  16389. on 0.2.2.22-alpha.
  16390. o Minor features:
  16391. - Log less aggressively about circuit timeout changes, and improve
  16392. some other circuit timeout messages. Resolves bug 2004.
  16393. - Log a little more clearly about the times at which we're no longer
  16394. accepting new connections. Resolves bug 2181.
  16395. - Reject attempts at the client side to open connections to private
  16396. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  16397. a randomly chosen exit node. Attempts to do so are always
  16398. ill-defined, generally prevented by exit policies, and usually
  16399. in error. This will also help to detect loops in transparent
  16400. proxy configurations. You can disable this feature by setting
  16401. "ClientRejectInternalAddresses 0" in your torrc.
  16402. - Always treat failure to allocate an RSA key as an unrecoverable
  16403. allocation error.
  16404. - Update to the March 1 2011 Maxmind GeoLite Country database.
  16405. o Minor features (log subsystem):
  16406. - Add documentation for configuring logging at different severities in
  16407. different log domains. We've had this feature since 0.2.1.1-alpha,
  16408. but for some reason it never made it into the manpage. Fixes
  16409. bug 2215.
  16410. - Make it simpler to specify "All log domains except for A and B".
  16411. Previously you needed to say "[*,~A,~B]". Now you can just say
  16412. "[~A,~B]".
  16413. - Add a "LogMessageDomains 1" option to include the domains of log
  16414. messages along with the messages. Without this, there's no way
  16415. to use log domains without reading the source or doing a lot
  16416. of guessing.
  16417. o Packaging changes:
  16418. - Stop shipping the Tor specs files and development proposal documents
  16419. in the tarball. They are now in a separate git repository at
  16420. git://git.torproject.org/torspec.git
  16421. Changes in version 0.2.1.30 - 2011-02-23
  16422. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  16423. change is a slight tweak to Tor's TLS handshake that makes relays
  16424. and bridges that run this new version reachable from Iran again.
  16425. We don't expect this tweak will win the arms race long-term, but it
  16426. buys us time until we roll out a better solution.
  16427. o Major bugfixes:
  16428. - Stop sending a CLOCK_SKEW controller status event whenever
  16429. we fetch directory information from a relay that has a wrong clock.
  16430. Instead, only inform the controller when it's a trusted authority
  16431. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  16432. the rest of bug 1074.
  16433. - Fix a bounds-checking error that could allow an attacker to
  16434. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  16435. Found by "piebeer".
  16436. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  16437. Tor would ignore their RelayBandwidthBurst setting,
  16438. potentially using more bandwidth than expected. Bugfix on
  16439. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  16440. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  16441. hidserv" in her torrc. The 'hidserv' argument never controlled
  16442. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  16443. o Minor features:
  16444. - Adjust our TLS Diffie-Hellman parameters to match those used by
  16445. Apache's mod_ssl.
  16446. - Update to the February 1 2011 Maxmind GeoLite Country database.
  16447. o Minor bugfixes:
  16448. - Check for and reject overly long directory certificates and
  16449. directory tokens before they have a chance to hit any assertions.
  16450. Bugfix on 0.2.1.28. Found by "doorss".
  16451. - Bring the logic that gathers routerinfos and assesses the
  16452. acceptability of circuits into line. This prevents a Tor OP from
  16453. getting locked in a cycle of choosing its local OR as an exit for a
  16454. path (due to a .exit request) and then rejecting the circuit because
  16455. its OR is not listed yet. It also prevents Tor clients from using an
  16456. OR running in the same instance as an exit (due to a .exit request)
  16457. if the OR does not meet the same requirements expected of an OR
  16458. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  16459. o Packaging changes:
  16460. - Stop shipping the Tor specs files and development proposal documents
  16461. in the tarball. They are now in a separate git repository at
  16462. git://git.torproject.org/torspec.git
  16463. - Do not include Git version tags as though they are SVN tags when
  16464. generating a tarball from inside a repository that has switched
  16465. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  16466. Changes in version 0.2.2.22-alpha - 2011-01-25
  16467. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  16468. main other change is a slight tweak to Tor's TLS handshake that makes
  16469. relays and bridges that run this new version reachable from Iran again.
  16470. We don't expect this tweak will win the arms race long-term, but it
  16471. will buy us a bit more time until we roll out a better solution.
  16472. o Major bugfixes:
  16473. - Fix a bounds-checking error that could allow an attacker to
  16474. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  16475. Found by "piebeer".
  16476. - Don't assert when changing from bridge to relay or vice versa
  16477. via the controller. The assert happened because we didn't properly
  16478. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  16479. bug 2433. Reported by bastik.
  16480. o Minor features:
  16481. - Adjust our TLS Diffie-Hellman parameters to match those used by
  16482. Apache's mod_ssl.
  16483. - Provide a log message stating which geoip file we're parsing
  16484. instead of just stating that we're parsing the geoip file.
  16485. Implements ticket 2432.
  16486. o Minor bugfixes:
  16487. - Check for and reject overly long directory certificates and
  16488. directory tokens before they have a chance to hit any assertions.
  16489. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  16490. Changes in version 0.2.2.21-alpha - 2011-01-15
  16491. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  16492. continues our recent code security audit work. The main fix resolves
  16493. a remote heap overflow vulnerability that can allow remote code
  16494. execution (CVE-2011-0427). Other fixes address a variety of assert
  16495. and crash bugs, most of which we think are hard to exploit remotely.
  16496. o Major bugfixes (security), also included in 0.2.1.29:
  16497. - Fix a heap overflow bug where an adversary could cause heap
  16498. corruption. This bug probably allows remote code execution
  16499. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  16500. 0.1.2.10-rc.
  16501. - Prevent a denial-of-service attack by disallowing any
  16502. zlib-compressed data whose compression factor is implausibly
  16503. high. Fixes part of bug 2324; reported by "doorss".
  16504. - Zero out a few more keys in memory before freeing them. Fixes
  16505. bug 2384 and part of bug 2385. These key instances found by
  16506. "cypherpunks", based on Andrew Case's report about being able
  16507. to find sensitive data in Tor's memory space if you have enough
  16508. permissions. Bugfix on 0.0.2pre9.
  16509. o Major bugfixes (crashes), also included in 0.2.1.29:
  16510. - Prevent calls to Libevent from inside Libevent log handlers.
  16511. This had potential to cause a nasty set of crashes, especially
  16512. if running Libevent with debug logging enabled, and running
  16513. Tor with a controller watching for low-severity log messages.
  16514. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  16515. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  16516. underflow errors there too. Fixes the other part of bug 2324.
  16517. - Fix a bug where we would assert if we ever had a
  16518. cached-descriptors.new file (or another file read directly into
  16519. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  16520. on 0.2.1.25. Found by doorss.
  16521. - Fix some potential asserts and parsing issues with grossly
  16522. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  16523. Found by doorss.
  16524. o Minor bugfixes (other), also included in 0.2.1.29:
  16525. - Fix a bug with handling misformed replies to reverse DNS lookup
  16526. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  16527. bug reported by doorss.
  16528. - Fix compilation on mingw when a pthreads compatibility library
  16529. has been installed. (We don't want to use it, so we shouldn't
  16530. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  16531. - Fix a bug where we would declare that we had run out of virtual
  16532. addresses when the address space was only half-exhausted. Bugfix
  16533. on 0.1.2.1-alpha.
  16534. - Correctly handle the case where AutomapHostsOnResolve is set but
  16535. no virtual addresses are available. Fixes bug 2328; bugfix on
  16536. 0.1.2.1-alpha. Bug found by doorss.
  16537. - Correctly handle wrapping around when we run out of virtual
  16538. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  16539. o Minor features, also included in 0.2.1.29:
  16540. - Update to the January 1 2011 Maxmind GeoLite Country database.
  16541. - Introduce output size checks on all of our decryption functions.
  16542. o Build changes, also included in 0.2.1.29:
  16543. - Tor does not build packages correctly with Automake 1.6 and earlier;
  16544. added a check to Makefile.am to make sure that we're building with
  16545. Automake 1.7 or later.
  16546. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  16547. because we built it with a too-old version of automake. Thus that
  16548. release broke ./configure --enable-openbsd-malloc, which is popular
  16549. among really fast exit relays on Linux.
  16550. o Major bugfixes, new in 0.2.2.21-alpha:
  16551. - Prevent crash/heap corruption when the cbtnummodes consensus
  16552. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  16553. on 0.2.2.14-alpha.
  16554. o Major features, new in 0.2.2.21-alpha:
  16555. - Introduce minimum/maximum values that clients will believe
  16556. from the consensus. Now we'll have a better chance to avoid crashes
  16557. or worse when a consensus param has a weird value.
  16558. o Minor features, new in 0.2.2.21-alpha:
  16559. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  16560. used on bridges, and it makes bridge scanning somewhat easier.
  16561. - If writing the state file to disk fails, wait up to an hour before
  16562. retrying again, rather than trying again each second. Fixes bug
  16563. 2346; bugfix on Tor 0.1.1.3-alpha.
  16564. - Make Libevent log messages get delivered to controllers later,
  16565. and not from inside the Libevent log handler. This prevents unsafe
  16566. reentrant Libevent calls while still letting the log messages
  16567. get through.
  16568. - Detect platforms that brokenly use a signed size_t, and refuse to
  16569. build there. Found and analyzed by doorss and rransom.
  16570. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  16571. Resolves bug 2314.
  16572. o Minor bugfixes, new in 0.2.2.21-alpha:
  16573. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  16574. than waiting forever for them to finish. Fixes bug 2330; bugfix
  16575. on 0.2.0.16-alpha. Found by doorss.
  16576. - Add assertions to check for overflow in arguments to
  16577. base32_encode() and base32_decode(); fix a signed-unsigned
  16578. comparison there too. These bugs are not actually reachable in Tor,
  16579. but it's good to prevent future errors too. Found by doorss.
  16580. - Correctly detect failures to create DNS requests when using Libevent
  16581. versions before v2. (Before Libevent 2, we used our own evdns
  16582. implementation. Its return values for Libevent's evdns_resolve_*()
  16583. functions are not consistent with those from Libevent.) Fixes bug
  16584. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  16585. o Documentation, new in 0.2.2.21-alpha:
  16586. - Document the default socks host and port (127.0.0.1:9050) for
  16587. tor-resolve.
  16588. Changes in version 0.2.1.29 - 2011-01-15
  16589. Tor 0.2.1.29 continues our recent code security audit work. The main
  16590. fix resolves a remote heap overflow vulnerability that can allow remote
  16591. code execution. Other fixes address a variety of assert and crash bugs,
  16592. most of which we think are hard to exploit remotely.
  16593. o Major bugfixes (security):
  16594. - Fix a heap overflow bug where an adversary could cause heap
  16595. corruption. This bug probably allows remote code execution
  16596. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  16597. 0.1.2.10-rc.
  16598. - Prevent a denial-of-service attack by disallowing any
  16599. zlib-compressed data whose compression factor is implausibly
  16600. high. Fixes part of bug 2324; reported by "doorss".
  16601. - Zero out a few more keys in memory before freeing them. Fixes
  16602. bug 2384 and part of bug 2385. These key instances found by
  16603. "cypherpunks", based on Andrew Case's report about being able
  16604. to find sensitive data in Tor's memory space if you have enough
  16605. permissions. Bugfix on 0.0.2pre9.
  16606. o Major bugfixes (crashes):
  16607. - Prevent calls to Libevent from inside Libevent log handlers.
  16608. This had potential to cause a nasty set of crashes, especially
  16609. if running Libevent with debug logging enabled, and running
  16610. Tor with a controller watching for low-severity log messages.
  16611. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  16612. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  16613. underflow errors there too. Fixes the other part of bug 2324.
  16614. - Fix a bug where we would assert if we ever had a
  16615. cached-descriptors.new file (or another file read directly into
  16616. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  16617. on 0.2.1.25. Found by doorss.
  16618. - Fix some potential asserts and parsing issues with grossly
  16619. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  16620. Found by doorss.
  16621. o Minor bugfixes (other):
  16622. - Fix a bug with handling misformed replies to reverse DNS lookup
  16623. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  16624. bug reported by doorss.
  16625. - Fix compilation on mingw when a pthreads compatibility library
  16626. has been installed. (We don't want to use it, so we shouldn't
  16627. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  16628. - Fix a bug where we would declare that we had run out of virtual
  16629. addresses when the address space was only half-exhausted. Bugfix
  16630. on 0.1.2.1-alpha.
  16631. - Correctly handle the case where AutomapHostsOnResolve is set but
  16632. no virtual addresses are available. Fixes bug 2328; bugfix on
  16633. 0.1.2.1-alpha. Bug found by doorss.
  16634. - Correctly handle wrapping around to when we run out of virtual
  16635. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  16636. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  16637. because we built it with a too-old version of automake. Thus that
  16638. release broke ./configure --enable-openbsd-malloc, which is popular
  16639. among really fast exit relays on Linux.
  16640. o Minor features:
  16641. - Update to the January 1 2011 Maxmind GeoLite Country database.
  16642. - Introduce output size checks on all of our decryption functions.
  16643. o Build changes:
  16644. - Tor does not build packages correctly with Automake 1.6 and earlier;
  16645. added a check to Makefile.am to make sure that we're building with
  16646. Automake 1.7 or later.
  16647. Changes in version 0.2.2.20-alpha - 2010-12-17
  16648. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  16649. exploitable bugs. We also fix a variety of other significant bugs,
  16650. change the IP address for one of our directory authorities, and update
  16651. the minimum version that Tor relays must run to join the network.
  16652. o Major bugfixes:
  16653. - Fix a remotely exploitable bug that could be used to crash instances
  16654. of Tor remotely by overflowing on the heap. Remote-code execution
  16655. hasn't been confirmed, but can't be ruled out. Everyone should
  16656. upgrade. Bugfix on the 0.1.1 series and later.
  16657. - Fix a bug that could break accounting on 64-bit systems with large
  16658. time_t values, making them hibernate for impossibly long intervals.
  16659. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  16660. - Fix a logic error in directory_fetches_from_authorities() that
  16661. would cause all _non_-exits refusing single-hop-like circuits
  16662. to fetch from authorities, when we wanted to have _exits_ fetch
  16663. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  16664. fix by boboper.
  16665. - Fix a stream fairness bug that would cause newer streams on a given
  16666. circuit to get preference when reading bytes from the origin or
  16667. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  16668. introduced before the first Tor release, in svn revision r152.
  16669. o Directory authority changes:
  16670. - Change IP address and ports for gabelmoo (v3 directory authority).
  16671. o Minor bugfixes:
  16672. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  16673. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  16674. - Fix an off-by-one error in calculating some controller command
  16675. argument lengths. Fortunately, this mistake is harmless since
  16676. the controller code does redundant NUL termination too. Found by
  16677. boboper. Bugfix on 0.1.1.1-alpha.
  16678. - Do not dereference NULL if a bridge fails to build its
  16679. extra-info descriptor. Found by an anonymous commenter on
  16680. Trac. Bugfix on 0.2.2.19-alpha.
  16681. o Minor features:
  16682. - Update to the December 1 2010 Maxmind GeoLite Country database.
  16683. - Directory authorities now reject relays running any versions of
  16684. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  16685. known bugs that keep RELAY_EARLY cells from working on rendezvous
  16686. circuits. Followup to fix for bug 2081.
  16687. - Directory authorities now reject relays running any version of Tor
  16688. older than 0.2.0.26-rc. That version is the earliest that fetches
  16689. current directory information correctly. Fixes bug 2156.
  16690. - Report only the top 10 ports in exit-port stats in order not to
  16691. exceed the maximum extra-info descriptor length of 50 KB. Implements
  16692. task 2196.
  16693. Changes in version 0.2.1.28 - 2010-12-17
  16694. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  16695. exploitable bugs. We also took this opportunity to change the IP address
  16696. for one of our directory authorities, and to update the geoip database
  16697. we ship.
  16698. o Major bugfixes:
  16699. - Fix a remotely exploitable bug that could be used to crash instances
  16700. of Tor remotely by overflowing on the heap. Remote-code execution
  16701. hasn't been confirmed, but can't be ruled out. Everyone should
  16702. upgrade. Bugfix on the 0.1.1 series and later.
  16703. o Directory authority changes:
  16704. - Change IP address and ports for gabelmoo (v3 directory authority).
  16705. o Minor features:
  16706. - Update to the December 1 2010 Maxmind GeoLite Country database.
  16707. Changes in version 0.2.1.27 - 2010-11-23
  16708. Yet another OpenSSL security patch broke its compatibility with Tor:
  16709. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  16710. also took this opportunity to fix several crash bugs, integrate a new
  16711. directory authority, and update the bundled GeoIP database.
  16712. o Major bugfixes:
  16713. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  16714. No longer set the tlsext_host_name extension on server SSL objects;
  16715. but continue to set it on client SSL objects. Our goal in setting
  16716. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  16717. bugfix on 0.2.1.1-alpha.
  16718. - Do not log messages to the controller while shrinking buffer
  16719. freelists. Doing so would sometimes make the controller connection
  16720. try to allocate a buffer chunk, which would mess up the internals
  16721. of the freelist and cause an assertion failure. Fixes bug 1125;
  16722. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  16723. - Learn our external IP address when we're a relay or bridge, even if
  16724. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  16725. where we introduced bridge relays that don't need to publish to
  16726. be useful. Fixes bug 2050.
  16727. - Do even more to reject (and not just ignore) annotations on
  16728. router descriptors received anywhere but from the cache. Previously
  16729. we would ignore such annotations at first, but cache them to disk
  16730. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  16731. - When you're using bridges and your network goes away and your
  16732. bridges get marked as down, recover when you attempt a new socks
  16733. connection (if the network is back), rather than waiting up to an
  16734. hour to try fetching new descriptors for your bridges. Bugfix on
  16735. 0.2.0.3-alpha; fixes bug 1981.
  16736. o Major features:
  16737. - Move to the November 2010 Maxmind GeoLite country db (rather
  16738. than the June 2009 ip-to-country GeoIP db) for our statistics that
  16739. count how many users relays are seeing from each country. Now we'll
  16740. have more accurate data, especially for many African countries.
  16741. o New directory authorities:
  16742. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  16743. authority.
  16744. o Minor bugfixes:
  16745. - Fix an assertion failure that could occur in directory caches or
  16746. bridge users when using a very short voting interval on a testing
  16747. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  16748. 0.2.0.8-alpha.
  16749. - Enforce multiplicity rules when parsing annotations. Bugfix on
  16750. 0.2.0.8-alpha. Found by piebeer.
  16751. - Allow handshaking OR connections to take a full KeepalivePeriod
  16752. seconds to handshake. Previously, we would close them after
  16753. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  16754. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  16755. for analysis help.
  16756. - When building with --enable-gcc-warnings on OpenBSD, disable
  16757. warnings in system headers. This makes --enable-gcc-warnings
  16758. pass on OpenBSD 4.8.
  16759. o Minor features:
  16760. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  16761. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  16762. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  16763. Servers can start sending this code when enough clients recognize
  16764. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  16765. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  16766. Patch from mingw-san.
  16767. o Removed files:
  16768. - Remove the old debian/ directory from the main Tor distribution.
  16769. The official Tor-for-debian git repository lives at the URL
  16770. https://git.torproject.org/debian/tor.git
  16771. - Stop shipping the old doc/website/ directory in the tarball. We
  16772. changed the website format in late 2010, and what we shipped in
  16773. 0.2.1.26 really wasn't that useful anyway.
  16774. Changes in version 0.2.2.19-alpha - 2010-11-22
  16775. Yet another OpenSSL security patch broke its compatibility with Tor:
  16776. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  16777. o Major bugfixes:
  16778. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  16779. No longer set the tlsext_host_name extension on server SSL objects;
  16780. but continue to set it on client SSL objects. Our goal in setting
  16781. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  16782. bugfix on 0.2.1.1-alpha.
  16783. o Minor bugfixes:
  16784. - Try harder not to exceed the maximum length of 50 KB when writing
  16785. statistics to extra-info descriptors. This bug was triggered by very
  16786. fast relays reporting exit-port, entry, and dirreq statistics.
  16787. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  16788. - Publish a router descriptor even if generating an extra-info
  16789. descriptor fails. Previously we would not publish a router
  16790. descriptor without an extra-info descriptor; this can cause fast
  16791. exit relays collecting exit-port statistics to drop from the
  16792. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  16793. Changes in version 0.2.2.18-alpha - 2010-11-16
  16794. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  16795. us lately, makes unpublished bridge relays able to detect their IP
  16796. address, and fixes a wide variety of other bugs to get us much closer
  16797. to a stable release.
  16798. o Major bugfixes:
  16799. - Do even more to reject (and not just ignore) annotations on
  16800. router descriptors received anywhere but from the cache. Previously
  16801. we would ignore such annotations at first, but cache them to disk
  16802. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  16803. - Do not log messages to the controller while shrinking buffer
  16804. freelists. Doing so would sometimes make the controller connection
  16805. try to allocate a buffer chunk, which would mess up the internals
  16806. of the freelist and cause an assertion failure. Fixes bug 1125;
  16807. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  16808. - Learn our external IP address when we're a relay or bridge, even if
  16809. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  16810. where we introduced bridge relays that don't need to publish to
  16811. be useful. Fixes bug 2050.
  16812. - Maintain separate TLS contexts and certificates for incoming and
  16813. outgoing connections in bridge relays. Previously we would use the
  16814. same TLS contexts and certs for incoming and outgoing connections.
  16815. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  16816. - Maintain separate identity keys for incoming and outgoing TLS
  16817. contexts in bridge relays. Previously we would use the same
  16818. identity keys for incoming and outgoing TLS contexts. Bugfix on
  16819. 0.2.0.3-alpha; addresses the other half of bug 988.
  16820. - Avoid an assertion failure when we as an authority receive a
  16821. duplicate upload of a router descriptor that we already have,
  16822. but which we previously considered an obsolete descriptor.
  16823. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  16824. - Avoid a crash bug triggered by looking at a dangling pointer while
  16825. setting the network status consensus. Found by Robert Ransom.
  16826. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  16827. - Fix a logic error where servers that _didn't_ act as exits would
  16828. try to keep their server lists more aggressively up to date than
  16829. exits, when it was supposed to be the other way around. Bugfix
  16830. on 0.2.2.17-alpha.
  16831. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  16832. - When we're trying to guess whether we know our IP address as
  16833. a relay, we would log various ways that we failed to guess
  16834. our address, but never log that we ended up guessing it
  16835. successfully. Now add a log line to help confused and anxious
  16836. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  16837. - Bring the logic that gathers routerinfos and assesses the
  16838. acceptability of circuits into line. This prevents a Tor OP from
  16839. getting locked in a cycle of choosing its local OR as an exit for a
  16840. path (due to a .exit request) and then rejecting the circuit because
  16841. its OR is not listed yet. It also prevents Tor clients from using an
  16842. OR running in the same instance as an exit (due to a .exit request)
  16843. if the OR does not meet the same requirements expected of an OR
  16844. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  16845. - Correctly describe errors that occur when generating a TLS object.
  16846. Previously we would attribute them to a failure while generating a
  16847. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  16848. bug 1994.
  16849. - Enforce multiplicity rules when parsing annotations. Bugfix on
  16850. 0.2.0.8-alpha. Found by piebeer.
  16851. - Fix warnings that newer versions of autoconf produced during
  16852. ./autogen.sh. These warnings appear to be harmless in our case,
  16853. but they were extremely verbose. Fixes bug 2020.
  16854. o Minor bugfixes (on Tor 0.2.2.x):
  16855. - Enable protection of small arrays whenever we build with gcc
  16856. hardening features, not only when also building with warnings
  16857. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  16858. o Minor features:
  16859. - Make hidden services work better in private Tor networks by not
  16860. requiring any uptime to join the hidden service descriptor
  16861. DHT. Implements ticket 2088.
  16862. - Rate-limit the "your application is giving Tor only an IP address"
  16863. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  16864. - When AllowSingleHopExits is set, print a warning to explain to the
  16865. relay operator why most clients are avoiding her relay.
  16866. - Update to the November 1 2010 Maxmind GeoLite Country database.
  16867. o Code simplifications and refactoring:
  16868. - When we fixed bug 1038 we had to put in a restriction not to send
  16869. RELAY_EARLY cells on rend circuits. This was necessary as long
  16870. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  16871. active. Now remove this obsolete check. Resolves bug 2081.
  16872. - Some options used different conventions for uppercasing of acronyms
  16873. when comparing manpage and source. Fix those in favor of the
  16874. manpage, as it makes sense to capitalize acronyms.
  16875. - Remove the torrc.complete file. It hasn't been kept up to date
  16876. and users will have better luck checking out the manpage.
  16877. - Remove the obsolete "NoPublish" option; it has been flagged
  16878. as obsolete and has produced a warning since 0.1.1.18-rc.
  16879. - Remove everything related to building the expert bundle for OS X.
  16880. It has confused many users, doesn't work right on OS X 10.6,
  16881. and is hard to get rid of once installed. Resolves bug 1274.
  16882. Changes in version 0.2.2.17-alpha - 2010-09-30
  16883. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  16884. to use one-hop circuits (which can put the exit relays at higher risk,
  16885. plus unbalance the network); fixes a big bug in bandwidth accounting
  16886. for relays that want to limit their monthly bandwidth use; fixes a
  16887. big pile of bugs in how clients tolerate temporary network failure;
  16888. and makes our adaptive circuit build timeout feature (which improves
  16889. client performance if your network is fast while not breaking things
  16890. if your network is slow) better handle bad networks.
  16891. o Major features:
  16892. - Exit relays now try harder to block exit attempts from unknown
  16893. relays, to make it harder for people to use them as one-hop proxies
  16894. a la tortunnel. Controlled by the refuseunknownexits consensus
  16895. parameter (currently enabled), or you can override it on your
  16896. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  16897. o Major bugfixes (0.2.1.x and earlier):
  16898. - Fix a bug in bandwidth accounting that could make us use twice
  16899. the intended bandwidth when our interval start changes due to
  16900. daylight saving time. Now we tolerate skew in stored vs computed
  16901. interval starts: if the start of the period changes by no more than
  16902. 50% of the period's duration, we remember bytes that we transferred
  16903. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  16904. - Always search the Windows system directory for system DLLs, and
  16905. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  16906. - When you're using bridges and your network goes away and your
  16907. bridges get marked as down, recover when you attempt a new socks
  16908. connection (if the network is back), rather than waiting up to an
  16909. hour to try fetching new descriptors for your bridges. Bugfix on
  16910. 0.2.0.3-alpha; fixes bug 1981.
  16911. o Major bugfixes (on 0.2.2.x):
  16912. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  16913. bug 1797.
  16914. - Fix a segfault that could happen when operating a bridge relay with
  16915. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  16916. - The consensus bandwidth-weights (used by clients to choose fast
  16917. relays) entered an unexpected edge case in September where
  16918. Exits were much scarcer than Guards, resulting in bad weight
  16919. recommendations. Now we compute them using new constraints that
  16920. should succeed in all cases. Also alter directory authorities to
  16921. not include the bandwidth-weights line if they fail to produce
  16922. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  16923. - When weighting bridges during path selection, we used to trust
  16924. the bandwidths they provided in their descriptor, only capping them
  16925. at 10MB/s. This turned out to be problematic for two reasons:
  16926. Bridges could claim to handle a lot more traffic then they
  16927. actually would, thus making more clients pick them and have a
  16928. pretty effective DoS attack. The other issue is that new bridges
  16929. that might not have a good estimate for their bw capacity yet
  16930. would not get used at all unless no other bridges are available
  16931. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  16932. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  16933. - Ignore cannibalized circuits when recording circuit build times.
  16934. This should provide for a minor performance improvement for hidden
  16935. service users using 0.2.2.14-alpha, and should remove two spurious
  16936. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  16937. - Simplify the logic that causes us to decide if the network is
  16938. unavailable for purposes of recording circuit build times. If we
  16939. receive no cells whatsoever for the entire duration of a circuit's
  16940. full measured lifetime, the network is probably down. Also ignore
  16941. one-hop directory fetching circuit timeouts when calculating our
  16942. circuit build times. These changes should hopefully reduce the
  16943. cases where we see ridiculous circuit build timeouts for people
  16944. with spotty wireless connections. Fixes part of bug 1772; bugfix
  16945. on 0.2.2.2-alpha.
  16946. - Prevent the circuit build timeout from becoming larger than
  16947. the maximum build time we have ever seen. Also, prevent the time
  16948. period for measurement circuits from becoming larger than twice that
  16949. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  16950. o Minor features:
  16951. - When we run out of directory information such that we can't build
  16952. circuits, but then get enough that we can build circuits, log when
  16953. we actually construct a circuit, so the user has a better chance of
  16954. knowing what's going on. Fixes bug 1362.
  16955. - Be more generous with how much bandwidth we'd use up (with
  16956. accounting enabled) before entering "soft hibernation". Previously,
  16957. we'd refuse new connections and circuits once we'd used up 95% of
  16958. our allotment. Now, we use up 95% of our allotment, AND make sure
  16959. that we have no more than 500MB (or 3 hours of expected traffic,
  16960. whichever is lower) remaining before we enter soft hibernation.
  16961. - If we've configured EntryNodes and our network goes away and/or all
  16962. our entrynodes get marked down, optimistically retry them all when
  16963. a new socks application request appears. Fixes bug 1882.
  16964. - Add some more defensive programming for architectures that can't
  16965. handle unaligned integer accesses. We don't know of any actual bugs
  16966. right now, but that's the best time to fix them. Fixes bug 1943.
  16967. - Support line continuations in the torrc config file. If a line
  16968. ends with a single backslash character, the newline is ignored, and
  16969. the configuration value is treated as continuing on the next line.
  16970. Resolves bug 1929.
  16971. o Minor bugfixes (on 0.2.1.x and earlier):
  16972. - For bandwidth accounting, calculate our expected bandwidth rate
  16973. based on the time during which we were active and not in
  16974. soft-hibernation during the last interval. Previously, we were
  16975. also considering the time spent in soft-hibernation. If this
  16976. was a long time, we would wind up underestimating our bandwidth
  16977. by a lot, and skewing our wakeup time towards the start of the
  16978. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  16979. o Minor bugfixes (on 0.2.2.x):
  16980. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  16981. which were disabled by the circuit build timeout changes in
  16982. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  16983. - Make sure we don't warn about missing bandwidth weights when
  16984. choosing bridges or other relays not in the consensus. Bugfix on
  16985. 0.2.2.10-alpha; fixes bug 1805.
  16986. - In our logs, do not double-report signatures from unrecognized
  16987. authorities both as "from unknown authority" and "not
  16988. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  16989. Changes in version 0.2.2.16-alpha - 2010-09-17
  16990. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  16991. evident at exit relays), and also continues to resolve all the little
  16992. bugs that have been filling up trac lately.
  16993. o Major bugfixes (stream-level fairness):
  16994. - When receiving a circuit-level SENDME for a blocked circuit, try
  16995. to package cells fairly from all the streams that had previously
  16996. been blocked on that circuit. Previously, we had started with the
  16997. oldest stream, and allowed each stream to potentially exhaust
  16998. the circuit's package window. This gave older streams on any
  16999. given circuit priority over newer ones. Fixes bug 1937. Detected
  17000. originally by Camilo Viecco. This bug was introduced before the
  17001. first Tor release, in svn commit r152: it is the new winner of
  17002. the longest-lived bug prize.
  17003. - When the exit relay got a circuit-level sendme cell, it started
  17004. reading on the exit streams, even if had 500 cells queued in the
  17005. circuit queue already, so the circuit queue just grew and grew in
  17006. some cases. We fix this by not re-enabling reading on receipt of a
  17007. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  17008. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  17009. "yetonetime".
  17010. - Newly created streams were allowed to read cells onto circuits,
  17011. even if the circuit's cell queue was blocked and waiting to drain.
  17012. This created potential unfairness, as older streams would be
  17013. blocked, but newer streams would gladly fill the queue completely.
  17014. We add code to detect this situation and prevent any stream from
  17015. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  17016. fixes bug 1298.
  17017. o Minor features:
  17018. - Update to the September 1 2010 Maxmind GeoLite Country database.
  17019. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  17020. not. This would lead to a cookie that is still not group readable.
  17021. Closes bug 1843. Suggested by katmagic.
  17022. - When logging a rate-limited warning, we now mention how many messages
  17023. got suppressed since the last warning.
  17024. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  17025. do individual connection-level rate limiting of clients. The torrc
  17026. config options with the same names trump the consensus params, if
  17027. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  17028. consensus params which were broken from 0.2.2.7-alpha through
  17029. 0.2.2.14-alpha. Closes bug 1947.
  17030. - When a router changes IP address or port, authorities now launch
  17031. a new reachability test for it. Implements ticket 1899.
  17032. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  17033. 2 no signature, 4 required" messages about consensus signatures
  17034. easier to read, and make sure they get logged at the same severity
  17035. as the messages explaining which keys are which. Fixes bug 1290.
  17036. - Don't warn when we have a consensus that we can't verify because
  17037. of missing certificates, unless those certificates are ones
  17038. that we have been trying and failing to download. Fixes bug 1145.
  17039. - If you configure your bridge with a known identity fingerprint,
  17040. and the bridge authority is unreachable (as it is in at least
  17041. one country now), fall back to directly requesting the descriptor
  17042. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  17043. closes bug 1138.
  17044. - When building with --enable-gcc-warnings on OpenBSD, disable
  17045. warnings in system headers. This makes --enable-gcc-warnings
  17046. pass on OpenBSD 4.8.
  17047. o Minor bugfixes (on 0.2.1.x and earlier):
  17048. - Authorities will now attempt to download consensuses if their
  17049. own efforts to make a live consensus have failed. This change
  17050. means authorities that restart will fetch a valid consensus, and
  17051. it means authorities that didn't agree with the current consensus
  17052. will still fetch and serve it if it has enough signatures. Bugfix
  17053. on 0.2.0.9-alpha; fixes bug 1300.
  17054. - Ensure DNS requests launched by "RESOLVE" commands from the
  17055. controller respect the __LeaveStreamsUnattached setconf options. The
  17056. same goes for requests launched via DNSPort or transparent
  17057. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  17058. - Allow handshaking OR connections to take a full KeepalivePeriod
  17059. seconds to handshake. Previously, we would close them after
  17060. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  17061. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  17062. for analysis help.
  17063. - Rate-limit "Failed to hand off onionskin" warnings.
  17064. - Never relay a cell for a circuit we have already destroyed.
  17065. Between marking a circuit as closeable and finally closing it,
  17066. it may have been possible for a few queued cells to get relayed,
  17067. even though they would have been immediately dropped by the next
  17068. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  17069. - Never queue a cell for a circuit that's already been marked
  17070. for close.
  17071. - Never vote for a server as "Running" if we have a descriptor for
  17072. it claiming to be hibernating, and that descriptor was published
  17073. more recently than our last contact with the server. Bugfix on
  17074. 0.2.0.3-alpha; fixes bug 911.
  17075. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  17076. bug 1848.
  17077. o Minor bugfixes (on 0.2.2.x):
  17078. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  17079. down if a directory fetch fails and you've configured either
  17080. bridges or EntryNodes. The intent was to mark the relay as down
  17081. _unless_ you're using bridges or EntryNodes, since if you are
  17082. then you could quickly run out of entry points.
  17083. - Fix the Windows directory-listing code. A bug introduced in
  17084. 0.2.2.14-alpha could make Windows directory servers forget to load
  17085. some of their cached v2 networkstatus files.
  17086. - Really allow clients to use relays as bridges. Fixes bug 1776;
  17087. bugfix on 0.2.2.15-alpha.
  17088. - Demote a warn to info that happens when the CellStatistics option
  17089. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  17090. Reported by Moritz Bartl.
  17091. - On Windows, build correctly either with or without Unicode support.
  17092. This is necessary so that Tor can support fringe platforms like
  17093. Windows 98 (which has no Unicode), or Windows CE (which has no
  17094. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  17095. o Testing
  17096. - Add a unit test for cross-platform directory-listing code.
  17097. Changes in version 0.2.2.15-alpha - 2010-08-18
  17098. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  17099. fixes a variety of other bugs that were preventing performance
  17100. experiments from moving forward, fixes several bothersome memory leaks,
  17101. and generally closes a lot of smaller bugs that have been filling up
  17102. trac lately.
  17103. o Major bugfixes:
  17104. - Stop assigning the HSDir flag to relays that disable their
  17105. DirPort (and thus will refuse to answer directory requests). This
  17106. fix should dramatically improve the reachability of hidden services:
  17107. hidden services and hidden service clients pick six HSDir relays
  17108. to store and retrieve the hidden service descriptor, and currently
  17109. about half of the HSDir relays will refuse to work. Bugfix on
  17110. 0.2.0.10-alpha; fixes part of bug 1693.
  17111. - The PerConnBWRate and Burst config options, along with the
  17112. bwconnrate and bwconnburst consensus params, initialized each conn's
  17113. token bucket values only when the connection is established. Now we
  17114. update them if the config options change, and update them every time
  17115. we get a new consensus. Otherwise we can encounter an ugly edge
  17116. case where we initialize an OR conn to client-level bandwidth,
  17117. but then later the relay joins the consensus and we leave it
  17118. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  17119. - Fix a regression that caused Tor to rebind its ports if it receives
  17120. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  17121. o Major features:
  17122. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  17123. should give us approximately 40-50% more Guard-flagged nodes,
  17124. improving the anonymity the Tor network can provide and also
  17125. decreasing the dropoff in throughput that relays experience when
  17126. they first get the Guard flag.
  17127. - Allow enabling or disabling the *Statistics config options while
  17128. Tor is running.
  17129. o Minor features:
  17130. - Update to the August 1 2010 Maxmind GeoLite Country database.
  17131. - Have the controller interface give a more useful message than
  17132. "Internal Error" in response to failed GETINFO requests.
  17133. - Warn when the same option is provided more than once in a torrc
  17134. file, on the command line, or in a single SETCONF statement, and
  17135. the option is one that only accepts a single line. Closes bug 1384.
  17136. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  17137. Patch from mingw-san.
  17138. - Add support for the country code "{??}" in torrc options like
  17139. ExcludeNodes, to indicate all routers of unknown country. Closes
  17140. bug 1094.
  17141. - Relays report the number of bytes spent on answering directory
  17142. requests in extra-info descriptors similar to {read,write}-history.
  17143. Implements enhancement 1790.
  17144. o Minor bugfixes (on 0.2.1.x and earlier):
  17145. - Complain if PublishServerDescriptor is given multiple arguments that
  17146. include 0 or 1. This configuration will be rejected in the future.
  17147. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  17148. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  17149. Bugfix on 0.2.0.13-alpha; closes bug 928.
  17150. - Change "Application request when we're believed to be offline."
  17151. notice to "Application request when we haven't used client
  17152. functionality lately.", to clarify that it's not an error. Bugfix
  17153. on 0.0.9.3; fixes bug 1222.
  17154. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  17155. would return "551 Internal error" rather than "552 Unrecognized key
  17156. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  17157. - Users can't configure a regular relay to be their bridge. It didn't
  17158. work because when Tor fetched the bridge descriptor, it found
  17159. that it already had it, and didn't realize that the purpose of the
  17160. descriptor had changed. Now we replace routers with a purpose other
  17161. than bridge with bridge descriptors when fetching them. Bugfix on
  17162. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  17163. refetch the descriptor with router purpose 'general', disabling
  17164. it as a bridge.
  17165. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  17166. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  17167. on 0.2.0.10-alpha; fixes bug 1808.
  17168. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  17169. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  17170. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  17171. Servers can start sending this code when enough clients recognize
  17172. it. Also update the spec to reflect this new reason. Bugfix on
  17173. 0.1.0.1-rc; fixes part of bug 1793.
  17174. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  17175. when we switch from being a public relay to a bridge. Otherwise
  17176. there will still be clients that see the relay in their consensus,
  17177. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  17178. 932 even more.
  17179. - Instead of giving an assertion failure on an internal mismatch
  17180. on estimated freelist size, just log a BUG warning and try later.
  17181. Mitigates but does not fix bug 1125.
  17182. - Fix an assertion failure that could occur in caches or bridge users
  17183. when using a very short voting interval on a testing network.
  17184. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  17185. o Minor bugfixes (on 0.2.2.x):
  17186. - Alter directory authorities to always consider Exit-flagged nodes
  17187. as potential Guard nodes in their votes. The actual decision to
  17188. use Exits as Guards is done in the consensus bandwidth weights.
  17189. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  17190. - When the controller is reporting the purpose of circuits that
  17191. didn't finish building before the circuit build timeout, it was
  17192. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  17193. - Our libevent version parsing code couldn't handle versions like
  17194. 1.4.14b-stable and incorrectly warned the user about using an
  17195. old and broken version of libevent. Treat 1.4.14b-stable like
  17196. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  17197. on 0.2.2.1-alpha.
  17198. - Don't use substitution references like $(VAR:MOD) when
  17199. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  17200. '$(:x)' to 'x' rather than the empty string. This bites us in
  17201. doc/ when configured with --disable-asciidoc. Bugfix on
  17202. 0.2.2.9-alpha; fixes bug 1773.
  17203. - Remove a spurious hidden service server-side log notice about
  17204. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  17205. bug 1741.
  17206. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  17207. fixes bug 1832.
  17208. - Correctly report written bytes on linked connections. Found while
  17209. implementing 1790. Bugfix on 0.2.2.4-alpha.
  17210. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  17211. one in dirvote_add_signatures_to_pending_consensus(), and one every
  17212. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  17213. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  17214. o Code simplifications and refactoring:
  17215. - Take a first step towards making or.h smaller by splitting out
  17216. function definitions for all source files in src/or/. Leave
  17217. structures and defines in or.h for now.
  17218. - Remove a bunch of unused function declarations as well as a block of
  17219. #if 0'd code from the unit tests. Closes bug 1824.
  17220. - New unit tests for exit-port history statistics; refactored exit
  17221. statistics code to be more easily tested.
  17222. - Remove the old debian/ directory from the main Tor distribution.
  17223. The official Tor-for-debian git repository lives at the URL
  17224. https://git.torproject.org/debian/tor.git
  17225. Changes in version 0.2.2.14-alpha - 2010-07-12
  17226. Tor 0.2.2.14-alpha greatly improves client-side handling of
  17227. circuit build timeouts, which are used to estimate speed and improve
  17228. performance. We also move to a much better GeoIP database, port Tor to
  17229. Windows CE, introduce new compile flags that improve code security,
  17230. add an eighth v3 directory authority, and address a lot of more
  17231. minor issues.
  17232. o Major bugfixes:
  17233. - Tor directory authorities no longer crash when started with a
  17234. cached-microdesc-consensus file in their data directory. Bugfix
  17235. on 0.2.2.6-alpha; fixes bug 1532.
  17236. - Treat an unset $HOME like an empty $HOME rather than triggering an
  17237. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  17238. - Ignore negative and large circuit build timeout values that can
  17239. happen during a suspend or hibernate. These values caused various
  17240. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  17241. - Alter calculation of Pareto distribution parameter 'Xm' for
  17242. Circuit Build Timeout learning to use the weighted average of the
  17243. top N=3 modes (because we have three entry guards). Considering
  17244. multiple modes should improve the timeout calculation in some cases,
  17245. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  17246. fixes bug 1335.
  17247. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  17248. right censored distribution model. This approach improves over the
  17249. synthetic timeout generation approach that was producing insanely
  17250. high timeout values. Now we calculate build timeouts using truncated
  17251. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  17252. - Do not close circuits that are under construction when they reach
  17253. the circuit build timeout. Instead, leave them building (but do not
  17254. use them) for up until the time corresponding to the 95th percentile
  17255. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  17256. to provide better data for the new Pareto model. This percentile
  17257. can be controlled by the consensus.
  17258. o Major features:
  17259. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  17260. June 2009 ip-to-country GeoIP db) for our statistics that count
  17261. how many users relays are seeing from each country. Now we have
  17262. more accurate data for many African countries.
  17263. - Port Tor to build and run correctly on Windows CE systems, using
  17264. the wcecompat library. Contributed by Valerio Lupi.
  17265. - New "--enable-gcc-hardening" ./configure flag (off by default)
  17266. to turn on gcc compile time hardening options. It ensures
  17267. that signed ints have defined behavior (-fwrapv), enables
  17268. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  17269. with canaries (-fstack-protector-all), turns on ASLR protection if
  17270. supported by the kernel (-fPIE, -pie), and adds additional security
  17271. related warnings. Verified to work on Mac OS X and Debian Lenny.
  17272. - New "--enable-linker-hardening" ./configure flag (off by default)
  17273. to turn on ELF specific hardening features (relro, now). This does
  17274. not work with Mac OS X or any other non-ELF binary format.
  17275. o New directory authorities:
  17276. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  17277. authority.
  17278. o Minor features:
  17279. - New config option "WarnUnsafeSocks 0" disables the warning that
  17280. occurs whenever Tor receives a socks handshake using a version of
  17281. the socks protocol that can only provide an IP address (rather
  17282. than a hostname). Setups that do DNS locally over Tor are fine,
  17283. and we shouldn't spam the logs in that case.
  17284. - Convert the HACKING file to asciidoc, and add a few new sections
  17285. to it, explaining how we use Git, how we make changelogs, and
  17286. what should go in a patch.
  17287. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  17288. event, to give information on the current rate of circuit timeouts
  17289. over our stored history.
  17290. - Add ability to disable circuit build time learning via consensus
  17291. parameter and via a LearnCircuitBuildTimeout config option. Also
  17292. automatically disable circuit build time calculation if we are
  17293. either a AuthoritativeDirectory, or if we fail to write our state
  17294. file. Fixes bug 1296.
  17295. - More gracefully handle corrupt state files, removing asserts
  17296. in favor of saving a backup and resetting state.
  17297. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  17298. system headers.
  17299. o Minor bugfixes:
  17300. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  17301. enabled.
  17302. - When a2x fails, mention that the user could disable manpages instead
  17303. of trying to fix their asciidoc installation.
  17304. - Where available, use Libevent 2.0's periodic timers so that our
  17305. once-per-second cleanup code gets called even more closely to
  17306. once per second than it would otherwise. Fixes bug 943.
  17307. - If you run a bridge that listens on multiple IP addresses, and
  17308. some user configures a bridge address that uses a different IP
  17309. address than your bridge writes in its router descriptor, and the
  17310. user doesn't specify an identity key, their Tor would discard the
  17311. descriptor because "it isn't one of our configured bridges", and
  17312. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  17313. Bugfix on 0.2.0.3-alpha.
  17314. - If OpenSSL fails to make a duplicate of a private or public key, log
  17315. an error message and try to exit cleanly. May help with debugging
  17316. if bug 1209 ever remanifests.
  17317. - Save a couple bytes in memory allocation every time we escape
  17318. certain characters in a string. Patch from Florian Zumbiehl.
  17319. - Make it explicit that we don't cannibalize one-hop circuits. This
  17320. happens in the wild, but doesn't turn out to be a problem because
  17321. we fortunately don't use those circuits. Many thanks to outofwords
  17322. for the initial analysis and to swissknife who confirmed that
  17323. two-hop circuits are actually created.
  17324. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  17325. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  17326. - Eliminate a case where a circuit build time warning was displayed
  17327. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  17328. Changes in version 0.2.1.26 - 2010-05-02
  17329. Tor 0.2.1.26 addresses the recent connection and memory overload
  17330. problems we've been seeing on relays, especially relays with their
  17331. DirPort open. If your relay has been crashing, or you turned it off
  17332. because it used too many resources, give this release a try.
  17333. This release also fixes yet another instance of broken OpenSSL libraries
  17334. that was causing some relays to drop out of the consensus.
  17335. o Major bugfixes:
  17336. - Teach relays to defend themselves from connection overload. Relays
  17337. now close idle circuits early if it looks like they were intended
  17338. for directory fetches. Relays are also more aggressive about closing
  17339. TLS connections that have no circuits on them. Such circuits are
  17340. unlikely to be re-used, and tens of thousands of them were piling
  17341. up at the fast relays, causing the relays to run out of sockets
  17342. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  17343. their directory fetches over TLS).
  17344. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  17345. that claim to be earlier than 0.9.8m, but which have in reality
  17346. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  17347. behavior. Possible fix for some cases of bug 1346.
  17348. - Directory mirrors were fetching relay descriptors only from v2
  17349. directory authorities, rather than v3 authorities like they should.
  17350. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  17351. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  17352. o Minor bugfixes:
  17353. - Finally get rid of the deprecated and now harmful notion of "clique
  17354. mode", where directory authorities maintain TLS connections to
  17355. every other relay.
  17356. o Testsuite fixes:
  17357. - In the util/threads test, no longer free the test_mutex before all
  17358. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  17359. - The master thread could starve the worker threads quite badly on
  17360. certain systems, causing them to run only partially in the allowed
  17361. window. This resulted in test failures. Now the master thread sleeps
  17362. occasionally for a few microseconds while the two worker-threads
  17363. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  17364. Changes in version 0.2.2.13-alpha - 2010-04-24
  17365. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  17366. problems we've been seeing on relays, especially relays with their
  17367. DirPort open. If your relay has been crashing, or you turned it off
  17368. because it used too many resources, give this release a try.
  17369. o Major bugfixes:
  17370. - Teach relays to defend themselves from connection overload. Relays
  17371. now close idle circuits early if it looks like they were intended
  17372. for directory fetches. Relays are also more aggressive about closing
  17373. TLS connections that have no circuits on them. Such circuits are
  17374. unlikely to be re-used, and tens of thousands of them were piling
  17375. up at the fast relays, causing the relays to run out of sockets
  17376. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  17377. their directory fetches over TLS).
  17378. o Minor features:
  17379. - Finally get rid of the deprecated and now harmful notion of "clique
  17380. mode", where directory authorities maintain TLS connections to
  17381. every other relay.
  17382. - Directory authorities now do an immediate reachability check as soon
  17383. as they hear about a new relay. This change should slightly reduce
  17384. the time between setting up a relay and getting listed as running
  17385. in the consensus. It should also improve the time between setting
  17386. up a bridge and seeing use by bridge users.
  17387. - Directory authorities no longer launch a TLS connection to every
  17388. relay as they startup. Now that we have 2k+ descriptors cached,
  17389. the resulting network hiccup is becoming a burden. Besides,
  17390. authorities already avoid voting about Running for the first half
  17391. hour of their uptime.
  17392. Changes in version 0.2.2.12-alpha - 2010-04-20
  17393. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  17394. handle and vote on descriptors. It was causing relays to drop out of
  17395. the consensus.
  17396. o Major bugfixes:
  17397. - Many relays have been falling out of the consensus lately because
  17398. not enough authorities know about their descriptor for them to get
  17399. a majority of votes. When we deprecated the v2 directory protocol,
  17400. we got rid of the only way that v3 authorities can hear from each
  17401. other about other descriptors. Now authorities examine every v3
  17402. vote for new descriptors, and fetch them from that authority. Bugfix
  17403. on 0.2.1.23.
  17404. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  17405. and a warning in or.h related to bandwidth_weight_rule_t that
  17406. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  17407. 0.2.2.11-alpha.
  17408. - Fix a segfault on relays when DirReqStatistics is enabled
  17409. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  17410. 0.2.2.11-alpha.
  17411. o Minor bugfixes:
  17412. - Demote a confusing TLS warning that relay operators might get when
  17413. someone tries to talk to their OrPort. It is neither the operator's
  17414. fault nor can they do anything about it. Fixes bug 1364; bugfix
  17415. on 0.2.0.14-alpha.
  17416. Changes in version 0.2.2.11-alpha - 2010-04-15
  17417. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  17418. libraries that was causing some relays to drop out of the consensus.
  17419. o Major bugfixes:
  17420. - Directory mirrors were fetching relay descriptors only from v2
  17421. directory authorities, rather than v3 authorities like they should.
  17422. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  17423. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  17424. - Fix a parsing error that made every possible value of
  17425. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  17426. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  17427. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  17428. about the option without breaking older ones.
  17429. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  17430. that claim to be earlier than 0.9.8m, but which have in reality
  17431. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  17432. behavior. Possible fix for some cases of bug 1346.
  17433. o Minor features:
  17434. - Experiment with a more aggressive approach to preventing clients
  17435. from making one-hop exit streams. Exit relays who want to try it
  17436. out can set "RefuseUnknownExits 1" in their torrc, and then look
  17437. for "Attempt by %s to open a stream" log messages. Let us know
  17438. how it goes!
  17439. - Add support for statically linking zlib by specifying
  17440. --enable-static-zlib, to go with our support for statically linking
  17441. openssl and libevent. Resolves bug 1358.
  17442. o Minor bugfixes:
  17443. - Fix a segfault that happens whenever a Tor client that is using
  17444. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  17445. fixes bug 1341.
  17446. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  17447. out the first line. Fixes bug 1295.
  17448. - When building the manpage from a tarball, we required asciidoc, but
  17449. the asciidoc -> roff/html conversion was already done for the
  17450. tarball. Make 'make' complain only when we need asciidoc (either
  17451. because we're compiling directly from git, or because we altered
  17452. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  17453. - When none of the directory authorities vote on any params, Tor
  17454. segfaulted when trying to make the consensus from the votes. We
  17455. didn't trigger the bug in practice, because authorities do include
  17456. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  17457. o Testsuite fixes:
  17458. - In the util/threads test, no longer free the test_mutex before all
  17459. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  17460. - The master thread could starve the worker threads quite badly on
  17461. certain systems, causing them to run only partially in the allowed
  17462. window. This resulted in test failures. Now the master thread sleeps
  17463. occasionally for a few microseconds while the two worker-threads
  17464. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  17465. Changes in version 0.2.2.10-alpha - 2010-03-07
  17466. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  17467. could prevent relays from guessing their IP address correctly. It also
  17468. starts the groundwork for another client-side performance boost, since
  17469. currently we're not making efficient use of relays that have both the
  17470. Guard flag and the Exit flag.
  17471. o Major bugfixes:
  17472. - Fix a regression from our patch for bug 1244 that caused relays
  17473. to guess their IP address incorrectly if they didn't set Address
  17474. in their torrc and/or their address fails to resolve. Bugfix on
  17475. 0.2.2.9-alpha; fixes bug 1269.
  17476. o Major features (performance):
  17477. - Directory authorities now compute consensus weightings that instruct
  17478. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  17479. and no flag. Clients that use these weightings will distribute
  17480. network load more evenly across these different relay types. The
  17481. weightings are in the consensus so we can change them globally in
  17482. the future. Extra thanks to "outofwords" for finding some nasty
  17483. security bugs in the first implementation of this feature.
  17484. o Minor features (performance):
  17485. - Always perform router selections using weighted relay bandwidth,
  17486. even if we don't need a high capacity circuit at the time. Non-fast
  17487. circuits now only differ from fast ones in that they can use relays
  17488. not marked with the Fast flag. This "feature" could turn out to
  17489. be a horrible bug; we should investigate more before it goes into
  17490. a stable release.
  17491. o Minor features:
  17492. - Allow disabling building of the manpages. Skipping the manpage
  17493. speeds up the build considerably.
  17494. o Minor bugfixes (on 0.2.2.x):
  17495. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  17496. Bugfix on 0.2.2.9-alpha.
  17497. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  17498. config option. Bugfix on 0.2.2.7-alpha.
  17499. - Ship the asciidoc-helper file in the tarball, so that people can
  17500. build from source if they want to, and touching the .1.txt files
  17501. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  17502. o Minor bugfixes (on 0.2.1.x or earlier):
  17503. - Fix a dereference-then-NULL-check sequence when publishing
  17504. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  17505. bug 1255.
  17506. - Fix another dereference-then-NULL-check sequence. Bugfix on
  17507. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  17508. - Make sure we treat potentially not NUL-terminated strings correctly.
  17509. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  17510. o Code simplifications and refactoring:
  17511. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  17512. compliant. Based on a patch from Christian Kujau.
  17513. - Don't use sed in asciidoc-helper anymore.
  17514. - Make the build process fail if asciidoc cannot be found and
  17515. building with asciidoc isn't disabled.
  17516. Changes in version 0.2.2.9-alpha - 2010-02-22
  17517. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  17518. location of a directory authority, and cleans up a bunch of small bugs.
  17519. o Directory authority changes:
  17520. - Change IP address for dannenberg (v3 directory authority), and
  17521. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  17522. service directory authority) from the list.
  17523. o Major bugfixes:
  17524. - Make Tor work again on the latest OS X: when deciding whether to
  17525. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  17526. version at run-time, not compile time. We need to do this because
  17527. Apple doesn't update its dev-tools headers when it updates its
  17528. libraries in a security patch.
  17529. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  17530. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  17531. a memory leak when requesting a hidden service descriptor we've
  17532. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  17533. by aakova.
  17534. - Authorities could be tricked into giving out the Exit flag to relays
  17535. that didn't allow exiting to any ports. This bug could screw
  17536. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  17537. 1238. Bug discovered by Martin Kowalczyk.
  17538. - When freeing a session key, zero it out completely. We only zeroed
  17539. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  17540. patched by ekir. Fixes bug 1254.
  17541. o Minor bugfixes:
  17542. - Fix static compilation by listing the openssl libraries in the right
  17543. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  17544. - Resume handling .exit hostnames in a special way: originally we
  17545. stripped the .exit part and used the requested exit relay. In
  17546. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  17547. if you use a .exit address then Tor will pass it on to the exit
  17548. relay. Now we reject the .exit stream outright, since that behavior
  17549. might be more expected by the user. Found and diagnosed by Scott
  17550. Bennett and Downie on or-talk.
  17551. - Don't spam the controller with events when we have no file
  17552. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  17553. for log messages was already solved from bug 748.)
  17554. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  17555. "memcpyfail".
  17556. - Make the DNSPort option work with libevent 2.x. Don't alter the
  17557. behavior for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  17558. - Emit a GUARD DROPPED controller event for a case we missed.
  17559. - Make more fields in the controller protocol case-insensitive, since
  17560. control-spec.txt said they were.
  17561. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  17562. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  17563. - Fix a spec conformance issue: the network-status-version token
  17564. must be the first token in a v3 consensus or vote. Discovered by
  17565. parakeep. Bugfix on 0.2.0.3-alpha.
  17566. o Code simplifications and refactoring:
  17567. - Generate our manpage and HTML documentation using Asciidoc. This
  17568. change should make it easier to maintain the documentation, and
  17569. produce nicer HTML.
  17570. - Remove the --enable-iphone option. According to reports from Marco
  17571. Bonetti, Tor builds fine without any special tweaking on recent
  17572. iPhone SDK versions.
  17573. - Removed some unnecessary files from the source distribution. The
  17574. AUTHORS file has now been merged into the people page on the
  17575. website. The roadmaps and design doc can now be found in the
  17576. projects directory in svn.
  17577. - Enabled various circuit build timeout constants to be controlled
  17578. by consensus parameters. Also set better defaults for these
  17579. parameters based on experimentation on broadband and simulated
  17580. high latency links.
  17581. o Minor features:
  17582. - The 'EXTENDCIRCUIT' control port command can now be used with
  17583. a circ id of 0 and no path. This feature will cause Tor to build
  17584. a new 'fast' general purpose circuit using its own path selection
  17585. algorithms.
  17586. - Added a BUILDTIMEOUT_SET controller event to describe changes
  17587. to the circuit build timeout.
  17588. - Future-proof the controller protocol a bit by ignoring keyword
  17589. arguments we do not recognize.
  17590. - Expand homedirs passed to tor-checkkey. This should silence a
  17591. coverity complaint about passing a user-supplied string into
  17592. open() without checking it.
  17593. Changes in version 0.2.1.25 - 2010-03-16
  17594. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  17595. prevent relays from guessing their IP address correctly. It also fixes
  17596. several minor potential security bugs.
  17597. o Major bugfixes:
  17598. - Fix a regression from our patch for bug 1244 that caused relays
  17599. to guess their IP address incorrectly if they didn't set Address
  17600. in their torrc and/or their address fails to resolve. Bugfix on
  17601. 0.2.1.23; fixes bug 1269.
  17602. - When freeing a session key, zero it out completely. We only zeroed
  17603. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  17604. patched by ekir. Fixes bug 1254.
  17605. o Minor bugfixes:
  17606. - Fix a dereference-then-NULL-check sequence when publishing
  17607. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  17608. bug 1255.
  17609. - Fix another dereference-then-NULL-check sequence. Bugfix on
  17610. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  17611. - Make sure we treat potentially not NUL-terminated strings correctly.
  17612. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  17613. Changes in version 0.2.1.24 - 2010-02-21
  17614. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  17615. for sure!
  17616. o Minor bugfixes:
  17617. - Work correctly out-of-the-box with even more vendor-patched versions
  17618. of OpenSSL. In particular, make it so Debian and OS X don't need
  17619. customized patches to run/build.
  17620. Changes in version 0.2.1.23 - 2010-02-13
  17621. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  17622. again on the latest OS X, and updates the location of a directory
  17623. authority.
  17624. o Major bugfixes (performance):
  17625. - We were selecting our guards uniformly at random, and then weighting
  17626. which of our guards we'd use uniformly at random. This imbalance
  17627. meant that Tor clients were severely limited on throughput (and
  17628. probably latency too) by the first hop in their circuit. Now we
  17629. select guards weighted by currently advertised bandwidth. We also
  17630. automatically discard guards picked using the old algorithm. Fixes
  17631. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  17632. o Major bugfixes:
  17633. - Make Tor work again on the latest OS X: when deciding whether to
  17634. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  17635. version at run-time, not compile time. We need to do this because
  17636. Apple doesn't update its dev-tools headers when it updates its
  17637. libraries in a security patch.
  17638. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  17639. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  17640. a memory leak when requesting a hidden service descriptor we've
  17641. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  17642. by aakova.
  17643. o Directory authority changes:
  17644. - Change IP address for dannenberg (v3 directory authority), and
  17645. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  17646. service directory authority) from the list.
  17647. o Minor bugfixes:
  17648. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  17649. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  17650. o Minor features:
  17651. - Avoid a mad rush at the beginning of each month when each client
  17652. rotates half of its guards. Instead we spread the rotation out
  17653. throughout the month, but we still avoid leaving a precise timestamp
  17654. in the state file about when we first picked the guard. Improves
  17655. over the behavior introduced in 0.1.2.17.
  17656. Changes in version 0.2.2.8-alpha - 2010-01-26
  17657. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  17658. causing bridge relays to disappear. If you're running a bridge,
  17659. please upgrade.
  17660. o Major bugfixes:
  17661. - Fix a memory corruption bug on bridges that occurred during the
  17662. inclusion of stats data in extra-info descriptors. Also fix the
  17663. interface for geoip_get_bridge_stats* to prevent similar bugs in
  17664. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  17665. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  17666. o Minor bugfixes:
  17667. - Ignore OutboundBindAddress when connecting to localhost.
  17668. Connections to localhost need to come _from_ localhost, or else
  17669. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  17670. refuse to listen.
  17671. Changes in version 0.2.2.7-alpha - 2010-01-19
  17672. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  17673. as laying the groundwork for further relay-side performance fixes. It
  17674. also starts cleaning up client behavior with respect to the EntryNodes,
  17675. ExitNodes, and StrictNodes config options.
  17676. This release also rotates two directory authority keys, due to a
  17677. security breach of some of the Torproject servers.
  17678. o Directory authority changes:
  17679. - Rotate keys (both v3 identity and relay identity) for moria1
  17680. and gabelmoo.
  17681. o Major features (performance):
  17682. - We were selecting our guards uniformly at random, and then weighting
  17683. which of our guards we'd use uniformly at random. This imbalance
  17684. meant that Tor clients were severely limited on throughput (and
  17685. probably latency too) by the first hop in their circuit. Now we
  17686. select guards weighted by currently advertised bandwidth. We also
  17687. automatically discard guards picked using the old algorithm. Fixes
  17688. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  17689. - When choosing which cells to relay first, relays can now favor
  17690. circuits that have been quiet recently, to provide lower latency
  17691. for low-volume circuits. By default, relays enable or disable this
  17692. feature based on a setting in the consensus. You can override
  17693. this default by using the new "CircuitPriorityHalflife" config
  17694. option. Design and code by Ian Goldberg, Can Tang, and Chris
  17695. Alexander.
  17696. - Add separate per-conn write limiting to go with the per-conn read
  17697. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  17698. but never per-conn write limits.
  17699. - New consensus params "bwconnrate" and "bwconnburst" to let us
  17700. rate-limit client connections as they enter the network. It's
  17701. controlled in the consensus so we can turn it on and off for
  17702. experiments. It's starting out off. Based on proposal 163.
  17703. o Major features (relay selection options):
  17704. - Switch to a StrictNodes config option, rather than the previous
  17705. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  17706. "StrictExcludeNodes" option.
  17707. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  17708. change during a config reload, mark and discard all our origin
  17709. circuits. This fix should address edge cases where we change the
  17710. config options and but then choose a circuit that we created before
  17711. the change.
  17712. - If EntryNodes or ExitNodes are set, be more willing to use an
  17713. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  17714. they get it.
  17715. - Make EntryNodes config option much more aggressive even when
  17716. StrictNodes is not set. Before it would prepend your requested
  17717. entrynodes to your list of guard nodes, but feel free to use others
  17718. after that. Now it chooses only from your EntryNodes if any of
  17719. those are available, and only falls back to others if a) they're
  17720. all down and b) StrictNodes is not set.
  17721. - Now we refresh your entry guards from EntryNodes at each consensus
  17722. fetch -- rather than just at startup and then they slowly rot as
  17723. the network changes.
  17724. o Major bugfixes:
  17725. - Stop bridge directory authorities from answering dbg-stability.txt
  17726. directory queries, which would let people fetch a list of all
  17727. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  17728. o Minor features:
  17729. - Log a notice when we get a new control connection. Now it's easier
  17730. for security-conscious users to recognize when a local application
  17731. is knocking on their controller door. Suggested by bug 1196.
  17732. - New config option "CircuitStreamTimeout" to override our internal
  17733. timeout schedule for how many seconds until we detach a stream from
  17734. a circuit and try a new circuit. If your network is particularly
  17735. slow, you might want to set this to a number like 60.
  17736. - New controller command "getinfo config-text". It returns the
  17737. contents that Tor would write if you send it a SAVECONF command,
  17738. so the controller can write the file to disk itself.
  17739. - New options for SafeLogging to allow scrubbing only log messages
  17740. generated while acting as a relay.
  17741. - Ship the bridges spec file in the tarball too.
  17742. - Avoid a mad rush at the beginning of each month when each client
  17743. rotates half of its guards. Instead we spread the rotation out
  17744. throughout the month, but we still avoid leaving a precise timestamp
  17745. in the state file about when we first picked the guard. Improves
  17746. over the behavior introduced in 0.1.2.17.
  17747. o Minor bugfixes (compiling):
  17748. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  17749. hides it. Bugfix on 0.2.2.6-alpha.
  17750. - Fix compilation on Solaris by removing support for the
  17751. DisableAllSwap config option. Solaris doesn't have an rlimit for
  17752. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  17753. 0.2.2.6-alpha.
  17754. o Minor bugfixes (crashes):
  17755. - Do not segfault when writing buffer stats when we haven't observed
  17756. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  17757. 0.2.2.1-alpha.
  17758. - If we're in the pathological case where there's no exit bandwidth
  17759. but there is non-exit bandwidth, or no guard bandwidth but there
  17760. is non-guard bandwidth, don't crash during path selection. Bugfix
  17761. on 0.2.0.3-alpha.
  17762. - Fix an impossible-to-actually-trigger buffer overflow in relay
  17763. descriptor generation. Bugfix on 0.1.0.15.
  17764. o Minor bugfixes (privacy):
  17765. - Fix an instance where a Tor directory mirror might accidentally
  17766. log the IP address of a misbehaving Tor client. Bugfix on
  17767. 0.1.0.1-rc.
  17768. - Don't list Windows capabilities in relay descriptors. We never made
  17769. use of them, and maybe it's a bad idea to publish them. Bugfix
  17770. on 0.1.1.8-alpha.
  17771. o Minor bugfixes (other):
  17772. - Resolve an edge case in path weighting that could make us misweight
  17773. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  17774. - Fix statistics on client numbers by country as seen by bridges that
  17775. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  17776. intervals instead of variable 12-to-48-hour intervals.
  17777. - After we free an internal connection structure, overwrite it
  17778. with a different memory value than we use for overwriting a freed
  17779. internal circuit structure. Should help with debugging. Suggested
  17780. by bug 1055.
  17781. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  17782. too.
  17783. o Removed features:
  17784. - Remove the HSAuthorityRecordStats option that version 0 hidden
  17785. service authorities could have used to track statistics of overall
  17786. hidden service usage.
  17787. Changes in version 0.2.1.22 - 2010-01-19
  17788. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  17789. authorities -- it would tell you its whole history of bridge descriptors
  17790. if you make the right directory request. This stable update also
  17791. rotates two of the seven v3 directory authority keys and locations.
  17792. o Directory authority changes:
  17793. - Rotate keys (both v3 identity and relay identity) for moria1
  17794. and gabelmoo.
  17795. o Major bugfixes:
  17796. - Stop bridge directory authorities from answering dbg-stability.txt
  17797. directory queries, which would let people fetch a list of all
  17798. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  17799. Changes in version 0.2.1.21 - 2009-12-21
  17800. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  17801. library. If you use Tor on Linux / Unix and you're getting SSL
  17802. renegotiation errors, upgrading should help. We also recommend an
  17803. upgrade if you're an exit relay.
  17804. o Major bugfixes:
  17805. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  17806. handshake from working unless we explicitly tell OpenSSL that we
  17807. are using SSL renegotiation safely. We are, of course, but OpenSSL
  17808. 0.9.8l won't work unless we say we are.
  17809. - Avoid crashing if the client is trying to upload many bytes and the
  17810. circuit gets torn down at the same time, or if the flip side
  17811. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  17812. o Minor bugfixes:
  17813. - Do not refuse to learn about authority certs and v2 networkstatus
  17814. documents that are older than the latest consensus. This bug might
  17815. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  17816. Spotted and fixed by xmux.
  17817. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  17818. trigger platform-specific option misparsing case found by Coverity
  17819. Scan.
  17820. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  17821. trigger assert. Fixes bug 1173.
  17822. Changes in version 0.2.2.6-alpha - 2009-11-19
  17823. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  17824. support for the new lower-footprint "microdescriptor" directory design,
  17825. future-proofing our consensus format against new hash functions or
  17826. other changes, and an Android port. It also makes Tor compatible with
  17827. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  17828. o Major features:
  17829. - Directory authorities can now create, vote on, and serve multiple
  17830. parallel formats of directory data as part of their voting process.
  17831. Partially implements Proposal 162: "Publish the consensus in
  17832. multiple flavors".
  17833. - Directory authorities can now agree on and publish small summaries
  17834. of router information that clients can use in place of regular
  17835. server descriptors. This transition will eventually allow clients
  17836. to use far less bandwidth for downloading information about the
  17837. network. Begins the implementation of Proposal 158: "Clients
  17838. download consensus + microdescriptors".
  17839. - The directory voting system is now extensible to use multiple hash
  17840. algorithms for signatures and resource selection. Newer formats
  17841. are signed with SHA256, with a possibility for moving to a better
  17842. hash algorithm in the future.
  17843. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  17844. current and future memory pages via mlockall(). On supported
  17845. platforms (modern Linux and probably BSD but not Windows or OS X),
  17846. this should effectively disable any and all attempts to page out
  17847. memory. This option requires that you start your Tor as root --
  17848. if you use DisableAllSwap, please consider using the User option
  17849. to properly reduce the privileges of your Tor.
  17850. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  17851. to help Tor build correctly for Android phones.
  17852. o Major bugfixes:
  17853. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  17854. handshake from working unless we explicitly tell OpenSSL that we
  17855. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  17856. won't work unless we say we are.
  17857. o Minor bugfixes:
  17858. - Fix a crash bug when trying to initialize the evdns module in
  17859. Libevent 2. Bugfix on 0.2.1.16-rc.
  17860. - Stop logging at severity 'warn' when some other Tor client tries
  17861. to establish a circuit with us using weak DH keys. It's a protocol
  17862. violation, but that doesn't mean ordinary users need to hear about
  17863. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  17864. - Do not refuse to learn about authority certs and v2 networkstatus
  17865. documents that are older than the latest consensus. This bug might
  17866. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  17867. Spotted and fixed by xmux.
  17868. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  17869. - If all authorities restart at once right before a consensus vote,
  17870. nobody will vote about "Running", and clients will get a consensus
  17871. with no usable relays. Instead, authorities refuse to build a
  17872. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  17873. - If your relay can't keep up with the number of incoming create
  17874. cells, it would log one warning per failure into your logs. Limit
  17875. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  17876. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  17877. on 0.2.0.3-alpha; fixes bug 1113.
  17878. - Fix a memory leak on directory authorities during voting that was
  17879. introduced in 0.2.2.1-alpha. Found via valgrind.
  17880. Changes in version 0.2.1.20 - 2009-10-15
  17881. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  17882. services at once, prepares for more performance improvements, and
  17883. fixes a bunch of smaller bugs.
  17884. The Windows and OS X bundles also include a more recent Vidalia,
  17885. and switch from Privoxy to Polipo.
  17886. The OS X installers are now drag and drop. It's best to un-install
  17887. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  17888. you want to upgrade, you'll need to update the paths for Tor and Polipo
  17889. in the Vidalia Settings window.
  17890. o Major bugfixes:
  17891. - Send circuit or stream sendme cells when our window has decreased
  17892. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  17893. by Karsten when testing the "reduce circuit window" performance
  17894. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  17895. before the release of Tor 0.0.0. This is the new winner of the
  17896. oldest-bug prize.
  17897. - Fix a remotely triggerable memory leak when a consensus document
  17898. contains more than one signature from the same voter. Bugfix on
  17899. 0.2.0.3-alpha.
  17900. - Avoid segfault in rare cases when finishing an introduction circuit
  17901. as a client and finding out that we don't have an introduction key
  17902. for it. Fixes bug 1073. Reported by Aaron Swartz.
  17903. o Major features:
  17904. - Tor now reads the "circwindow" parameter out of the consensus,
  17905. and uses that value for its circuit package window rather than the
  17906. default of 1000 cells. Begins the implementation of proposal 168.
  17907. o New directory authorities:
  17908. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  17909. authority.
  17910. - Move moria1 and tonga to alternate IP addresses.
  17911. o Minor bugfixes:
  17912. - Fix a signed/unsigned compile warning in 0.2.1.19.
  17913. - Fix possible segmentation fault on directory authorities. Bugfix on
  17914. 0.2.1.14-rc.
  17915. - Fix an extremely rare infinite recursion bug that could occur if
  17916. we tried to log a message after shutting down the log subsystem.
  17917. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  17918. - Fix an obscure bug where hidden services on 64-bit big-endian
  17919. systems might mis-read the timestamp in v3 introduce cells, and
  17920. refuse to connect back to the client. Discovered by "rotor".
  17921. Bugfix on 0.2.1.6-alpha.
  17922. - We were triggering a CLOCK_SKEW controller status event whenever
  17923. we connect via the v2 connection protocol to any relay that has
  17924. a wrong clock. Instead, we should only inform the controller when
  17925. it's a trusted authority that claims our clock is wrong. Bugfix
  17926. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  17927. - We were telling the controller about CHECKING_REACHABILITY and
  17928. REACHABILITY_FAILED status events whenever we launch a testing
  17929. circuit or notice that one has failed. Instead, only tell the
  17930. controller when we want to inform the user of overall success or
  17931. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  17932. by SwissTorExit.
  17933. - Don't warn when we're using a circuit that ends with a node
  17934. excluded in ExcludeExitNodes, but the circuit is not used to access
  17935. the outside world. This should help fix bug 1090. Bugfix on
  17936. 0.2.1.6-alpha.
  17937. - Work around a small memory leak in some versions of OpenSSL that
  17938. stopped the memory used by the hostname TLS extension from being
  17939. freed.
  17940. o Minor features:
  17941. - Add a "getinfo status/accepted-server-descriptor" controller
  17942. command, which is the recommended way for controllers to learn
  17943. whether our server descriptor has been successfully received by at
  17944. least on directory authority. Un-recommend good-server-descriptor
  17945. getinfo and status events until we have a better design for them.
  17946. Changes in version 0.2.2.5-alpha - 2009-10-11
  17947. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  17948. o Major bugfixes:
  17949. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  17950. o Directory authorities:
  17951. - Temporarily (just for this release) move dizum to an alternate
  17952. IP address.
  17953. Changes in version 0.2.2.4-alpha - 2009-10-10
  17954. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  17955. introduces a new unit test framework, shifts directry authority
  17956. addresses around to reduce the impact from recent blocking events,
  17957. and fixes a few smaller bugs.
  17958. o Major bugfixes:
  17959. - Fix several more asserts in the circuit_build_times code, for
  17960. example one that causes Tor to fail to start once we have
  17961. accumulated 5000 build times in the state file. Bugfixes on
  17962. 0.2.2.2-alpha; fixes bug 1108.
  17963. o New directory authorities:
  17964. - Move moria1 and Tonga to alternate IP addresses.
  17965. o Minor features:
  17966. - Log SSL state transitions at debug level during handshake, and
  17967. include SSL states in error messages. This may help debug future
  17968. SSL handshake issues.
  17969. - Add a new "Handshake" log domain for activities that happen
  17970. during the TLS handshake.
  17971. - Revert to the "June 3 2009" ip-to-country file. The September one
  17972. seems to have removed most US IP addresses.
  17973. - Directory authorities now reject Tor relays with versions less than
  17974. 0.1.2.14. This step cuts out four relays from the current network,
  17975. none of which are very big.
  17976. o Minor bugfixes:
  17977. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  17978. on 0.2.2.1-alpha.
  17979. - Fix two memory leaks in the error case of
  17980. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  17981. - Don't count one-hop circuits when we're estimating how long it
  17982. takes circuits to build on average. Otherwise we'll set our circuit
  17983. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  17984. - Directory authorities no longer change their opinion of, or vote on,
  17985. whether a router is Running, unless they have themselves been
  17986. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  17987. Fixes bug 1023.
  17988. o Code simplifications and refactoring:
  17989. - Revise our unit tests to use the "tinytest" framework, so we
  17990. can run tests in their own processes, have smarter setup/teardown
  17991. code, and so on. The unit test code has moved to its own
  17992. subdirectory, and has been split into multiple modules.
  17993. Changes in version 0.2.2.3-alpha - 2009-09-23
  17994. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  17995. o Major bugfixes:
  17996. - Fix an overzealous assert in our new circuit build timeout code.
  17997. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  17998. o Minor bugfixes:
  17999. - If the networkstatus consensus tells us that we should use a
  18000. negative circuit package window, ignore it. Otherwise we'll
  18001. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  18002. Changes in version 0.2.2.2-alpha - 2009-09-21
  18003. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  18004. clients: Tor tracks the average time it takes to build a circuit, and
  18005. avoids using circuits that take too long to build. For fast connections,
  18006. this feature can cut your expected latency in half. For slow or flaky
  18007. connections, it could ruin your Tor experience. Let us know if it does!
  18008. o Major features:
  18009. - Tor now tracks how long it takes to build client-side circuits
  18010. over time, and adapts its timeout to local network performance.
  18011. Since a circuit that takes a long time to build will also provide
  18012. bad performance, we get significant latency improvements by
  18013. discarding the slowest 20% of circuits. Specifically, Tor creates
  18014. circuits more aggressively than usual until it has enough data
  18015. points for a good timeout estimate. Implements proposal 151.
  18016. We are especially looking for reports (good and bad) from users with
  18017. both EDGE and broadband connections that can move from broadband
  18018. to EDGE and find out if the build-time data in the .tor/state gets
  18019. reset without loss of Tor usability. You should also see a notice
  18020. log message telling you that Tor has reset its timeout.
  18021. - Directory authorities can now vote on arbitrary integer values as
  18022. part of the consensus process. This is designed to help set
  18023. network-wide parameters. Implements proposal 167.
  18024. - Tor now reads the "circwindow" parameter out of the consensus,
  18025. and uses that value for its circuit package window rather than the
  18026. default of 1000 cells. Begins the implementation of proposal 168.
  18027. o Major bugfixes:
  18028. - Fix a remotely triggerable memory leak when a consensus document
  18029. contains more than one signature from the same voter. Bugfix on
  18030. 0.2.0.3-alpha.
  18031. o Minor bugfixes:
  18032. - Fix an extremely rare infinite recursion bug that could occur if
  18033. we tried to log a message after shutting down the log subsystem.
  18034. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  18035. - Fix parsing for memory or time units given without a space between
  18036. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  18037. - A networkstatus vote must contain exactly one signature. Spec
  18038. conformance issue. Bugfix on 0.2.0.3-alpha.
  18039. - Fix an obscure bug where hidden services on 64-bit big-endian
  18040. systems might mis-read the timestamp in v3 introduce cells, and
  18041. refuse to connect back to the client. Discovered by "rotor".
  18042. Bugfix on 0.2.1.6-alpha.
  18043. - We were triggering a CLOCK_SKEW controller status event whenever
  18044. we connect via the v2 connection protocol to any relay that has
  18045. a wrong clock. Instead, we should only inform the controller when
  18046. it's a trusted authority that claims our clock is wrong. Bugfix
  18047. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  18048. - We were telling the controller about CHECKING_REACHABILITY and
  18049. REACHABILITY_FAILED status events whenever we launch a testing
  18050. circuit or notice that one has failed. Instead, only tell the
  18051. controller when we want to inform the user of overall success or
  18052. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  18053. by SwissTorExit.
  18054. - Don't warn when we're using a circuit that ends with a node
  18055. excluded in ExcludeExitNodes, but the circuit is not used to access
  18056. the outside world. This should help fix bug 1090, but more problems
  18057. remain. Bugfix on 0.2.1.6-alpha.
  18058. - Work around a small memory leak in some versions of OpenSSL that
  18059. stopped the memory used by the hostname TLS extension from being
  18060. freed.
  18061. - Make our 'torify' script more portable; if we have only one of
  18062. 'torsocks' or 'tsocks' installed, don't complain to the user;
  18063. and explain our warning about tsocks better.
  18064. o Minor features:
  18065. - Add a "getinfo status/accepted-server-descriptor" controller
  18066. command, which is the recommended way for controllers to learn
  18067. whether our server descriptor has been successfully received by at
  18068. least on directory authority. Un-recommend good-server-descriptor
  18069. getinfo and status events until we have a better design for them.
  18070. - Update to the "September 4 2009" ip-to-country file.
  18071. Changes in version 0.2.2.1-alpha - 2009-08-26
  18072. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  18073. Tor clients to bootstrap on networks where only port 80 is reachable,
  18074. makes it more straightforward to support hardware crypto accelerators,
  18075. and starts the groundwork for gathering stats safely at relays.
  18076. o Security fixes:
  18077. - Start the process of disabling ".exit" address notation, since it
  18078. can be used for a variety of esoteric application-level attacks
  18079. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  18080. on 0.0.9rc5.
  18081. o New directory authorities:
  18082. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  18083. authority.
  18084. o Major features:
  18085. - New AccelName and AccelDir options add support for dynamic OpenSSL
  18086. hardware crypto acceleration engines.
  18087. - Tor now supports tunneling all of its outgoing connections over
  18088. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  18089. configuration options. Code by Christopher Davis.
  18090. o Major bugfixes:
  18091. - Send circuit or stream sendme cells when our window has decreased
  18092. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  18093. by Karsten when testing the "reduce circuit window" performance
  18094. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  18095. before the release of Tor 0.0.0. This is the new winner of the
  18096. oldest-bug prize.
  18097. o New options for gathering stats safely:
  18098. - Directory mirrors that set "DirReqStatistics 1" write statistics
  18099. about directory requests to disk every 24 hours. As compared to the
  18100. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  18101. 1) stats are written to disk exactly every 24 hours; 2) estimated
  18102. shares of v2 and v3 requests are determined as mean values, not at
  18103. the end of a measurement period; 3) unresolved requests are listed
  18104. with country code '??'; 4) directories also measure download times.
  18105. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  18106. number of exit streams and transferred bytes per port to disk every
  18107. 24 hours.
  18108. - Relays that set "CellStatistics 1" write statistics on how long
  18109. cells spend in their circuit queues to disk every 24 hours.
  18110. - Entry nodes that set "EntryStatistics 1" write statistics on the
  18111. rough number and origins of connecting clients to disk every 24
  18112. hours.
  18113. - Relays that write any of the above statistics to disk and set
  18114. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  18115. their extra-info documents.
  18116. o Minor features:
  18117. - New --digests command-line switch to output the digests of the
  18118. source files Tor was built with.
  18119. - The "torify" script now uses torsocks where available.
  18120. - The memarea code now uses a sentinel value at the end of each area
  18121. to make sure nothing writes beyond the end of an area. This might
  18122. help debug some conceivable causes of bug 930.
  18123. - Time and memory units in the configuration file can now be set to
  18124. fractional units. For example, "2.5 GB" is now a valid value for
  18125. AccountingMax.
  18126. - Certain Tor clients (such as those behind check.torproject.org) may
  18127. want to fetch the consensus in an extra early manner. To enable this
  18128. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  18129. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  18130. as only certain clients who must have this information sooner should
  18131. set this option.
  18132. - Instead of adding the svn revision to the Tor version string, report
  18133. the git commit (when we're building from a git checkout).
  18134. o Minor bugfixes:
  18135. - If any of the v3 certs we download are unparseable, we should
  18136. actually notice the failure so we don't retry indefinitely. Bugfix
  18137. on 0.2.0.x; reported by "rotator".
  18138. - If the cached cert file is unparseable, warn but don't exit.
  18139. - Fix possible segmentation fault on directory authorities. Bugfix on
  18140. 0.2.1.14-rc.
  18141. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  18142. Might help diagnosing bug 1051.
  18143. o Deprecated and removed features:
  18144. - The controller no longer accepts the old obsolete "addr-mappings/"
  18145. or "unregistered-servers-" GETINFO values.
  18146. - Hidden services no longer publish version 0 descriptors, and clients
  18147. do not request or use version 0 descriptors. However, the old hidden
  18148. service authorities still accept and serve version 0 descriptors
  18149. when contacted by older hidden services/clients.
  18150. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  18151. always on; using them is necessary for correct forward-compatible
  18152. controllers.
  18153. - Remove support for .noconnect style addresses. Nobody was using
  18154. them, and they provided another avenue for detecting Tor users
  18155. via application-level web tricks.
  18156. o Packaging changes:
  18157. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  18158. installer bundles. See
  18159. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  18160. for details of what's new in Vidalia 0.2.3.
  18161. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  18162. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  18163. configuration file, rather than the old Privoxy.
  18164. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  18165. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  18166. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  18167. better compatibility with OS X 10.6, aka Snow Leopard.
  18168. - OS X Vidalia Bundle: The multi-package installer is now replaced
  18169. by a simple drag and drop to the /Applications folder. This change
  18170. occurred with the upgrade to Vidalia 0.2.3.
  18171. Changes in version 0.2.1.19 - 2009-07-28
  18172. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  18173. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  18174. o Major bugfixes:
  18175. - Make accessing hidden services on 0.2.1.x work right again.
  18176. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  18177. part of patch provided by "optimist".
  18178. o Minor features:
  18179. - When a relay/bridge is writing out its identity key fingerprint to
  18180. the "fingerprint" file and to its logs, write it without spaces. Now
  18181. it will look like the fingerprints in our bridges documentation,
  18182. and confuse fewer users.
  18183. o Minor bugfixes:
  18184. - Relays no longer publish a new server descriptor if they change
  18185. their MaxAdvertisedBandwidth config option but it doesn't end up
  18186. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  18187. fixes bug 1026. Patch from Sebastian.
  18188. - Avoid leaking memory every time we get a create cell but we have
  18189. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  18190. fixes bug 1034. Reported by BarkerJr.
  18191. Changes in version 0.2.1.18 - 2009-07-24
  18192. Tor 0.2.1.18 lays the foundations for performance improvements,
  18193. adds status events to help users diagnose bootstrap problems, adds
  18194. optional authentication/authorization for hidden services, fixes a
  18195. variety of potential anonymity problems, and includes a huge pile of
  18196. other features and bug fixes.
  18197. o Build fixes:
  18198. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  18199. Changes in version 0.2.1.17-rc - 2009-07-07
  18200. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  18201. candidate for the 0.2.1.x series. It lays the groundwork for further
  18202. client performance improvements, and also fixes a big bug with directory
  18203. authorities that were causing them to assign Guard and Stable flags
  18204. poorly.
  18205. The Windows bundles also finally include the geoip database that we
  18206. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  18207. should actually install Torbutton rather than giving you a cryptic
  18208. failure message (oops).
  18209. o Major features:
  18210. - Clients now use the bandwidth values in the consensus, rather than
  18211. the bandwidth values in each relay descriptor. This approach opens
  18212. the door to more accurate bandwidth estimates once the directory
  18213. authorities start doing active measurements. Implements more of
  18214. proposal 141.
  18215. o Major bugfixes:
  18216. - When Tor clients restart after 1-5 days, they discard all their
  18217. cached descriptors as too old, but they still use the cached
  18218. consensus document. This approach is good for robustness, but
  18219. bad for performance: since they don't know any bandwidths, they
  18220. end up choosing at random rather than weighting their choice by
  18221. speed. Fixed by the above feature of putting bandwidths in the
  18222. consensus. Bugfix on 0.2.0.x.
  18223. - Directory authorities were neglecting to mark relays down in their
  18224. internal histories if the relays fall off the routerlist without
  18225. ever being found unreachable. So there were relays in the histories
  18226. that haven't been seen for eight months, and are listed as being
  18227. up for eight months. This wreaked havoc on the "median wfu"
  18228. and "median mtbf" calculations, in turn making Guard and Stable
  18229. flags very wrong, hurting network performance. Fixes bugs 696 and
  18230. 969. Bugfix on 0.2.0.6-alpha.
  18231. o Minor bugfixes:
  18232. - Serve the DirPortFrontPage page even when we have been approaching
  18233. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  18234. - The control port would close the connection before flushing long
  18235. replies, such as the network consensus, if a QUIT command was issued
  18236. before the reply had completed. Now, the control port flushes all
  18237. pending replies before closing the connection. Also fixed a spurious
  18238. warning when a QUIT command is issued after a malformed or rejected
  18239. AUTHENTICATE command, but before the connection was closed. Patch
  18240. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  18241. - When we can't find an intro key for a v2 hidden service descriptor,
  18242. fall back to the v0 hidden service descriptor and log a bug message.
  18243. Workaround for bug 1024.
  18244. - Fix a log message that did not respect the SafeLogging option.
  18245. Resolves bug 1027.
  18246. o Minor features:
  18247. - If we're a relay and we change our IP address, be more verbose
  18248. about the reason that made us change. Should help track down
  18249. further bugs for relays on dynamic IP addresses.
  18250. Changes in version 0.2.0.35 - 2009-06-24
  18251. o Security fix:
  18252. - Avoid crashing in the presence of certain malformed descriptors.
  18253. Found by lark, and by automated fuzzing.
  18254. - Fix an edge case where a malicious exit relay could convince a
  18255. controller that the client's DNS question resolves to an internal IP
  18256. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  18257. o Major bugfixes:
  18258. - Finally fix the bug where dynamic-IP relays disappear when their
  18259. IP address changes: directory mirrors were mistakenly telling
  18260. them their old address if they asked via begin_dir, so they
  18261. never got an accurate answer about their new address, so they
  18262. just vanished after a day. For belt-and-suspenders, relays that
  18263. don't set Address in their config now avoid using begin_dir for
  18264. all direct connections. Should fix bugs 827, 883, and 900.
  18265. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  18266. that would occur on some exit nodes when DNS failures and timeouts
  18267. occurred in certain patterns. Fix for bug 957.
  18268. o Minor bugfixes:
  18269. - When starting with a cache over a few days old, do not leak
  18270. memory for the obsolete router descriptors in it. Bugfix on
  18271. 0.2.0.33; fixes bug 672.
  18272. - Hidden service clients didn't use a cached service descriptor that
  18273. was older than 15 minutes, but wouldn't fetch a new one either,
  18274. because there was already one in the cache. Now, fetch a v2
  18275. descriptor unless the same descriptor was added to the cache within
  18276. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  18277. Changes in version 0.2.1.16-rc - 2009-06-20
  18278. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  18279. a bunch of minor bugs.
  18280. o Security fixes:
  18281. - Fix an edge case where a malicious exit relay could convince a
  18282. controller that the client's DNS question resolves to an internal IP
  18283. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  18284. o Major performance improvements (on 0.2.0.x):
  18285. - Disable and refactor some debugging checks that forced a linear scan
  18286. over the whole server-side DNS cache. These accounted for over 50%
  18287. of CPU time on a relatively busy exit node's gprof profile. Found
  18288. by Jacob.
  18289. - Disable some debugging checks that appeared in exit node profile
  18290. data.
  18291. o Minor features:
  18292. - Update to the "June 3 2009" ip-to-country file.
  18293. - Do not have tor-resolve automatically refuse all .onion addresses;
  18294. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  18295. o Minor bugfixes (on 0.2.0.x):
  18296. - Log correct error messages for DNS-related network errors on
  18297. Windows.
  18298. - Fix a race condition that could cause crashes or memory corruption
  18299. when running as a server with a controller listening for log
  18300. messages.
  18301. - Avoid crashing when we have a policy specified in a DirPolicy or
  18302. SocksPolicy or ReachableAddresses option with ports set on it,
  18303. and we re-load the policy. May fix bug 996.
  18304. - Hidden service clients didn't use a cached service descriptor that
  18305. was older than 15 minutes, but wouldn't fetch a new one either,
  18306. because there was already one in the cache. Now, fetch a v2
  18307. descriptor unless the same descriptor was added to the cache within
  18308. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  18309. o Minor bugfixes (on 0.2.1.x):
  18310. - Don't warn users about low port and hibernation mix when they
  18311. provide a *ListenAddress directive to fix that. Bugfix on
  18312. 0.2.1.15-rc.
  18313. - When switching back and forth between bridge mode, do not start
  18314. gathering GeoIP data until two hours have passed.
  18315. - Do not complain that the user has requested an excluded node as
  18316. an exit when the node is not really an exit. This could happen
  18317. because the circuit was for testing, or an introduction point.
  18318. Fix for bug 984.
  18319. Changes in version 0.2.1.15-rc - 2009-05-25
  18320. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  18321. series. It fixes a major bug on fast exit relays, as well as a variety
  18322. of more minor bugs.
  18323. o Major bugfixes (on 0.2.0.x):
  18324. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  18325. that would occur on some exit nodes when DNS failures and timeouts
  18326. occurred in certain patterns. Fix for bug 957.
  18327. o Minor bugfixes (on 0.2.0.x):
  18328. - Actually return -1 in the error case for read_bandwidth_usage().
  18329. Harmless bug, since we currently don't care about the return value
  18330. anywhere. Bugfix on 0.2.0.9-alpha.
  18331. - Provide a more useful log message if bug 977 (related to buffer
  18332. freelists) ever reappears, and do not crash right away.
  18333. - Fix an assertion failure on 64-bit platforms when we allocated
  18334. memory right up to the end of a memarea, then realigned the memory
  18335. one step beyond the end. Fixes a possible cause of bug 930.
  18336. - Protect the count of open sockets with a mutex, so we can't
  18337. corrupt it when two threads are closing or opening sockets at once.
  18338. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  18339. - Don't allow a bridge to publish its router descriptor to a
  18340. non-bridge directory authority. Fixes part of bug 932.
  18341. - When we change to or from being a bridge, reset our counts of
  18342. client usage by country. Fixes bug 932.
  18343. - Fix a bug that made stream bandwidth get misreported to the
  18344. controller.
  18345. - Stop using malloc_usable_size() to use more area than we had
  18346. actually allocated: it was safe, but made valgrind really unhappy.
  18347. - Fix a memory leak when v3 directory authorities load their keys
  18348. and cert from disk. Bugfix on 0.2.0.1-alpha.
  18349. o Minor bugfixes (on 0.2.1.x):
  18350. - Fix use of freed memory when deciding to mark a non-addable
  18351. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  18352. Changes in version 0.2.1.14-rc - 2009-04-12
  18353. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  18354. series. It begins fixing some major performance problems, and also
  18355. finally addresses the bug that was causing relays on dynamic IP
  18356. addresses to fall out of the directory.
  18357. o Major features:
  18358. - Clients replace entry guards that were chosen more than a few months
  18359. ago. This change should significantly improve client performance,
  18360. especially once more people upgrade, since relays that have been
  18361. a guard for a long time are currently overloaded.
  18362. o Major bugfixes (on 0.2.0):
  18363. - Finally fix the bug where dynamic-IP relays disappear when their
  18364. IP address changes: directory mirrors were mistakenly telling
  18365. them their old address if they asked via begin_dir, so they
  18366. never got an accurate answer about their new address, so they
  18367. just vanished after a day. For belt-and-suspenders, relays that
  18368. don't set Address in their config now avoid using begin_dir for
  18369. all direct connections. Should fix bugs 827, 883, and 900.
  18370. - Relays were falling out of the networkstatus consensus for
  18371. part of a day if they changed their local config but the
  18372. authorities discarded their new descriptor as "not sufficiently
  18373. different". Now directory authorities accept a descriptor as changed
  18374. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  18375. patch by Sebastian.
  18376. - Avoid crashing in the presence of certain malformed descriptors.
  18377. Found by lark, and by automated fuzzing.
  18378. o Minor features:
  18379. - When generating circuit events with verbose nicknames for
  18380. controllers, try harder to look up nicknames for routers on a
  18381. circuit. (Previously, we would look in the router descriptors we had
  18382. for nicknames, but not in the consensus.) Partial fix for bug 941.
  18383. - If the bridge config line doesn't specify a port, assume 443.
  18384. This makes bridge lines a bit smaller and easier for users to
  18385. understand.
  18386. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  18387. bytes (aka 20KB/s), to match our documentation. Also update
  18388. directory authorities so they always assign the Fast flag to relays
  18389. with 20KB/s of capacity. Now people running relays won't suddenly
  18390. find themselves not seeing any use, if the network gets faster
  18391. on average.
  18392. - Update to the "April 3 2009" ip-to-country file.
  18393. o Minor bugfixes:
  18394. - Avoid trying to print raw memory to the logs when we decide to
  18395. give up on downloading a given relay descriptor. Bugfix on
  18396. 0.2.1.9-alpha.
  18397. - In tor-resolve, when the Tor client to use is specified by
  18398. <hostname>:<port>, actually use the specified port rather than
  18399. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  18400. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  18401. - When starting with a cache over a few days old, do not leak
  18402. memory for the obsolete router descriptors in it. Bugfix on
  18403. 0.2.0.33.
  18404. - Avoid double-free on list of successfully uploaded hidden
  18405. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  18406. - Change memarea_strndup() implementation to work even when
  18407. duplicating a string at the end of a page. This bug was
  18408. harmless for now, but could have meant crashes later. Fix by
  18409. lark. Bugfix on 0.2.1.1-alpha.
  18410. - Limit uploaded directory documents to be 16M rather than 500K.
  18411. The directory authorities were refusing v3 consensus votes from
  18412. other authorities, since the votes are now 504K. Fixes bug 959;
  18413. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  18414. - Directory authorities should never send a 503 "busy" response to
  18415. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  18416. bug 959.
  18417. Changes in version 0.2.1.13-alpha - 2009-03-09
  18418. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  18419. cleanups. We're finally getting close to a release candidate.
  18420. o Major bugfixes:
  18421. - Correctly update the list of which countries we exclude as
  18422. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  18423. lark. Bugfix on 0.2.1.6-alpha.
  18424. o Minor bugfixes (on 0.2.0.x and earlier):
  18425. - Automatically detect MacOSX versions earlier than 10.4.0, and
  18426. disable kqueue from inside Tor when running with these versions.
  18427. We previously did this from the startup script, but that was no
  18428. help to people who didn't use the startup script. Resolves bug 863.
  18429. - When we had picked an exit node for a connection, but marked it as
  18430. "optional", and it turned out we had no onion key for the exit,
  18431. stop wanting that exit and try again. This situation may not
  18432. be possible now, but will probably become feasible with proposal
  18433. 158. Spotted by rovv. Fixes another case of bug 752.
  18434. - Clients no longer cache certificates for authorities they do not
  18435. recognize. Bugfix on 0.2.0.9-alpha.
  18436. - When we can't transmit a DNS request due to a network error, retry
  18437. it after a while, and eventually transmit a failing response to
  18438. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  18439. - If the controller claimed responsibility for a stream, but that
  18440. stream never finished making its connection, it would live
  18441. forever in circuit_wait state. Now we close it after SocksTimeout
  18442. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  18443. - Drop begin cells to a hidden service if they come from the middle
  18444. of a circuit. Patch from lark.
  18445. - When we erroneously receive two EXTEND cells for the same circuit
  18446. ID on the same connection, drop the second. Patch from lark.
  18447. - Fix a crash that occurs on exit nodes when a nameserver request
  18448. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  18449. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  18450. bug 929.
  18451. - Do not assume that a stack-allocated character array will be
  18452. 64-bit aligned on platforms that demand that uint64_t access is
  18453. aligned. Possible fix for bug 604.
  18454. - Parse dates and IPv4 addresses in a locale- and libc-independent
  18455. manner, to avoid platform-dependent behavior on malformed input.
  18456. - Build correctly when configured to build outside the main source
  18457. path. Patch from Michael Gold.
  18458. - We were already rejecting relay begin cells with destination port
  18459. of 0. Now also reject extend cells with destination port or address
  18460. of 0. Suggested by lark.
  18461. o Minor bugfixes (on 0.2.1.x):
  18462. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  18463. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  18464. - If we're an exit node, scrub the IP address to which we are exiting
  18465. in the logs. Bugfix on 0.2.1.8-alpha.
  18466. o Minor features:
  18467. - On Linux, use the prctl call to re-enable core dumps when the user
  18468. is option is set.
  18469. - New controller event NEWCONSENSUS that lists the networkstatus
  18470. lines for every recommended relay. Now controllers like Torflow
  18471. can keep up-to-date on which relays they should be using.
  18472. - Update to the "February 26 2009" ip-to-country file.
  18473. Changes in version 0.2.0.34 - 2009-02-08
  18474. Tor 0.2.0.34 features several more security-related fixes. You should
  18475. upgrade, especially if you run an exit relay (remote crash) or a
  18476. directory authority (remote infinite loop), or you're on an older
  18477. (pre-XP) or not-recently-patched Windows (remote exploit).
  18478. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  18479. have many known flaws, and nobody should be using them. You should
  18480. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  18481. stop using those packages and upgrade anyway.
  18482. o Security fixes:
  18483. - Fix an infinite-loop bug on handling corrupt votes under certain
  18484. circumstances. Bugfix on 0.2.0.8-alpha.
  18485. - Fix a temporary DoS vulnerability that could be performed by
  18486. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  18487. - Avoid a potential crash on exit nodes when processing malformed
  18488. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  18489. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  18490. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  18491. o Minor bugfixes:
  18492. - Fix compilation on systems where time_t is a 64-bit integer.
  18493. Patch from Matthias Drochner.
  18494. - Don't consider expiring already-closed client connections. Fixes
  18495. bug 893. Bugfix on 0.0.2pre20.
  18496. Changes in version 0.2.1.12-alpha - 2009-02-08
  18497. Tor 0.2.1.12-alpha features several more security-related fixes. You
  18498. should upgrade, especially if you run an exit relay (remote crash) or
  18499. a directory authority (remote infinite loop), or you're on an older
  18500. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  18501. includes a big pile of minor bugfixes and cleanups.
  18502. o Security fixes:
  18503. - Fix an infinite-loop bug on handling corrupt votes under certain
  18504. circumstances. Bugfix on 0.2.0.8-alpha.
  18505. - Fix a temporary DoS vulnerability that could be performed by
  18506. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  18507. - Avoid a potential crash on exit nodes when processing malformed
  18508. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  18509. o Minor bugfixes:
  18510. - Let controllers actually ask for the "clients_seen" event for
  18511. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  18512. reported by Matt Edman.
  18513. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  18514. 0.2.1.11-alpha.
  18515. - Fix a bug in address parsing that was preventing bridges or hidden
  18516. service targets from being at IPv6 addresses.
  18517. - Solve a bug that kept hardware crypto acceleration from getting
  18518. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  18519. 0.0.9pre6.
  18520. - Remove a bash-ism from configure.in to build properly on non-Linux
  18521. platforms. Bugfix on 0.2.1.1-alpha.
  18522. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  18523. headers. Bugfix on 0.2.0.10-alpha.
  18524. - Don't consider expiring already-closed client connections. Fixes
  18525. bug 893. Bugfix on 0.0.2pre20.
  18526. - Fix another interesting corner-case of bug 891 spotted by rovv:
  18527. Previously, if two hosts had different amounts of clock drift, and
  18528. one of them created a new connection with just the wrong timing,
  18529. the other might decide to deprecate the new connection erroneously.
  18530. Bugfix on 0.1.1.13-alpha.
  18531. - Resolve a very rare crash bug that could occur when the user forced
  18532. a nameserver reconfiguration during the middle of a nameserver
  18533. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  18534. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  18535. Bugfix on 0.2.1.7-alpha.
  18536. - If we're using bridges and our network goes away, be more willing
  18537. to forgive our bridges and try again when we get an application
  18538. request. Bugfix on 0.2.0.x.
  18539. o Minor features:
  18540. - Support platforms where time_t is 64 bits long. (Congratulations,
  18541. NetBSD!) Patch from Matthias Drochner.
  18542. - Add a 'getinfo status/clients-seen' controller command, in case
  18543. controllers want to hear clients_seen events but connect late.
  18544. o Build changes:
  18545. - Disable GCC's strict alias optimization by default, to avoid the
  18546. likelihood of its introducing subtle bugs whenever our code violates
  18547. the letter of C99's alias rules.
  18548. Changes in version 0.2.0.33 - 2009-01-21
  18549. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  18550. useful to users. It also finally fixes a bug where a relay or client
  18551. that's been off for many days would take a long time to bootstrap.
  18552. This update also fixes an important security-related bug reported by
  18553. Ilja van Sprundel. You should upgrade. (We'll send out more details
  18554. about the bug once people have had some time to upgrade.)
  18555. o Security fixes:
  18556. - Fix a heap-corruption bug that may be remotely triggerable on
  18557. some platforms. Reported by Ilja van Sprundel.
  18558. o Major bugfixes:
  18559. - When a stream at an exit relay is in state "resolving" or
  18560. "connecting" and it receives an "end" relay cell, the exit relay
  18561. would silently ignore the end cell and not close the stream. If
  18562. the client never closes the circuit, then the exit relay never
  18563. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  18564. reported by "wood".
  18565. - When sending CREATED cells back for a given circuit, use a 64-bit
  18566. connection ID to find the right connection, rather than an addr:port
  18567. combination. Now that we can have multiple OR connections between
  18568. the same ORs, it is no longer possible to use addr:port to uniquely
  18569. identify a connection.
  18570. - Bridge relays that had DirPort set to 0 would stop fetching
  18571. descriptors shortly after startup, and then briefly resume
  18572. after a new bandwidth test and/or after publishing a new bridge
  18573. descriptor. Bridge users that try to bootstrap from them would
  18574. get a recent networkstatus but would get descriptors from up to
  18575. 18 hours earlier, meaning most of the descriptors were obsolete
  18576. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  18577. - Prevent bridge relays from serving their 'extrainfo' document
  18578. to anybody who asks, now that extrainfo docs include potentially
  18579. sensitive aggregated client geoip summaries. Bugfix on
  18580. 0.2.0.13-alpha.
  18581. - If the cached networkstatus consensus is more than five days old,
  18582. discard it rather than trying to use it. In theory it could be
  18583. useful because it lists alternate directory mirrors, but in practice
  18584. it just means we spend many minutes trying directory mirrors that
  18585. are long gone from the network. Also discard router descriptors as
  18586. we load them if they are more than five days old, since the onion
  18587. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  18588. o Minor bugfixes:
  18589. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  18590. could make gcc generate non-functional binary search code. Bugfix
  18591. on 0.2.0.10-alpha.
  18592. - Build correctly on platforms without socklen_t.
  18593. - Compile without warnings on solaris.
  18594. - Avoid potential crash on internal error during signature collection.
  18595. Fixes bug 864. Patch from rovv.
  18596. - Correct handling of possible malformed authority signing key
  18597. certificates with internal signature types. Fixes bug 880.
  18598. Bugfix on 0.2.0.3-alpha.
  18599. - Fix a hard-to-trigger resource leak when logging credential status.
  18600. CID 349.
  18601. - When we can't initialize DNS because the network is down, do not
  18602. automatically stop Tor from starting. Instead, we retry failed
  18603. dns_init() every 10 minutes, and change the exit policy to reject
  18604. *:* until one succeeds. Fixes bug 691.
  18605. - Use 64 bits instead of 32 bits for connection identifiers used with
  18606. the controller protocol, to greatly reduce risk of identifier reuse.
  18607. - When we're choosing an exit node for a circuit, and we have
  18608. no pending streams, choose a good general exit rather than one that
  18609. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  18610. - Fix another case of assuming, when a specific exit is requested,
  18611. that we know more than the user about what hosts it allows.
  18612. Fixes one case of bug 752. Patch from rovv.
  18613. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  18614. seconds. Warn the user if lower values are given in the
  18615. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  18616. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  18617. user if lower values are given in the configuration. Bugfix on
  18618. 0.1.1.17-rc. Patch by Sebastian.
  18619. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  18620. the cache because we already had a v0 descriptor with the same ID.
  18621. Bugfix on 0.2.0.18-alpha.
  18622. - Fix a race condition when freeing keys shared between main thread
  18623. and CPU workers that could result in a memory leak. Bugfix on
  18624. 0.1.0.1-rc. Fixes bug 889.
  18625. - Send a valid END cell back when a client tries to connect to a
  18626. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  18627. 840. Patch from rovv.
  18628. - Check which hops rendezvous stream cells are associated with to
  18629. prevent possible guess-the-streamid injection attacks from
  18630. intermediate hops. Fixes another case of bug 446. Based on patch
  18631. from rovv.
  18632. - If a broken client asks a non-exit router to connect somewhere,
  18633. do not even do the DNS lookup before rejecting the connection.
  18634. Fixes another case of bug 619. Patch from rovv.
  18635. - When a relay gets a create cell it can't decrypt (e.g. because it's
  18636. using the wrong onion key), we were dropping it and letting the
  18637. client time out. Now actually answer with a destroy cell. Fixes
  18638. bug 904. Bugfix on 0.0.2pre8.
  18639. o Minor bugfixes (hidden services):
  18640. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  18641. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  18642. o Minor features:
  18643. - Report the case where all signatures in a detached set are rejected
  18644. differently than the case where there is an error handling the
  18645. detached set.
  18646. - When we realize that another process has modified our cached
  18647. descriptors, print out a more useful error message rather than
  18648. triggering an assertion. Fixes bug 885. Patch from Karsten.
  18649. - Implement the 0x20 hack to better resist DNS poisoning: set the
  18650. case on outgoing DNS requests randomly, and reject responses that do
  18651. not match the case correctly. This logic can be disabled with the
  18652. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  18653. of servers that do not reliably preserve case in replies. See
  18654. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  18655. for more info.
  18656. - Check DNS replies for more matching fields to better resist DNS
  18657. poisoning.
  18658. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  18659. compress cells, which are basically all encrypted, compressed, or
  18660. both.
  18661. Changes in version 0.2.1.11-alpha - 2009-01-20
  18662. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  18663. week it will take a long time to bootstrap again" bug. It also fixes
  18664. an important security-related bug reported by Ilja van Sprundel. You
  18665. should upgrade. (We'll send out more details about the bug once people
  18666. have had some time to upgrade.)
  18667. o Security fixes:
  18668. - Fix a heap-corruption bug that may be remotely triggerable on
  18669. some platforms. Reported by Ilja van Sprundel.
  18670. o Major bugfixes:
  18671. - Discard router descriptors as we load them if they are more than
  18672. five days old. Otherwise if Tor is off for a long time and then
  18673. starts with cached descriptors, it will try to use the onion
  18674. keys in those obsolete descriptors when building circuits. Bugfix
  18675. on 0.2.0.x. Fixes bug 887.
  18676. o Minor features:
  18677. - Try to make sure that the version of Libevent we're running with
  18678. is binary-compatible with the one we built with. May address bug
  18679. 897 and others.
  18680. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  18681. for bug 905. Bugfix on 0.2.1.7-alpha.
  18682. - Add a new --enable-local-appdata configuration switch to change
  18683. the default location of the datadir on win32 from APPDATA to
  18684. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  18685. entirely. Patch from coderman.
  18686. o Minor bugfixes:
  18687. - Make outbound DNS packets respect the OutboundBindAddress setting.
  18688. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  18689. - When our circuit fails at the first hop (e.g. we get a destroy
  18690. cell back), avoid using that OR connection anymore, and also
  18691. tell all the one-hop directory requests waiting for it that they
  18692. should fail. Bugfix on 0.2.1.3-alpha.
  18693. - In the torify(1) manpage, mention that tsocks will leak your
  18694. DNS requests.
  18695. Changes in version 0.2.1.10-alpha - 2009-01-06
  18696. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  18697. would make the bridge relay not so useful if it had DirPort set to 0,
  18698. and one that could let an attacker learn a little bit of information
  18699. about the bridge's users), and a bug that would cause your Tor relay
  18700. to ignore a circuit create request it can't decrypt (rather than reply
  18701. with an error). It also fixes a wide variety of other bugs.
  18702. o Major bugfixes:
  18703. - If the cached networkstatus consensus is more than five days old,
  18704. discard it rather than trying to use it. In theory it could
  18705. be useful because it lists alternate directory mirrors, but in
  18706. practice it just means we spend many minutes trying directory
  18707. mirrors that are long gone from the network. Helps bug 887 a bit;
  18708. bugfix on 0.2.0.x.
  18709. - Bridge relays that had DirPort set to 0 would stop fetching
  18710. descriptors shortly after startup, and then briefly resume
  18711. after a new bandwidth test and/or after publishing a new bridge
  18712. descriptor. Bridge users that try to bootstrap from them would
  18713. get a recent networkstatus but would get descriptors from up to
  18714. 18 hours earlier, meaning most of the descriptors were obsolete
  18715. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  18716. - Prevent bridge relays from serving their 'extrainfo' document
  18717. to anybody who asks, now that extrainfo docs include potentially
  18718. sensitive aggregated client geoip summaries. Bugfix on
  18719. 0.2.0.13-alpha.
  18720. o Minor features:
  18721. - New controller event "clients_seen" to report a geoip-based summary
  18722. of which countries we've seen clients from recently. Now controllers
  18723. like Vidalia can show bridge operators that they're actually making
  18724. a difference.
  18725. - Build correctly against versions of OpenSSL 0.9.8 or later built
  18726. without support for deprecated functions.
  18727. - Update to the "December 19 2008" ip-to-country file.
  18728. o Minor bugfixes (on 0.2.0.x):
  18729. - Authorities now vote for the Stable flag for any router whose
  18730. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  18731. - Do not remove routers as too old if we do not have any consensus
  18732. document. Bugfix on 0.2.0.7-alpha.
  18733. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  18734. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  18735. - When an exit relay resolves a stream address to a local IP address,
  18736. do not just keep retrying that same exit relay over and
  18737. over. Instead, just close the stream. Addresses bug 872. Bugfix
  18738. on 0.2.0.32. Patch from rovv.
  18739. - If a hidden service sends us an END cell, do not consider
  18740. retrying the connection; just close it. Patch from rovv.
  18741. - When we made bridge authorities stop serving bridge descriptors over
  18742. unencrypted links, we also broke DirPort reachability testing for
  18743. bridges. So bridges with a non-zero DirPort were printing spurious
  18744. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  18745. - When a relay gets a create cell it can't decrypt (e.g. because it's
  18746. using the wrong onion key), we were dropping it and letting the
  18747. client time out. Now actually answer with a destroy cell. Fixes
  18748. bug 904. Bugfix on 0.0.2pre8.
  18749. - Squeeze 2-5% out of client performance (according to oprofile) by
  18750. improving the implementation of some policy-manipulation functions.
  18751. o Minor bugfixes (on 0.2.1.x):
  18752. - Make get_interface_address() function work properly again; stop
  18753. guessing the wrong parts of our address as our address.
  18754. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  18755. send on that circuit. Otherwise we might violate the proposal-110
  18756. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  18757. thanks to Karsten.
  18758. - When we're sending non-EXTEND cells to the first hop in a circuit,
  18759. for example to use an encrypted directory connection, we don't need
  18760. to use RELAY_EARLY cells: the first hop knows what kind of cell
  18761. it is, and nobody else can even see the cell type. Conserving
  18762. RELAY_EARLY cells makes it easier to cannibalize circuits like
  18763. this later.
  18764. - Stop logging nameserver addresses in reverse order.
  18765. - If we are retrying a directory download slowly over and over, do
  18766. not automatically give up after the 254th failure. Bugfix on
  18767. 0.2.1.9-alpha.
  18768. - Resume reporting accurate "stream end" reasons to the local control
  18769. port. They were lost in the changes for Proposal 148. Bugfix on
  18770. 0.2.1.9-alpha.
  18771. o Deprecated and removed features:
  18772. - The old "tor --version --version" command, which would print out
  18773. the subversion "Id" of most of the source files, is now removed. It
  18774. turned out to be less useful than we'd expected, and harder to
  18775. maintain.
  18776. o Code simplifications and refactoring:
  18777. - Change our header file guard macros to be less likely to conflict
  18778. with system headers. Adam Langley noticed that we were conflicting
  18779. with log.h on Android.
  18780. - Tool-assisted documentation cleanup. Nearly every function or
  18781. static variable in Tor should have its own documentation now.
  18782. Changes in version 0.2.1.9-alpha - 2008-12-25
  18783. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  18784. o New directory authorities:
  18785. - gabelmoo (the authority run by Karsten Loesing) now has a new
  18786. IP address.
  18787. o Security fixes:
  18788. - Never use a connection with a mismatched address to extend a
  18789. circuit, unless that connection is canonical. A canonical
  18790. connection is one whose address is authenticated by the router's
  18791. identity key, either in a NETINFO cell or in a router descriptor.
  18792. - Avoid a possible memory corruption bug when receiving hidden service
  18793. descriptors. Bugfix on 0.2.1.6-alpha.
  18794. o Major bugfixes:
  18795. - Fix a logic error that would automatically reject all but the first
  18796. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  18797. part of bug 813/868. Bug spotted by coderman.
  18798. - When a stream at an exit relay is in state "resolving" or
  18799. "connecting" and it receives an "end" relay cell, the exit relay
  18800. would silently ignore the end cell and not close the stream. If
  18801. the client never closes the circuit, then the exit relay never
  18802. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  18803. reported by "wood".
  18804. - When we can't initialize DNS because the network is down, do not
  18805. automatically stop Tor from starting. Instead, retry failed
  18806. dns_init() every 10 minutes, and change the exit policy to reject
  18807. *:* until one succeeds. Fixes bug 691.
  18808. o Minor features:
  18809. - Give a better error message when an overzealous init script says
  18810. "sudo -u username tor --user username". Makes Bug 882 easier for
  18811. users to diagnose.
  18812. - When a directory authority gives us a new guess for our IP address,
  18813. log which authority we used. Hopefully this will help us debug
  18814. the recent complaints about bad IP address guesses.
  18815. - Detect svn revision properly when we're using git-svn.
  18816. - Try not to open more than one descriptor-downloading connection
  18817. to an authority at once. This should reduce load on directory
  18818. authorities. Fixes bug 366.
  18819. - Add cross-certification to newly generated certificates, so that
  18820. a signing key is enough information to look up a certificate.
  18821. Partial implementation of proposal 157.
  18822. - Start serving certificates by <identity digest, signing key digest>
  18823. pairs. Partial implementation of proposal 157.
  18824. - Clients now never report any stream end reason except 'MISC'.
  18825. Implements proposal 148.
  18826. - On platforms with a maximum syslog string length, truncate syslog
  18827. messages to that length ourselves, rather than relying on the
  18828. system to do it for us.
  18829. - Optimize out calls to time(NULL) that occur for every IO operation,
  18830. or for every cell. On systems where time() is a slow syscall,
  18831. this fix will be slightly helpful.
  18832. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  18833. - When we download a descriptor that we then immediately (as
  18834. a directory authority) reject, do not retry downloading it right
  18835. away. Should save some bandwidth on authorities. Fix for bug
  18836. 888. Patch by Sebastian Hahn.
  18837. - When a download gets us zero good descriptors, do not notify
  18838. Tor that new directory information has arrived.
  18839. - Avoid some nasty corner cases in the logic for marking connections
  18840. as too old or obsolete or noncanonical for circuits. Partial
  18841. bugfix on bug 891.
  18842. o Minor features (controller):
  18843. - New CONSENSUS_ARRIVED event to note when a new consensus has
  18844. been fetched and validated.
  18845. - When we realize that another process has modified our cached
  18846. descriptors file, print out a more useful error message rather
  18847. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  18848. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  18849. controllers to prevent SIGHUP from reloading the
  18850. configuration. Fixes bug 856.
  18851. o Minor bugfixes:
  18852. - Resume using the correct "REASON=" stream when telling the
  18853. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  18854. - When a canonical connection appears later in our internal list
  18855. than a noncanonical one for a given OR ID, always use the
  18856. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  18857. Spotted by rovv.
  18858. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  18859. seconds. Warn the user if lower values are given in the
  18860. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  18861. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  18862. user if lower values are given in the configuration. Bugfix on
  18863. 0.1.1.17-rc. Patch by Sebastian.
  18864. - Fix a race condition when freeing keys shared between main thread
  18865. and CPU workers that could result in a memory leak. Bugfix on
  18866. 0.1.0.1-rc. Fixes bug 889.
  18867. o Minor bugfixes (hidden services):
  18868. - Do not throw away existing introduction points on SIGHUP (bugfix on
  18869. 0.0.6pre1); also, do not stall hidden services because we're
  18870. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  18871. by John Brooks. Patch by Karsten. Fixes bug 874.
  18872. - Fix a memory leak when we decline to add a v2 rendezvous
  18873. descriptor to the cache because we already had a v0 descriptor
  18874. with the same ID. Bugfix on 0.2.0.18-alpha.
  18875. o Deprecated and removed features:
  18876. - RedirectExits has been removed. It was deprecated since
  18877. 0.2.0.3-alpha.
  18878. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  18879. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  18880. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  18881. o Code simplifications and refactoring:
  18882. - Rename the confusing or_is_obsolete field to the more appropriate
  18883. is_bad_for_new_circs, and move it to or_connection_t where it
  18884. belongs.
  18885. - Move edge-only flags from connection_t to edge_connection_t: not
  18886. only is this better coding, but on machines of plausible alignment,
  18887. it should save 4-8 bytes per connection_t. "Every little bit helps."
  18888. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  18889. for consistency; keep old option working for backward compatibility.
  18890. - Simplify the code for finding connections to use for a circuit.
  18891. Changes in version 0.2.1.8-alpha - 2008-12-08
  18892. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  18893. builds better on unusual platforms like Solaris and old OS X, and
  18894. fixes a variety of other issues.
  18895. o Major features:
  18896. - New DirPortFrontPage option that takes an html file and publishes
  18897. it as "/" on the DirPort. Now relay operators can provide a
  18898. disclaimer without needing to set up a separate webserver. There's
  18899. a sample disclaimer in contrib/tor-exit-notice.html.
  18900. o Security fixes:
  18901. - When the client is choosing entry guards, now it selects at most
  18902. one guard from a given relay family. Otherwise we could end up with
  18903. all of our entry points into the network run by the same operator.
  18904. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  18905. o Major bugfixes:
  18906. - Fix a DOS opportunity during the voting signature collection process
  18907. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  18908. - Fix a possible segfault when establishing an exit connection. Bugfix
  18909. on 0.2.1.5-alpha.
  18910. o Minor bugfixes:
  18911. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  18912. bug 859.
  18913. - Made Tor a little less aggressive about deleting expired
  18914. certificates. Partial fix for bug 854.
  18915. - Stop doing unaligned memory access that generated bus errors on
  18916. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  18917. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  18918. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  18919. - Make USR2 log-level switch take effect immediately. Bugfix on
  18920. 0.1.2.8-beta.
  18921. - If one win32 nameserver fails to get added, continue adding the
  18922. rest, and don't automatically fail.
  18923. - Use fcntl() for locking when flock() is not available. Should fix
  18924. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  18925. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  18926. could make gcc generate non-functional binary search code. Bugfix
  18927. on 0.2.0.10-alpha.
  18928. - Build correctly on platforms without socklen_t.
  18929. - Avoid potential crash on internal error during signature collection.
  18930. Fixes bug 864. Patch from rovv.
  18931. - Do not use C's stdio library for writing to log files. This will
  18932. improve logging performance by a minute amount, and will stop
  18933. leaking fds when our disk is full. Fixes bug 861.
  18934. - Stop erroneous use of O_APPEND in cases where we did not in fact
  18935. want to re-seek to the end of a file before every last write().
  18936. - Correct handling of possible malformed authority signing key
  18937. certificates with internal signature types. Fixes bug 880. Bugfix
  18938. on 0.2.0.3-alpha.
  18939. - Fix a hard-to-trigger resource leak when logging credential status.
  18940. CID 349.
  18941. o Minor features:
  18942. - Directory mirrors no longer fetch the v1 directory or
  18943. running-routers files. They are obsolete, and nobody asks for them
  18944. anymore. This is the first step to making v1 authorities obsolete.
  18945. o Minor features (controller):
  18946. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  18947. bug 858.
  18948. Changes in version 0.2.0.32 - 2008-11-20
  18949. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  18950. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  18951. a smaller security flaw that might allow an attacker to access local
  18952. services, further improves hidden service performance, and fixes a
  18953. variety of other issues.
  18954. o Security fixes:
  18955. - The "User" and "Group" config options did not clear the
  18956. supplementary group entries for the Tor process. The "User" option
  18957. is now more robust, and we now set the groups to the specified
  18958. user's primary group. The "Group" option is now ignored. For more
  18959. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  18960. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  18961. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  18962. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  18963. consistently obeyed: if an exit relay refuses a stream because its
  18964. exit policy doesn't allow it, we would remember what IP address
  18965. the relay said the destination address resolves to, even if it's
  18966. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  18967. o Major bugfixes:
  18968. - Fix a DOS opportunity during the voting signature collection process
  18969. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  18970. o Major bugfixes (hidden services):
  18971. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  18972. we were failing the whole hidden service request when the v0
  18973. descriptor fetch fails, even if the v2 fetch is still pending and
  18974. might succeed. Similarly, if the last v2 fetch fails, we were
  18975. failing the whole hidden service request even if a v0 fetch is
  18976. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  18977. - When extending a circuit to a hidden service directory to upload a
  18978. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  18979. requests failed, because the router descriptor has not been
  18980. downloaded yet. In these cases, do not attempt to upload the
  18981. rendezvous descriptor, but wait until the router descriptor is
  18982. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  18983. descriptor from a hidden service directory for which the router
  18984. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  18985. on 0.2.0.10-alpha.
  18986. o Minor bugfixes:
  18987. - Fix several infrequent memory leaks spotted by Coverity.
  18988. - When testing for libevent functions, set the LDFLAGS variable
  18989. correctly. Found by Riastradh.
  18990. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  18991. bootstrapping with tunneled directory connections. Bugfix on
  18992. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  18993. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  18994. and we know that server B rejects most-but-not all connections to
  18995. port 80, we would previously reject the connection. Now, we assume
  18996. the user knows what they were asking for. Fixes bug 752. Bugfix
  18997. on 0.0.9rc5. Diagnosed by BarkerJr.
  18998. - If we overrun our per-second write limits a little, count this as
  18999. having used up our write allocation for the second, and choke
  19000. outgoing directory writes. Previously, we had only counted this when
  19001. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  19002. Bugfix on 0.2.0.x (??).
  19003. - Remove the old v2 directory authority 'lefkada' from the default
  19004. list. It has been gone for many months.
  19005. - Stop doing unaligned memory access that generated bus errors on
  19006. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  19007. - Make USR2 log-level switch take effect immediately. Bugfix on
  19008. 0.1.2.8-beta.
  19009. o Minor bugfixes (controller):
  19010. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  19011. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  19012. Changes in version 0.2.1.7-alpha - 2008-11-08
  19013. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  19014. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  19015. a smaller security flaw that might allow an attacker to access local
  19016. services, adds better defense against DNS poisoning attacks on exit
  19017. relays, further improves hidden service performance, and fixes a
  19018. variety of other issues.
  19019. o Security fixes:
  19020. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  19021. consistently obeyed: if an exit relay refuses a stream because its
  19022. exit policy doesn't allow it, we would remember what IP address
  19023. the relay said the destination address resolves to, even if it's
  19024. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  19025. - The "User" and "Group" config options did not clear the
  19026. supplementary group entries for the Tor process. The "User" option
  19027. is now more robust, and we now set the groups to the specified
  19028. user's primary group. The "Group" option is now ignored. For more
  19029. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  19030. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  19031. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  19032. - Do not use or believe expired v3 authority certificates. Patch
  19033. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  19034. o Minor features:
  19035. - Now NodeFamily and MyFamily config options allow spaces in
  19036. identity fingerprints, so it's easier to paste them in.
  19037. Suggested by Lucky Green.
  19038. - Implement the 0x20 hack to better resist DNS poisoning: set the
  19039. case on outgoing DNS requests randomly, and reject responses that do
  19040. not match the case correctly. This logic can be disabled with the
  19041. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  19042. of servers that do not reliably preserve case in replies. See
  19043. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  19044. for more info.
  19045. - Preserve case in replies to DNSPort requests in order to support
  19046. the 0x20 hack for resisting DNS poisoning attacks.
  19047. o Hidden service performance improvements:
  19048. - When the client launches an introduction circuit, retry with a
  19049. new circuit after 30 seconds rather than 60 seconds.
  19050. - Launch a second client-side introduction circuit in parallel
  19051. after a delay of 15 seconds (based on work by Christian Wilms).
  19052. - Hidden services start out building five intro circuits rather
  19053. than three, and when the first three finish they publish a service
  19054. descriptor using those. Now we publish our service descriptor much
  19055. faster after restart.
  19056. o Minor bugfixes:
  19057. - Minor fix in the warning messages when you're having problems
  19058. bootstrapping; also, be more forgiving of bootstrap problems when
  19059. we're still making incremental progress on a given bootstrap phase.
  19060. - When we're choosing an exit node for a circuit, and we have
  19061. no pending streams, choose a good general exit rather than one that
  19062. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  19063. - Send a valid END cell back when a client tries to connect to a
  19064. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  19065. 840. Patch from rovv.
  19066. - If a broken client asks a non-exit router to connect somewhere,
  19067. do not even do the DNS lookup before rejecting the connection.
  19068. Fixes another case of bug 619. Patch from rovv.
  19069. - Fix another case of assuming, when a specific exit is requested,
  19070. that we know more than the user about what hosts it allows.
  19071. Fixes another case of bug 752. Patch from rovv.
  19072. - Check which hops rendezvous stream cells are associated with to
  19073. prevent possible guess-the-streamid injection attacks from
  19074. intermediate hops. Fixes another case of bug 446. Based on patch
  19075. from rovv.
  19076. - Avoid using a negative right-shift when comparing 32-bit
  19077. addresses. Possible fix for bug 845 and bug 811.
  19078. - Make the assert_circuit_ok() function work correctly on circuits that
  19079. have already been marked for close.
  19080. - Fix read-off-the-end-of-string error in unit tests when decoding
  19081. introduction points.
  19082. - Fix uninitialized size field for memory area allocation: may improve
  19083. memory performance during directory parsing.
  19084. - Treat duplicate certificate fetches as failures, so that we do
  19085. not try to re-fetch an expired certificate over and over and over.
  19086. - Do not say we're fetching a certificate when we'll in fact skip it
  19087. because of a pending download.
  19088. Changes in version 0.2.1.6-alpha - 2008-09-30
  19089. Tor 0.2.1.6-alpha further improves performance and robustness of
  19090. hidden services, starts work on supporting per-country relay selection,
  19091. and fixes a variety of smaller issues.
  19092. o Major features:
  19093. - Implement proposal 121: make it possible to build hidden services
  19094. that only certain clients are allowed to connect to. This is
  19095. enforced at several points, so that unauthorized clients are unable
  19096. to send INTRODUCE cells to the service, or even (depending on the
  19097. type of authentication) to learn introduction points. This feature
  19098. raises the bar for certain kinds of active attacks against hidden
  19099. services. Code by Karsten Loesing.
  19100. - Relays now store and serve v2 hidden service descriptors by default,
  19101. i.e., the new default value for HidServDirectoryV2 is 1. This is
  19102. the last step in proposal 114, which aims to make hidden service
  19103. lookups more reliable.
  19104. - Start work to allow node restrictions to include country codes. The
  19105. syntax to exclude nodes in a country with country code XX is
  19106. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  19107. refinement to decide what config options should take priority if
  19108. you ask to both use a particular node and exclude it.
  19109. - Allow ExitNodes list to include IP ranges and country codes, just
  19110. like the Exclude*Nodes lists. Patch from Robert Hogan.
  19111. o Major bugfixes:
  19112. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  19113. Tor to fail to start if you had it configured to use a bridge
  19114. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  19115. - When extending a circuit to a hidden service directory to upload a
  19116. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  19117. requests failed, because the router descriptor had not been
  19118. downloaded yet. In these cases, we now wait until the router
  19119. descriptor is downloaded, and then retry. Likewise, clients
  19120. now skip over a hidden service directory if they don't yet have
  19121. its router descriptor, rather than futilely requesting it and
  19122. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  19123. on 0.2.0.10-alpha.
  19124. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  19125. we were failing the whole hidden service request when the v0
  19126. descriptor fetch fails, even if the v2 fetch is still pending and
  19127. might succeed. Similarly, if the last v2 fetch fails, we were
  19128. failing the whole hidden service request even if a v0 fetch is
  19129. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  19130. - DNS replies need to have names matching their requests, but
  19131. these names should be in the questions section, not necessarily
  19132. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  19133. o Minor features:
  19134. - Update to the "September 1 2008" ip-to-country file.
  19135. - Allow ports 465 and 587 in the default exit policy again. We had
  19136. rejected them in 0.1.0.15, because back in 2005 they were commonly
  19137. misconfigured and ended up as spam targets. We hear they are better
  19138. locked down these days.
  19139. - Use a lockfile to make sure that two Tor processes are not
  19140. simultaneously running with the same datadir.
  19141. - Serve the latest v3 networkstatus consensus via the control
  19142. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  19143. - Better logging about stability/reliability calculations on directory
  19144. servers.
  19145. - Drop the requirement to have an open dir port for storing and
  19146. serving v2 hidden service descriptors.
  19147. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  19148. help debug WFU and MTBF calculations.
  19149. - Implement most of Proposal 152: allow specialized servers to permit
  19150. single-hop circuits, and clients to use those servers to build
  19151. single-hop circuits when using a specialized controller. Patch
  19152. from Josh Albrecht. Resolves feature request 768.
  19153. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  19154. people find host:port too confusing.
  19155. - Make TrackHostExit mappings expire a while after their last use, not
  19156. after their creation. Patch from Robert Hogan.
  19157. - Provide circuit purposes along with circuit events to the controller.
  19158. o Minor bugfixes:
  19159. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  19160. Reported by Tas.
  19161. - Fixed some memory leaks -- some quite frequent, some almost
  19162. impossible to trigger -- based on results from Coverity.
  19163. - When testing for libevent functions, set the LDFLAGS variable
  19164. correctly. Found by Riastradh.
  19165. - Fix an assertion bug in parsing policy-related options; possible fix
  19166. for bug 811.
  19167. - Catch and report a few more bootstrapping failure cases when Tor
  19168. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  19169. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  19170. bootstrapping with tunneled directory connections. Bugfix on
  19171. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  19172. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  19173. and we know that server B rejects most-but-not all connections to
  19174. port 80, we would previously reject the connection. Now, we assume
  19175. the user knows what they were asking for. Fixes bug 752. Bugfix
  19176. on 0.0.9rc5. Diagnosed by BarkerJr.
  19177. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  19178. service directories if they have no advertised dir port. Bugfix
  19179. on 0.2.0.10-alpha.
  19180. - If we overrun our per-second write limits a little, count this as
  19181. having used up our write allocation for the second, and choke
  19182. outgoing directory writes. Previously, we had only counted this when
  19183. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  19184. Bugfix on 0.2.0.x (??).
  19185. - Avoid a "0 divided by 0" calculation when calculating router uptime
  19186. at directory authorities. Bugfix on 0.2.0.8-alpha.
  19187. - Make DNS resolved controller events into "CLOSED", not
  19188. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  19189. bug 807.
  19190. - Fix a bug where an unreachable relay would establish enough
  19191. reachability testing circuits to do a bandwidth test -- if
  19192. we already have a connection to the middle hop of the testing
  19193. circuit, then it could establish the last hop by using the existing
  19194. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  19195. circuits no longer use entry guards in 0.2.1.3-alpha.
  19196. - If we have correct permissions on $datadir, we complain to stdout
  19197. and fail to start. But dangerous permissions on
  19198. $datadir/cached-status/ would cause us to open a log and complain
  19199. there. Now complain to stdout and fail to start in both cases. Fixes
  19200. bug 820, reported by seeess.
  19201. - Remove the old v2 directory authority 'lefkada' from the default
  19202. list. It has been gone for many months.
  19203. o Code simplifications and refactoring:
  19204. - Revise the connection_new functions so that a more typesafe variant
  19205. exists. This will work better with Coverity, and let us find any
  19206. actual mistakes we're making here.
  19207. - Refactor unit testing logic so that dmalloc can be used sensibly
  19208. with unit tests to check for memory leaks.
  19209. - Move all hidden-service related fields from connection and circuit
  19210. structure to substructures: this way they won't eat so much memory.
  19211. Changes in version 0.2.0.31 - 2008-09-03
  19212. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  19213. a big bug we're seeing where in rare cases traffic from one Tor stream
  19214. gets mixed into another stream, and fixes a variety of smaller issues.
  19215. o Major bugfixes:
  19216. - Make sure that two circuits can never exist on the same connection
  19217. with the same circuit ID, even if one is marked for close. This
  19218. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  19219. - Relays now reject risky extend cells: if the extend cell includes
  19220. a digest of all zeroes, or asks to extend back to the relay that
  19221. sent the extend cell, tear down the circuit. Ideas suggested
  19222. by rovv.
  19223. - If not enough of our entry guards are available so we add a new
  19224. one, we might use the new one even if it overlapped with the
  19225. current circuit's exit relay (or its family). Anonymity bugfix
  19226. pointed out by rovv.
  19227. o Minor bugfixes:
  19228. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  19229. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  19230. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  19231. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  19232. - Pick size of default geoip filename string correctly on windows.
  19233. Fixes bug 806. Bugfix on 0.2.0.30.
  19234. - Make the autoconf script accept the obsolete --with-ssl-dir
  19235. option as an alias for the actually-working --with-openssl-dir
  19236. option. Fix the help documentation to recommend --with-openssl-dir.
  19237. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  19238. - When using the TransPort option on OpenBSD, and using the User
  19239. option to change UID and drop privileges, make sure to open
  19240. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  19241. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  19242. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  19243. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  19244. on the client side when connecting to a hidden service. Bugfix
  19245. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  19246. - When closing an application-side connection because its circuit is
  19247. getting torn down, generate the stream event correctly. Bugfix on
  19248. 0.1.2.x. Anonymous patch.
  19249. Changes in version 0.2.1.5-alpha - 2008-08-31
  19250. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  19251. in a lot of the infrastructure for adding authorization to hidden
  19252. services, lays the groundwork for having clients read their load
  19253. balancing information out of the networkstatus consensus rather than
  19254. the individual router descriptors, addresses two potential anonymity
  19255. issues, and fixes a variety of smaller issues.
  19256. o Major features:
  19257. - Convert many internal address representations to optionally hold
  19258. IPv6 addresses.
  19259. - Generate and accept IPv6 addresses in many protocol elements.
  19260. - Make resolver code handle nameservers located at ipv6 addresses.
  19261. - Begin implementation of proposal 121 ("Client authorization for
  19262. hidden services"): configure hidden services with client
  19263. authorization, publish descriptors for them, and configure
  19264. authorization data for hidden services at clients. The next
  19265. step is to actually access hidden services that perform client
  19266. authorization.
  19267. - More progress toward proposal 141: Network status consensus
  19268. documents and votes now contain bandwidth information for each
  19269. router and a summary of that router's exit policy. Eventually this
  19270. will be used by clients so that they do not have to download every
  19271. known descriptor before building circuits.
  19272. o Major bugfixes (on 0.2.0.x and before):
  19273. - When sending CREATED cells back for a given circuit, use a 64-bit
  19274. connection ID to find the right connection, rather than an addr:port
  19275. combination. Now that we can have multiple OR connections between
  19276. the same ORs, it is no longer possible to use addr:port to uniquely
  19277. identify a connection.
  19278. - Relays now reject risky extend cells: if the extend cell includes
  19279. a digest of all zeroes, or asks to extend back to the relay that
  19280. sent the extend cell, tear down the circuit. Ideas suggested
  19281. by rovv.
  19282. - If not enough of our entry guards are available so we add a new
  19283. one, we might use the new one even if it overlapped with the
  19284. current circuit's exit relay (or its family). Anonymity bugfix
  19285. pointed out by rovv.
  19286. o Minor bugfixes:
  19287. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  19288. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  19289. - When using the TransPort option on OpenBSD, and using the User
  19290. option to change UID and drop privileges, make sure to open /dev/pf
  19291. before dropping privileges. Fixes bug 782. Patch from Christopher
  19292. Davis. Bugfix on 0.1.2.1-alpha.
  19293. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  19294. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  19295. - Add a missing safe_str() call for a debug log message.
  19296. - Use 64 bits instead of 32 bits for connection identifiers used with
  19297. the controller protocol, to greatly reduce risk of identifier reuse.
  19298. - Make the autoconf script accept the obsolete --with-ssl-dir
  19299. option as an alias for the actually-working --with-openssl-dir
  19300. option. Fix the help documentation to recommend --with-openssl-dir.
  19301. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  19302. o Minor features:
  19303. - Rate-limit too-many-sockets messages: when they happen, they happen
  19304. a lot. Resolves bug 748.
  19305. - Resist DNS poisoning a little better by making sure that names in
  19306. answer sections match.
  19307. - Print the SOCKS5 error message string as well as the error code
  19308. when a tor-resolve request fails. Patch from Jacob.
  19309. Changes in version 0.2.1.4-alpha - 2008-08-04
  19310. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  19311. o Major bugfixes:
  19312. - The address part of exit policies was not correctly written
  19313. to router descriptors. This generated router descriptors that failed
  19314. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  19315. on 0.2.1.3-alpha.
  19316. - Tor triggered a false assert when extending a circuit to a relay
  19317. but we already have a connection open to that relay. Noticed by
  19318. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  19319. o Minor bugfixes:
  19320. - Fix a hidden service logging bug: in some edge cases, the router
  19321. descriptor of a previously picked introduction point becomes
  19322. obsolete and we need to give up on it rather than continually
  19323. complaining that it has become obsolete. Observed by xiando. Bugfix
  19324. on 0.2.1.3-alpha.
  19325. o Removed features:
  19326. - Take out the TestVia config option, since it was a workaround for
  19327. a bug that was fixed in Tor 0.1.1.21.
  19328. Changes in version 0.2.1.3-alpha - 2008-08-03
  19329. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  19330. infinite-length circuit attacks (see proposal 110); fixes a bug that
  19331. might cause exit relays to corrupt streams they send back; allows
  19332. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  19333. ExcludeExitNodes config options; and fixes a big pile of bugs.
  19334. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  19335. - Send a bootstrap problem "warn" event on the first problem if the
  19336. reason is NO_ROUTE (that is, our network is down).
  19337. o Major features:
  19338. - Implement most of proposal 110: The first K cells to be sent
  19339. along a circuit are marked as special "early" cells; only K "early"
  19340. cells will be allowed. Once this code is universal, we can block
  19341. certain kinds of DOS attack by requiring that EXTEND commands must
  19342. be sent using an "early" cell.
  19343. o Major bugfixes:
  19344. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  19345. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  19346. on the client side when connecting to a hidden service. Bugfix
  19347. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  19348. - Ensure that two circuits can never exist on the same connection
  19349. with the same circuit ID, even if one is marked for close. This
  19350. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  19351. o Minor features:
  19352. - When relays do their initial bandwidth measurement, don't limit
  19353. to just our entry guards for the test circuits. Otherwise we tend
  19354. to have multiple test circuits going through a single entry guard,
  19355. which makes our bandwidth test less accurate. Fixes part of bug 654;
  19356. patch contributed by Josh Albrecht.
  19357. - Add an ExcludeExitNodes option so users can list a set of nodes
  19358. that should be be excluded from the exit node position, but
  19359. allowed elsewhere. Implements proposal 151.
  19360. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  19361. ExcludeNodes and ExcludeExitNodes lists.
  19362. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  19363. be more efficient. Formerly it was quadratic in the number of
  19364. servers; now it should be linear. Fixes bug 509.
  19365. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  19366. and n_conn_id_digest fields into a separate structure that's
  19367. only needed when the circuit has not yet attached to an n_conn.
  19368. o Minor bugfixes:
  19369. - Change the contrib/tor.logrotate script so it makes the new
  19370. logs as "_tor:_tor" rather than the default, which is generally
  19371. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  19372. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  19373. warnings (occasionally), but it can also cause the compiler to
  19374. eliminate error-checking code. Suggested by Peter Gutmann.
  19375. - When a hidden service is giving up on an introduction point candidate
  19376. that was not included in the last published rendezvous descriptor,
  19377. don't reschedule publication of the next descriptor. Fixes bug 763.
  19378. Bugfix on 0.0.9.3.
  19379. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  19380. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  19381. and nobody claims to be using them. Fixes bug 754. Bugfix on
  19382. 0.1.0.1-rc. Patch from Christian Wilms.
  19383. - Fix a small alignment and memory-wasting bug on buffer chunks.
  19384. Spotted by rovv.
  19385. o Minor bugfixes (controller):
  19386. - When closing an application-side connection because its circuit
  19387. is getting torn down, generate the stream event correctly.
  19388. Bugfix on 0.1.2.x. Anonymous patch.
  19389. o Removed features:
  19390. - Remove all backward-compatibility code to support relays running
  19391. versions of Tor so old that they no longer work at all on the
  19392. Tor network.
  19393. Changes in version 0.2.0.30 - 2008-07-15
  19394. o Minor bugfixes:
  19395. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  19396. warnings (occasionally), but it can also cause the compiler to
  19397. eliminate error-checking code. Suggested by Peter Gutmann.
  19398. Changes in version 0.2.0.29-rc - 2008-07-08
  19399. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  19400. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  19401. o Major bugfixes:
  19402. - If you have more than one bridge but don't know their keys,
  19403. you would only launch a request for the descriptor of the first one
  19404. on your list. (Tor considered launching requests for the others, but
  19405. found that it already had a connection on the way for $0000...0000
  19406. so it didn't open another.) Bugfix on 0.2.0.x.
  19407. - If you have more than one bridge but don't know their keys, and the
  19408. connection to one of the bridges failed, you would cancel all
  19409. pending bridge connections. (After all, they all have the same
  19410. digest.) Bugfix on 0.2.0.x.
  19411. - When a hidden service was trying to establish an introduction point,
  19412. and Tor had built circuits preemptively for such purposes, we
  19413. were ignoring all the preemptive circuits and launching a new one
  19414. instead. Bugfix on 0.2.0.14-alpha.
  19415. - When a hidden service was trying to establish an introduction point,
  19416. and Tor *did* manage to reuse one of the preemptively built
  19417. circuits, it didn't correctly remember which one it used,
  19418. so it asked for another one soon after, until there were no
  19419. more preemptive circuits, at which point it launched one from
  19420. scratch. Bugfix on 0.0.9.x.
  19421. - Make directory servers include the X-Your-Address-Is: http header in
  19422. their responses even for begin_dir conns. Now clients who only
  19423. ever use begin_dir connections still have a way to learn their IP
  19424. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  19425. o Minor bugfixes:
  19426. - Fix a macro/CPP interaction that was confusing some compilers:
  19427. some GCCs don't like #if/#endif pairs inside macro arguments.
  19428. Fixes bug 707.
  19429. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  19430. Fixes bug 704; fix from Steven Murdoch.
  19431. - When opening /dev/null in finish_daemonize(), do not pass the
  19432. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  19433. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  19434. - Correctly detect transparent proxy support on Linux hosts that
  19435. require in.h to be included before netfilter_ipv4.h. Patch
  19436. from coderman.
  19437. - Disallow session resumption attempts during the renegotiation
  19438. stage of the v2 handshake protocol. Clients should never be trying
  19439. session resumption at this point, but apparently some did, in
  19440. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  19441. found by Geoff Goodell.
  19442. Changes in version 0.2.1.2-alpha - 2008-06-20
  19443. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  19444. make it easier to set up your own private Tor network; fixes several
  19445. big bugs with using more than one bridge relay; fixes a big bug with
  19446. offering hidden services quickly after Tor starts; and uses a better
  19447. API for reporting potential bootstrapping problems to the controller.
  19448. o Major features:
  19449. - New TestingTorNetwork config option to allow adjustment of
  19450. previously constant values that, while reasonable, could slow
  19451. bootstrapping. Implements proposal 135. Patch from Karsten.
  19452. o Major bugfixes:
  19453. - If you have more than one bridge but don't know their digests,
  19454. you would only learn a request for the descriptor of the first one
  19455. on your list. (Tor considered launching requests for the others, but
  19456. found that it already had a connection on the way for $0000...0000
  19457. so it didn't open another.) Bugfix on 0.2.0.x.
  19458. - If you have more than one bridge but don't know their digests,
  19459. and the connection to one of the bridges failed, you would cancel
  19460. all pending bridge connections. (After all, they all have the
  19461. same digest.) Bugfix on 0.2.0.x.
  19462. - When establishing a hidden service, introduction points that
  19463. originate from cannibalized circuits are completely ignored and not
  19464. included in rendezvous service descriptors. This might be another
  19465. reason for delay in making a hidden service available. Bugfix
  19466. from long ago (0.0.9.x?)
  19467. o Minor features:
  19468. - Allow OpenSSL to use dynamic locks if it wants.
  19469. - When building a consensus, do not include routers that are down.
  19470. This will cut down 30% to 40% on consensus size. Implements
  19471. proposal 138.
  19472. - In directory authorities' approved-routers files, allow
  19473. fingerprints with or without space.
  19474. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  19475. controller can query our current bootstrap state in case it attaches
  19476. partway through and wants to catch up.
  19477. - Send an initial "Starting" bootstrap status event, so we have a
  19478. state to start out in.
  19479. o Minor bugfixes:
  19480. - Asking for a conditional consensus at .../consensus/<fingerprints>
  19481. would crash a dirserver if it did not already have a
  19482. consensus. Bugfix on 0.2.1.1-alpha.
  19483. - Clean up some macro/CPP interactions: some GCC versions don't like
  19484. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  19485. 0.2.0.x.
  19486. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  19487. - Directory authorities shouldn't complain about bootstrapping
  19488. problems just because they do a lot of reachability testing and
  19489. some of the connection attempts fail.
  19490. - Start sending "count" and "recommendation" key/value pairs in
  19491. bootstrap problem status events, so the controller can hear about
  19492. problems even before Tor decides they're worth reporting for sure.
  19493. - If you're using bridges, generate "bootstrap problem" warnings
  19494. as soon as you run out of working bridges, rather than waiting
  19495. for ten failures -- which will never happen if you have less than
  19496. ten bridges.
  19497. - If we close our OR connection because there's been a circuit
  19498. pending on it for too long, we were telling our bootstrap status
  19499. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  19500. Changes in version 0.2.1.1-alpha - 2008-06-13
  19501. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  19502. were making the Tor process bloat especially on Linux; makes our TLS
  19503. handshake blend in better; sends "bootstrap phase" status events to
  19504. the controller, so it can keep the user informed of progress (and
  19505. problems) fetching directory information and establishing circuits;
  19506. and adds a variety of smaller features.
  19507. o Major features:
  19508. - More work on making our TLS handshake blend in: modify the list
  19509. of ciphers advertised by OpenSSL in client mode to even more
  19510. closely resemble a common web browser. We cheat a little so that
  19511. we can advertise ciphers that the locally installed OpenSSL doesn't
  19512. know about.
  19513. - Start sending "bootstrap phase" status events to the controller,
  19514. so it can keep the user informed of progress fetching directory
  19515. information and establishing circuits. Also inform the controller
  19516. if we think we're stuck at a particular bootstrap phase. Implements
  19517. proposal 137.
  19518. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  19519. cross-platform entropy collection again. We used to use it, then
  19520. stopped using it because of a bug that could crash systems that
  19521. called RAND_poll when they had a lot of fds open. It looks like the
  19522. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  19523. at startup, and to call RAND_poll() when we reseed later only if
  19524. we have a non-buggy OpenSSL version.
  19525. o Major bugfixes:
  19526. - When we choose to abandon a new entry guard because we think our
  19527. older ones might be better, close any circuits pending on that
  19528. new entry guard connection. This fix should make us recover much
  19529. faster when our network is down and then comes back. Bugfix on
  19530. 0.1.2.8-beta; found by lodger.
  19531. o Memory fixes and improvements:
  19532. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  19533. to avoid unused RAM in buffer chunks and memory pools.
  19534. - Speed up parsing and cut down on memory fragmentation by using
  19535. stack-style allocations for parsing directory objects. Previously,
  19536. this accounted for over 40% of allocations from within Tor's code
  19537. on a typical directory cache.
  19538. - Use a Bloom filter rather than a digest-based set to track which
  19539. descriptors we need to keep around when we're cleaning out old
  19540. router descriptors. This speeds up the computation significantly,
  19541. and may reduce fragmentation.
  19542. - Reduce the default smartlist size from 32 to 16; it turns out that
  19543. most smartlists hold around 8-12 elements tops.
  19544. - Make dumpstats() log the fullness and size of openssl-internal
  19545. buffers.
  19546. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  19547. patch to their OpenSSL, turn it on to save memory on servers. This
  19548. patch will (with any luck) get included in a mainline distribution
  19549. before too long.
  19550. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  19551. compress cells, which are basically all encrypted, compressed,
  19552. or both.
  19553. o Minor bugfixes:
  19554. - Stop reloading the router list from disk for no reason when we
  19555. run out of reachable directory mirrors. Once upon a time reloading
  19556. it would set the 'is_running' flag back to 1 for them. It hasn't
  19557. done that for a long time.
  19558. - In very rare situations new hidden service descriptors were
  19559. published earlier than 30 seconds after the last change to the
  19560. service. (We currently think that a hidden service descriptor
  19561. that's been stable for 30 seconds is worth publishing.)
  19562. o Minor features:
  19563. - Allow separate log levels to be configured for different logging
  19564. domains. For example, this allows one to log all notices, warnings,
  19565. or errors, plus all memory management messages of level debug or
  19566. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  19567. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  19568. and stop using a warning that had become unfixably verbose under
  19569. GCC 4.3.
  19570. - New --hush command-line option similar to --quiet. While --quiet
  19571. disables all logging to the console on startup, --hush limits the
  19572. output to messages of warning and error severity.
  19573. - Servers support a new URL scheme for consensus downloads that
  19574. allows the client to specify which authorities are trusted.
  19575. The server then only sends the consensus if the client will trust
  19576. it. Otherwise a 404 error is sent back. Clients use this
  19577. new scheme when the server supports it (meaning it's running
  19578. 0.2.1.1-alpha or later). Implements proposal 134.
  19579. - New configure/torrc options (--enable-geoip-stats,
  19580. DirRecordUsageByCountry) to record how many IPs we've served
  19581. directory info to in each country code, how many status documents
  19582. total we've sent to each country code, and what share of the total
  19583. directory requests we should expect to see.
  19584. - Use the TLS1 hostname extension to more closely resemble browser
  19585. behavior.
  19586. - Lots of new unit tests.
  19587. - Add a macro to implement the common pattern of iterating through
  19588. two parallel lists in lockstep.
  19589. Changes in version 0.2.0.28-rc - 2008-06-13
  19590. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  19591. performance bug, and fixes a bunch of smaller bugs.
  19592. o Anonymity fixes:
  19593. - Fix a bug where, when we were choosing the 'end stream reason' to
  19594. put in our relay end cell that we send to the exit relay, Tor
  19595. clients on Windows were sometimes sending the wrong 'reason'. The
  19596. anonymity problem is that exit relays may be able to guess whether
  19597. the client is running Windows, thus helping partition the anonymity
  19598. set. Down the road we should stop sending reasons to exit relays,
  19599. or otherwise prevent future versions of this bug.
  19600. o Major bugfixes:
  19601. - While setting up a hidden service, some valid introduction circuits
  19602. were overlooked and abandoned. This might be the reason for
  19603. the long delay in making a hidden service available. Bugfix on
  19604. 0.2.0.14-alpha.
  19605. o Minor features:
  19606. - Update to the "June 9 2008" ip-to-country file.
  19607. - Run 'make test' as part of 'make dist', so we stop releasing so
  19608. many development snapshots that fail their unit tests.
  19609. o Minor bugfixes:
  19610. - When we're checking if we have enough dir info for each relay
  19611. to begin establishing circuits, make sure that we actually have
  19612. the descriptor listed in the consensus, not just any descriptor.
  19613. Bugfix on 0.1.2.x.
  19614. - Bridge relays no longer print "xx=0" in their extrainfo document
  19615. for every single country code in the geoip db. Bugfix on
  19616. 0.2.0.27-rc.
  19617. - Only warn when we fail to load the geoip file if we were planning to
  19618. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  19619. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  19620. Tor won't realize it should publish a new relay descriptor. Fixes
  19621. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  19622. - When we haven't had any application requests lately, don't bother
  19623. logging that we have expired a bunch of descriptors. Bugfix
  19624. on 0.1.2.x.
  19625. - Make relay cells written on a connection count as non-padding when
  19626. tracking how long a connection has been in use. Bugfix on
  19627. 0.2.0.1-alpha. Spotted by lodger.
  19628. - Fix unit tests in 0.2.0.27-rc.
  19629. - Fix compile on Windows.
  19630. Changes in version 0.2.0.27-rc - 2008-06-03
  19631. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  19632. release candidates. In particular, we now include an IP-to-country
  19633. GeoIP database, so controllers can easily look up what country a
  19634. given relay is in, and so bridge relays can give us some sanitized
  19635. summaries about which countries are making use of bridges. (See proposal
  19636. 126-geoip-fetching.txt for details.)
  19637. o Major features:
  19638. - Include an IP-to-country GeoIP file in the tarball, so bridge
  19639. relays can report sanitized summaries of the usage they're seeing.
  19640. o Minor features:
  19641. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  19642. Robert Hogan. Fixes the first part of bug 681.
  19643. - Make bridge authorities never serve extrainfo docs.
  19644. - Add support to detect Libevent versions in the 1.4.x series
  19645. on mingw.
  19646. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  19647. - Include a new contrib/tor-exit-notice.html file that exit relay
  19648. operators can put on their website to help reduce abuse queries.
  19649. o Minor bugfixes:
  19650. - When tunneling an encrypted directory connection, and its first
  19651. circuit fails, do not leave it unattached and ask the controller
  19652. to deal. Fixes the second part of bug 681.
  19653. - Make bridge authorities correctly expire old extrainfo documents
  19654. from time to time.
  19655. Changes in version 0.2.0.26-rc - 2008-05-13
  19656. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  19657. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  19658. should upgrade, whether they're running Debian or not.
  19659. o Major security fixes:
  19660. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  19661. moria1 V3 directory authorities. The old keys were generated with
  19662. a vulnerable version of Debian's OpenSSL package, and must be
  19663. considered compromised. Other authorities' keys were not generated
  19664. with an affected version of OpenSSL.
  19665. o Major bugfixes:
  19666. - List authority signatures as "unrecognized" based on DirServer
  19667. lines, not on cert cache. Bugfix on 0.2.0.x.
  19668. o Minor features:
  19669. - Add a new V3AuthUseLegacyKey option to make it easier for
  19670. authorities to change their identity keys if they have to.
  19671. Changes in version 0.2.0.25-rc - 2008-04-23
  19672. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  19673. o Major bugfixes:
  19674. - Remember to initialize threading before initializing logging.
  19675. Otherwise, many BSD-family implementations will crash hard on
  19676. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  19677. o Minor bugfixes:
  19678. - Authorities correctly free policies on bad servers on
  19679. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  19680. Changes in version 0.2.0.24-rc - 2008-04-22
  19681. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  19682. v3 directory authority, makes relays with dynamic IP addresses and no
  19683. DirPort notice more quickly when their IP address changes, fixes a few
  19684. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  19685. o New directory authorities:
  19686. - Take lefkada out of the list of v3 directory authorities, since
  19687. it has been down for months.
  19688. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  19689. authority.
  19690. o Major bugfixes:
  19691. - Detect address changes more quickly on non-directory mirror
  19692. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  19693. o Minor features (security):
  19694. - Reject requests for reverse-dns lookup of names that are in
  19695. a private address space. Patch from lodger.
  19696. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  19697. from lodger.
  19698. o Minor bugfixes (crashes):
  19699. - Avoid a rare assert that can trigger when Tor doesn't have much
  19700. directory information yet and it tries to fetch a v2 hidden
  19701. service descriptor. Fixes bug 651, reported by nwf.
  19702. - Initialize log mutex before initializing dmalloc. Otherwise,
  19703. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  19704. - Use recursive pthread mutexes in order to avoid deadlock when
  19705. logging debug-level messages to a controller. Bug spotted by nwf,
  19706. bugfix on 0.2.0.16-alpha.
  19707. o Minor bugfixes (resource management):
  19708. - Keep address policies from leaking memory: start their refcount
  19709. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  19710. - Free authority certificates on exit, so they don't look like memory
  19711. leaks. Bugfix on 0.2.0.19-alpha.
  19712. - Free static hashtables for policy maps and for TLS connections on
  19713. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  19714. - Avoid allocating extra space when computing consensuses on 64-bit
  19715. platforms. Bug spotted by aakova.
  19716. o Minor bugfixes (misc):
  19717. - Do not read the configuration file when we've only been told to
  19718. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  19719. based on patch from Sebastian Hahn.
  19720. - Exit relays that are used as a client can now reach themselves
  19721. using the .exit notation, rather than just launching an infinite
  19722. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  19723. - When attempting to open a logfile fails, tell us why.
  19724. - Fix a dumb bug that was preventing us from knowing that we should
  19725. preemptively build circuits to handle expected directory requests.
  19726. Fixes bug 660. Bugfix on 0.1.2.x.
  19727. - Warn less verbosely about clock skew from netinfo cells from
  19728. untrusted sources. Fixes bug 663.
  19729. - Make controller stream events for DNS requests more consistent,
  19730. by adding "new stream" events for DNS requests, and removing
  19731. spurious "stream closed" events" for cached reverse resolves.
  19732. Patch from mwenge. Fixes bug 646.
  19733. - Correctly notify one-hop connections when a circuit build has
  19734. failed. Possible fix for bug 669. Found by lodger.
  19735. Changes in version 0.2.0.23-rc - 2008-03-24
  19736. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  19737. makes bootstrapping faster if the first directory mirror you contact
  19738. is down. The bundles also include the new Vidalia 0.1.2 release.
  19739. o Major bugfixes:
  19740. - When a tunneled directory request is made to a directory server
  19741. that's down, notice after 30 seconds rather than 120 seconds. Also,
  19742. fail any begindir streams that are pending on it, so they can
  19743. retry elsewhere. This was causing multi-minute delays on bootstrap.
  19744. Changes in version 0.2.0.22-rc - 2008-03-18
  19745. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  19746. enables encrypted directory connections by default for non-relays, fixes
  19747. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  19748. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  19749. o Major features:
  19750. - Enable encrypted directory connections by default for non-relays,
  19751. so censor tools that block Tor directory connections based on their
  19752. plaintext patterns will no longer work. This means Tor works in
  19753. certain censored countries by default again.
  19754. o Major bugfixes:
  19755. - Make sure servers always request certificates from clients during
  19756. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  19757. - Do not enter a CPU-eating loop when a connection is closed in
  19758. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  19759. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  19760. - Fix assertion failure that could occur when a blocked circuit
  19761. became unblocked, and it had pending client DNS requests. Bugfix
  19762. on 0.2.0.1-alpha. Fixes bug 632.
  19763. o Minor bugfixes (on 0.1.2.x):
  19764. - Generate "STATUS_SERVER" events rather than misspelled
  19765. "STATUS_SEVER" events. Caught by mwenge.
  19766. - When counting the number of bytes written on a TLS connection,
  19767. look at the BIO actually used for writing to the network, not
  19768. at the BIO used (sometimes) to buffer data for the network.
  19769. Looking at different BIOs could result in write counts on the
  19770. order of ULONG_MAX. Fixes bug 614.
  19771. - On Windows, correctly detect errors when listing the contents of
  19772. a directory. Fix from lodger.
  19773. o Minor bugfixes (on 0.2.0.x):
  19774. - Downgrade "sslv3 alert handshake failure" message to INFO.
  19775. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  19776. left BandwidthRate and BandwidthBurst at the default, we would be
  19777. silently limited by those defaults. Now raise them to match the
  19778. RelayBandwidth* values.
  19779. - Fix the SVK version detection logic to work correctly on a branch.
  19780. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  19781. CPUs. Fixes bug 625.
  19782. - Logging functions now check that the passed severity is sane.
  19783. - Use proper log levels in the testsuite call of
  19784. get_interface_address6().
  19785. - When using a nonstandard malloc, do not use the platform values for
  19786. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  19787. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  19788. 16k pages on ia64.
  19789. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  19790. - Avoid double-marked-for-close warning when certain kinds of invalid
  19791. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  19792. for bug 617. Bugfix on 0.2.0.1-alpha.
  19793. - Make sure that the "NULL-means-reject *:*" convention is followed by
  19794. all the policy manipulation functions, avoiding some possible crash
  19795. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  19796. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  19797. actually works, and doesn't warn about every single reverse lookup.
  19798. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  19799. o Minor features:
  19800. - Only log guard node status when guard node status has changed.
  19801. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  19802. make "INFO" 75% less verbose.
  19803. Changes in version 0.2.0.21-rc - 2008-03-02
  19804. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  19805. makes Tor work well with Vidalia again, fixes a rare assert bug,
  19806. and fixes a pair of more minor bugs. The bundles also include Vidalia
  19807. 0.1.0 and Torbutton 1.1.16.
  19808. o Major bugfixes:
  19809. - The control port should declare that it requires password auth
  19810. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  19811. bugfix on 0.2.0.20-rc. Fixes bug 615.
  19812. - Downgrade assert in connection_buckets_decrement() to a log message.
  19813. This may help us solve bug 614, and in any case will make its
  19814. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  19815. - We were sometimes miscounting the number of bytes read from the
  19816. network, causing our rate limiting to not be followed exactly.
  19817. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  19818. o Minor bugfixes:
  19819. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  19820. OpenSSL versions should have been working fine. Diagnosis and patch
  19821. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  19822. Bugfix on 0.2.0.20-rc.
  19823. Changes in version 0.2.0.20-rc - 2008-02-24
  19824. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  19825. makes more progress towards normalizing Tor's TLS handshake, makes
  19826. hidden services work better again, helps relays bootstrap if they don't
  19827. know their IP address, adds optional support for linking in openbsd's
  19828. allocator or tcmalloc, allows really fast relays to scale past 15000
  19829. sockets, and fixes a bunch of minor bugs reported by Veracode.
  19830. o Major features:
  19831. - Enable the revised TLS handshake based on the one designed by
  19832. Steven Murdoch in proposal 124, as revised in proposal 130. It
  19833. includes version negotiation for OR connections as described in
  19834. proposal 105. The new handshake is meant to be harder for censors
  19835. to fingerprint, and it adds the ability to detect certain kinds of
  19836. man-in-the-middle traffic analysis attacks. The version negotiation
  19837. feature will allow us to improve Tor's link protocol more safely
  19838. in the future.
  19839. - Choose which bridge to use proportional to its advertised bandwidth,
  19840. rather than uniformly at random. This should speed up Tor for
  19841. bridge users. Also do this for people who set StrictEntryNodes.
  19842. - When a TrackHostExits-chosen exit fails too many times in a row,
  19843. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  19844. o Major bugfixes:
  19845. - Resolved problems with (re-)fetching hidden service descriptors.
  19846. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  19847. and 0.2.0.19-alpha.
  19848. - If we only ever used Tor for hidden service lookups or posts, we
  19849. would stop building circuits and start refusing connections after
  19850. 24 hours, since we falsely believed that Tor was dormant. Reported
  19851. by nwf; bugfix on 0.1.2.x.
  19852. - Servers that don't know their own IP address should go to the
  19853. authorities for their first directory fetch, even if their DirPort
  19854. is off or if they don't know they're reachable yet. This will help
  19855. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  19856. - When counting the number of open sockets, count not only the number
  19857. of sockets we have received from the socket() call, but also
  19858. the number we've gotten from accept() and socketpair(). This bug
  19859. made us fail to count all sockets that we were using for incoming
  19860. connections. Bugfix on 0.2.0.x.
  19861. - Fix code used to find strings within buffers, when those strings
  19862. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  19863. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  19864. - Add a new __HashedControlSessionPassword option for controllers
  19865. to use for one-off session password hashes that shouldn't get
  19866. saved to disk by SAVECONF --- Vidalia users were accumulating a
  19867. pile of HashedControlPassword lines in their torrc files, one for
  19868. each time they had restarted Tor and then clicked Save. Make Tor
  19869. automatically convert "HashedControlPassword" to this new option but
  19870. only when it's given on the command line. Partial fix for bug 586.
  19871. o Minor features (performance):
  19872. - Tune parameters for cell pool allocation to minimize amount of
  19873. RAM overhead used.
  19874. - Add OpenBSD malloc code from phk as an optional malloc
  19875. replacement on Linux: some glibc libraries do very poorly
  19876. with Tor's memory allocation patterns. Pass
  19877. --enable-openbsd-malloc to get the replacement malloc code.
  19878. - Add a --with-tcmalloc option to the configure script to link
  19879. against tcmalloc (if present). Does not yet search for
  19880. non-system include paths.
  19881. - Stop imposing an arbitrary maximum on the number of file descriptors
  19882. used for busy servers. Bug reported by Olaf Selke; patch from
  19883. Sebastian Hahn.
  19884. o Minor features (other):
  19885. - When SafeLogging is disabled, log addresses along with all TLS
  19886. errors.
  19887. - When building with --enable-gcc-warnings, check for whether Apple's
  19888. warning "-Wshorten-64-to-32" is available.
  19889. - Add a --passphrase-fd argument to the tor-gencert command for
  19890. scriptability.
  19891. o Minor bugfixes (memory leaks and code problems):
  19892. - We were leaking a file descriptor if Tor started with a zero-length
  19893. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  19894. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  19895. Dan Kaminsky.
  19896. - We were comparing the raw BridgePassword entry with a base64'ed
  19897. version of it, when handling a "/tor/networkstatus-bridges"
  19898. directory request. Now compare correctly. Noticed by Veracode.
  19899. - Recover from bad tracked-since value in MTBF-history file.
  19900. Should fix bug 537.
  19901. - Alter the code that tries to recover from unhandled write
  19902. errors, to not try to flush onto a socket that's given us
  19903. unhandled errors. Bugfix on 0.1.2.x.
  19904. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  19905. tup. Bugfix on 0.2.0.3-alpha.
  19906. o Minor bugfixes (other):
  19907. - If we have an extra-info document for our server, always make
  19908. it available on the control port, even if we haven't gotten
  19909. a copy of it from an authority yet. Patch from mwenge.
  19910. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  19911. - Directory mirrors no longer include a guess at the client's IP
  19912. address if the connection appears to be coming from the same /24
  19913. network; it was producing too many wrong guesses.
  19914. - Make the new hidden service code respect the SafeLogging setting.
  19915. Bugfix on 0.2.0.x. Patch from Karsten.
  19916. - When starting as an authority, do not overwrite all certificates
  19917. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  19918. - If we're trying to flush the last bytes on a connection (for
  19919. example, when answering a directory request), reset the
  19920. time-to-give-up timeout every time we manage to write something
  19921. on the socket. Bugfix on 0.1.2.x.
  19922. - Change the behavior of "getinfo status/good-server-descriptor"
  19923. so it doesn't return failure when any authority disappears.
  19924. - Even though the man page said that "TrackHostExits ." should
  19925. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  19926. - Report TLS "zero return" case as a "clean close" and "IO error"
  19927. as a "close". Stop calling closes "unexpected closes": existing
  19928. Tors don't use SSL_close(), so having a connection close without
  19929. the TLS shutdown handshake is hardly unexpected.
  19930. - Send NAMESERVER_STATUS messages for a single failed nameserver
  19931. correctly.
  19932. o Code simplifications and refactoring:
  19933. - Remove the tor_strpartition function: its logic was confused,
  19934. and it was only used for one thing that could be implemented far
  19935. more easily.
  19936. Changes in version 0.2.0.19-alpha - 2008-02-09
  19937. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  19938. handshake, makes path selection for relays more secure and IP address
  19939. guessing more robust, and generally fixes a lot of bugs in preparation
  19940. for calling the 0.2.0 branch stable.
  19941. o Major features:
  19942. - Do not include recognizeable strings in the commonname part of
  19943. Tor's x509 certificates.
  19944. o Major bugfixes:
  19945. - If we're a relay, avoid picking ourselves as an introduction point,
  19946. a rendezvous point, or as the final hop for internal circuits. Bug
  19947. reported by taranis and lodger. Bugfix on 0.1.2.x.
  19948. - Patch from "Andrew S. Lists" to catch when we contact a directory
  19949. mirror at IP address X and he says we look like we're coming from
  19950. IP address X. Bugfix on 0.1.2.x.
  19951. o Minor features (security):
  19952. - Be more paranoid about overwriting sensitive memory on free(),
  19953. as a defensive programming tactic to ensure forward secrecy.
  19954. o Minor features (directory authority):
  19955. - Actually validate the options passed to AuthDirReject,
  19956. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  19957. - Reject router descriptors with out-of-range bandwidthcapacity or
  19958. bandwidthburst values.
  19959. o Minor features (controller):
  19960. - Reject controller commands over 1MB in length. This keeps rogue
  19961. processes from running us out of memory.
  19962. o Minor features (misc):
  19963. - Give more descriptive well-formedness errors for out-of-range
  19964. hidden service descriptor/protocol versions.
  19965. - Make memory debugging information describe more about history
  19966. of cell allocation, so we can help reduce our memory use.
  19967. o Deprecated features (controller):
  19968. - The status/version/num-versioning and status/version/num-concurring
  19969. GETINFO options are no longer useful in the v3 directory protocol:
  19970. treat them as deprecated, and warn when they're used.
  19971. o Minor bugfixes:
  19972. - When our consensus networkstatus has been expired for a while, stop
  19973. being willing to build circuits using it. Fixes bug 401. Bugfix
  19974. on 0.1.2.x.
  19975. - Directory caches now fetch certificates from all authorities
  19976. listed in a networkstatus consensus, even when they do not
  19977. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  19978. - When connecting to a bridge without specifying its key, insert
  19979. the connection into the identity-to-connection map as soon as
  19980. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  19981. - Detect versions of OS X where malloc_good_size() is present in the
  19982. library but never actually declared. Resolves bug 587. Bugfix
  19983. on 0.2.0.x.
  19984. - Stop incorrectly truncating zlib responses to directory authority
  19985. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  19986. - Stop recommending that every server operator send mail to tor-ops.
  19987. Resolves bug 597. Bugfix on 0.1.2.x.
  19988. - Don't trigger an assert if we start a directory authority with a
  19989. private IP address (like 127.0.0.1).
  19990. - Avoid possible failures when generating a directory with routers
  19991. with over-long versions strings, or too many flags set. Bugfix
  19992. on 0.1.2.x.
  19993. - If an attempt to launch a DNS resolve request over the control
  19994. port fails because we have overrun the limit on the number of
  19995. connections, tell the controller that the request has failed.
  19996. - Avoid using too little bandwidth when our clock skips a few
  19997. seconds. Bugfix on 0.1.2.x.
  19998. - Fix shell error when warning about missing packages in configure
  19999. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  20000. - Do not become confused when receiving a spurious VERSIONS-like
  20001. cell from a confused v1 client. Bugfix on 0.2.0.x.
  20002. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  20003. introduction points for a hidden service have failed. Patch from
  20004. Karsten Loesing. Bugfix on 0.2.0.x.
  20005. o Code simplifications and refactoring:
  20006. - Remove some needless generality from cpuworker code, for improved
  20007. type-safety.
  20008. - Stop overloading the circuit_t.onionskin field for both "onionskin
  20009. from a CREATE cell that we are waiting for a cpuworker to be
  20010. assigned" and "onionskin from an EXTEND cell that we are going to
  20011. send to an OR as soon as we are connected". Might help with bug 600.
  20012. - Add an in-place version of aes_crypt() so that we can avoid doing a
  20013. needless memcpy() call on each cell payload.
  20014. Changes in version 0.2.0.18-alpha - 2008-01-25
  20015. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  20016. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  20017. that can warn or reject connections to ports generally associated with
  20018. vulnerable-plaintext protocols.
  20019. o New directory authorities:
  20020. - Set up dannenberg (run by CCC) as the sixth v3 directory
  20021. authority.
  20022. o Major bugfixes:
  20023. - Fix a major memory leak when attempting to use the v2 TLS
  20024. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  20025. - We accidentally enabled the under-development v2 TLS handshake
  20026. code, which was causing log entries like "TLS error while
  20027. renegotiating handshake". Disable it again. Resolves bug 590.
  20028. - We were computing the wrong Content-Length: header for directory
  20029. responses that need to be compressed on the fly, causing clients
  20030. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  20031. fixes bug 593.
  20032. o Major features:
  20033. - Avoid going directly to the directory authorities even if you're a
  20034. relay, if you haven't found yourself reachable yet or if you've
  20035. decided not to advertise your dirport yet. Addresses bug 556.
  20036. - If we've gone 12 hours since our last bandwidth check, and we
  20037. estimate we have less than 50KB bandwidth capacity but we could
  20038. handle more, do another bandwidth test.
  20039. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  20040. Tor can warn and/or refuse connections to ports commonly used with
  20041. vulnerable-plaintext protocols. Currently we warn on ports 23,
  20042. 109, 110, and 143, but we don't reject any.
  20043. o Minor bugfixes:
  20044. - When we setconf ClientOnly to 1, close any current OR and Dir
  20045. listeners. Reported by mwenge.
  20046. - When we get a consensus that's been signed by more people than
  20047. we expect, don't log about it; it's not a big deal. Reported
  20048. by Kyle Williams.
  20049. o Minor features:
  20050. - Don't answer "/tor/networkstatus-bridges" directory requests if
  20051. the request isn't encrypted.
  20052. - Make "ClientOnly 1" config option disable directory ports too.
  20053. - Patches from Karsten Loesing to make v2 hidden services more
  20054. robust: work even when there aren't enough HSDir relays available;
  20055. retry when a v2 rend desc fetch fails; but don't retry if we
  20056. already have a usable v0 rend desc.
  20057. Changes in version 0.2.0.17-alpha - 2008-01-17
  20058. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  20059. o Compile fixes:
  20060. - Make the tor-gencert man page get included correctly in the tarball.
  20061. Changes in version 0.2.0.16-alpha - 2008-01-17
  20062. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  20063. Loesing, and generally cleans up a lot of features and minor bugs.
  20064. o New directory authorities:
  20065. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  20066. authority.
  20067. o Major performance improvements:
  20068. - Switch our old ring buffer implementation for one more like that
  20069. used by free Unix kernels. The wasted space in a buffer with 1mb
  20070. of data will now be more like 8k than 1mb. The new implementation
  20071. also avoids realloc();realloc(); patterns that can contribute to
  20072. memory fragmentation.
  20073. o Minor features:
  20074. - Configuration files now accept C-style strings as values. This
  20075. helps encode characters not allowed in the current configuration
  20076. file format, such as newline or #. Addresses bug 557.
  20077. - Although we fixed bug 539 (where servers would send HTTP status 503
  20078. responses _and_ send a body too), there are still servers out
  20079. there that haven't upgraded. Therefore, make clients parse such
  20080. bodies when they receive them.
  20081. - When we're not serving v2 directory information, there is no reason
  20082. to actually keep any around. Remove the obsolete files and directory
  20083. on startup if they are very old and we aren't going to serve them.
  20084. o Minor performance improvements:
  20085. - Reference-count and share copies of address policy entries; only 5%
  20086. of them were actually distinct.
  20087. - Never walk through the list of logs if we know that no log is
  20088. interested in a given message.
  20089. o Minor bugfixes:
  20090. - When an authority has not signed a consensus, do not try to
  20091. download a nonexistent "certificate with key 00000000". Bugfix
  20092. on 0.2.0.x. Fixes bug 569.
  20093. - Fix a rare assert error when we're closing one of our threads:
  20094. use a mutex to protect the list of logs, so we never write to the
  20095. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  20096. bug 575, which is kind of the revenge of bug 222.
  20097. - Patch from Karsten Loesing to complain less at both the client
  20098. and the relay when a relay used to have the HSDir flag but doesn't
  20099. anymore, and we try to upload a hidden service descriptor.
  20100. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  20101. 0.2.0.15-alpha.
  20102. - Do not try to download missing certificates until we have tried
  20103. to check our fallback consensus. Fixes bug 583.
  20104. - Make bridges round reported GeoIP stats info up to the nearest
  20105. estimate, not down. Now we can distinguish between "0 people from
  20106. this country" and "1 person from this country".
  20107. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  20108. - Avoid possible segfault if key generation fails in
  20109. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  20110. - Avoid segfault in the case where a badly behaved v2 versioning
  20111. directory sends a signed networkstatus with missing client-versions.
  20112. Bugfix on 0.1.2.
  20113. - Avoid segfaults on certain complex invocations of
  20114. router_get_by_hexdigest(). Bugfix on 0.1.2.
  20115. - Correct bad index on array access in parse_http_time(). Bugfix
  20116. on 0.2.0.
  20117. - Fix possible bug in vote generation when server versions are present
  20118. but client versions are not.
  20119. - Fix rare bug on REDIRECTSTREAM control command when called with no
  20120. port set: it could erroneously report an error when none had
  20121. happened.
  20122. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  20123. compressing large objects and find ourselves with more than 4k
  20124. left over. Bugfix on 0.2.0.
  20125. - Fix a small memory leak when setting up a hidden service.
  20126. - Fix a few memory leaks that could in theory happen under bizarre
  20127. error conditions.
  20128. - Fix an assert if we post a general-purpose descriptor via the
  20129. control port but that descriptor isn't mentioned in our current
  20130. network consensus. Bug reported by Jon McLachlan; bugfix on
  20131. 0.2.0.9-alpha.
  20132. o Minor features (controller):
  20133. - Get NS events working again. Patch from tup.
  20134. - The GETCONF command now escapes and quotes configuration values
  20135. that don't otherwise fit into the torrc file.
  20136. - The SETCONF command now handles quoted values correctly.
  20137. o Minor features (directory authorities):
  20138. - New configuration options to override default maximum number of
  20139. servers allowed on a single IP address. This is important for
  20140. running a test network on a single host.
  20141. - Actually implement the -s option to tor-gencert.
  20142. - Add a manual page for tor-gencert.
  20143. o Minor features (bridges):
  20144. - Bridge authorities no longer serve bridge descriptors over
  20145. unencrypted connections.
  20146. o Minor features (other):
  20147. - Add hidden services and DNSPorts to the list of things that make
  20148. Tor accept that it has running ports. Change starting Tor with no
  20149. ports from a fatal error to a warning; we might change it back if
  20150. this turns out to confuse anybody. Fixes bug 579.
  20151. Changes in version 0.1.2.19 - 2008-01-17
  20152. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  20153. exit policy a little bit more conservative so it's safer to run an
  20154. exit relay on a home system, and fixes a variety of smaller issues.
  20155. o Security fixes:
  20156. - Exit policies now reject connections that are addressed to a
  20157. relay's public (external) IP address too, unless
  20158. ExitPolicyRejectPrivate is turned off. We do this because too
  20159. many relays are running nearby to services that trust them based
  20160. on network address.
  20161. o Major bugfixes:
  20162. - When the clock jumps forward a lot, do not allow the bandwidth
  20163. buckets to become negative. Fixes bug 544.
  20164. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  20165. on every successful resolve. Reported by Mike Perry.
  20166. - Purge old entries from the "rephist" database and the hidden
  20167. service descriptor database even when DirPort is zero.
  20168. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  20169. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  20170. crashing or mis-answering these requests.
  20171. - When we decide to send a 503 response to a request for servers, do
  20172. not then also send the server descriptors: this defeats the whole
  20173. purpose. Fixes bug 539.
  20174. o Minor bugfixes:
  20175. - Changing the ExitPolicyRejectPrivate setting should cause us to
  20176. rebuild our server descriptor.
  20177. - Fix handling of hex nicknames when answering controller requests for
  20178. networkstatus by name, or when deciding whether to warn about
  20179. unknown routers in a config option. (Patch from mwenge.)
  20180. - Fix a couple of hard-to-trigger autoconf problems that could result
  20181. in really weird results on platforms whose sys/types.h files define
  20182. nonstandard integer types.
  20183. - Don't try to create the datadir when running --verify-config or
  20184. --hash-password. Resolves bug 540.
  20185. - If we were having problems getting a particular descriptor from the
  20186. directory caches, and then we learned about a new descriptor for
  20187. that router, we weren't resetting our failure count. Reported
  20188. by lodger.
  20189. - Although we fixed bug 539 (where servers would send HTTP status 503
  20190. responses _and_ send a body too), there are still servers out there
  20191. that haven't upgraded. Therefore, make clients parse such bodies
  20192. when they receive them.
  20193. - Run correctly on systems where rlim_t is larger than unsigned long.
  20194. This includes some 64-bit systems.
  20195. - Run correctly on platforms (like some versions of OS X 10.5) where
  20196. the real limit for number of open files is OPEN_FILES, not rlim_max
  20197. from getrlimit(RLIMIT_NOFILES).
  20198. - Avoid a spurious free on base64 failure.
  20199. - Avoid segfaults on certain complex invocations of
  20200. router_get_by_hexdigest().
  20201. - Fix rare bug on REDIRECTSTREAM control command when called with no
  20202. port set: it could erroneously report an error when none had
  20203. happened.
  20204. Changes in version 0.2.0.15-alpha - 2007-12-25
  20205. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  20206. features added in 0.2.0.13-alpha.
  20207. o Major bugfixes:
  20208. - Fix several remotely triggerable asserts based on DirPort requests
  20209. for a v2 or v3 networkstatus object before we were prepared. This
  20210. was particularly bad for 0.2.0.13 and later bridge relays, who
  20211. would never have a v2 networkstatus and would thus always crash
  20212. when used. Bugfixes on 0.2.0.x.
  20213. - Estimate the v3 networkstatus size more accurately, rather than
  20214. estimating it at zero bytes and giving it artificially high priority
  20215. compared to other directory requests. Bugfix on 0.2.0.x.
  20216. o Minor bugfixes:
  20217. - Fix configure.in logic for cross-compilation.
  20218. - When we load a bridge descriptor from the cache, and it was
  20219. previously unreachable, mark it as retriable so we won't just
  20220. ignore it. Also, try fetching a new copy immediately. Bugfixes
  20221. on 0.2.0.13-alpha.
  20222. - The bridge GeoIP stats were counting other relays, for example
  20223. self-reachability and authority-reachability tests.
  20224. o Minor features:
  20225. - Support compilation to target iPhone; patch from cjacker huang.
  20226. To build for iPhone, pass the --enable-iphone option to configure.
  20227. Changes in version 0.2.0.14-alpha - 2007-12-23
  20228. o Major bugfixes:
  20229. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  20230. without a datadirectory from a previous Tor install. Reported
  20231. by Zax.
  20232. - Fix a crash when we fetch a descriptor that turns out to be
  20233. unexpected (it used to be in our networkstatus when we started
  20234. fetching it, but it isn't in our current networkstatus), and we
  20235. aren't using bridges. Bugfix on 0.2.0.x.
  20236. - Fix a crash when accessing hidden services: it would work the first
  20237. time you use a given introduction point for your service, but
  20238. on subsequent requests we'd be using garbage memory. Fixed by
  20239. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  20240. - Fix a crash when we load a bridge descriptor from disk but we don't
  20241. currently have a Bridge line for it in our torrc. Bugfix on
  20242. 0.2.0.13-alpha.
  20243. o Major features:
  20244. - If bridge authorities set BridgePassword, they will serve a
  20245. snapshot of known bridge routerstatuses from their DirPort to
  20246. anybody who knows that password. Unset by default.
  20247. o Minor bugfixes:
  20248. - Make the unit tests build again.
  20249. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  20250. - Make PublishServerDescriptor default to 1, so the default doesn't
  20251. have to change as we invent new directory protocol versions.
  20252. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  20253. be included unless sys/time.h is already included. Fixes
  20254. bug 553. Bugfix on 0.2.0.x.
  20255. - If we receive a general-purpose descriptor and then receive an
  20256. identical bridge-purpose descriptor soon after, don't discard
  20257. the next one as a duplicate.
  20258. o Minor features:
  20259. - If BridgeRelay is set to 1, then the default for
  20260. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  20261. - If the user sets RelayBandwidthRate but doesn't set
  20262. RelayBandwidthBurst, then make them equal rather than erroring out.
  20263. Changes in version 0.2.0.13-alpha - 2007-12-21
  20264. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  20265. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  20266. upcoming features.
  20267. o New directory authorities:
  20268. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  20269. authority.
  20270. o Major bugfixes:
  20271. - Only update guard status (usable / not usable) once we have
  20272. enough directory information. This was causing us to always pick
  20273. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  20274. causing us to discard all our guards on startup if we hadn't been
  20275. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  20276. - Purge old entries from the "rephist" database and the hidden
  20277. service descriptor databases even when DirPort is zero. Bugfix
  20278. on 0.1.2.x.
  20279. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  20280. after opening a circuit -- even a relayed circuit. Bugfix on
  20281. 0.2.0.3-alpha.
  20282. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  20283. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  20284. crashing or mis-answering these types of requests.
  20285. - Relays were publishing their server descriptor to v1 and v2
  20286. directory authorities, but they didn't try publishing to v3-only
  20287. authorities. Fix this; and also stop publishing to v1 authorities.
  20288. Bugfix on 0.2.0.x.
  20289. - When we were reading router descriptors from cache, we were ignoring
  20290. the annotations -- so for example we were reading in bridge-purpose
  20291. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  20292. - When we decided to send a 503 response to a request for servers, we
  20293. were then also sending the server descriptors: this defeats the
  20294. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  20295. o Major features:
  20296. - Bridge relays now behave like clients with respect to time
  20297. intervals for downloading new consensus documents -- otherwise they
  20298. stand out. Bridge users now wait until the end of the interval,
  20299. so their bridge relay will be sure to have a new consensus document.
  20300. - Three new config options (AlternateDirAuthority,
  20301. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  20302. user selectively replace the default directory authorities by type,
  20303. rather than the all-or-nothing replacement that DirServer offers.
  20304. - Tor can now be configured to read a GeoIP file from disk in one
  20305. of two formats. This can be used by controllers to map IP addresses
  20306. to countries. Eventually, it may support exit-by-country.
  20307. - When possible, bridge relays remember which countries users
  20308. are coming from, and report aggregate information in their
  20309. extra-info documents, so that the bridge authorities can learn
  20310. where Tor is blocked.
  20311. - Bridge directory authorities now do reachability testing on the
  20312. bridges they know. They provide router status summaries to the
  20313. controller via "getinfo ns/purpose/bridge", and also dump summaries
  20314. to a file periodically.
  20315. - Stop fetching directory info so aggressively if your DirPort is
  20316. on but your ORPort is off; stop fetching v2 dir info entirely.
  20317. You can override these choices with the new FetchDirInfoEarly
  20318. config option.
  20319. o Minor bugfixes:
  20320. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  20321. consensus documents when there are too many relays at a single
  20322. IP address. Now clear it in v2 network status documents too, and
  20323. also clear it in routerinfo_t when the relay is no longer listed
  20324. in the relevant networkstatus document.
  20325. - Don't crash if we get an unexpected value for the
  20326. PublishServerDescriptor config option. Reported by Matt Edman;
  20327. bugfix on 0.2.0.9-alpha.
  20328. - Our new v2 hidden service descriptor format allows descriptors
  20329. that have no introduction points. But Tor crashed when we tried
  20330. to build a descriptor with no intro points (and it would have
  20331. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  20332. by Karsten Loesing.
  20333. - Fix building with dmalloc 5.5.2 with glibc.
  20334. - Reject uploaded descriptors and extrainfo documents if they're
  20335. huge. Otherwise we'll cache them all over the network and it'll
  20336. clog everything up. Reported by Aljosha Judmayer.
  20337. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  20338. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  20339. - When the DANGEROUS_VERSION controller status event told us we're
  20340. running an obsolete version, it used the string "OLD" to describe
  20341. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  20342. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  20343. - If we can't expand our list of entry guards (e.g. because we're
  20344. using bridges or we have StrictEntryNodes set), don't mark relays
  20345. down when they fail a directory request. Otherwise we're too quick
  20346. to mark all our entry points down. Bugfix on 0.1.2.x.
  20347. - Fix handling of hex nicknames when answering controller requests for
  20348. networkstatus by name, or when deciding whether to warn about unknown
  20349. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  20350. - Fix a couple of hard-to-trigger autoconf problems that could result
  20351. in really weird results on platforms whose sys/types.h files define
  20352. nonstandard integer types. Bugfix on 0.1.2.x.
  20353. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  20354. - Don't crash on name lookup when we have no current consensus. Fixes
  20355. bug 538; bugfix on 0.2.0.x.
  20356. - Only Tors that want to mirror the v2 directory info should
  20357. create the "cached-status" directory in their datadir. (All Tors
  20358. used to create it.) Bugfix on 0.2.0.9-alpha.
  20359. - Directory authorities should only automatically download Extra Info
  20360. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  20361. o Minor features:
  20362. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  20363. consumers. (We already do this on HUP.)
  20364. - Authorities and caches fetch the v2 networkstatus documents
  20365. less often, now that v3 is encouraged.
  20366. - Add a new config option BridgeRelay that specifies you want to
  20367. be a bridge relay. Right now the only difference is that it makes
  20368. you answer begin_dir requests, and it makes you cache dir info,
  20369. even if your DirPort isn't on.
  20370. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  20371. ask about source, timestamp of arrival, purpose, etc. We need
  20372. something like this to help Vidalia not do GeoIP lookups on bridge
  20373. addresses.
  20374. - Allow multiple HashedControlPassword config lines, to support
  20375. multiple controller passwords.
  20376. - Authorities now decide whether they're authoritative for a given
  20377. router based on the router's purpose.
  20378. - New config options AuthDirBadDir and AuthDirListBadDirs for
  20379. authorities to mark certain relays as "bad directories" in the
  20380. networkstatus documents. Also supports the "!baddir" directive in
  20381. the approved-routers file.
  20382. Changes in version 0.2.0.12-alpha - 2007-11-16
  20383. This twelfth development snapshot fixes some more build problems as
  20384. well as a few minor bugs.
  20385. o Compile fixes:
  20386. - Make it build on OpenBSD again. Patch from tup.
  20387. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  20388. package-building for Red Hat, OS X, etc.
  20389. o Minor bugfixes (on 0.1.2.x):
  20390. - Changing the ExitPolicyRejectPrivate setting should cause us to
  20391. rebuild our server descriptor.
  20392. o Minor bugfixes (on 0.2.0.x):
  20393. - When we're lacking a consensus, don't try to perform rendezvous
  20394. operations. Reported by Karsten Loesing.
  20395. - Fix a small memory leak whenever we decide against using a
  20396. newly picked entry guard. Reported by Mike Perry.
  20397. - When authorities detected more than two relays running on the same
  20398. IP address, they were clearing all the status flags but forgetting
  20399. to clear the "hsdir" flag. So clients were being told that a
  20400. given relay was the right choice for a v2 hsdir lookup, yet they
  20401. never had its descriptor because it was marked as 'not running'
  20402. in the consensus.
  20403. - If we're trying to fetch a bridge descriptor and there's no way
  20404. the bridge authority could help us (for example, we don't know
  20405. a digest, or there is no bridge authority), don't be so eager to
  20406. fall back to asking the bridge authority.
  20407. - If we're using bridges or have strictentrynodes set, and our
  20408. chosen exit is in the same family as all our bridges/entry guards,
  20409. then be flexible about families.
  20410. o Minor features:
  20411. - When we negotiate a v2 link-layer connection (not yet implemented),
  20412. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  20413. negotiated a v1 connection for their next step. Initial code for
  20414. proposal 110.
  20415. Changes in version 0.2.0.11-alpha - 2007-11-12
  20416. This eleventh development snapshot fixes some build problems with
  20417. the previous snapshot. It also includes a more secure-by-default exit
  20418. policy for relays, fixes an enormous memory leak for exit relays, and
  20419. fixes another bug where servers were falling out of the directory list.
  20420. o Security fixes:
  20421. - Exit policies now reject connections that are addressed to a
  20422. relay's public (external) IP address too, unless
  20423. ExitPolicyRejectPrivate is turned off. We do this because too
  20424. many relays are running nearby to services that trust them based
  20425. on network address. Bugfix on 0.1.2.x.
  20426. o Major bugfixes:
  20427. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  20428. on every successful resolve. Reported by Mike Perry; bugfix
  20429. on 0.1.2.x.
  20430. - On authorities, never downgrade to old router descriptors simply
  20431. because they're listed in the consensus. This created a catch-22
  20432. where we wouldn't list a new descriptor because there was an
  20433. old one in the consensus, and we couldn't get the new one in the
  20434. consensus because we wouldn't list it. Possible fix for bug 548.
  20435. Also, this might cause bug 543 to appear on authorities; if so,
  20436. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  20437. o Packaging fixes on 0.2.0.10-alpha:
  20438. - We were including instructions about what to do with the
  20439. src/config/fallback-consensus file, but we weren't actually
  20440. including it in the tarball. Disable all of that for now.
  20441. o Minor features:
  20442. - Allow people to say PreferTunnelledDirConns rather than
  20443. PreferTunneledDirConns, for those alternate-spellers out there.
  20444. o Minor bugfixes:
  20445. - Don't reevaluate all the information from our consensus document
  20446. just because we've downloaded a v2 networkstatus that we intend
  20447. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  20448. Changes in version 0.2.0.10-alpha - 2007-11-10
  20449. This tenth development snapshot adds a third v3 directory authority
  20450. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  20451. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  20452. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  20453. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  20454. addresses many more minor issues.
  20455. o New directory authorities:
  20456. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  20457. o Major features:
  20458. - Allow tunnelled directory connections to ask for an encrypted
  20459. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  20460. connection independently. Now we can make anonymized begin_dir
  20461. connections for (e.g.) more secure hidden service posting and
  20462. fetching.
  20463. - More progress on proposal 114: code from Karsten Loesing to
  20464. implement new hidden service descriptor format.
  20465. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  20466. accommodate the growing number of servers that use the default
  20467. and are reaching it.
  20468. - Directory authorities use a new formula for selecting which nodes
  20469. to advertise as Guards: they must be in the top 7/8 in terms of
  20470. how long we have known about them, and above the median of those
  20471. nodes in terms of weighted fractional uptime.
  20472. - Make "not enough dir info yet" warnings describe *why* Tor feels
  20473. it doesn't have enough directory info yet.
  20474. o Major bugfixes:
  20475. - Stop servers from crashing if they set a Family option (or
  20476. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  20477. by Fabian Keil.
  20478. - Make bridge users work again -- the move to v3 directories in
  20479. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  20480. no longer work for clients.
  20481. - When the clock jumps forward a lot, do not allow the bandwidth
  20482. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  20483. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  20484. - When the consensus lists a router descriptor that we previously were
  20485. mirroring, but that we considered non-canonical, reload the
  20486. descriptor as canonical. This fixes bug 543 where Tor servers
  20487. would start complaining after a few days that they don't have
  20488. enough directory information to build a circuit.
  20489. - Consider replacing the current consensus when certificates arrive
  20490. that make the pending consensus valid. Previously, we were only
  20491. considering replacement when the new certs _didn't_ help.
  20492. - Fix an assert error on startup if we didn't already have the
  20493. consensus and certs cached in our datadirectory: we were caching
  20494. the consensus in consensus_waiting_for_certs but then free'ing it
  20495. right after.
  20496. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  20497. Request) if we need more v3 certs but we've already got pending
  20498. requests for all of them.
  20499. - Correctly back off from failing certificate downloads. Fixes
  20500. bug 546.
  20501. - Authorities don't vote on the Running flag if they have been running
  20502. for less than 30 minutes themselves. Fixes bug 547, where a newly
  20503. started authority would vote that everyone was down.
  20504. o New requirements:
  20505. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  20506. it, it had no AES, and it hasn't seen any security patches since
  20507. 2004.
  20508. o Minor features:
  20509. - Clients now hold circuitless TLS connections open for 1.5 times
  20510. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  20511. rebuild a new circuit over them within that timeframe. Previously,
  20512. they held them open only for KeepalivePeriod (5 minutes).
  20513. - Use "If-Modified-Since" to avoid retrieving consensus
  20514. networkstatuses that we already have.
  20515. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  20516. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  20517. we start knowing some directory caches.
  20518. - When we receive a consensus from the future, warn about skew.
  20519. - Improve skew reporting: try to give the user a better log message
  20520. about how skewed they are, and how much this matters.
  20521. - When we have a certificate for an authority, believe that
  20522. certificate's claims about the authority's IP address.
  20523. - New --quiet command-line option to suppress the default console log.
  20524. Good in combination with --hash-password.
  20525. - Authorities send back an X-Descriptor-Not-New header in response to
  20526. an accepted-but-discarded descriptor upload. Partially implements
  20527. fix for bug 535.
  20528. - Make the log message for "tls error. breaking." more useful.
  20529. - Better log messages about certificate downloads, to attempt to
  20530. track down the second incarnation of bug 546.
  20531. o Minor features (bridges):
  20532. - If bridge users set UpdateBridgesFromAuthority, but the digest
  20533. they ask for is a 404 from the bridge authority, they now fall
  20534. back to trying the bridge directly.
  20535. - Bridges now use begin_dir to publish their server descriptor to
  20536. the bridge authority, even when they haven't set TunnelDirConns.
  20537. o Minor features (controller):
  20538. - When reporting clock skew, and we know that the clock is _at least
  20539. as skewed_ as some value, but we don't know the actual value,
  20540. report the value as a "minimum skew."
  20541. o Utilities:
  20542. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  20543. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  20544. Perry.
  20545. o Minor bugfixes:
  20546. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  20547. on 0.2.0.x, suggested by Matt Edman.
  20548. - Don't stop fetching descriptors when FetchUselessDescriptors is
  20549. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  20550. reported by tup and ioerror.
  20551. - Better log message on vote from unknown authority.
  20552. - Don't log "Launching 0 request for 0 router" message.
  20553. o Minor bugfixes (memory leaks):
  20554. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  20555. on 0.2.0.1-alpha.
  20556. - Stop leaking memory every time we load a v3 certificate. Bugfix
  20557. on 0.2.0.1-alpha. Fixes bug 536.
  20558. - Stop leaking a cached networkstatus on exit. Bugfix on
  20559. 0.2.0.3-alpha.
  20560. - Stop leaking voter information every time we free a consensus.
  20561. Bugfix on 0.2.0.3-alpha.
  20562. - Stop leaking signed data every time we check a voter signature.
  20563. Bugfix on 0.2.0.3-alpha.
  20564. - Stop leaking a signature every time we fail to parse a consensus or
  20565. a vote. Bugfix on 0.2.0.3-alpha.
  20566. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  20567. 0.2.0.9-alpha.
  20568. - Stop leaking conn->nickname every time we make a connection to a
  20569. Tor relay without knowing its expected identity digest (e.g. when
  20570. using bridges). Bugfix on 0.2.0.3-alpha.
  20571. - Minor bugfixes (portability):
  20572. - Run correctly on platforms where rlim_t is larger than unsigned
  20573. long, and/or where the real limit for number of open files is
  20574. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  20575. particular, these may be needed for OS X 10.5.
  20576. Changes in version 0.1.2.18 - 2007-10-28
  20577. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  20578. hidden service introduction that were causing huge delays, and a big
  20579. bug that was causing some servers to disappear from the network status
  20580. lists for a few hours each day.
  20581. o Major bugfixes (crashes):
  20582. - If a connection is shut down abruptly because of something that
  20583. happened inside connection_flushed_some(), do not call
  20584. connection_finished_flushing(). Should fix bug 451:
  20585. "connection_stop_writing: Assertion conn->write_event failed"
  20586. Bugfix on 0.1.2.7-alpha.
  20587. - Fix possible segfaults in functions called from
  20588. rend_process_relay_cell().
  20589. o Major bugfixes (hidden services):
  20590. - Hidden services were choosing introduction points uniquely by
  20591. hexdigest, but when constructing the hidden service descriptor
  20592. they merely wrote the (potentially ambiguous) nickname.
  20593. - Clients now use the v2 intro format for hidden service
  20594. connections: they specify their chosen rendezvous point by identity
  20595. digest rather than by (potentially ambiguous) nickname. These
  20596. changes could speed up hidden service connections dramatically.
  20597. o Major bugfixes (other):
  20598. - Stop publishing a new server descriptor just because we get a
  20599. HUP signal. This led (in a roundabout way) to some servers getting
  20600. dropped from the networkstatus lists for a few hours each day.
  20601. - When looking for a circuit to cannibalize, consider family as well
  20602. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  20603. circuit cannibalization).
  20604. - When a router wasn't listed in a new networkstatus, we were leaving
  20605. the flags for that router alone -- meaning it remained Named,
  20606. Running, etc -- even though absence from the networkstatus means
  20607. that it shouldn't be considered to exist at all anymore. Now we
  20608. clear all the flags for routers that fall out of the networkstatus
  20609. consensus. Fixes bug 529.
  20610. o Minor bugfixes:
  20611. - Don't try to access (or alter) the state file when running
  20612. --list-fingerprint or --verify-config or --hash-password. Resolves
  20613. bug 499.
  20614. - When generating information telling us how to extend to a given
  20615. router, do not try to include the nickname if it is
  20616. absent. Resolves bug 467.
  20617. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  20618. a way to trigger this remotely.)
  20619. - When sending a status event to the controller telling it that an
  20620. OR address is reachable, set the port correctly. (Previously we
  20621. were reporting the dir port.)
  20622. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  20623. command. Bugfix on 0.1.2.17.
  20624. - When loading bandwidth history, do not believe any information in
  20625. the future. Fixes bug 434.
  20626. - When loading entry guard information, do not believe any information
  20627. in the future.
  20628. - When we have our clock set far in the future and generate an
  20629. onion key, then re-set our clock to be correct, we should not stop
  20630. the onion key from getting rotated.
  20631. - On some platforms, accept() can return a broken address. Detect
  20632. this more quietly, and deal accordingly. Fixes bug 483.
  20633. - It's not actually an error to find a non-pending entry in the DNS
  20634. cache when canceling a pending resolve. Don't log unless stuff
  20635. is fishy. Resolves bug 463.
  20636. - Don't reset trusted dir server list when we set a configuration
  20637. option. Patch from Robert Hogan.
  20638. - Don't try to create the datadir when running --verify-config or
  20639. --hash-password. Resolves bug 540.
  20640. Changes in version 0.2.0.9-alpha - 2007-10-24
  20641. This ninth development snapshot switches clients to the new v3 directory
  20642. system; allows servers to be listed in the network status even when they
  20643. have the same nickname as a registered server; and fixes many other
  20644. bugs including a big one that was causing some servers to disappear
  20645. from the network status lists for a few hours each day.
  20646. o Major features (directory system):
  20647. - Clients now download v3 consensus networkstatus documents instead
  20648. of v2 networkstatus documents. Clients and caches now base their
  20649. opinions about routers on these consensus documents. Clients only
  20650. download router descriptors listed in the consensus.
  20651. - Authorities now list servers who have the same nickname as
  20652. a different named server, but list them with a new flag,
  20653. "Unnamed". Now we can list servers that happen to pick the same
  20654. nickname as a server that registered two years ago and then
  20655. disappeared. Partially implements proposal 122.
  20656. - If the consensus lists a router as "Unnamed", the name is assigned
  20657. to a different router: do not identify the router by that name.
  20658. Partially implements proposal 122.
  20659. - Authorities can now come to a consensus on which method to use to
  20660. compute the consensus. This gives us forward compatibility.
  20661. o Major bugfixes:
  20662. - Stop publishing a new server descriptor just because we HUP or
  20663. when we find our DirPort to be reachable but won't actually publish
  20664. it. New descriptors without any real changes are dropped by the
  20665. authorities, and can screw up our "publish every 18 hours" schedule.
  20666. Bugfix on 0.1.2.x.
  20667. - When a router wasn't listed in a new networkstatus, we were leaving
  20668. the flags for that router alone -- meaning it remained Named,
  20669. Running, etc -- even though absence from the networkstatus means
  20670. that it shouldn't be considered to exist at all anymore. Now we
  20671. clear all the flags for routers that fall out of the networkstatus
  20672. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  20673. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  20674. extrainfo documents and then discard them immediately for not
  20675. matching the latest router. Bugfix on 0.2.0.1-alpha.
  20676. o Minor features (v3 directory protocol):
  20677. - Allow tor-gencert to generate a new certificate without replacing
  20678. the signing key.
  20679. - Allow certificates to include an address.
  20680. - When we change our directory-cache settings, reschedule all voting
  20681. and download operations.
  20682. - Reattempt certificate downloads immediately on failure, as long as
  20683. we haven't failed a threshold number of times yet.
  20684. - Delay retrying consensus downloads while we're downloading
  20685. certificates to verify the one we just got. Also, count getting a
  20686. consensus that we already have (or one that isn't valid) as a failure,
  20687. and count failing to get the certificates after 20 minutes as a
  20688. failure.
  20689. - Build circuits and download descriptors even if our consensus is a
  20690. little expired. (This feature will go away once authorities are
  20691. more reliable.)
  20692. o Minor features (router descriptor cache):
  20693. - If we find a cached-routers file that's been sitting around for more
  20694. than 28 days unmodified, then most likely it's a leftover from
  20695. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  20696. routers anyway.
  20697. - When we (as a cache) download a descriptor because it was listed
  20698. in a consensus, remember when the consensus was supposed to expire,
  20699. and don't expire the descriptor until then.
  20700. o Minor features (performance):
  20701. - Call routerlist_remove_old_routers() much less often. This should
  20702. speed startup, especially on directory caches.
  20703. - Don't try to launch new descriptor downloads quite so often when we
  20704. already have enough directory information to build circuits.
  20705. - Base64 decoding was actually showing up on our profile when parsing
  20706. the initial descriptor file; switch to an in-process all-at-once
  20707. implementation that's about 3.5x times faster than calling out to
  20708. OpenSSL.
  20709. o Minor features (compilation):
  20710. - Detect non-ASCII platforms (if any still exist) and refuse to
  20711. build there: some of our code assumes that 'A' is 65 and so on.
  20712. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  20713. - Make the "next period" votes into "current period" votes immediately
  20714. after publishing the consensus; avoid a heisenbug that made them
  20715. stick around indefinitely.
  20716. - When we discard a vote as a duplicate, do not report this as
  20717. an error.
  20718. - Treat missing v3 keys or certificates as an error when running as a
  20719. v3 directory authority.
  20720. - When we're configured to be a v3 authority, but we're only listed
  20721. as a non-v3 authority in our DirServer line for ourself, correct
  20722. the listing.
  20723. - If an authority doesn't have a qualified hostname, just put
  20724. its address in the vote. This fixes the problem where we referred to
  20725. "moria on moria:9031."
  20726. - Distinguish between detached signatures for the wrong period, and
  20727. detached signatures for a divergent vote.
  20728. - Fix a small memory leak when computing a consensus.
  20729. - When there's no consensus, we were forming a vote every 30
  20730. minutes, but writing the "valid-after" line in our vote based
  20731. on our configured V3AuthVotingInterval: so unless the intervals
  20732. matched up, we immediately rejected our own vote because it didn't
  20733. start at the voting interval that caused us to construct a vote.
  20734. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  20735. - Delete unverified-consensus when the real consensus is set.
  20736. - Consider retrying a consensus networkstatus fetch immediately
  20737. after one fails: don't wait 60 seconds to notice.
  20738. - When fetching a consensus as a cache, wait until a newer consensus
  20739. should exist before trying to replace the current one.
  20740. - Use a more forgiving schedule for retrying failed consensus
  20741. downloads than for other types.
  20742. o Minor bugfixes (other directory issues):
  20743. - Correct the implementation of "download votes by digest." Bugfix on
  20744. 0.2.0.8-alpha.
  20745. - Authorities no longer send back "400 you're unreachable please fix
  20746. it" errors to Tor servers that aren't online all the time. We're
  20747. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  20748. o Minor bugfixes (controller):
  20749. - Don't reset trusted dir server list when we set a configuration
  20750. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  20751. - Respond to INT and TERM SIGNAL commands before we execute the
  20752. signal, in case the signal shuts us down. We had a patch in
  20753. 0.1.2.1-alpha that tried to do this by queueing the response on
  20754. the connection's buffer before shutting down, but that really
  20755. isn't the same thing at all. Bug located by Matt Edman.
  20756. o Minor bugfixes (misc):
  20757. - Correctly check for bad options to the "PublishServerDescriptor"
  20758. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  20759. - Stop leaking memory on failing case of base32_decode, and make
  20760. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  20761. - Don't try to download extrainfo documents when we're trying to
  20762. fetch enough directory info to build a circuit: having enough
  20763. info should get priority. Bugfix on 0.2.0.x.
  20764. - Don't complain that "your server has not managed to confirm that its
  20765. ports are reachable" if we haven't been able to build any circuits
  20766. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  20767. on 0.1.2.x.
  20768. - Detect the reason for failing to mmap a descriptor file we just
  20769. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  20770. on 0.1.2.x.
  20771. o Code simplifications and refactoring:
  20772. - Remove support for the old bw_accounting file: we've been storing
  20773. bandwidth accounting information in the state file since
  20774. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  20775. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  20776. downgrade to 0.1.1.x or earlier.
  20777. - New convenience code to locate a file within the DataDirectory.
  20778. - Move non-authority functionality out of dirvote.c.
  20779. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  20780. so that they all take the same named flags.
  20781. o Utilities
  20782. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  20783. Unix users an easy way to script their Tor process (e.g. by
  20784. adjusting bandwidth based on the time of the day).
  20785. Changes in version 0.2.0.8-alpha - 2007-10-12
  20786. This eighth development snapshot fixes a crash bug that's been bothering
  20787. us since February 2007, lets bridge authorities store a list of bridge
  20788. descriptors they've seen, gets v3 directory voting closer to working,
  20789. starts caching v3 directory consensus documents on directory mirrors,
  20790. and fixes a variety of smaller issues including some minor memory leaks.
  20791. o Major features (router descriptor cache):
  20792. - Store routers in a file called cached-descriptors instead of in
  20793. cached-routers. Initialize cached-descriptors from cached-routers
  20794. if the old format is around. The new format allows us to store
  20795. annotations along with descriptors.
  20796. - Use annotations to record the time we received each descriptor, its
  20797. source, and its purpose.
  20798. - Disable the SETROUTERPURPOSE controller command: it is now
  20799. obsolete.
  20800. - Controllers should now specify cache=no or cache=yes when using
  20801. the +POSTDESCRIPTOR command.
  20802. - Bridge authorities now write bridge descriptors to disk, meaning
  20803. we can export them to other programs and begin distributing them
  20804. to blocked users.
  20805. o Major features (directory authorities):
  20806. - When a v3 authority is missing votes or signatures, it now tries
  20807. to fetch them.
  20808. - Directory authorities track weighted fractional uptime as well as
  20809. weighted mean-time-between failures. WFU is suitable for deciding
  20810. whether a node is "usually up", while MTBF is suitable for deciding
  20811. whether a node is "likely to stay up." We need both, because
  20812. "usually up" is a good requirement for guards, while "likely to
  20813. stay up" is a good requirement for long-lived connections.
  20814. o Major features (v3 directory system):
  20815. - Caches now download v3 network status documents as needed,
  20816. and download the descriptors listed in them.
  20817. - All hosts now attempt to download and keep fresh v3 authority
  20818. certificates, and re-attempt after failures.
  20819. - More internal-consistency checks for vote parsing.
  20820. o Major bugfixes (crashes):
  20821. - If a connection is shut down abruptly because of something that
  20822. happened inside connection_flushed_some(), do not call
  20823. connection_finished_flushing(). Should fix bug 451. Bugfix on
  20824. 0.1.2.7-alpha.
  20825. o Major bugfixes (performance):
  20826. - Fix really bad O(n^2) performance when parsing a long list of
  20827. routers: Instead of searching the entire list for an "extra-info "
  20828. string which usually wasn't there, once for every routerinfo
  20829. we read, just scan lines forward until we find one we like.
  20830. Bugfix on 0.2.0.1.
  20831. - When we add data to a write buffer in response to the data on that
  20832. write buffer getting low because of a flush, do not consider the
  20833. newly added data as a candidate for immediate flushing, but rather
  20834. make it wait until the next round of writing. Otherwise, we flush
  20835. and refill recursively, and a single greedy TLS connection can
  20836. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  20837. o Minor features (v3 authority system):
  20838. - Add more ways for tools to download the votes that lead to the
  20839. current consensus.
  20840. - Send a 503 when low on bandwidth and a vote, consensus, or
  20841. certificate is requested.
  20842. - If-modified-since is now implemented properly for all kinds of
  20843. certificate requests.
  20844. o Minor bugfixes (network statuses):
  20845. - Tweak the implementation of proposal 109 slightly: allow at most
  20846. two Tor servers on the same IP address, except if it's the location
  20847. of a directory authority, in which case allow five. Bugfix on
  20848. 0.2.0.3-alpha.
  20849. o Minor bugfixes (controller):
  20850. - When sending a status event to the controller telling it that an
  20851. OR address is reachable, set the port correctly. (Previously we
  20852. were reporting the dir port.) Bugfix on 0.1.2.x.
  20853. o Minor bugfixes (v3 directory system):
  20854. - Fix logic to look up a cert by its signing key digest. Bugfix on
  20855. 0.2.0.7-alpha.
  20856. - Only change the reply to a vote to "OK" if it's not already
  20857. set. This gets rid of annoying "400 OK" log messages, which may
  20858. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  20859. - When we get a valid consensus, recompute the voting schedule.
  20860. - Base the valid-after time of a vote on the consensus voting
  20861. schedule, not on our preferred schedule.
  20862. - Make the return values and messages from signature uploads and
  20863. downloads more sensible.
  20864. - Fix a memory leak when serving votes and consensus documents, and
  20865. another when serving certificates.
  20866. o Minor bugfixes (performance):
  20867. - Use a slightly simpler string hashing algorithm (copying Python's
  20868. instead of Java's) and optimize our digest hashing algorithm to take
  20869. advantage of 64-bit platforms and to remove some possibly-costly
  20870. voodoo.
  20871. - Fix a minor memory leak whenever we parse guards from our state
  20872. file. Bugfix on 0.2.0.7-alpha.
  20873. - Fix a minor memory leak whenever we write out a file. Bugfix on
  20874. 0.2.0.7-alpha.
  20875. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  20876. command. Bugfix on 0.2.0.5-alpha.
  20877. o Minor bugfixes (portability):
  20878. - On some platforms, accept() can return a broken address. Detect
  20879. this more quietly, and deal accordingly. Fixes bug 483.
  20880. - Stop calling tor_strlower() on uninitialized memory in some cases.
  20881. Bugfix in 0.2.0.7-alpha.
  20882. o Minor bugfixes (usability):
  20883. - Treat some 403 responses from directory servers as INFO rather than
  20884. WARN-severity events.
  20885. - It's not actually an error to find a non-pending entry in the DNS
  20886. cache when canceling a pending resolve. Don't log unless stuff is
  20887. fishy. Resolves bug 463.
  20888. o Minor bugfixes (anonymity):
  20889. - Never report that we've used more bandwidth than we're willing to
  20890. relay: it leaks how much non-relay traffic we're using. Resolves
  20891. bug 516.
  20892. - When looking for a circuit to cannibalize, consider family as well
  20893. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  20894. circuit cannibalization).
  20895. o Code simplifications and refactoring:
  20896. - Make a bunch of functions static. Remove some dead code.
  20897. - Pull out about a third of the really big routerlist.c; put it in a
  20898. new module, networkstatus.c.
  20899. - Merge the extra fields in local_routerstatus_t back into
  20900. routerstatus_t: we used to need one routerstatus_t for each
  20901. authority's opinion, plus a local_routerstatus_t for the locally
  20902. computed consensus opinion. To save space, we put the locally
  20903. modified fields into local_routerstatus_t, and only the common
  20904. stuff into routerstatus_t. But once v3 directories are in use,
  20905. clients and caches will no longer need to hold authority opinions;
  20906. thus, the rationale for keeping the types separate is now gone.
  20907. - Make the code used to reschedule and reattempt downloads more
  20908. uniform.
  20909. - Turn all 'Are we a directory server/mirror?' logic into a call to
  20910. dirserver_mode().
  20911. - Remove the code to generate the oldest (v1) directory format.
  20912. The code has been disabled since 0.2.0.5-alpha.
  20913. Changes in version 0.2.0.7-alpha - 2007-09-21
  20914. This seventh development snapshot makes bridges work again, makes bridge
  20915. authorities work for the first time, fixes two huge performance flaws
  20916. in hidden services, and fixes a variety of minor issues.
  20917. o New directory authorities:
  20918. - Set up moria1 and tor26 as the first v3 directory authorities. See
  20919. doc/spec/dir-spec.txt for details on the new directory design.
  20920. o Major bugfixes (crashes):
  20921. - Fix possible segfaults in functions called from
  20922. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  20923. o Major bugfixes (bridges):
  20924. - Fix a bug that made servers send a "404 Not found" in response to
  20925. attempts to fetch their server descriptor. This caused Tor servers
  20926. to take many minutes to establish reachability for their DirPort,
  20927. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  20928. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  20929. users configure that and specify a bridge with an identity
  20930. fingerprint, now they will lookup the bridge descriptor at the
  20931. default bridge authority via a one-hop tunnel, but once circuits
  20932. are established they will switch to a three-hop tunnel for later
  20933. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  20934. o Major bugfixes (hidden services):
  20935. - Hidden services were choosing introduction points uniquely by
  20936. hexdigest, but when constructing the hidden service descriptor
  20937. they merely wrote the (potentially ambiguous) nickname.
  20938. - Clients now use the v2 intro format for hidden service
  20939. connections: they specify their chosen rendezvous point by identity
  20940. digest rather than by (potentially ambiguous) nickname. Both
  20941. are bugfixes on 0.1.2.x, and they could speed up hidden service
  20942. connections dramatically. Thanks to Karsten Loesing.
  20943. o Minor features (security):
  20944. - As a client, do not believe any server that tells us that an
  20945. address maps to an internal address space.
  20946. - Make it possible to enable HashedControlPassword and
  20947. CookieAuthentication at the same time.
  20948. o Minor features (guard nodes):
  20949. - Tag every guard node in our state file with the version that
  20950. we believe added it, or with our own version if we add it. This way,
  20951. if a user temporarily runs an old version of Tor and then switches
  20952. back to a new one, she doesn't automatically lose her guards.
  20953. o Minor features (speed):
  20954. - When implementing AES counter mode, update only the portions of the
  20955. counter buffer that need to change, and don't keep separate
  20956. network-order and host-order counters when they are the same (i.e.,
  20957. on big-endian hosts.)
  20958. o Minor features (controller):
  20959. - Accept LF instead of CRLF on controller, since some software has a
  20960. hard time generating real Internet newlines.
  20961. - Add GETINFO values for the server status events
  20962. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  20963. Robert Hogan.
  20964. o Removed features:
  20965. - Routers no longer include bandwidth-history lines in their
  20966. descriptors; this information is already available in extra-info
  20967. documents, and including it in router descriptors took up 60%
  20968. (!) of compressed router descriptor downloads. Completes
  20969. implementation of proposal 104.
  20970. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  20971. and TorControl.py, as they use the old v0 controller protocol,
  20972. and are obsoleted by TorFlow anyway.
  20973. - Drop support for v1 rendezvous descriptors, since we never used
  20974. them anyway, and the code has probably rotted by now. Based on
  20975. patch from Karsten Loesing.
  20976. - On OSX, stop warning the user that kqueue support in libevent is
  20977. "experimental", since it seems to have worked fine for ages.
  20978. o Minor bugfixes:
  20979. - When generating information telling us how to extend to a given
  20980. router, do not try to include the nickname if it is absent. Fixes
  20981. bug 467. Bugfix on 0.2.0.3-alpha.
  20982. - Fix a user-triggerable (but not remotely-triggerable) segfault
  20983. in expand_filename(). Bugfix on 0.1.2.x.
  20984. - Fix a memory leak when freeing incomplete requests from DNSPort.
  20985. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  20986. - Don't try to access (or alter) the state file when running
  20987. --list-fingerprint or --verify-config or --hash-password. (Resolves
  20988. bug 499.) Bugfix on 0.1.2.x.
  20989. - Servers used to decline to publish their DirPort if their
  20990. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  20991. were below a threshold. Now they only look at BandwidthRate and
  20992. RelayBandwidthRate. Bugfix on 0.1.2.x.
  20993. - Remove an optimization in the AES counter-mode code that assumed
  20994. that the counter never exceeded 2^68. When the counter can be set
  20995. arbitrarily as an IV (as it is by Karsten's new hidden services
  20996. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  20997. - Resume listing "AUTHORITY" flag for authorities in network status.
  20998. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  20999. o Code simplifications and refactoring:
  21000. - Revamp file-writing logic so we don't need to have the entire
  21001. contents of a file in memory at once before we write to disk. Tor,
  21002. meet stdio.
  21003. - Turn "descriptor store" into a full-fledged type.
  21004. - Move all NT services code into a separate source file.
  21005. - Unify all code that computes medians, percentile elements, etc.
  21006. - Get rid of a needless malloc when parsing address policies.
  21007. Changes in version 0.1.2.17 - 2007-08-30
  21008. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  21009. X bundles. Vidalia 0.0.14 makes authentication required for the
  21010. ControlPort in the default configuration, which addresses important
  21011. security risks. Everybody who uses Vidalia (or another controller)
  21012. should upgrade.
  21013. In addition, this Tor update fixes major load balancing problems with
  21014. path selection, which should speed things up a lot once many people
  21015. have upgraded.
  21016. o Major bugfixes (security):
  21017. - We removed support for the old (v0) control protocol. It has been
  21018. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  21019. become more of a headache than it's worth.
  21020. o Major bugfixes (load balancing):
  21021. - When choosing nodes for non-guard positions, weight guards
  21022. proportionally less, since they already have enough load. Patch
  21023. from Mike Perry.
  21024. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  21025. will allow fast Tor servers to get more attention.
  21026. - When we're upgrading from an old Tor version, forget our current
  21027. guards and pick new ones according to the new weightings. These
  21028. three load balancing patches could raise effective network capacity
  21029. by a factor of four. Thanks to Mike Perry for measurements.
  21030. o Major bugfixes (stream expiration):
  21031. - Expire not-yet-successful application streams in all cases if
  21032. they've been around longer than SocksTimeout. Right now there are
  21033. some cases where the stream will live forever, demanding a new
  21034. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  21035. o Minor features (controller):
  21036. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  21037. is valid before any authentication has been received. It tells
  21038. a controller what kind of authentication is expected, and what
  21039. protocol is spoken. Implements proposal 119.
  21040. o Minor bugfixes (performance):
  21041. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  21042. greatly speeding up loading cached-routers from disk on startup.
  21043. - Disable sentinel-based debugging for buffer code: we squashed all
  21044. the bugs that this was supposed to detect a long time ago, and now
  21045. its only effect is to change our buffer sizes from nice powers of
  21046. two (which platform mallocs tend to like) to values slightly over
  21047. powers of two (which make some platform mallocs sad).
  21048. o Minor bugfixes (misc):
  21049. - If exit bandwidth ever exceeds one third of total bandwidth, then
  21050. use the correct formula to weight exit nodes when choosing paths.
  21051. Based on patch from Mike Perry.
  21052. - Choose perfectly fairly among routers when choosing by bandwidth and
  21053. weighting by fraction of bandwidth provided by exits. Previously, we
  21054. would choose with only approximate fairness, and correct ourselves
  21055. if we ran off the end of the list.
  21056. - If we require CookieAuthentication but we fail to write the
  21057. cookie file, we would warn but not exit, and end up in a state
  21058. where no controller could authenticate. Now we exit.
  21059. - If we require CookieAuthentication, stop generating a new cookie
  21060. every time we change any piece of our config.
  21061. - Refuse to start with certain directory authority keys, and
  21062. encourage people using them to stop.
  21063. - Terminate multi-line control events properly. Original patch
  21064. from tup.
  21065. - Fix a minor memory leak when we fail to find enough suitable
  21066. servers to choose a circuit.
  21067. - Stop leaking part of the descriptor when we run into a particularly
  21068. unparseable piece of it.
  21069. Changes in version 0.2.0.6-alpha - 2007-08-26
  21070. This sixth development snapshot features a new Vidalia version in the
  21071. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  21072. the ControlPort in the default configuration, which addresses important
  21073. security risks.
  21074. In addition, this snapshot fixes major load balancing problems
  21075. with path selection, which should speed things up a lot once many
  21076. people have upgraded. The directory authorities also use a new
  21077. mean-time-between-failure approach to tracking which servers are stable,
  21078. rather than just looking at the most recent uptime.
  21079. o New directory authorities:
  21080. - Set up Tonga as the default bridge directory authority.
  21081. o Major features:
  21082. - Directory authorities now track servers by weighted
  21083. mean-times-between-failures. When we have 4 or more days of data,
  21084. use measured MTBF rather than declared uptime to decide whether
  21085. to call a router Stable. Implements proposal 108.
  21086. o Major bugfixes (load balancing):
  21087. - When choosing nodes for non-guard positions, weight guards
  21088. proportionally less, since they already have enough load. Patch
  21089. from Mike Perry.
  21090. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  21091. will allow fast Tor servers to get more attention.
  21092. - When we're upgrading from an old Tor version, forget our current
  21093. guards and pick new ones according to the new weightings. These
  21094. three load balancing patches could raise effective network capacity
  21095. by a factor of four. Thanks to Mike Perry for measurements.
  21096. o Major bugfixes (descriptor parsing):
  21097. - Handle unexpected whitespace better in malformed descriptors. Bug
  21098. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  21099. o Minor features:
  21100. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  21101. GETINFO for Torstat to use until it can switch to using extrainfos.
  21102. - Optionally (if built with -DEXPORTMALLINFO) export the output
  21103. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  21104. from localhost.
  21105. o Minor bugfixes:
  21106. - Do not intermix bridge routers with controller-added
  21107. routers. (Bugfix on 0.2.0.x)
  21108. - Do not fail with an assert when accept() returns an unexpected
  21109. address family. Addresses but does not wholly fix bug 483. (Bugfix
  21110. on 0.2.0.x)
  21111. - Let directory authorities startup even when they can't generate
  21112. a descriptor immediately, e.g. because they don't know their
  21113. address.
  21114. - Stop putting the authentication cookie in a file called "0"
  21115. in your working directory if you don't specify anything for the
  21116. new CookieAuthFile option. Reported by Matt Edman.
  21117. - Make it possible to read the PROTOCOLINFO response in a way that
  21118. conforms to our control-spec. Reported by Matt Edman.
  21119. - Fix a minor memory leak when we fail to find enough suitable
  21120. servers to choose a circuit. Bugfix on 0.1.2.x.
  21121. - Stop leaking part of the descriptor when we run into a particularly
  21122. unparseable piece of it. Bugfix on 0.1.2.x.
  21123. - Unmap the extrainfo cache file on exit.
  21124. Changes in version 0.2.0.5-alpha - 2007-08-19
  21125. This fifth development snapshot fixes compilation on Windows again;
  21126. fixes an obnoxious client-side bug that slowed things down and put
  21127. extra load on the network; gets us closer to using the v3 directory
  21128. voting scheme; makes it easier for Tor controllers to use cookie-based
  21129. authentication; and fixes a variety of other bugs.
  21130. o Removed features:
  21131. - Version 1 directories are no longer generated in full. Instead,
  21132. authorities generate and serve "stub" v1 directories that list
  21133. no servers. This will stop Tor versions 0.1.0.x and earlier from
  21134. working, but (for security reasons) nobody should be running those
  21135. versions anyway.
  21136. o Major bugfixes (compilation, 0.2.0.x):
  21137. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  21138. - Try to fix MSVC compilation: build correctly on platforms that do
  21139. not define s6_addr16 or s6_addr32.
  21140. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  21141. Zhou.
  21142. o Major bugfixes (stream expiration):
  21143. - Expire not-yet-successful application streams in all cases if
  21144. they've been around longer than SocksTimeout. Right now there are
  21145. some cases where the stream will live forever, demanding a new
  21146. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  21147. reported by lodger.
  21148. o Minor features (directory servers):
  21149. - When somebody requests a list of statuses or servers, and we have
  21150. none of those, return a 404 rather than an empty 200.
  21151. o Minor features (directory voting):
  21152. - Store v3 consensus status consensuses on disk, and reload them
  21153. on startup.
  21154. o Minor features (security):
  21155. - Warn about unsafe ControlPort configurations.
  21156. - Refuse to start with certain directory authority keys, and
  21157. encourage people using them to stop.
  21158. o Minor features (controller):
  21159. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  21160. is valid before any authentication has been received. It tells
  21161. a controller what kind of authentication is expected, and what
  21162. protocol is spoken. Implements proposal 119.
  21163. - New config option CookieAuthFile to choose a new location for the
  21164. cookie authentication file, and config option
  21165. CookieAuthFileGroupReadable to make it group-readable.
  21166. o Minor features (unit testing):
  21167. - Add command-line arguments to unit-test executable so that we can
  21168. invoke any chosen test from the command line rather than having
  21169. to run the whole test suite at once; and so that we can turn on
  21170. logging for the unit tests.
  21171. o Minor bugfixes (on 0.1.2.x):
  21172. - If we require CookieAuthentication but we fail to write the
  21173. cookie file, we would warn but not exit, and end up in a state
  21174. where no controller could authenticate. Now we exit.
  21175. - If we require CookieAuthentication, stop generating a new cookie
  21176. every time we change any piece of our config.
  21177. - When loading bandwidth history, do not believe any information in
  21178. the future. Fixes bug 434.
  21179. - When loading entry guard information, do not believe any information
  21180. in the future.
  21181. - When we have our clock set far in the future and generate an
  21182. onion key, then re-set our clock to be correct, we should not stop
  21183. the onion key from getting rotated.
  21184. - Clean up torrc sample config file.
  21185. - Do not automatically run configure from autogen.sh. This
  21186. non-standard behavior tended to annoy people who have built other
  21187. programs.
  21188. o Minor bugfixes (on 0.2.0.x):
  21189. - Fix a bug with AutomapHostsOnResolve that would always cause
  21190. the second request to fail. Bug reported by Kate. Bugfix on
  21191. 0.2.0.3-alpha.
  21192. - Fix a bug in ADDRMAP controller replies that would sometimes
  21193. try to print a NULL. Patch from tup.
  21194. - Read v3 directory authority keys from the right location.
  21195. - Numerous bugfixes to directory voting code.
  21196. Changes in version 0.1.2.16 - 2007-08-01
  21197. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  21198. remote attacker in certain situations to rewrite the user's torrc
  21199. configuration file. This can completely compromise anonymity of users
  21200. in most configurations, including those running the Vidalia bundles,
  21201. TorK, etc. Or worse.
  21202. o Major security fixes:
  21203. - Close immediately after missing authentication on control port;
  21204. do not allow multiple authentication attempts.
  21205. Changes in version 0.2.0.4-alpha - 2007-08-01
  21206. This fourth development snapshot fixes a critical security vulnerability
  21207. for most users, specifically those running Vidalia, TorK, etc. Everybody
  21208. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  21209. o Major security fixes:
  21210. - Close immediately after missing authentication on control port;
  21211. do not allow multiple authentication attempts.
  21212. o Major bugfixes (compilation):
  21213. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  21214. defined there.
  21215. o Minor features (performance):
  21216. - Be even more aggressive about releasing RAM from small
  21217. empty buffers. Thanks to our free-list code, this shouldn't be too
  21218. performance-intensive.
  21219. - Disable sentinel-based debugging for buffer code: we squashed all
  21220. the bugs that this was supposed to detect a long time ago, and
  21221. now its only effect is to change our buffer sizes from nice
  21222. powers of two (which platform mallocs tend to like) to values
  21223. slightly over powers of two (which make some platform mallocs sad).
  21224. - Log malloc statistics from mallinfo() on platforms where it
  21225. exists.
  21226. Changes in version 0.2.0.3-alpha - 2007-07-29
  21227. This third development snapshot introduces new experimental
  21228. blocking-resistance features and a preliminary version of the v3
  21229. directory voting design, and includes many other smaller features
  21230. and bugfixes.
  21231. o Major features:
  21232. - The first pieces of our "bridge" design for blocking-resistance
  21233. are implemented. People can run bridge directory authorities;
  21234. people can run bridges; and people can configure their Tor clients
  21235. with a set of bridges to use as the first hop into the Tor network.
  21236. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  21237. details.
  21238. - Create listener connections before we setuid to the configured
  21239. User and Group. Now non-Windows users can choose port values
  21240. under 1024, start Tor as root, and have Tor bind those ports
  21241. before it changes to another UID. (Windows users could already
  21242. pick these ports.)
  21243. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  21244. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  21245. on "vserver" accounts. (Patch from coderman.)
  21246. - Be even more aggressive about separating local traffic from relayed
  21247. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  21248. o Major features (experimental):
  21249. - First cut of code for "v3 dir voting": directory authorities will
  21250. vote on a common network status document rather than each publishing
  21251. their own opinion. This code needs more testing and more corner-case
  21252. handling before it's ready for use.
  21253. o Security fixes:
  21254. - Directory authorities now call routers Fast if their bandwidth is
  21255. at least 100KB/s, and consider their bandwidth adequate to be a
  21256. Guard if it is at least 250KB/s, no matter the medians. This fix
  21257. complements proposal 107. [Bugfix on 0.1.2.x]
  21258. - Directory authorities now never mark more than 3 servers per IP as
  21259. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  21260. Damon McCoy.)
  21261. - Minor change to organizationName and commonName generation
  21262. procedures in TLS certificates during Tor handshakes, to invalidate
  21263. some earlier censorware approaches. This is not a long-term
  21264. solution, but applying it will give us a bit of time to look into
  21265. the epidemiology of countermeasures as they spread.
  21266. o Major bugfixes (directory):
  21267. - Rewrite directory tokenization code to never run off the end of
  21268. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  21269. o Minor features (controller):
  21270. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  21271. match requests to applications. (Patch from Robert Hogan.)
  21272. - Report address and port correctly on connections to DNSPort. (Patch
  21273. from Robert Hogan.)
  21274. - Add a RESOLVE command to launch hostname lookups. (Original patch
  21275. from Robert Hogan.)
  21276. - Add GETINFO status/enough-dir-info to let controllers tell whether
  21277. Tor has downloaded sufficient directory information. (Patch
  21278. from Tup.)
  21279. - You can now use the ControlSocket option to tell Tor to listen for
  21280. controller connections on Unix domain sockets on systems that
  21281. support them. (Patch from Peter Palfrader.)
  21282. - STREAM NEW events are generated for DNSPort requests and for
  21283. tunneled directory connections. (Patch from Robert Hogan.)
  21284. - New "GETINFO address-mappings/*" command to get address mappings
  21285. with expiry information. "addr-mappings/*" is now deprecated.
  21286. (Patch from Tup.)
  21287. o Minor features (misc):
  21288. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  21289. from croup.)
  21290. - The tor-gencert tool for v3 directory authorities now creates all
  21291. files as readable to the file creator only, and write-protects
  21292. the authority identity key.
  21293. - When dumping memory usage, list bytes used in buffer memory
  21294. free-lists.
  21295. - When running with dmalloc, dump more stats on hup and on exit.
  21296. - Directory authorities now fail quickly and (relatively) harmlessly
  21297. if they generate a network status document that is somehow
  21298. malformed.
  21299. o Traffic load balancing improvements:
  21300. - If exit bandwidth ever exceeds one third of total bandwidth, then
  21301. use the correct formula to weight exit nodes when choosing paths.
  21302. (Based on patch from Mike Perry.)
  21303. - Choose perfectly fairly among routers when choosing by bandwidth and
  21304. weighting by fraction of bandwidth provided by exits. Previously, we
  21305. would choose with only approximate fairness, and correct ourselves
  21306. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  21307. o Performance improvements:
  21308. - Be more aggressive with freeing buffer RAM or putting it on the
  21309. memory free lists.
  21310. - Use Critical Sections rather than Mutexes for synchronizing threads
  21311. on win32; Mutexes are heavier-weight, and designed for synchronizing
  21312. between processes.
  21313. o Deprecated and removed features:
  21314. - RedirectExits is now deprecated.
  21315. - Stop allowing address masks that do not correspond to bit prefixes.
  21316. We have warned about these for a really long time; now it's time
  21317. to reject them. (Patch from croup.)
  21318. o Minor bugfixes (directory):
  21319. - Fix another crash bug related to extra-info caching. (Bug found by
  21320. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  21321. - Directories no longer return a "304 not modified" when they don't
  21322. have the networkstatus the client asked for. Also fix a memory
  21323. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  21324. - We had accidentally labelled 0.1.2.x directory servers as not
  21325. suitable for begin_dir requests, and had labelled no directory
  21326. servers as suitable for uploading extra-info documents. [Bugfix
  21327. on 0.2.0.1-alpha]
  21328. o Minor bugfixes (dns):
  21329. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  21330. Hogan.) [Bugfix on 0.2.0.2-alpha]
  21331. - Add DNSPort connections to the global connection list, so that we
  21332. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  21333. on 0.2.0.2-alpha]
  21334. - Fix a dangling reference that could lead to a crash when DNSPort is
  21335. changed or closed (Patch from Robert Hogan.) [Bugfix on
  21336. 0.2.0.2-alpha]
  21337. o Minor bugfixes (controller):
  21338. - Provide DNS expiry times in GMT, not in local time. For backward
  21339. compatibility, ADDRMAP events only provide GMT expiry in an extended
  21340. field. "GETINFO address-mappings" always does the right thing.
  21341. - Use CRLF line endings properly in NS events.
  21342. - Terminate multi-line control events properly. (Original patch
  21343. from tup.) [Bugfix on 0.1.2.x-alpha]
  21344. - Do not include spaces in SOURCE_ADDR fields in STREAM
  21345. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  21346. Changes in version 0.1.2.15 - 2007-07-17
  21347. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  21348. problems, fixes compilation on BSD, and fixes a variety of other
  21349. bugs. Everybody should upgrade.
  21350. o Major bugfixes (compilation):
  21351. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  21352. o Major bugfixes (crashes):
  21353. - Try even harder not to dereference the first character after
  21354. an mmap(). Reported by lodger.
  21355. - Fix a crash bug in directory authorities when we re-number the
  21356. routerlist while inserting a new router.
  21357. - When the cached-routers file is an even multiple of the page size,
  21358. don't run off the end and crash. (Fixes bug 455; based on idea
  21359. from croup.)
  21360. - Fix eventdns.c behavior on Solaris: It is critical to include
  21361. orconfig.h _before_ sys/types.h, so that we can get the expected
  21362. definition of _FILE_OFFSET_BITS.
  21363. o Major bugfixes (security):
  21364. - Fix a possible buffer overrun when using BSD natd support. Bug
  21365. found by croup.
  21366. - When sending destroy cells from a circuit's origin, don't include
  21367. the reason for tearing down the circuit. The spec says we didn't,
  21368. and now we actually don't. Reported by lodger.
  21369. - Keep streamids from different exits on a circuit separate. This
  21370. bug may have allowed other routers on a given circuit to inject
  21371. cells into streams. Reported by lodger; fixes bug 446.
  21372. - If there's a never-before-connected-to guard node in our list,
  21373. never choose any guards past it. This way we don't expand our
  21374. guard list unless we need to.
  21375. o Minor bugfixes (guard nodes):
  21376. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  21377. don't get overused as guards.
  21378. o Minor bugfixes (directory):
  21379. - Correctly count the number of authorities that recommend each
  21380. version. Previously, we were under-counting by 1.
  21381. - Fix a potential crash bug when we load many server descriptors at
  21382. once and some of them make others of them obsolete. Fixes bug 458.
  21383. o Minor bugfixes (hidden services):
  21384. - Stop tearing down the whole circuit when the user asks for a
  21385. connection to a port that the hidden service didn't configure.
  21386. Resolves bug 444.
  21387. o Minor bugfixes (misc):
  21388. - On Windows, we were preventing other processes from reading
  21389. cached-routers while Tor was running. Reported by janbar.
  21390. - Fix a possible (but very unlikely) bug in picking routers by
  21391. bandwidth. Add a log message to confirm that it is in fact
  21392. unlikely. Patch from lodger.
  21393. - Backport a couple of memory leak fixes.
  21394. - Backport miscellaneous cosmetic bugfixes.
  21395. Changes in version 0.2.0.2-alpha - 2007-06-02
  21396. o Major bugfixes on 0.2.0.1-alpha:
  21397. - Fix an assertion failure related to servers without extra-info digests.
  21398. Resolves bugs 441 and 442.
  21399. o Minor features (directory):
  21400. - Support "If-Modified-Since" when answering HTTP requests for
  21401. directories, running-routers documents, and network-status documents.
  21402. (There's no need to support it for router descriptors, since those
  21403. are downloaded by descriptor digest.)
  21404. o Minor build issues:
  21405. - Clear up some MIPSPro compiler warnings.
  21406. - When building from a tarball on a machine that happens to have SVK
  21407. installed, report the micro-revision as whatever version existed
  21408. in the tarball, not as "x".
  21409. Changes in version 0.2.0.1-alpha - 2007-06-01
  21410. This early development snapshot provides new features for people running
  21411. Tor as both a client and a server (check out the new RelayBandwidth
  21412. config options); lets Tor run as a DNS proxy; and generally moves us
  21413. forward on a lot of fronts.
  21414. o Major features, server usability:
  21415. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  21416. a separate set of token buckets for relayed traffic. Right now
  21417. relayed traffic is defined as answers to directory requests, and
  21418. OR connections that don't have any local circuits on them.
  21419. o Major features, client usability:
  21420. - A client-side DNS proxy feature to replace the need for
  21421. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  21422. for DNS requests on port 9999, use the Tor network to resolve them
  21423. anonymously, and send the reply back like a regular DNS server.
  21424. The code still only implements a subset of DNS.
  21425. - Make PreferTunneledDirConns and TunnelDirConns work even when
  21426. we have no cached directory info. This means Tor clients can now
  21427. do all of their connections protected by TLS.
  21428. o Major features, performance and efficiency:
  21429. - Directory authorities accept and serve "extra info" documents for
  21430. routers. These documents contain fields from router descriptors
  21431. that aren't usually needed, and that use a lot of excess
  21432. bandwidth. Once these fields are removed from router descriptors,
  21433. the bandwidth savings should be about 60%. [Partially implements
  21434. proposal 104.]
  21435. - Servers upload extra-info documents to any authority that accepts
  21436. them. Authorities (and caches that have been configured to download
  21437. extra-info documents) download them as needed. [Partially implements
  21438. proposal 104.]
  21439. - Change the way that Tor buffers data that it is waiting to write.
  21440. Instead of queueing data cells in an enormous ring buffer for each
  21441. client->OR or OR->OR connection, we now queue cells on a separate
  21442. queue for each circuit. This lets us use less slack memory, and
  21443. will eventually let us be smarter about prioritizing different kinds
  21444. of traffic.
  21445. - Use memory pools to allocate cells with better speed and memory
  21446. efficiency, especially on platforms where malloc() is inefficient.
  21447. - Stop reading on edge connections when their corresponding circuit
  21448. buffers are full; start again as the circuits empty out.
  21449. o Major features, other:
  21450. - Add an HSAuthorityRecordStats option that hidden service authorities
  21451. can use to track statistics of overall hidden service usage without
  21452. logging information that would be very useful to an attacker.
  21453. - Start work implementing multi-level keys for directory authorities:
  21454. Add a standalone tool to generate key certificates. (Proposal 103.)
  21455. o Security fixes:
  21456. - Directory authorities now call routers Stable if they have an
  21457. uptime of at least 30 days, even if that's not the median uptime
  21458. in the network. Implements proposal 107, suggested by Kevin Bauer
  21459. and Damon McCoy.
  21460. o Minor fixes (resource management):
  21461. - Count the number of open sockets separately from the number
  21462. of active connection_t objects. This will let us avoid underusing
  21463. our allocated connection limit.
  21464. - We no longer use socket pairs to link an edge connection to an
  21465. anonymous directory connection or a DirPort test connection.
  21466. Instead, we track the link internally and transfer the data
  21467. in-process. This saves two sockets per "linked" connection (at the
  21468. client and at the server), and avoids the nasty Windows socketpair()
  21469. workaround.
  21470. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  21471. for every single inactive connection_t. Free items from the
  21472. 4k/16k-buffer free lists when they haven't been used for a while.
  21473. o Minor features (build):
  21474. - Make autoconf search for libevent, openssl, and zlib consistently.
  21475. - Update deprecated macros in configure.in.
  21476. - When warning about missing headers, tell the user to let us
  21477. know if the compile succeeds anyway, so we can downgrade the
  21478. warning.
  21479. - Include the current subversion revision as part of the version
  21480. string: either fetch it directly if we're in an SVN checkout, do
  21481. some magic to guess it if we're in an SVK checkout, or use
  21482. the last-detected version if we're building from a .tar.gz.
  21483. Use this version consistently in log messages.
  21484. o Minor features (logging):
  21485. - Always prepend "Bug: " to any log message about a bug.
  21486. - Put a platform string (e.g. "Linux i686") in the startup log
  21487. message, so when people paste just their logs, we know if it's
  21488. OpenBSD or Windows or what.
  21489. - When logging memory usage, break down memory used in buffers by
  21490. buffer type.
  21491. o Minor features (directory system):
  21492. - New config option V2AuthoritativeDirectory that all directory
  21493. authorities should set. This will let future authorities choose
  21494. not to serve V2 directory information.
  21495. - Directory authorities allow multiple router descriptors and/or extra
  21496. info documents to be uploaded in a single go. This will make
  21497. implementing proposal 104 simpler.
  21498. o Minor features (controller):
  21499. - Add a new config option __DisablePredictedCircuits designed for
  21500. use by the controller, when we don't want Tor to build any circuits
  21501. preemptively.
  21502. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  21503. so we can exit from the middle of the circuit.
  21504. - Implement "getinfo status/circuit-established".
  21505. - Implement "getinfo status/version/..." so a controller can tell
  21506. whether the current version is recommended, and whether any versions
  21507. are good, and how many authorities agree. (Patch from shibz.)
  21508. o Minor features (hidden services):
  21509. - Allow multiple HiddenServicePort directives with the same virtual
  21510. port; when they occur, the user is sent round-robin to one
  21511. of the target ports chosen at random. Partially fixes bug 393 by
  21512. adding limited ad-hoc round-robining.
  21513. o Minor features (other):
  21514. - More unit tests.
  21515. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  21516. resolve request for hosts matching a given pattern causes Tor to
  21517. generate an internal virtual address mapping for that host. This
  21518. allows DNSPort to work sensibly with hidden service users. By
  21519. default, .exit and .onion addresses are remapped; the list of
  21520. patterns can be reconfigured with AutomapHostsSuffixes.
  21521. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  21522. address. Thanks to the AutomapHostsOnResolve option, this is no
  21523. longer a completely silly thing to do.
  21524. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  21525. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  21526. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  21527. minus 1 byte: the actual maximum declared bandwidth.
  21528. o Removed features:
  21529. - Removed support for the old binary "version 0" controller protocol.
  21530. This has been deprecated since 0.1.1, and warnings have been issued
  21531. since 0.1.2. When we encounter a v0 control message, we now send
  21532. back an error and close the connection.
  21533. - Remove the old "dns worker" server DNS code: it hasn't been default
  21534. since 0.1.2.2-alpha, and all the servers seem to be using the new
  21535. eventdns code.
  21536. o Minor bugfixes (portability):
  21537. - Even though Windows is equally happy with / and \ as path separators,
  21538. try to use \ consistently on Windows and / consistently on Unix: it
  21539. makes the log messages nicer.
  21540. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  21541. - Read resolv.conf files correctly on platforms where read() returns
  21542. partial results on small file reads.
  21543. o Minor bugfixes (directory):
  21544. - Correctly enforce that elements of directory objects do not appear
  21545. more often than they are allowed to appear.
  21546. - When we are reporting the DirServer line we just parsed, we were
  21547. logging the second stanza of the key fingerprint, not the first.
  21548. o Minor bugfixes (logging):
  21549. - When we hit an EOF on a log (probably because we're shutting down),
  21550. don't try to remove the log from the list: just mark it as
  21551. unusable. (Bulletproofs against bug 222.)
  21552. o Minor bugfixes (other):
  21553. - In the exitlist script, only consider the most recently published
  21554. server descriptor for each server. Also, when the user requests
  21555. a list of servers that _reject_ connections to a given address,
  21556. explicitly exclude the IPs that also have servers that accept
  21557. connections to that address. (Resolves bug 405.)
  21558. - Stop allowing hibernating servers to be "stable" or "fast".
  21559. - On Windows, we were preventing other processes from reading
  21560. cached-routers while Tor was running. (Reported by janbar)
  21561. - Make the NodeFamilies config option work. (Reported by
  21562. lodger -- it has never actually worked, even though we added it
  21563. in Oct 2004.)
  21564. - Check return values from pthread_mutex functions.
  21565. - Don't save non-general-purpose router descriptors to the disk cache,
  21566. because we have no way of remembering what their purpose was when
  21567. we restart.
  21568. - Add even more asserts to hunt down bug 417.
  21569. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  21570. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  21571. Add a log message to confirm that it is in fact unlikely.
  21572. o Minor bugfixes (controller):
  21573. - Make 'getinfo fingerprint' return a 551 error if we're not a
  21574. server, so we match what the control spec claims we do. Reported
  21575. by daejees.
  21576. - Fix a typo in an error message when extendcircuit fails that
  21577. caused us to not follow the \r\n-based delimiter protocol. Reported
  21578. by daejees.
  21579. o Code simplifications and refactoring:
  21580. - Stop passing around circuit_t and crypt_path_t pointers that are
  21581. implicit in other procedure arguments.
  21582. - Drop the old code to choke directory connections when the
  21583. corresponding OR connections got full: thanks to the cell queue
  21584. feature, OR conns don't get full any more.
  21585. - Make dns_resolve() handle attaching connections to circuits
  21586. properly, so the caller doesn't have to.
  21587. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  21588. - Keep the connection array as a dynamic smartlist_t, rather than as
  21589. a fixed-sized array. This is important, as the number of connections
  21590. is becoming increasingly decoupled from the number of sockets.
  21591. Changes in version 0.1.2.14 - 2007-05-25
  21592. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  21593. change especially affects those who serve or use hidden services),
  21594. and fixes several other crash- and security-related bugs.
  21595. o Directory authority changes:
  21596. - Two directory authorities (moria1 and moria2) just moved to new
  21597. IP addresses. This change will particularly affect those who serve
  21598. or use hidden services.
  21599. o Major bugfixes (crashes):
  21600. - If a directory server runs out of space in the connection table
  21601. as it's processing a begin_dir request, it will free the exit stream
  21602. but leave it attached to the circuit, leading to unpredictable
  21603. behavior. (Reported by seeess, fixes bug 425.)
  21604. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  21605. to corrupt memory under some really unlikely scenarios.
  21606. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  21607. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  21608. by lodger.)
  21609. o Major bugfixes (security):
  21610. - When choosing an entry guard for a circuit, avoid using guards
  21611. that are in the same family as the chosen exit -- not just guards
  21612. that are exactly the chosen exit. (Reported by lodger.)
  21613. o Major bugfixes (resource management):
  21614. - If a directory authority is down, skip it when deciding where to get
  21615. networkstatus objects or descriptors. Otherwise we keep asking
  21616. every 10 seconds forever. Fixes bug 384.
  21617. - Count it as a failure if we fetch a valid network-status but we
  21618. don't want to keep it. Otherwise we'll keep fetching it and keep
  21619. not wanting to keep it. Fixes part of bug 422.
  21620. - If all of our dirservers have given us bad or no networkstatuses
  21621. lately, then stop hammering them once per minute even when we
  21622. think they're failed. Fixes another part of bug 422.
  21623. o Minor bugfixes:
  21624. - Actually set the purpose correctly for descriptors inserted with
  21625. purpose=controller.
  21626. - When we have k non-v2 authorities in our DirServer config,
  21627. we ignored the last k authorities in the list when updating our
  21628. network-statuses.
  21629. - Correctly back-off from requesting router descriptors that we are
  21630. having a hard time downloading.
  21631. - Read resolv.conf files correctly on platforms where read() returns
  21632. partial results on small file reads.
  21633. - Don't rebuild the entire router store every time we get 32K of
  21634. routers: rebuild it when the journal gets very large, or when
  21635. the gaps in the store get very large.
  21636. o Minor features:
  21637. - When routers publish SVN revisions in their router descriptors,
  21638. authorities now include those versions correctly in networkstatus
  21639. documents.
  21640. - Warn when using a version of libevent before 1.3b to run a server on
  21641. OSX or BSD: these versions interact badly with userspace threads.
  21642. Changes in version 0.1.2.13 - 2007-04-24
  21643. This release features some major anonymity fixes, such as safer path
  21644. selection; better client performance; faster bootstrapping, better
  21645. address detection, and better DNS support for servers; write limiting as
  21646. well as read limiting to make servers easier to run; and a huge pile of
  21647. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  21648. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  21649. of the Freenode IRC network, remembering his patience and vision for
  21650. free speech on the Internet.
  21651. o Minor fixes:
  21652. - Fix a memory leak when we ask for "all" networkstatuses and we
  21653. get one we don't recognize.
  21654. - Add more asserts to hunt down bug 417.
  21655. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  21656. Changes in version 0.1.2.12-rc - 2007-03-16
  21657. o Major bugfixes:
  21658. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  21659. directory information requested inside Tor connections (i.e. via
  21660. begin_dir cells). It only triggered when the same connection was
  21661. serving other data at the same time. Reported by seeess.
  21662. o Minor bugfixes:
  21663. - When creating a circuit via the controller, send a 'launched'
  21664. event when we're done, so we follow the spec better.
  21665. Changes in version 0.1.2.11-rc - 2007-03-15
  21666. o Minor bugfixes (controller), reported by daejees:
  21667. - Correct the control spec to match how the code actually responds
  21668. to 'getinfo addr-mappings/*'.
  21669. - The control spec described a GUARDS event, but the code
  21670. implemented a GUARD event. Standardize on GUARD, but let people
  21671. ask for GUARDS too.
  21672. Changes in version 0.1.2.10-rc - 2007-03-07
  21673. o Major bugfixes (Windows):
  21674. - Do not load the NT services library functions (which may not exist)
  21675. just to detect if we're a service trying to shut down. Now we run
  21676. on Win98 and friends again.
  21677. o Minor bugfixes (other):
  21678. - Clarify a couple of log messages.
  21679. - Fix a misleading socks5 error number.
  21680. Changes in version 0.1.2.9-rc - 2007-03-02
  21681. o Major bugfixes (Windows):
  21682. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  21683. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  21684. int configuration values: the high-order 32 bits would get
  21685. truncated. In particular, we were being bitten by the default
  21686. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  21687. and maybe also bug 397.)
  21688. o Minor bugfixes (performance):
  21689. - Use OpenSSL's AES implementation on platforms where it's faster.
  21690. This could save us as much as 10% CPU usage.
  21691. o Minor bugfixes (server):
  21692. - Do not rotate onion key immediately after setting it for the first
  21693. time.
  21694. o Minor bugfixes (directory authorities):
  21695. - Stop calling servers that have been hibernating for a long time
  21696. "stable". Also, stop letting hibernating or obsolete servers affect
  21697. uptime and bandwidth cutoffs.
  21698. - Stop listing hibernating servers in the v1 directory.
  21699. o Minor bugfixes (hidden services):
  21700. - Upload hidden service descriptors slightly less often, to reduce
  21701. load on authorities.
  21702. o Minor bugfixes (other):
  21703. - Fix an assert that could trigger if a controller quickly set then
  21704. cleared EntryNodes. Bug found by Udo van den Heuvel.
  21705. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  21706. to INT32_MAX.
  21707. - Fix a potential race condition in the rpm installer. Found by
  21708. Stefan Nordhausen.
  21709. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  21710. of 2 as indicating that the server is completely bad; it sometimes
  21711. means that the server is just bad for the request in question. (may fix
  21712. the last of bug 326.)
  21713. - Disable encrypted directory connections when we don't have a server
  21714. descriptor for the destination. We'll get this working again in
  21715. the 0.2.0 branch.
  21716. Changes in version 0.1.2.8-beta - 2007-02-26
  21717. o Major bugfixes (crashes):
  21718. - Stop crashing when the controller asks us to resetconf more than
  21719. one config option at once. (Vidalia 0.0.11 does this.)
  21720. - Fix a crash that happened on Win98 when we're given command-line
  21721. arguments: don't try to load NT service functions from advapi32.dll
  21722. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  21723. resolves bug 389.)
  21724. - Fix a longstanding obscure crash bug that could occur when
  21725. we run out of DNS worker processes. (Resolves bug 390.)
  21726. o Major bugfixes (hidden services):
  21727. - Correctly detect whether hidden service descriptor downloads are
  21728. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  21729. o Major bugfixes (accounting):
  21730. - When we start during an accounting interval before it's time to wake
  21731. up, remember to wake up at the correct time. (May fix bug 342.)
  21732. o Minor bugfixes (controller):
  21733. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  21734. clear the corresponding on_circuit variable, and remember later
  21735. that we don't need to send a redundant CLOSED event. Resolves part
  21736. 3 of bug 367.
  21737. - Report events where a resolve succeeded or where we got a socks
  21738. protocol error correctly, rather than calling both of them
  21739. "INTERNAL".
  21740. - Change reported stream target addresses to IP consistently when
  21741. we finally get the IP from an exit node.
  21742. - Send log messages to the controller even if they happen to be very
  21743. long.
  21744. o Minor bugfixes (other):
  21745. - Display correct results when reporting which versions are
  21746. recommended, and how recommended they are. (Resolves bug 383.)
  21747. - Improve our estimates for directory bandwidth to be less random:
  21748. guess that an unrecognized directory will have the average bandwidth
  21749. from all known directories, not that it will have the average
  21750. bandwidth from those directories earlier than it on the list.
  21751. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  21752. and hup, stop triggering an assert based on an empty onion_key.
  21753. - On platforms with no working mmap() equivalent, don't warn the
  21754. user when cached-routers doesn't exist.
  21755. - Warn the user when mmap() [or its equivalent] fails for some reason
  21756. other than file-not-found.
  21757. - Don't warn the user when cached-routers.new doesn't exist: that's
  21758. perfectly fine when starting up for the first time.
  21759. - When EntryNodes are configured, rebuild the guard list to contain,
  21760. in order: the EntryNodes that were guards before; the rest of the
  21761. EntryNodes; the nodes that were guards before.
  21762. - Mask out all signals in sub-threads; only the libevent signal
  21763. handler should be processing them. This should prevent some crashes
  21764. on some machines using pthreads. (Patch from coderman.)
  21765. - Fix switched arguments on memset in the implementation of
  21766. tor_munmap() for systems with no mmap() call.
  21767. - When Tor receives a router descriptor that it asked for, but
  21768. no longer wants (because it has received fresh networkstatuses
  21769. in the meantime), do not warn the user. Cache the descriptor if
  21770. we're a cache; drop it if we aren't.
  21771. - Make earlier entry guards _really_ get retried when the network
  21772. comes back online.
  21773. - On a malformed DNS reply, always give an error to the corresponding
  21774. DNS request.
  21775. - Build with recent libevents on platforms that do not define the
  21776. nonstandard types "u_int8_t" and friends.
  21777. o Minor features (controller):
  21778. - Warn the user when an application uses the obsolete binary v0
  21779. control protocol. We're planning to remove support for it during
  21780. the next development series, so it's good to give people some
  21781. advance warning.
  21782. - Add STREAM_BW events to report per-entry-stream bandwidth
  21783. use. (Patch from Robert Hogan.)
  21784. - Rate-limit SIGNEWNYM signals in response to controllers that
  21785. impolitely generate them for every single stream. (Patch from
  21786. mwenge; closes bug 394.)
  21787. - Make REMAP stream events have a SOURCE (cache or exit), and
  21788. make them generated in every case where we get a successful
  21789. connected or resolved cell.
  21790. o Minor bugfixes (performance):
  21791. - Call router_have_min_dir_info half as often. (This is showing up in
  21792. some profiles, but not others.)
  21793. - When using GCC, make log_debug never get called at all, and its
  21794. arguments never get evaluated, when no debug logs are configured.
  21795. (This is showing up in some profiles, but not others.)
  21796. o Minor features:
  21797. - Remove some never-implemented options. Mark PathlenCoinWeight as
  21798. obsolete.
  21799. - Implement proposal 106: Stop requiring clients to have well-formed
  21800. certificates; stop checking nicknames in certificates. (Clients
  21801. have certificates so that they can look like Tor servers, but in
  21802. the future we might want to allow them to look like regular TLS
  21803. clients instead. Nicknames in certificates serve no purpose other
  21804. than making our protocol easier to recognize on the wire.)
  21805. - Revise messages on handshake failure again to be even more clear about
  21806. which are incoming connections and which are outgoing.
  21807. - Discard any v1 directory info that's over 1 month old (for
  21808. directories) or over 1 week old (for running-routers lists).
  21809. - Do not warn when individual nodes in the configuration's EntryNodes,
  21810. ExitNodes, etc are down: warn only when all possible nodes
  21811. are down. (Fixes bug 348.)
  21812. - Always remove expired routers and networkstatus docs before checking
  21813. whether we have enough information to build circuits. (Fixes
  21814. bug 373.)
  21815. - Put a lower-bound on MaxAdvertisedBandwidth.
  21816. Changes in version 0.1.2.7-alpha - 2007-02-06
  21817. o Major bugfixes (rate limiting):
  21818. - Servers decline directory requests much more aggressively when
  21819. they're low on bandwidth. Otherwise they end up queueing more and
  21820. more directory responses, which can't be good for latency.
  21821. - But never refuse directory requests from local addresses.
  21822. - Fix a memory leak when sending a 503 response for a networkstatus
  21823. request.
  21824. - Be willing to read or write on local connections (e.g. controller
  21825. connections) even when the global rate limiting buckets are empty.
  21826. - If our system clock jumps back in time, don't publish a negative
  21827. uptime in the descriptor. Also, don't let the global rate limiting
  21828. buckets go absurdly negative.
  21829. - Flush local controller connection buffers periodically as we're
  21830. writing to them, so we avoid queueing 4+ megabytes of data before
  21831. trying to flush.
  21832. o Major bugfixes (NT services):
  21833. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  21834. command-line flag so that admins can override the default by saying
  21835. "tor --service install --user "SomeUser"". This will not affect
  21836. existing installed services. Also, warn the user that the service
  21837. will look for its configuration file in the service user's
  21838. %appdata% directory. (We can't do the 'hardwire the user's appdata
  21839. directory' trick any more, since we may not have read access to that
  21840. directory.)
  21841. o Major bugfixes (other):
  21842. - Previously, we would cache up to 16 old networkstatus documents
  21843. indefinitely, if they came from nontrusted authorities. Now we
  21844. discard them if they are more than 10 days old.
  21845. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  21846. Del Vecchio).
  21847. - Detect and reject malformed DNS responses containing circular
  21848. pointer loops.
  21849. - If exits are rare enough that we're not marking exits as guards,
  21850. ignore exit bandwidth when we're deciding the required bandwidth
  21851. to become a guard.
  21852. - When we're handling a directory connection tunneled over Tor,
  21853. don't fill up internal memory buffers with all the data we want
  21854. to tunnel; instead, only add it if the OR connection that will
  21855. eventually receive it has some room for it. (This can lead to
  21856. slowdowns in tunneled dir connections; a better solution will have
  21857. to wait for 0.2.0.)
  21858. o Minor bugfixes (dns):
  21859. - Add some defensive programming to eventdns.c in an attempt to catch
  21860. possible memory-stomping bugs.
  21861. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  21862. an incorrect number of bytes. (Previously, we would ignore the
  21863. extra bytes.)
  21864. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  21865. in the correct order, and doesn't crash.
  21866. - Free memory held in recently-completed DNS lookup attempts on exit.
  21867. This was not a memory leak, but may have been hiding memory leaks.
  21868. - Handle TTL values correctly on reverse DNS lookups.
  21869. - Treat failure to parse resolv.conf as an error.
  21870. o Minor bugfixes (other):
  21871. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  21872. - When computing clock skew from directory HTTP headers, consider what
  21873. time it was when we finished asking for the directory, not what
  21874. time it is now.
  21875. - Expire socks connections if they spend too long waiting for the
  21876. handshake to finish. Previously we would let them sit around for
  21877. days, if the connecting application didn't close them either.
  21878. - And if the socks handshake hasn't started, don't send a
  21879. "DNS resolve socks failed" handshake reply; just close it.
  21880. - Stop using C functions that OpenBSD's linker doesn't like.
  21881. - Don't launch requests for descriptors unless we have networkstatuses
  21882. from at least half of the authorities. This delays the first
  21883. download slightly under pathological circumstances, but can prevent
  21884. us from downloading a bunch of descriptors we don't need.
  21885. - Do not log IPs with TLS failures for incoming TLS
  21886. connections. (Fixes bug 382.)
  21887. - If the user asks to use invalid exit nodes, be willing to use
  21888. unstable ones.
  21889. - Stop using the reserved ac_cv namespace in our configure script.
  21890. - Call stat() slightly less often; use fstat() when possible.
  21891. - Refactor the way we handle pending circuits when an OR connection
  21892. completes or fails, in an attempt to fix a rare crash bug.
  21893. - Only rewrite a conn's address based on X-Forwarded-For: headers
  21894. if it's a parseable public IP address; and stop adding extra quotes
  21895. to the resulting address.
  21896. o Major features:
  21897. - Weight directory requests by advertised bandwidth. Now we can
  21898. let servers enable write limiting but still allow most clients to
  21899. succeed at their directory requests. (We still ignore weights when
  21900. choosing a directory authority; I hope this is a feature.)
  21901. o Minor features:
  21902. - Create a new file ReleaseNotes which was the old ChangeLog. The
  21903. new ChangeLog file now includes the summaries for all development
  21904. versions too.
  21905. - Check for addresses with invalid characters at the exit as well
  21906. as at the client, and warn less verbosely when they fail. You can
  21907. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  21908. - Adapt a patch from goodell to let the contrib/exitlist script
  21909. take arguments rather than require direct editing.
  21910. - Inform the server operator when we decide not to advertise a
  21911. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  21912. was confusing Zax, so now we're hopefully more helpful.
  21913. - Bring us one step closer to being able to establish an encrypted
  21914. directory tunnel without knowing a descriptor first. Still not
  21915. ready yet. As part of the change, now assume we can use a
  21916. create_fast cell if we don't know anything about a router.
  21917. - Allow exit nodes to use nameservers running on ports other than 53.
  21918. - Servers now cache reverse DNS replies.
  21919. - Add an --ignore-missing-torrc command-line option so that we can
  21920. get the "use sensible defaults if the configuration file doesn't
  21921. exist" behavior even when specifying a torrc location on the command
  21922. line.
  21923. o Minor features (controller):
  21924. - Track reasons for OR connection failure; make these reasons
  21925. available via the controller interface. (Patch from Mike Perry.)
  21926. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  21927. can learn when clients are sending malformed hostnames to Tor.
  21928. - Clean up documentation for controller status events.
  21929. - Add a REMAP status to stream events to note that a stream's
  21930. address has changed because of a cached address or a MapAddress
  21931. directive.
  21932. Changes in version 0.1.2.6-alpha - 2007-01-09
  21933. o Major bugfixes:
  21934. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  21935. connection handles more than 4 gigs in either direction, we crash.
  21936. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  21937. advertised exit node, somebody might try to exit from us when
  21938. we're bootstrapping and before we've built our descriptor yet.
  21939. Refuse the connection rather than crashing.
  21940. o Minor bugfixes:
  21941. - Warn if we (as a server) find that we've resolved an address that we
  21942. weren't planning to resolve.
  21943. - Warn that using select() on any libevent version before 1.1 will be
  21944. unnecessarily slow (even for select()).
  21945. - Flush ERR-level controller status events just like we currently
  21946. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  21947. the controller from learning about current events.
  21948. o Minor features (more controller status events):
  21949. - Implement EXTERNAL_ADDRESS server status event so controllers can
  21950. learn when our address changes.
  21951. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  21952. can learn when directories reject our descriptor.
  21953. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  21954. can learn when a client application is speaking a non-socks protocol
  21955. to our SocksPort.
  21956. - Implement DANGEROUS_SOCKS client status event so controllers
  21957. can learn when a client application is leaking DNS addresses.
  21958. - Implement BUG general status event so controllers can learn when
  21959. Tor is unhappy about its internal invariants.
  21960. - Implement CLOCK_SKEW general status event so controllers can learn
  21961. when Tor thinks the system clock is set incorrectly.
  21962. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  21963. server status events so controllers can learn when their descriptors
  21964. are accepted by a directory.
  21965. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  21966. server status events so controllers can learn about Tor's progress in
  21967. deciding whether it's reachable from the outside.
  21968. - Implement BAD_LIBEVENT general status event so controllers can learn
  21969. when we have a version/method combination in libevent that needs to
  21970. be changed.
  21971. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  21972. and DNS_USELESS server status events so controllers can learn
  21973. about changes to DNS server status.
  21974. o Minor features (directory):
  21975. - Authorities no longer recommend exits as guards if this would shift
  21976. too much load to the exit nodes.
  21977. Changes in version 0.1.2.5-alpha - 2007-01-06
  21978. o Major features:
  21979. - Enable write limiting as well as read limiting. Now we sacrifice
  21980. capacity if we're pushing out lots of directory traffic, rather
  21981. than overrunning the user's intended bandwidth limits.
  21982. - Include TLS overhead when counting bandwidth usage; previously, we
  21983. would count only the bytes sent over TLS, but not the bytes used
  21984. to send them.
  21985. - Support running the Tor service with a torrc not in the same
  21986. directory as tor.exe and default to using the torrc located in
  21987. the %appdata%\Tor\ of the user who installed the service. Patch
  21988. from Matt Edman.
  21989. - Servers now check for the case when common DNS requests are going to
  21990. wildcarded addresses (i.e. all getting the same answer), and change
  21991. their exit policy to reject *:* if it's happening.
  21992. - Implement BEGIN_DIR cells, so we can connect to the directory
  21993. server via TLS to do encrypted directory requests rather than
  21994. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  21995. config options if you like.
  21996. o Minor features (config and docs):
  21997. - Start using the state file to store bandwidth accounting data:
  21998. the bw_accounting file is now obsolete. We'll keep generating it
  21999. for a while for people who are still using 0.1.2.4-alpha.
  22000. - Try to batch changes to the state file so that we do as few
  22001. disk writes as possible while still storing important things in
  22002. a timely fashion.
  22003. - The state file and the bw_accounting file get saved less often when
  22004. the AvoidDiskWrites config option is set.
  22005. - Make PIDFile work on Windows (untested).
  22006. - Add internal descriptions for a bunch of configuration options:
  22007. accessible via controller interface and in comments in saved
  22008. options files.
  22009. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  22010. NNTP by default, so this seems like a sensible addition.
  22011. - Clients now reject hostnames with invalid characters. This should
  22012. avoid some inadvertent info leaks. Add an option
  22013. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  22014. is running a private network with hosts called @, !, and #.
  22015. - Add a maintainer script to tell us which options are missing
  22016. documentation: "make check-docs".
  22017. - Add a new address-spec.txt document to describe our special-case
  22018. addresses: .exit, .onion, and .noconnnect.
  22019. o Minor features (DNS):
  22020. - Ongoing work on eventdns infrastructure: now it has dns server
  22021. and ipv6 support. One day Tor will make use of it.
  22022. - Add client-side caching for reverse DNS lookups.
  22023. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  22024. - When we change nameservers or IP addresses, reset and re-launch
  22025. our tests for DNS hijacking.
  22026. o Minor features (directory):
  22027. - Authorities now specify server versions in networkstatus. This adds
  22028. about 2% to the size of compressed networkstatus docs, and allows
  22029. clients to tell which servers support BEGIN_DIR and which don't.
  22030. The implementation is forward-compatible with a proposed future
  22031. protocol version scheme not tied to Tor versions.
  22032. - DirServer configuration lines now have an orport= option so
  22033. clients can open encrypted tunnels to the authorities without
  22034. having downloaded their descriptors yet. Enabled for moria1,
  22035. moria2, tor26, and lefkada now in the default configuration.
  22036. - Directory servers are more willing to send a 503 "busy" if they
  22037. are near their write limit, especially for v1 directory requests.
  22038. Now they can use their limited bandwidth for actual Tor traffic.
  22039. - Clients track responses with status 503 from dirservers. After a
  22040. dirserver has given us a 503, we try not to use it until an hour has
  22041. gone by, or until we have no dirservers that haven't given us a 503.
  22042. - When we get a 503 from a directory, and we're not a server, we don't
  22043. count the failure against the total number of failures allowed
  22044. for the thing we're trying to download.
  22045. - Report X-Your-Address-Is correctly from tunneled directory
  22046. connections; don't report X-Your-Address-Is when it's an internal
  22047. address; and never believe reported remote addresses when they're
  22048. internal.
  22049. - Protect against an unlikely DoS attack on directory servers.
  22050. - Add a BadDirectory flag to network status docs so that authorities
  22051. can (eventually) tell clients about caches they believe to be
  22052. broken.
  22053. o Minor features (controller):
  22054. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  22055. - Reimplement GETINFO so that info/names stays in sync with the
  22056. actual keys.
  22057. - Implement "GETINFO fingerprint".
  22058. - Implement "SETEVENTS GUARD" so controllers can get updates on
  22059. entry guard status as it changes.
  22060. o Minor features (clean up obsolete pieces):
  22061. - Remove some options that have been deprecated since at least
  22062. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  22063. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  22064. to set log options.
  22065. - We no longer look for identity and onion keys in "identity.key" and
  22066. "onion.key" -- these were replaced by secret_id_key and
  22067. secret_onion_key in 0.0.8pre1.
  22068. - We no longer require unrecognized directory entries to be
  22069. preceded by "opt".
  22070. o Major bugfixes (security):
  22071. - Stop sending the HttpProxyAuthenticator string to directory
  22072. servers when directory connections are tunnelled through Tor.
  22073. - Clients no longer store bandwidth history in the state file.
  22074. - Do not log introduction points for hidden services if SafeLogging
  22075. is set.
  22076. - When generating bandwidth history, round down to the nearest
  22077. 1k. When storing accounting data, round up to the nearest 1k.
  22078. - When we're running as a server, remember when we last rotated onion
  22079. keys, so that we will rotate keys once they're a week old even if
  22080. we never stay up for a week ourselves.
  22081. o Major bugfixes (other):
  22082. - Fix a longstanding bug in eventdns that prevented the count of
  22083. timed-out resolves from ever being reset. This bug caused us to
  22084. give up on a nameserver the third time it timed out, and try it
  22085. 10 seconds later... and to give up on it every time it timed out
  22086. after that.
  22087. - Take out the '5 second' timeout from the connection retry
  22088. schedule. Now the first connect attempt will wait a full 10
  22089. seconds before switching to a new circuit. Perhaps this will help
  22090. a lot. Based on observations from Mike Perry.
  22091. - Fix a bug on the Windows implementation of tor_mmap_file() that
  22092. would prevent the cached-routers file from ever loading. Reported
  22093. by John Kimble.
  22094. o Minor bugfixes:
  22095. - Fix an assert failure when a directory authority sets
  22096. AuthDirRejectUnlisted and then receives a descriptor from an
  22097. unlisted router. Reported by seeess.
  22098. - Avoid a double-free when parsing malformed DirServer lines.
  22099. - Fix a bug when a BSD-style PF socket is first used. Patch from
  22100. Fabian Keil.
  22101. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  22102. to resolve an address at a given exit node even when they ask for
  22103. it by name.
  22104. - Servers no longer ever list themselves in their "family" line,
  22105. even if configured to do so. This makes it easier to configure
  22106. family lists conveniently.
  22107. - When running as a server, don't fall back to 127.0.0.1 when no
  22108. nameservers are configured in /etc/resolv.conf; instead, make the
  22109. user fix resolv.conf or specify nameservers explicitly. (Resolves
  22110. bug 363.)
  22111. - Stop accepting certain malformed ports in configured exit policies.
  22112. - Don't re-write the fingerprint file every restart, unless it has
  22113. changed.
  22114. - Stop warning when a single nameserver fails: only warn when _all_ of
  22115. our nameservers have failed. Also, when we only have one nameserver,
  22116. raise the threshold for deciding that the nameserver is dead.
  22117. - Directory authorities now only decide that routers are reachable
  22118. if their identity keys are as expected.
  22119. - When the user uses bad syntax in the Log config line, stop
  22120. suggesting other bad syntax as a replacement.
  22121. - Correctly detect ipv6 DNS capability on OpenBSD.
  22122. o Minor bugfixes (controller):
  22123. - Report the circuit number correctly in STREAM CLOSED events. Bug
  22124. reported by Mike Perry.
  22125. - Do not report bizarre values for results of accounting GETINFOs
  22126. when the last second's write or read exceeds the allotted bandwidth.
  22127. - Report "unrecognized key" rather than an empty string when the
  22128. controller tries to fetch a networkstatus that doesn't exist.
  22129. Changes in version 0.1.1.26 - 2006-12-14
  22130. o Security bugfixes:
  22131. - Stop sending the HttpProxyAuthenticator string to directory
  22132. servers when directory connections are tunnelled through Tor.
  22133. - Clients no longer store bandwidth history in the state file.
  22134. - Do not log introduction points for hidden services if SafeLogging
  22135. is set.
  22136. o Minor bugfixes:
  22137. - Fix an assert failure when a directory authority sets
  22138. AuthDirRejectUnlisted and then receives a descriptor from an
  22139. unlisted router (reported by seeess).
  22140. Changes in version 0.1.2.4-alpha - 2006-12-03
  22141. o Major features:
  22142. - Add support for using natd; this allows FreeBSDs earlier than
  22143. 5.1.2 to have ipfw send connections through Tor without using
  22144. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  22145. o Minor features:
  22146. - Make all connections to addresses of the form ".noconnect"
  22147. immediately get closed. This lets application/controller combos
  22148. successfully test whether they're talking to the same Tor by
  22149. watching for STREAM events.
  22150. - Make cross.sh cross-compilation script work even when autogen.sh
  22151. hasn't been run. (Patch from Michael Mohr.)
  22152. - Statistics dumped by -USR2 now include a breakdown of public key
  22153. operations, for profiling.
  22154. o Major bugfixes:
  22155. - Fix a major leak when directory authorities parse their
  22156. approved-routers list, a minor memory leak when we fail to pick
  22157. an exit node, and a few rare leaks on errors.
  22158. - Handle TransPort connections even when the server sends data before
  22159. the client sends data. Previously, the connection would just hang
  22160. until the client sent data. (Patch from tup based on patch from
  22161. Zajcev Evgeny.)
  22162. - Avoid assert failure when our cached-routers file is empty on
  22163. startup.
  22164. o Minor bugfixes:
  22165. - Don't log spurious warnings when we see a circuit close reason we
  22166. don't recognize; it's probably just from a newer version of Tor.
  22167. - Have directory authorities allow larger amounts of drift in uptime
  22168. without replacing the server descriptor: previously, a server that
  22169. restarted every 30 minutes could have 48 "interesting" descriptors
  22170. per day.
  22171. - Start linking to the Tor specification and Tor reference manual
  22172. correctly in the Windows installer.
  22173. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  22174. Tor/Privoxy we also uninstall Vidalia.
  22175. - Resume building on Irix64, and fix a lot of warnings from its
  22176. MIPSpro C compiler.
  22177. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  22178. when we're running as a client.
  22179. Changes in version 0.1.1.25 - 2006-11-04
  22180. o Major bugfixes:
  22181. - When a client asks us to resolve (rather than connect to)
  22182. an address, and we have a cached answer, give them the cached
  22183. answer. Previously, we would give them no answer at all.
  22184. - We were building exactly the wrong circuits when we predict
  22185. hidden service requirements, meaning Tor would have to build all
  22186. its circuits on demand.
  22187. - If none of our live entry guards have a high uptime, but we
  22188. require a guard with a high uptime, try adding a new guard before
  22189. we give up on the requirement. This patch should make long-lived
  22190. connections more stable on average.
  22191. - When testing reachability of our DirPort, don't launch new
  22192. tests when there's already one in progress -- unreachable
  22193. servers were stacking up dozens of testing streams.
  22194. o Security bugfixes:
  22195. - When the user sends a NEWNYM signal, clear the client-side DNS
  22196. cache too. Otherwise we continue to act on previous information.
  22197. o Minor bugfixes:
  22198. - Avoid a memory corruption bug when creating a hash table for
  22199. the first time.
  22200. - Avoid possibility of controller-triggered crash when misusing
  22201. certain commands from a v0 controller on platforms that do not
  22202. handle printf("%s",NULL) gracefully.
  22203. - Avoid infinite loop on unexpected controller input.
  22204. - Don't log spurious warnings when we see a circuit close reason we
  22205. don't recognize; it's probably just from a newer version of Tor.
  22206. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  22207. Tor/Privoxy we also uninstall Vidalia.
  22208. Changes in version 0.1.2.3-alpha - 2006-10-29
  22209. o Minor features:
  22210. - Prepare for servers to publish descriptors less often: never
  22211. discard a descriptor simply for being too old until either it is
  22212. recommended by no authorities, or until we get a better one for
  22213. the same router. Make caches consider retaining old recommended
  22214. routers for even longer.
  22215. - If most authorities set a BadExit flag for a server, clients
  22216. don't think of it as a general-purpose exit. Clients only consider
  22217. authorities that advertise themselves as listing bad exits.
  22218. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  22219. headers for content, so that we can work better in the presence of
  22220. caching HTTP proxies.
  22221. - Allow authorities to list nodes as bad exits by fingerprint or by
  22222. address.
  22223. o Minor features, controller:
  22224. - Add a REASON field to CIRC events; for backward compatibility, this
  22225. field is sent only to controllers that have enabled the extended
  22226. event format. Also, add additional reason codes to explain why
  22227. a given circuit has been destroyed or truncated. (Patches from
  22228. Mike Perry)
  22229. - Add a REMOTE_REASON field to extended CIRC events to tell the
  22230. controller about why a remote OR told us to close a circuit.
  22231. - Stream events also now have REASON and REMOTE_REASON fields,
  22232. working much like those for circuit events.
  22233. - There's now a GETINFO ns/... field so that controllers can ask Tor
  22234. about the current status of a router.
  22235. - A new event type "NS" to inform a controller when our opinion of
  22236. a router's status has changed.
  22237. - Add a GETINFO events/names and GETINFO features/names so controllers
  22238. can tell which events and features are supported.
  22239. - A new CLEARDNSCACHE signal to allow controllers to clear the
  22240. client-side DNS cache without expiring circuits.
  22241. o Security bugfixes:
  22242. - When the user sends a NEWNYM signal, clear the client-side DNS
  22243. cache too. Otherwise we continue to act on previous information.
  22244. o Minor bugfixes:
  22245. - Avoid sending junk to controllers or segfaulting when a controller
  22246. uses EVENT_NEW_DESC with verbose nicknames.
  22247. - Stop triggering asserts if the controller tries to extend hidden
  22248. service circuits (reported by mwenge).
  22249. - Avoid infinite loop on unexpected controller input.
  22250. - When the controller does a "GETINFO network-status", tell it
  22251. about even those routers whose descriptors are very old, and use
  22252. long nicknames where appropriate.
  22253. - Change NT service functions to be loaded on demand. This lets us
  22254. build with MinGW without breaking Tor for Windows 98 users.
  22255. - Do DirPort reachability tests less often, since a single test
  22256. chews through many circuits before giving up.
  22257. - In the hidden service example in torrc.sample, stop recommending
  22258. esoteric and discouraged hidden service options.
  22259. - When stopping an NT service, wait up to 10 sec for it to actually
  22260. stop. Patch from Matt Edman; resolves bug 295.
  22261. - Fix handling of verbose nicknames with ORCONN controller events:
  22262. make them show up exactly when requested, rather than exactly when
  22263. not requested.
  22264. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  22265. printing a duplicate "$" in the keys we send (reported by mwenge).
  22266. - Correctly set maximum connection limit on Cygwin. (This time
  22267. for sure!)
  22268. - Try to detect Windows correctly when cross-compiling.
  22269. - Detect the size of the routers file correctly even if it is
  22270. corrupted (on systems without mmap) or not page-aligned (on systems
  22271. with mmap). This bug was harmless.
  22272. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  22273. to open a stream fails; now we do in more cases. This should
  22274. make clients able to find a good exit faster in some cases, since
  22275. unhandleable requests will now get an error rather than timing out.
  22276. - Resolve two memory leaks when rebuilding the on-disk router cache
  22277. (reported by fookoowa).
  22278. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  22279. and reported by some Centos users.
  22280. - Controller signals now work on non-Unix platforms that don't define
  22281. SIGUSR1 and SIGUSR2 the way we expect.
  22282. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  22283. values before failing, and always enables eventdns.
  22284. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  22285. Try to fix this in configure.in by checking for most functions
  22286. before we check for libevent.
  22287. Changes in version 0.1.2.2-alpha - 2006-10-07
  22288. o Major features:
  22289. - Make our async eventdns library on-by-default for Tor servers,
  22290. and plan to deprecate the separate dnsworker threads.
  22291. - Add server-side support for "reverse" DNS lookups (using PTR
  22292. records so clients can determine the canonical hostname for a given
  22293. IPv4 address). Only supported by servers using eventdns; servers
  22294. now announce in their descriptors whether they support eventdns.
  22295. - Specify and implement client-side SOCKS5 interface for reverse DNS
  22296. lookups (see doc/socks-extensions.txt).
  22297. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  22298. connect to directory servers through Tor. Previously, clients needed
  22299. to find Tor exits to make private connections to directory servers.
  22300. - Avoid choosing Exit nodes for entry or middle hops when the
  22301. total bandwidth available from non-Exit nodes is much higher than
  22302. the total bandwidth available from Exit nodes.
  22303. - Workaround for name servers (like Earthlink's) that hijack failing
  22304. DNS requests and replace the no-such-server answer with a "helpful"
  22305. redirect to an advertising-driven search portal. Also work around
  22306. DNS hijackers who "helpfully" decline to hijack known-invalid
  22307. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  22308. lets you turn it off.
  22309. - Send out a burst of long-range padding cells once we've established
  22310. that we're reachable. Spread them over 4 circuits, so hopefully
  22311. a few will be fast. This exercises our bandwidth and bootstraps
  22312. us into the directory more quickly.
  22313. o New/improved config options:
  22314. - Add new config option "ResolvConf" to let the server operator
  22315. choose an alternate resolve.conf file when using eventdns.
  22316. - Add an "EnforceDistinctSubnets" option to control our "exclude
  22317. servers on the same /16" behavior. It's still on by default; this
  22318. is mostly for people who want to operate private test networks with
  22319. all the machines on the same subnet.
  22320. - If one of our entry guards is on the ExcludeNodes list, or the
  22321. directory authorities don't think it's a good guard, treat it as
  22322. if it were unlisted: stop using it as a guard, and throw it off
  22323. the guards list if it stays that way for a long time.
  22324. - Allow directory authorities to be marked separately as authorities
  22325. for the v1 directory protocol, the v2 directory protocol, and
  22326. as hidden service directories, to make it easier to retire old
  22327. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  22328. to continue being hidden service authorities too.
  22329. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  22330. o Minor features, controller:
  22331. - Fix CIRC controller events so that controllers can learn the
  22332. identity digests of non-Named servers used in circuit paths.
  22333. - Let controllers ask for more useful identifiers for servers. Instead
  22334. of learning identity digests for un-Named servers and nicknames
  22335. for Named servers, the new identifiers include digest, nickname,
  22336. and indication of Named status. Off by default; see control-spec.txt
  22337. for more information.
  22338. - Add a "getinfo address" controller command so it can display Tor's
  22339. best guess to the user.
  22340. - New controller event to alert the controller when our server
  22341. descriptor has changed.
  22342. - Give more meaningful errors on controller authentication failure.
  22343. o Minor features, other:
  22344. - When asked to resolve a hostname, don't use non-exit servers unless
  22345. requested to do so. This allows servers with broken DNS to be
  22346. useful to the network.
  22347. - Divide eventdns log messages into warn and info messages.
  22348. - Reserve the nickname "Unnamed" for routers that can't pick
  22349. a hostname: any router can call itself Unnamed; directory
  22350. authorities will never allocate Unnamed to any particular router;
  22351. clients won't believe that any router is the canonical Unnamed.
  22352. - Only include function names in log messages for info/debug messages.
  22353. For notice/warn/err, the content of the message should be clear on
  22354. its own, and printing the function name only confuses users.
  22355. - Avoid some false positives during reachability testing: don't try
  22356. to test via a server that's on the same /24 as us.
  22357. - If we fail to build a circuit to an intended enclave, and it's
  22358. not mandatory that we use that enclave, stop wanting it.
  22359. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  22360. OpenBSD. (We had previously disabled threads on these platforms
  22361. because they didn't have working thread-safe resolver functions.)
  22362. o Major bugfixes, anonymity/security:
  22363. - If a client asked for a server by name, and there's a named server
  22364. in our network-status but we don't have its descriptor yet, we
  22365. could return an unnamed server instead.
  22366. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  22367. to be sent to a server's DNS resolver. This only affects NetBSD
  22368. and other platforms that do not bounds-check tolower().
  22369. - Reject (most) attempts to use Tor circuits with length one. (If
  22370. many people start using Tor as a one-hop proxy, exit nodes become
  22371. a more attractive target for compromise.)
  22372. - Just because your DirPort is open doesn't mean people should be
  22373. able to remotely teach you about hidden service descriptors. Now
  22374. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  22375. o Major bugfixes, other:
  22376. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  22377. - When a client asks the server to resolve (not connect to)
  22378. an address, and it has a cached answer, give them the cached answer.
  22379. Previously, the server would give them no answer at all.
  22380. - Allow really slow clients to not hang up five minutes into their
  22381. directory downloads (suggested by Adam J. Richter).
  22382. - We were building exactly the wrong circuits when we anticipated
  22383. hidden service requirements, meaning Tor would have to build all
  22384. its circuits on demand.
  22385. - Avoid crashing when we mmap a router cache file of size 0.
  22386. - When testing reachability of our DirPort, don't launch new
  22387. tests when there's already one in progress -- unreachable
  22388. servers were stacking up dozens of testing streams.
  22389. o Minor bugfixes, correctness:
  22390. - If we're a directory mirror and we ask for "all" network status
  22391. documents, we would discard status documents from authorities
  22392. we don't recognize.
  22393. - Avoid a memory corruption bug when creating a hash table for
  22394. the first time.
  22395. - Avoid controller-triggered crash when misusing certain commands
  22396. from a v0 controller on platforms that do not handle
  22397. printf("%s",NULL) gracefully.
  22398. - Don't crash when a controller sends a third argument to an
  22399. "extendcircuit" request.
  22400. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  22401. response; fix error code when "getinfo dir/status/" fails.
  22402. - Avoid crash when telling controller stream-status and a stream
  22403. is detached.
  22404. - Patch from Adam Langley to fix assert() in eventdns.c.
  22405. - Fix a debug log message in eventdns to say "X resolved to Y"
  22406. instead of "X resolved to X".
  22407. - Make eventdns give strings for DNS errors, not just error numbers.
  22408. - Track unreachable entry guards correctly: don't conflate
  22409. 'unreachable by us right now' with 'listed as down by the directory
  22410. authorities'. With the old code, if a guard was unreachable by
  22411. us but listed as running, it would clog our guard list forever.
  22412. - Behave correctly in case we ever have a network with more than
  22413. 2GB/s total advertised capacity.
  22414. - Make TrackExitHosts case-insensitive, and fix the behavior of
  22415. ".suffix" TrackExitHosts items to avoid matching in the middle of
  22416. an address.
  22417. - Finally fix the openssl warnings from newer gccs that believe that
  22418. ignoring a return value is okay, but casting a return value and
  22419. then ignoring it is a sign of madness.
  22420. - Prevent the contrib/exitlist script from printing the same
  22421. result more than once.
  22422. - Patch from Steve Hildrey: Generate network status correctly on
  22423. non-versioning dirservers.
  22424. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  22425. via Tor; otherwise you'll think you're the exit node's IP address.
  22426. o Minor bugfixes, performance:
  22427. - Two small performance improvements on parsing descriptors.
  22428. - Major performance improvement on inserting descriptors: change
  22429. algorithm from O(n^2) to O(n).
  22430. - Make the common memory allocation path faster on machines where
  22431. malloc(0) returns a pointer.
  22432. - Start remembering X-Your-Address-Is directory hints even if you're
  22433. a client, so you can become a server more smoothly.
  22434. - Avoid duplicate entries on MyFamily line in server descriptor.
  22435. o Packaging, features:
  22436. - Remove architecture from OS X builds. The official builds are
  22437. now universal binaries.
  22438. - The Debian package now uses --verify-config when (re)starting,
  22439. to distinguish configuration errors from other errors.
  22440. - Update RPMs to require libevent 1.1b.
  22441. o Packaging, bugfixes:
  22442. - Patches so Tor builds with MinGW on Windows.
  22443. - Patches so Tor might run on Cygwin again.
  22444. - Resume building on non-gcc compilers and ancient gcc. Resume
  22445. building with the -O0 compile flag. Resume building cleanly on
  22446. Debian woody.
  22447. - Run correctly on OS X platforms with case-sensitive filesystems.
  22448. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  22449. - Add autoconf checks so Tor can build on Solaris x86 again.
  22450. o Documentation
  22451. - Documented (and renamed) ServerDNSSearchDomains and
  22452. ServerDNSResolvConfFile options.
  22453. - Be clearer that the *ListenAddress directives can be repeated
  22454. multiple times.
  22455. Changes in version 0.1.1.24 - 2006-09-29
  22456. o Major bugfixes:
  22457. - Allow really slow clients to not hang up five minutes into their
  22458. directory downloads (suggested by Adam J. Richter).
  22459. - Fix major performance regression from 0.1.0.x: instead of checking
  22460. whether we have enough directory information every time we want to
  22461. do something, only check when the directory information has changed.
  22462. This should improve client CPU usage by 25-50%.
  22463. - Don't crash if, after a server has been running for a while,
  22464. it can't resolve its hostname.
  22465. o Minor bugfixes:
  22466. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  22467. - Don't crash when the controller receives a third argument to an
  22468. "extendcircuit" request.
  22469. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  22470. response; fix error code when "getinfo dir/status/" fails.
  22471. - Fix configure.in to not produce broken configure files with
  22472. more recent versions of autoconf. Thanks to Clint for his auto*
  22473. voodoo.
  22474. - Fix security bug on NetBSD that could allow someone to force
  22475. uninitialized RAM to be sent to a server's DNS resolver. This
  22476. only affects NetBSD and other platforms that do not bounds-check
  22477. tolower().
  22478. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  22479. methods: these are known to be buggy.
  22480. - If we're a directory mirror and we ask for "all" network status
  22481. documents, we would discard status documents from authorities
  22482. we don't recognize.
  22483. Changes in version 0.1.2.1-alpha - 2006-08-27
  22484. o Major features:
  22485. - Add "eventdns" async dns library from Adam Langley, tweaked to
  22486. build on OSX and Windows. Only enabled if you pass the
  22487. --enable-eventdns argument to configure.
  22488. - Allow servers with no hostname or IP address to learn their
  22489. IP address by asking the directory authorities. This code only
  22490. kicks in when you would normally have exited with a "no address"
  22491. error. Nothing's authenticated, so use with care.
  22492. - Rather than waiting a fixed amount of time between retrying
  22493. application connections, we wait only 5 seconds for the first,
  22494. 10 seconds for the second, and 15 seconds for each retry after
  22495. that. Hopefully this will improve the expected user experience.
  22496. - Patch from Tup to add support for transparent AP connections:
  22497. this basically bundles the functionality of trans-proxy-tor
  22498. into the Tor mainline. Now hosts with compliant pf/netfilter
  22499. implementations can redirect TCP connections straight to Tor
  22500. without diverting through SOCKS. Needs docs.
  22501. - Busy directory servers save lots of memory by spooling server
  22502. descriptors, v1 directories, and v2 networkstatus docs to buffers
  22503. as needed rather than en masse. Also mmap the cached-routers
  22504. files, so we don't need to keep the whole thing in memory too.
  22505. - Automatically avoid picking more than one node from the same
  22506. /16 network when constructing a circuit.
  22507. - Revise and clean up the torrc.sample that we ship with; add
  22508. a section for BandwidthRate and BandwidthBurst.
  22509. o Minor features:
  22510. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  22511. split connection_t into edge, or, dir, control, and base structs.
  22512. These will save quite a bit of memory on busy servers, and they'll
  22513. also help us track down bugs in the code and bugs in the spec.
  22514. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  22515. or later. Log when we are doing this, so we can diagnose it when
  22516. it fails. (Also, recommend libevent 1.1b for kqueue and
  22517. win32 methods; deprecate libevent 1.0b harder; make libevent
  22518. recommendation system saner.)
  22519. - Start being able to build universal binaries on OS X (thanks
  22520. to Phobos).
  22521. - Export the default exit policy via the control port, so controllers
  22522. don't need to guess what it is / will be later.
  22523. - Add a man page entry for ProtocolWarnings.
  22524. - Add TestVia config option to the man page.
  22525. - Remove even more protocol-related warnings from Tor server logs,
  22526. such as bad TLS handshakes and malformed begin cells.
  22527. - Stop fetching descriptors if you're not a dir mirror and you
  22528. haven't tried to establish any circuits lately. [This currently
  22529. causes some dangerous behavior, because when you start up again
  22530. you'll use your ancient server descriptors.]
  22531. - New DirPort behavior: if you have your dirport set, you download
  22532. descriptors aggressively like a directory mirror, whether or not
  22533. your ORPort is set.
  22534. - Get rid of the router_retry_connections notion. Now routers
  22535. no longer try to rebuild long-term connections to directory
  22536. authorities, and directory authorities no longer try to rebuild
  22537. long-term connections to all servers. We still don't hang up
  22538. connections in these two cases though -- we need to look at it
  22539. more carefully to avoid flapping, and we likely need to wait til
  22540. 0.1.1.x is obsolete.
  22541. - Drop compatibility with obsolete Tors that permit create cells
  22542. to have the wrong circ_id_type.
  22543. - Re-enable per-connection rate limiting. Get rid of the "OP
  22544. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  22545. separate global buckets that apply depending on what sort of conn
  22546. it is.
  22547. - Start publishing one minute or so after we find our ORPort
  22548. to be reachable. This will help reduce the number of descriptors
  22549. we have for ourselves floating around, since it's quite likely
  22550. other things (e.g. DirPort) will change during that minute too.
  22551. - Fork the v1 directory protocol into its own spec document,
  22552. and mark dir-spec.txt as the currently correct (v2) spec.
  22553. o Major bugfixes:
  22554. - When we find our DirPort to be reachable, publish a new descriptor
  22555. so we'll tell the world (reported by pnx).
  22556. - Publish a new descriptor after we hup/reload. This is important
  22557. if our config has changed such that we'll want to start advertising
  22558. our DirPort now, etc.
  22559. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  22560. - When we have a state file we cannot parse, tell the user and
  22561. move it aside. Now we avoid situations where the user starts
  22562. Tor in 1904, Tor writes a state file with that timestamp in it,
  22563. the user fixes her clock, and Tor refuses to start.
  22564. - Fix configure.in to not produce broken configure files with
  22565. more recent versions of autoconf. Thanks to Clint for his auto*
  22566. voodoo.
  22567. - "tor --verify-config" now exits with -1(255) or 0 depending on
  22568. whether the config options are bad or good.
  22569. - Resolve bug 321 when using dnsworkers: append a period to every
  22570. address we resolve at the exit node, so that we do not accidentally
  22571. pick up local addresses, and so that failing searches are retried
  22572. in the resolver search domains. (This is already solved for
  22573. eventdns.) (This breaks Blossom servers for now.)
  22574. - If we are using an exit enclave and we can't connect, e.g. because
  22575. its webserver is misconfigured to not listen on localhost, then
  22576. back off and try connecting from somewhere else before we fail.
  22577. o Minor bugfixes:
  22578. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  22579. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  22580. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  22581. when the IP address is mapped through MapAddress to a hostname.
  22582. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  22583. useless IPv6 DNS resolves.
  22584. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  22585. before we execute the signal, in case the signal shuts us down.
  22586. - Clean up AllowInvalidNodes man page entry.
  22587. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  22588. - Add more asserts to track down an assert error on a windows Tor
  22589. server with connection_add being called with socket == -1.
  22590. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  22591. - Fix misleading log messages: an entry guard that is "unlisted",
  22592. as well as not known to be "down" (because we've never heard
  22593. of it), is not therefore "up".
  22594. - Remove code to special-case "-cvs" ending, since it has not
  22595. actually mattered since 0.0.9.
  22596. - Make our socks5 handling more robust to broken socks clients:
  22597. throw out everything waiting on the buffer in between socks
  22598. handshake phases, since they can't possibly (so the theory
  22599. goes) have predicted what we plan to respond to them.
  22600. Changes in version 0.1.1.23 - 2006-07-30
  22601. o Major bugfixes:
  22602. - Fast Tor servers, especially exit nodes, were triggering asserts
  22603. due to a bug in handling the list of pending DNS resolves. Some
  22604. bugs still remain here; we're hunting them.
  22605. - Entry guards could crash clients by sending unexpected input.
  22606. - More fixes on reachability testing: if you find yourself reachable,
  22607. then don't ever make any client requests (so you stop predicting
  22608. circuits), then hup or have your clock jump, then later your IP
  22609. changes, you won't think circuits are working, so you won't try to
  22610. test reachability, so you won't publish.
  22611. o Minor bugfixes:
  22612. - Avoid a crash if the controller does a resetconf firewallports
  22613. and then a setconf fascistfirewall=1.
  22614. - Avoid an integer underflow when the dir authority decides whether
  22615. a router is stable: we might wrongly label it stable, and compute
  22616. a slightly wrong median stability, when a descriptor is published
  22617. later than now.
  22618. - Fix a place where we might trigger an assert if we can't build our
  22619. own server descriptor yet.
  22620. Changes in version 0.1.1.22 - 2006-07-05
  22621. o Major bugfixes:
  22622. - Fix a big bug that was causing servers to not find themselves
  22623. reachable if they changed IP addresses. Since only 0.1.1.22+
  22624. servers can do reachability testing correctly, now we automatically
  22625. make sure to test via one of these.
  22626. - Fix to allow clients and mirrors to learn directory info from
  22627. descriptor downloads that get cut off partway through.
  22628. - Directory authorities had a bug in deciding if a newly published
  22629. descriptor was novel enough to make everybody want a copy -- a few
  22630. servers seem to be publishing new descriptors many times a minute.
  22631. o Minor bugfixes:
  22632. - Fix a rare bug that was causing some servers to complain about
  22633. "closing wedged cpuworkers" and skip some circuit create requests.
  22634. - Make the Exit flag in directory status documents actually work.
  22635. Changes in version 0.1.1.21 - 2006-06-10
  22636. o Crash and assert fixes from 0.1.1.20:
  22637. - Fix a rare crash on Tor servers that have enabled hibernation.
  22638. - Fix a seg fault on startup for Tor networks that use only one
  22639. directory authority.
  22640. - Fix an assert from a race condition that occurs on Tor servers
  22641. while exiting, where various threads are trying to log that they're
  22642. exiting, and delete the logs, at the same time.
  22643. - Make our unit tests pass again on certain obscure platforms.
  22644. o Other fixes:
  22645. - Add support for building SUSE RPM packages.
  22646. - Speed up initial bootstrapping for clients: if we are making our
  22647. first ever connection to any entry guard, then don't mark it down
  22648. right after that.
  22649. - When only one Tor server in the network is labelled as a guard,
  22650. and we've already picked him, we would cycle endlessly picking him
  22651. again, being unhappy about it, etc. Now we specifically exclude
  22652. current guards when picking a new guard.
  22653. - Servers send create cells more reliably after the TLS connection
  22654. is established: we were sometimes forgetting to send half of them
  22655. when we had more than one pending.
  22656. - If we get a create cell that asks us to extend somewhere, but the
  22657. Tor server there doesn't match the expected digest, we now send
  22658. a destroy cell back, rather than silently doing nothing.
  22659. - Make options->RedirectExit work again.
  22660. - Make cookie authentication for the controller work again.
  22661. - Stop being picky about unusual characters in the arguments to
  22662. mapaddress. It's none of our business.
  22663. - Add a new config option "TestVia" that lets you specify preferred
  22664. middle hops to use for test circuits. Perhaps this will let me
  22665. debug the reachability problems better.
  22666. o Log / documentation fixes:
  22667. - If we're a server and some peer has a broken TLS certificate, don't
  22668. log about it unless ProtocolWarnings is set, i.e., we want to hear
  22669. about protocol violations by others.
  22670. - Fix spelling of VirtualAddrNetwork in man page.
  22671. - Add a better explanation at the top of the autogenerated torrc file
  22672. about what happened to our old torrc.
  22673. Changes in version 0.1.1.20 - 2006-05-23
  22674. o Bugfixes:
  22675. - Downgrade a log severity where servers complain that they're
  22676. invalid.
  22677. - Avoid a compile warning on FreeBSD.
  22678. - Remove string size limit on NEWDESC messages; solve bug 291.
  22679. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  22680. more thoroughly when we're running on windows.
  22681. Changes in version 0.1.1.19-rc - 2006-05-03
  22682. o Minor bugs:
  22683. - Regenerate our local descriptor if it's dirty and we try to use
  22684. it locally (e.g. if it changes during reachability detection).
  22685. - If we setconf our ORPort to 0, we continued to listen on the
  22686. old ORPort and receive connections.
  22687. - Avoid a second warning about machine/limits.h on Debian
  22688. GNU/kFreeBSD.
  22689. - Be willing to add our own routerinfo into the routerlist.
  22690. Now authorities will include themselves in their directories
  22691. and network-statuses.
  22692. - Stop trying to upload rendezvous descriptors to every
  22693. directory authority: only try the v1 authorities.
  22694. - Servers no longer complain when they think they're not
  22695. registered with the directory authorities. There were too many
  22696. false positives.
  22697. - Backport dist-rpm changes so rpms can be built without errors.
  22698. o Features:
  22699. - Implement an option, VirtualAddrMask, to set which addresses
  22700. get handed out in response to mapaddress requests. This works
  22701. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  22702. Changes in version 0.1.1.18-rc - 2006-04-10
  22703. o Major fixes:
  22704. - Work harder to download live network-statuses from all the
  22705. directory authorities we know about. Improve the threshold
  22706. decision logic so we're more robust to edge cases.
  22707. - When fetching rendezvous descriptors, we were willing to ask
  22708. v2 authorities too, which would always return 404.
  22709. o Minor fixes:
  22710. - Stop listing down or invalid nodes in the v1 directory. This will
  22711. reduce its bulk by about 1/3, and reduce load on directory
  22712. mirrors.
  22713. - When deciding whether a router is Fast or Guard-worthy, consider
  22714. his advertised BandwidthRate and not just the BandwidthCapacity.
  22715. - No longer ship INSTALL and README files -- they are useless now.
  22716. - Force rpmbuild to behave and honor target_cpu.
  22717. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  22718. - Start to include translated versions of the tor-doc-*.html
  22719. files, along with the screenshots. Still needs more work.
  22720. - Start sending back 512 and 451 errors if mapaddress fails,
  22721. rather than not sending anything back at all.
  22722. - When we fail to bind or listen on an incoming or outgoing
  22723. socket, we should close it before failing. otherwise we just
  22724. leak it. (thanks to weasel for finding.)
  22725. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  22726. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  22727. - Make NoPublish (even though deprecated) work again.
  22728. - Fix a minor security flaw where a versioning auth dirserver
  22729. could list a recommended version many times in a row to make
  22730. clients more convinced that it's recommended.
  22731. - Fix crash bug if there are two unregistered servers running
  22732. with the same nickname, one of them is down, and you ask for
  22733. them by nickname in your EntryNodes or ExitNodes. Also, try
  22734. to pick the one that's running rather than an arbitrary one.
  22735. - Fix an infinite loop we could hit if we go offline for too long.
  22736. - Complain when we hit WSAENOBUFS on recv() or write() too.
  22737. Perhaps this will help us hunt the bug.
  22738. - If you're not a versioning dirserver, don't put the string
  22739. "client-versions \nserver-versions \n" in your network-status.
  22740. - Lower the minimum required number of file descriptors to 1000,
  22741. so we can have some overhead for Valgrind on Linux, where the
  22742. default ulimit -n is 1024.
  22743. o New features:
  22744. - Add tor.dizum.com as the fifth authoritative directory server.
  22745. - Add a new config option FetchUselessDescriptors, off by default,
  22746. for when you plan to run "exitlist" on your client and you want
  22747. to know about even the non-running descriptors.
  22748. Changes in version 0.1.1.17-rc - 2006-03-28
  22749. o Major fixes:
  22750. - Clients and servers since 0.1.1.10-alpha have been expiring
  22751. connections whenever they are idle for 5 minutes and they *do*
  22752. have circuits on them. Oops. With this new version, clients will
  22753. discard their previous entry guard choices and avoid choosing
  22754. entry guards running these flawed versions.
  22755. - Fix memory leak when uncompressing concatenated zlib streams. This
  22756. was causing substantial leaks over time on Tor servers.
  22757. - The v1 directory was including servers as much as 48 hours old,
  22758. because that's how the new routerlist->routers works. Now only
  22759. include them if they're 20 hours old or less.
  22760. o Minor fixes:
  22761. - Resume building on irix64, netbsd 2.0, etc.
  22762. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  22763. "-Wall -g -O2".
  22764. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  22765. and it is confusing some users.
  22766. - Mirrors stop caching the v1 directory so often.
  22767. - Make the max number of old descriptors that a cache will hold
  22768. rise with the number of directory authorities, so we can scale.
  22769. - Change our win32 uname() hack to be more forgiving about what
  22770. win32 versions it thinks it's found.
  22771. o New features:
  22772. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  22773. server.
  22774. - When the controller's *setconf commands fail, collect an error
  22775. message in a string and hand it back to the controller.
  22776. - Make the v2 dir's "Fast" flag based on relative capacity, just
  22777. like "Stable" is based on median uptime. Name everything in the
  22778. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  22779. - Log server fingerprint on startup, so new server operators don't
  22780. have to go hunting around their filesystem for it.
  22781. - Return a robots.txt on our dirport to discourage google indexing.
  22782. - Let the controller ask for GETINFO dir/status/foo so it can ask
  22783. directly rather than connecting to the dir port. Only works when
  22784. dirport is set for now.
  22785. o New config options rather than constants in the code:
  22786. - SocksTimeout: How long do we let a socks connection wait
  22787. unattached before we fail it?
  22788. - CircuitBuildTimeout: Cull non-open circuits that were born
  22789. at least this many seconds ago.
  22790. - CircuitIdleTimeout: Cull open clean circuits that were born
  22791. at least this many seconds ago.
  22792. Changes in version 0.1.1.16-rc - 2006-03-18
  22793. o Bugfixes on 0.1.1.15-rc:
  22794. - Fix assert when the controller asks to attachstream a connect-wait
  22795. or resolve-wait stream.
  22796. - Now do address rewriting when the controller asks us to attach
  22797. to a particular circuit too. This will let Blossom specify
  22798. "moria2.exit" without having to learn what moria2's IP address is.
  22799. - Make the "tor --verify-config" command-line work again, so people
  22800. can automatically check if their torrc will parse.
  22801. - Authoritative dirservers no longer require an open connection from
  22802. a server to consider him "reachable". We need this change because
  22803. when we add new auth dirservers, old servers won't know not to
  22804. hang up on them.
  22805. - Let Tor build on Sun CC again.
  22806. - Fix an off-by-one buffer size in dirserv.c that magically never
  22807. hit our three authorities but broke sjmurdoch's own tor network.
  22808. - If we as a directory mirror don't know of any v1 directory
  22809. authorities, then don't try to cache any v1 directories.
  22810. - Stop warning about unknown servers in our family when they are
  22811. given as hex digests.
  22812. - Stop complaining as quickly to the server operator that he
  22813. hasn't registered his nickname/key binding.
  22814. - Various cleanups so we can add new V2 Auth Dirservers.
  22815. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  22816. reflect the updated flags in our v2 dir protocol.
  22817. - Resume allowing non-printable characters for exit streams (both
  22818. for connecting and for resolving). Now we tolerate applications
  22819. that don't follow the RFCs. But continue to block malformed names
  22820. at the socks side.
  22821. o Bugfixes on 0.1.0.x:
  22822. - Fix assert bug in close_logs(): when we close and delete logs,
  22823. remove them all from the global "logfiles" list.
  22824. - Fix minor integer overflow in calculating when we expect to use up
  22825. our bandwidth allocation before hibernating.
  22826. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  22827. there are multiple SSLs installed with different versions.
  22828. - When we try to be a server and Address is not explicitly set and
  22829. our hostname resolves to a private IP address, try to use an
  22830. interface address if it has a public address. Now Windows machines
  22831. that think of themselves as localhost can work by default.
  22832. o New features:
  22833. - Let the controller ask for GETINFO dir/server/foo so it can ask
  22834. directly rather than connecting to the dir port.
  22835. - Let the controller tell us about certain router descriptors
  22836. that it doesn't want Tor to use in circuits. Implement
  22837. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  22838. - New config option SafeSocks to reject all application connections
  22839. using unsafe socks protocols. Defaults to off.
  22840. Changes in version 0.1.1.15-rc - 2006-03-11
  22841. o Bugfixes and cleanups:
  22842. - When we're printing strings from the network, don't try to print
  22843. non-printable characters. This protects us against shell escape
  22844. sequence exploits, and also against attacks to fool humans into
  22845. misreading their logs.
  22846. - Fix a bug where Tor would fail to establish any connections if you
  22847. left it off for 24 hours and then started it: we were happy with
  22848. the obsolete network statuses, but they all referred to router
  22849. descriptors that were too old to fetch, so we ended up with no
  22850. valid router descriptors.
  22851. - Fix a seg fault in the controller's "getinfo orconn-status"
  22852. command while listing status on incoming handshaking connections.
  22853. Introduce a status name "NEW" for these connections.
  22854. - If we get a linelist or linelist_s config option from the torrc
  22855. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  22856. silently resetting it to its default.
  22857. - Don't abandon entry guards until they've been down or gone for
  22858. a whole month.
  22859. - Cleaner and quieter log messages.
  22860. o New features:
  22861. - New controller signal NEWNYM that makes new application requests
  22862. use clean circuits.
  22863. - Add a new circuit purpose 'controller' to let the controller ask
  22864. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  22865. controller command to let you specify the purpose if you're
  22866. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  22867. command to let you change a circuit's purpose after it's been
  22868. created.
  22869. - Accept "private:*" in routerdesc exit policies; not generated yet
  22870. because older Tors do not understand it.
  22871. - Add BSD-style contributed startup script "rc.subr" from Peter
  22872. Thoenen.
  22873. Changes in version 0.1.1.14-alpha - 2006-02-20
  22874. o Bugfixes on 0.1.1.x:
  22875. - Don't die if we ask for a stdout or stderr log (even implicitly)
  22876. and we're set to RunAsDaemon -- just warn.
  22877. - We still had a few bugs in the OR connection rotation code that
  22878. caused directory servers to slowly aggregate connections to other
  22879. fast Tor servers. This time for sure!
  22880. - Make log entries on Win32 include the name of the function again.
  22881. - We were treating a pair of exit policies if they were equal even
  22882. if one said accept and the other said reject -- causing us to
  22883. not always publish a new descriptor since we thought nothing
  22884. had changed.
  22885. - Retry pending server downloads as well as pending networkstatus
  22886. downloads when we unexpectedly get a socks request.
  22887. - We were ignoring the IS_FAST flag in the directory status,
  22888. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  22889. connections.
  22890. - If the controller's SAVECONF command fails (e.g. due to file
  22891. permissions), let the controller know that it failed.
  22892. o Features:
  22893. - If we're trying to be a Tor server and running Windows 95/98/ME
  22894. as a server, explain that we'll likely crash.
  22895. - When we're a server, a client asks for an old-style directory,
  22896. and our write bucket is empty, don't give it to him. This way
  22897. small servers can continue to serve the directory *sometimes*,
  22898. without getting overloaded.
  22899. - Compress exit policies even more -- look for duplicate lines
  22900. and remove them.
  22901. - Clients now honor the "guard" flag in the router status when
  22902. picking entry guards, rather than looking at is_fast or is_stable.
  22903. - Retain unrecognized lines in $DATADIR/state file, so that we can
  22904. be forward-compatible.
  22905. - Generate 18.0.0.0/8 address policy format in descs when we can;
  22906. warn when the mask is not reducible to a bit-prefix.
  22907. - Let the user set ControlListenAddress in the torrc. This can be
  22908. dangerous, but there are some cases (like a secured LAN) where it
  22909. makes sense.
  22910. - Split ReachableAddresses into ReachableDirAddresses and
  22911. ReachableORAddresses, so we can restrict Dir conns to port 80
  22912. and OR conns to port 443.
  22913. - Now we can target arch and OS in rpm builds (contributed by
  22914. Phobos). Also make the resulting dist-rpm filename match the
  22915. target arch.
  22916. - New config options to help controllers: FetchServerDescriptors
  22917. and FetchHidServDescriptors for whether to fetch server
  22918. info and hidserv info or let the controller do it, and
  22919. PublishServerDescriptor and PublishHidServDescriptors.
  22920. - Also let the controller set the __AllDirActionsPrivate config
  22921. option if you want all directory fetches/publishes to happen via
  22922. Tor (it assumes your controller bootstraps your circuits).
  22923. Changes in version 0.1.0.17 - 2006-02-17
  22924. o Crash bugfixes on 0.1.0.x:
  22925. - When servers with a non-zero DirPort came out of hibernation,
  22926. sometimes they would trigger an assert.
  22927. o Other important bugfixes:
  22928. - On platforms that don't have getrlimit (like Windows), we were
  22929. artificially constraining ourselves to a max of 1024
  22930. connections. Now just assume that we can handle as many as 15000
  22931. connections. Hopefully this won't cause other problems.
  22932. o Backported features:
  22933. - When we're a server, a client asks for an old-style directory,
  22934. and our write bucket is empty, don't give it to him. This way
  22935. small servers can continue to serve the directory *sometimes*,
  22936. without getting overloaded.
  22937. - Whenever you get a 503 in response to a directory fetch, try
  22938. once more. This will become important once servers start sending
  22939. 503's whenever they feel busy.
  22940. - Fetch a new directory every 120 minutes, not every 40 minutes.
  22941. Now that we have hundreds of thousands of users running the old
  22942. directory algorithm, it's starting to hurt a lot.
  22943. - Bump up the period for forcing a hidden service descriptor upload
  22944. from 20 minutes to 1 hour.
  22945. Changes in version 0.1.1.13-alpha - 2006-02-09
  22946. o Crashes in 0.1.1.x:
  22947. - When you tried to setconf ORPort via the controller, Tor would
  22948. crash. So people using TorCP to become a server were sad.
  22949. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  22950. servers. The problem appears to be something do with OpenSSL's
  22951. random number generation, or how we call it, or something. Let me
  22952. know if the crashes continue.
  22953. - Turn crypto hardware acceleration off by default, until we find
  22954. somebody smart who can test it for us. (It appears to produce
  22955. seg faults in at least some cases.)
  22956. - Fix a rare assert error when we've tried all intro points for
  22957. a hidden service and we try fetching the service descriptor again:
  22958. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  22959. o Major fixes:
  22960. - Fix a major load balance bug: we were round-robining in 16 KB
  22961. chunks, and servers with bandwidthrate of 20 KB, while downloading
  22962. a 600 KB directory, would starve their other connections. Now we
  22963. try to be a bit more fair.
  22964. - Dir authorities and mirrors were never expiring the newest
  22965. descriptor for each server, causing memory and directory bloat.
  22966. - Fix memory-bloating and connection-bloating bug on servers: We
  22967. were never closing any connection that had ever had a circuit on
  22968. it, because we were checking conn->n_circuits == 0, yet we had a
  22969. bug that let it go negative.
  22970. - Make Tor work using squid as your http proxy again -- squid
  22971. returns an error if you ask for a URL that's too long, and it uses
  22972. a really generic error message. Plus, many people are behind a
  22973. transparent squid so they don't even realize it.
  22974. - On platforms that don't have getrlimit (like Windows), we were
  22975. artificially constraining ourselves to a max of 1024
  22976. connections. Now just assume that we can handle as many as 15000
  22977. connections. Hopefully this won't cause other problems.
  22978. - Add a new config option ExitPolicyRejectPrivate which defaults to
  22979. 1. This means all exit policies will begin with rejecting private
  22980. addresses, unless the server operator explicitly turns it off.
  22981. o Major features:
  22982. - Clients no longer download descriptors for non-running
  22983. descriptors.
  22984. - Before we add new directory authorities, we should make it
  22985. clear that only v1 authorities should receive/publish hidden
  22986. service descriptors.
  22987. o Minor features:
  22988. - As soon as we've fetched some more directory info, immediately
  22989. try to download more server descriptors. This way we don't have
  22990. a 10 second pause during initial bootstrapping.
  22991. - Remove even more loud log messages that the server operator can't
  22992. do anything about.
  22993. - When we're running an obsolete or un-recommended version, make
  22994. the log message more clear about what the problem is and what
  22995. versions *are* still recommended.
  22996. - Provide a more useful warn message when our onion queue gets full:
  22997. the CPU is too slow or the exit policy is too liberal.
  22998. - Don't warn when we receive a 503 from a dirserver/cache -- this
  22999. will pave the way for them being able to refuse if they're busy.
  23000. - When we fail to bind a listener, try to provide a more useful
  23001. log message: e.g., "Is Tor already running?"
  23002. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  23003. Goldberg can prove things about our handshake protocol more
  23004. easily.
  23005. - MaxConn has been obsolete for a while now. Document the ConnLimit
  23006. config option, which is a *minimum* number of file descriptors
  23007. that must be available else Tor refuses to start.
  23008. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  23009. if you log to syslog and want something other than LOG_DAEMON.
  23010. - Make dirservers generate a separate "guard" flag to mean,
  23011. "would make a good entry guard". Make clients parse it and vote
  23012. on it. Not used by clients yet.
  23013. - Implement --with-libevent-dir option to ./configure. Also, improve
  23014. search techniques to find libevent, and use those for openssl too.
  23015. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  23016. - Only start testing reachability once we've established a
  23017. circuit. This will make startup on dirservers less noisy.
  23018. - Don't try to upload hidden service descriptors until we have
  23019. established a circuit.
  23020. - Fix the controller's "attachstream 0" command to treat conn like
  23021. it just connected, doing address remapping, handling .exit and
  23022. .onion idioms, and so on. Now we're more uniform in making sure
  23023. that the controller hears about new and closing connections.
  23024. Changes in version 0.1.1.12-alpha - 2006-01-11
  23025. o Bugfixes on 0.1.1.x:
  23026. - The fix to close duplicate server connections was closing all
  23027. Tor client connections if they didn't establish a circuit
  23028. quickly enough. Oops.
  23029. - Fix minor memory issue (double-free) that happened on exit.
  23030. o Bugfixes on 0.1.0.x:
  23031. - Tor didn't warn when it failed to open a log file.
  23032. Changes in version 0.1.1.11-alpha - 2006-01-10
  23033. o Crashes in 0.1.1.x:
  23034. - Include all the assert/crash fixes from 0.1.0.16.
  23035. - If you start Tor and then quit very quickly, there were some
  23036. races that tried to free things that weren't allocated yet.
  23037. - Fix a rare memory stomp if you're running hidden services.
  23038. - Fix segfault when specifying DirServer in config without nickname.
  23039. - Fix a seg fault when you finish connecting to a server but at
  23040. that moment you dump his server descriptor.
  23041. - Extendcircuit and Attachstream controller commands would
  23042. assert/crash if you don't give them enough arguments.
  23043. - Fix an assert error when we're out of space in the connection_list
  23044. and we try to post a hidden service descriptor (reported by weasel).
  23045. - If you specify a relative torrc path and you set RunAsDaemon in
  23046. your torrc, then it chdir()'s to the new directory. If you HUP,
  23047. it tries to load the new torrc location, fails, and exits.
  23048. The fix: no longer allow a relative path to torrc using -f.
  23049. o Major features:
  23050. - Implement "entry guards": automatically choose a handful of entry
  23051. nodes and stick with them for all circuits. Only pick new guards
  23052. when the ones you have are unsuitable, and if the old guards
  23053. become suitable again, switch back. This will increase security
  23054. dramatically against certain end-point attacks. The EntryNodes
  23055. config option now provides some hints about which entry guards you
  23056. want to use most; and StrictEntryNodes means to only use those.
  23057. - New directory logic: download by descriptor digest, not by
  23058. fingerprint. Caches try to download all listed digests from
  23059. authorities; clients try to download "best" digests from caches.
  23060. This avoids partitioning and isolating attacks better.
  23061. - Make the "stable" router flag in network-status be the median of
  23062. the uptimes of running valid servers, and make clients pay
  23063. attention to the network-status flags. Thus the cutoff adapts
  23064. to the stability of the network as a whole, making IRC, IM, etc
  23065. connections more reliable.
  23066. o Major fixes:
  23067. - Tor servers with dynamic IP addresses were needing to wait 18
  23068. hours before they could start doing reachability testing using
  23069. the new IP address and ports. This is because they were using
  23070. the internal descriptor to learn what to test, yet they were only
  23071. rebuilding the descriptor once they decided they were reachable.
  23072. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  23073. to download certain server descriptors, throw them away, and then
  23074. fetch them again after 30 minutes. Now mirrors throw away these
  23075. server descriptors so clients can't get them.
  23076. - We were leaving duplicate connections to other ORs open for a week,
  23077. rather than closing them once we detect a duplicate. This only
  23078. really affected authdirservers, but it affected them a lot.
  23079. - Spread the authdirservers' reachability testing over the entire
  23080. testing interval, so we don't try to do 500 TLS's at once every
  23081. 20 minutes.
  23082. o Minor fixes:
  23083. - If the network is down, and we try to connect to a conn because
  23084. we have a circuit in mind, and we timeout (30 seconds) because the
  23085. network never answers, we were expiring the circuit, but we weren't
  23086. obsoleting the connection or telling the entry_guards functions.
  23087. - Some Tor servers process billions of cells per day. These statistics
  23088. need to be uint64_t's.
  23089. - Check for integer overflows in more places, when adding elements
  23090. to smartlists. This could possibly prevent a buffer overflow
  23091. on malicious huge inputs. I don't see any, but I haven't looked
  23092. carefully.
  23093. - ReachableAddresses kept growing new "reject *:*" lines on every
  23094. setconf/reload.
  23095. - When you "setconf log" via the controller, it should remove all
  23096. logs. We were automatically adding back in a "log notice stdout".
  23097. - Newly bootstrapped Tor networks couldn't establish hidden service
  23098. circuits until they had nodes with high uptime. Be more tolerant.
  23099. - We were marking servers down when they could not answer every piece
  23100. of the directory request we sent them. This was far too harsh.
  23101. - Fix the torify (tsocks) config file to not use Tor for localhost
  23102. connections.
  23103. - Directory authorities now go to the proper authority when asking for
  23104. a networkstatus, even when they want a compressed one.
  23105. - Fix a harmless bug that was causing Tor servers to log
  23106. "Got an end because of misc error, but we're not an AP. Closing."
  23107. - Authorities were treating their own descriptor changes as cosmetic,
  23108. meaning the descriptor available in the network-status and the
  23109. descriptor that clients downloaded were different.
  23110. - The OS X installer was adding a symlink for tor_resolve but
  23111. the binary was called tor-resolve (reported by Thomas Hardly).
  23112. - Workaround a problem with some http proxies where they refuse GET
  23113. requests that specify "Content-Length: 0" (reported by Adrian).
  23114. - Fix wrong log message when you add a "HiddenServiceNodes" config
  23115. line without any HiddenServiceDir line (reported by Chris Thomas).
  23116. o Minor features:
  23117. - Write the TorVersion into the state file so we have a prayer of
  23118. keeping forward and backward compatibility.
  23119. - Revive the FascistFirewall config option rather than eliminating it:
  23120. now it's a synonym for ReachableAddresses *:80,*:443.
  23121. - Clients choose directory servers from the network status lists,
  23122. not from their internal list of router descriptors. Now they can
  23123. go to caches directly rather than needing to go to authorities
  23124. to bootstrap.
  23125. - Directory authorities ignore router descriptors that have only
  23126. cosmetic differences: do this for 0.1.0.x servers now too.
  23127. - Add a new flag to network-status indicating whether the server
  23128. can answer v2 directory requests too.
  23129. - Authdirs now stop whining so loudly about bad descriptors that
  23130. they fetch from other dirservers. So when there's a log complaint,
  23131. it's for sure from a freshly uploaded descriptor.
  23132. - Reduce memory requirements in our structs by changing the order
  23133. of fields.
  23134. - There used to be two ways to specify your listening ports in a
  23135. server descriptor: on the "router" line and with a separate "ports"
  23136. line. Remove support for the "ports" line.
  23137. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  23138. a panic button: if we get flooded with unusable servers we can
  23139. revert to only listing servers in the approved-routers file.
  23140. - Auth dir servers can now mark a fingerprint as "!reject" or
  23141. "!invalid" in the approved-routers file (as its nickname), to
  23142. refuse descriptors outright or include them but marked as invalid.
  23143. - Servers store bandwidth history across restarts/crashes.
  23144. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  23145. get a better idea of why their circuits failed. Not used yet.
  23146. - Directory mirrors now cache up to 16 unrecognized network-status
  23147. docs. Now we can add new authdirservers and they'll be cached too.
  23148. - When picking a random directory, prefer non-authorities if any
  23149. are known.
  23150. - New controller option "getinfo desc/all-recent" to fetch the
  23151. latest server descriptor for every router that Tor knows about.
  23152. Changes in version 0.1.0.16 - 2006-01-02
  23153. o Crash bugfixes on 0.1.0.x:
  23154. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  23155. corrupting the heap, losing FDs, or crashing when we need to resize
  23156. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  23157. - It turns out sparc64 platforms crash on unaligned memory access
  23158. too -- so detect and avoid this.
  23159. - Handle truncated compressed data correctly (by detecting it and
  23160. giving an error).
  23161. - Fix possible-but-unlikely free(NULL) in control.c.
  23162. - When we were closing connections, there was a rare case that
  23163. stomped on memory, triggering seg faults and asserts.
  23164. - Avoid potential infinite recursion when building a descriptor. (We
  23165. don't know that it ever happened, but better to fix it anyway.)
  23166. - We were neglecting to unlink marked circuits from soon-to-close OR
  23167. connections, which caused some rare scribbling on freed memory.
  23168. - Fix a memory stomping race bug when closing the joining point of two
  23169. rendezvous circuits.
  23170. - Fix an assert in time parsing found by Steven Murdoch.
  23171. o Other bugfixes on 0.1.0.x:
  23172. - When we're doing reachability testing, provide more useful log
  23173. messages so the operator knows what to expect.
  23174. - Do not check whether DirPort is reachable when we are suppressing
  23175. advertising it because of hibernation.
  23176. - When building with -static or on Solaris, we sometimes needed -ldl.
  23177. - When we're deciding whether a stream has enough circuits around
  23178. that can handle it, count the freshly dirty ones and not the ones
  23179. that are so dirty they won't be able to handle it.
  23180. - When we're expiring old circuits, we had a logic error that caused
  23181. us to close new rendezvous circuits rather than old ones.
  23182. - Give a more helpful log message when you try to change ORPort via
  23183. the controller: you should upgrade Tor if you want that to work.
  23184. - We were failing to parse Tor versions that start with "Tor ".
  23185. - Tolerate faulty streams better: when a stream fails for reason
  23186. exitpolicy, stop assuming that the router is lying about his exit
  23187. policy. When a stream fails for reason misc, allow it to retry just
  23188. as if it was resolvefailed. When a stream has failed three times,
  23189. reset its failure count so we can try again and get all three tries.
  23190. Changes in version 0.1.1.10-alpha - 2005-12-11
  23191. o Correctness bugfixes on 0.1.0.x:
  23192. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  23193. corrupting the heap, losing FDs, or crashing when we need to resize
  23194. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  23195. - Stop doing the complex voodoo overkill checking for insecure
  23196. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  23197. - When we were closing connections, there was a rare case that
  23198. stomped on memory, triggering seg faults and asserts.
  23199. - We were neglecting to unlink marked circuits from soon-to-close OR
  23200. connections, which caused some rare scribbling on freed memory.
  23201. - When we're deciding whether a stream has enough circuits around
  23202. that can handle it, count the freshly dirty ones and not the ones
  23203. that are so dirty they won't be able to handle it.
  23204. - Recover better from TCP connections to Tor servers that are
  23205. broken but don't tell you (it happens!); and rotate TLS
  23206. connections once a week.
  23207. - When we're expiring old circuits, we had a logic error that caused
  23208. us to close new rendezvous circuits rather than old ones.
  23209. - Fix a scary-looking but apparently harmless bug where circuits
  23210. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  23211. servers, and never switch to state CIRCUIT_STATE_OPEN.
  23212. - When building with -static or on Solaris, we sometimes needed to
  23213. build with -ldl.
  23214. - Give a useful message when people run Tor as the wrong user,
  23215. rather than telling them to start chowning random directories.
  23216. - We were failing to inform the controller about new .onion streams.
  23217. o Security bugfixes on 0.1.0.x:
  23218. - Refuse server descriptors if the fingerprint line doesn't match
  23219. the included identity key. Tor doesn't care, but other apps (and
  23220. humans) might actually be trusting the fingerprint line.
  23221. - We used to kill the circuit when we receive a relay command we
  23222. don't recognize. Now we just drop it.
  23223. - Start obeying our firewall options more rigorously:
  23224. . If we can't get to a dirserver directly, try going via Tor.
  23225. . Don't ever try to connect (as a client) to a place our
  23226. firewall options forbid.
  23227. . If we specify a proxy and also firewall options, obey the
  23228. firewall options even when we're using the proxy: some proxies
  23229. can only proxy to certain destinations.
  23230. - Fix a bug found by Lasse Overlier: when we were making internal
  23231. circuits (intended to be cannibalized later for rendezvous and
  23232. introduction circuits), we were picking them so that they had
  23233. useful exit nodes. There was no need for this, and it actually
  23234. aids some statistical attacks.
  23235. - Start treating internal circuits and exit circuits separately.
  23236. It's important to keep them separate because internal circuits
  23237. have their last hops picked like middle hops, rather than like
  23238. exit hops. So exiting on them will break the user's expectations.
  23239. o Bugfixes on 0.1.1.x:
  23240. - Take out the mis-feature where we tried to detect IP address
  23241. flapping for people with DynDNS, and chose not to upload a new
  23242. server descriptor sometimes.
  23243. - Try to be compatible with OpenSSL 0.9.6 again.
  23244. - Log fix: when the controller is logging about .onion addresses,
  23245. sometimes it didn't include the ".onion" part of the address.
  23246. - Don't try to modify options->DirServers internally -- if the
  23247. user didn't specify any, just add the default ones directly to
  23248. the trusted dirserver list. This fixes a bug where people running
  23249. controllers would use SETCONF on some totally unrelated config
  23250. option, and Tor would start yelling at them about changing their
  23251. DirServer lines.
  23252. - Let the controller's redirectstream command specify a port, in
  23253. case the controller wants to change that too.
  23254. - When we requested a pile of server descriptors, we sometimes
  23255. accidentally launched a duplicate request for the first one.
  23256. - Bugfix for trackhostexits: write down the fingerprint of the
  23257. chosen exit, not its nickname, because the chosen exit might not
  23258. be verified.
  23259. - When parsing foo.exit, if foo is unknown, and we are leaving
  23260. circuits unattached, set the chosen_exit field and leave the
  23261. address empty. This matters because controllers got confused
  23262. otherwise.
  23263. - Directory authorities no longer try to download server
  23264. descriptors that they know they will reject.
  23265. o Features and updates:
  23266. - Replace balanced trees with hash tables: this should make stuff
  23267. significantly faster.
  23268. - Resume using the AES counter-mode implementation that we ship,
  23269. rather than OpenSSL's. Ours is significantly faster.
  23270. - Many other CPU and memory improvements.
  23271. - Add a new config option FastFirstHopPK (on by default) so clients
  23272. do a trivial crypto handshake for their first hop, since TLS has
  23273. already taken care of confidentiality and authentication.
  23274. - Add a new config option TestSocks so people can see if their
  23275. applications are using socks4, socks4a, socks5-with-ip, or
  23276. socks5-with-hostname. This way they don't have to keep mucking
  23277. with tcpdump and wondering if something got cached somewhere.
  23278. - Warn when listening on a public address for socks. I suspect a
  23279. lot of people are setting themselves up as open socks proxies,
  23280. and they have no idea that jerks on the Internet are using them,
  23281. since they simply proxy the traffic into the Tor network.
  23282. - Add "private:*" as an alias in configuration for policies. Now
  23283. you can simplify your exit policy rather than needing to list
  23284. every single internal or nonroutable network space.
  23285. - Add a new controller event type that allows controllers to get
  23286. all server descriptors that were uploaded to a router in its role
  23287. as authoritative dirserver.
  23288. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  23289. tor-doc-server.html, and stylesheet.css in the tarball.
  23290. - Stop shipping tor-doc.html in the tarball.
  23291. Changes in version 0.1.1.9-alpha - 2005-11-15
  23292. o Usability improvements:
  23293. - Start calling it FooListenAddress rather than FooBindAddress,
  23294. since few of our users know what it means to bind an address
  23295. or port.
  23296. - Reduce clutter in server logs. We're going to try to make
  23297. them actually usable now. New config option ProtocolWarnings that
  23298. lets you hear about how _other Tors_ are breaking the protocol. Off
  23299. by default.
  23300. - Divide log messages into logging domains. Once we put some sort
  23301. of interface on this, it will let people looking at more verbose
  23302. log levels specify the topics they want to hear more about.
  23303. - Make directory servers return better http 404 error messages
  23304. instead of a generic "Servers unavailable".
  23305. - Check for even more Windows version flags when writing the platform
  23306. string in server descriptors, and note any we don't recognize.
  23307. - Clean up more of the OpenSSL memory when exiting, so we can detect
  23308. memory leaks better.
  23309. - Make directory authorities be non-versioning, non-naming by
  23310. default. Now we can add new directory servers without requiring
  23311. their operators to pay close attention.
  23312. - When logging via syslog, include the pid whenever we provide
  23313. a log entry. Suggested by Todd Fries.
  23314. o Performance improvements:
  23315. - Directory servers now silently throw away new descriptors that
  23316. haven't changed much if the timestamps are similar. We do this to
  23317. tolerate older Tor servers that upload a new descriptor every 15
  23318. minutes. (It seemed like a good idea at the time.)
  23319. - Inline bottleneck smartlist functions; use fast versions by default.
  23320. - Add a "Map from digest to void*" abstraction digestmap_t so we
  23321. can do less hex encoding/decoding. Use it in router_get_by_digest()
  23322. to resolve a performance bottleneck.
  23323. - Allow tor_gzip_uncompress to extract as much as possible from
  23324. truncated compressed data. Try to extract as many
  23325. descriptors as possible from truncated http responses (when
  23326. DIR_PURPOSE_FETCH_ROUTERDESC).
  23327. - Make circ->onionskin a pointer, not a static array. moria2 was using
  23328. 125000 circuit_t's after it had been up for a few weeks, which
  23329. translates to 20+ megs of wasted space.
  23330. - The private half of our EDH handshake keys are now chosen out
  23331. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  23332. o Security improvements:
  23333. - Start making directory caches retain old routerinfos, so soon
  23334. clients can start asking by digest of descriptor rather than by
  23335. fingerprint of server.
  23336. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  23337. to use egd (if present), openbsd weirdness (if present), vms/os2
  23338. weirdness (if we ever port there), and more in the future.
  23339. o Bugfixes on 0.1.0.x:
  23340. - Do round-robin writes of at most 16 kB per write. This might be
  23341. more fair on loaded Tor servers, and it might resolve our Windows
  23342. crash bug. It might also slow things down.
  23343. - Our TLS handshakes were generating a single public/private
  23344. keypair for the TLS context, rather than making a new one for
  23345. each new connections. Oops. (But we were still rotating them
  23346. periodically, so it's not so bad.)
  23347. - When we were cannibalizing a circuit with a particular exit
  23348. node in mind, we weren't checking to see if that exit node was
  23349. already present earlier in the circuit. Oops.
  23350. - When a Tor server's IP changes (e.g. from a dyndns address),
  23351. upload a new descriptor so clients will learn too.
  23352. - Really busy servers were keeping enough circuits open on stable
  23353. connections that they were wrapping around the circuit_id
  23354. space. (It's only two bytes.) This exposed a bug where we would
  23355. feel free to reuse a circuit_id even if it still exists but has
  23356. been marked for close. Try to fix this bug. Some bug remains.
  23357. - If we would close a stream early (e.g. it asks for a .exit that
  23358. we know would refuse it) but the LeaveStreamsUnattached config
  23359. option is set by the controller, then don't close it.
  23360. o Bugfixes on 0.1.1.8-alpha:
  23361. - Fix a big pile of memory leaks, some of them serious.
  23362. - Do not try to download a routerdesc if we would immediately reject
  23363. it as obsolete.
  23364. - Resume inserting a newline between all router descriptors when
  23365. generating (old style) signed directories, since our spec says
  23366. we do.
  23367. - When providing content-type application/octet-stream for
  23368. server descriptors using .z, we were leaving out the
  23369. content-encoding header. Oops. (Everything tolerated this just
  23370. fine, but that doesn't mean we need to be part of the problem.)
  23371. - Fix a potential seg fault in getconf and getinfo using version 1
  23372. of the controller protocol.
  23373. - Avoid crash: do not check whether DirPort is reachable when we
  23374. are suppressing it because of hibernation.
  23375. - Make --hash-password not crash on exit.
  23376. Changes in version 0.1.1.8-alpha - 2005-10-07
  23377. o New features (major):
  23378. - Clients don't download or use the directory anymore. Now they
  23379. download and use network-statuses from the trusted dirservers,
  23380. and fetch individual server descriptors as needed from mirrors.
  23381. See dir-spec.txt for all the gory details.
  23382. - Be more conservative about whether to advertise our DirPort.
  23383. The main change is to not advertise if we're running at capacity
  23384. and either a) we could hibernate or b) our capacity is low and
  23385. we're using a default DirPort.
  23386. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  23387. o New features (minor):
  23388. - Try to be smart about when to retry network-status and
  23389. server-descriptor fetches. Still needs some tuning.
  23390. - Stop parsing, storing, or using running-routers output (but
  23391. mirrors still cache and serve it).
  23392. - Consider a threshold of versioning dirservers (dirservers who have
  23393. an opinion about which Tor versions are still recommended) before
  23394. deciding whether to warn the user that he's obsolete.
  23395. - Dirservers can now reject/invalidate by key and IP, with the
  23396. config options "AuthDirInvalid" and "AuthDirReject". This is
  23397. useful since currently we automatically list servers as running
  23398. and usable even if we know they're jerks.
  23399. - Provide dire warnings to any users who set DirServer; move it out
  23400. of torrc.sample and into torrc.complete.
  23401. - Add MyFamily to torrc.sample in the server section.
  23402. - Add nicknames to the DirServer line, so we can refer to them
  23403. without requiring all our users to memorize their IP addresses.
  23404. - When we get an EOF or a timeout on a directory connection, note
  23405. how many bytes of serverdesc we are dropping. This will help
  23406. us determine whether it is smart to parse incomplete serverdesc
  23407. responses.
  23408. - Add a new function to "change pseudonyms" -- that is, to stop
  23409. using any currently-dirty circuits for new streams, so we don't
  23410. link new actions to old actions. Currently it's only called on
  23411. HUP (or SIGNAL RELOAD).
  23412. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  23413. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  23414. OpenSSL. Also, reseed our entropy every hour, not just at
  23415. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  23416. o Fixes on 0.1.1.7-alpha:
  23417. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  23418. version 0, so don't let version 0 controllers ask for it.
  23419. - If you requested something with too many newlines via the
  23420. v1 controller protocol, you could crash tor.
  23421. - Fix a number of memory leaks, including some pretty serious ones.
  23422. - Re-enable DirPort testing again, so Tor servers will be willing
  23423. to advertise their DirPort if it's reachable.
  23424. - On TLS handshake, only check the other router's nickname against
  23425. its expected nickname if is_named is set.
  23426. o Fixes forward-ported from 0.1.0.15:
  23427. - Don't crash when we don't have any spare file descriptors and we
  23428. try to spawn a dns or cpu worker.
  23429. - Make the numbers in read-history and write-history into uint64s,
  23430. so they don't overflow and publish negatives in the descriptor.
  23431. o Fixes on 0.1.0.x:
  23432. - For the OS X package's modified privoxy config file, comment
  23433. out the "logfile" line so we don't log everything passed
  23434. through privoxy.
  23435. - We were whining about using socks4 or socks5-with-local-lookup
  23436. even when it's an IP in the "virtual" range we designed exactly
  23437. for this case.
  23438. - We were leaking some memory every time the client changes IPs.
  23439. - Never call free() on tor_malloc()d memory. This will help us
  23440. use dmalloc to detect memory leaks.
  23441. - Check for named servers when looking them up by nickname;
  23442. warn when we'recalling a non-named server by its nickname;
  23443. don't warn twice about the same name.
  23444. - Try to list MyFamily elements by key, not by nickname, and warn
  23445. if we've not heard of the server.
  23446. - Make windows platform detection (uname equivalent) smarter.
  23447. - It turns out sparc64 doesn't like unaligned access either.
  23448. Changes in version 0.1.0.15 - 2005-09-23
  23449. o Bugfixes on 0.1.0.x:
  23450. - Reject ports 465 and 587 (spam targets) in default exit policy.
  23451. - Don't crash when we don't have any spare file descriptors and we
  23452. try to spawn a dns or cpu worker.
  23453. - Get rid of IgnoreVersion undocumented config option, and make us
  23454. only warn, never exit, when we're running an obsolete version.
  23455. - Don't try to print a null string when your server finds itself to
  23456. be unreachable and the Address config option is empty.
  23457. - Make the numbers in read-history and write-history into uint64s,
  23458. so they don't overflow and publish negatives in the descriptor.
  23459. - Fix a minor memory leak in smartlist_string_remove().
  23460. - We were only allowing ourselves to upload a server descriptor at
  23461. most every 20 minutes, even if it changed earlier than that.
  23462. - Clean up log entries that pointed to old URLs.
  23463. Changes in version 0.1.1.7-alpha - 2005-09-14
  23464. o Fixes on 0.1.1.6-alpha:
  23465. - Exit servers were crashing when people asked them to make a
  23466. connection to an address not in their exit policy.
  23467. - Looking up a non-existent stream for a v1 control connection would
  23468. cause a segfault.
  23469. - Fix a seg fault if we ask a dirserver for a descriptor by
  23470. fingerprint but he doesn't know about him.
  23471. - SETCONF was appending items to linelists, not clearing them.
  23472. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  23473. out and refuse the setconf if it would fail.
  23474. - Downgrade the dirserver log messages when whining about
  23475. unreachability.
  23476. o New features:
  23477. - Add Peter Palfrader's check-tor script to tor/contrib/
  23478. It lets you easily check whether a given server (referenced by
  23479. nickname) is reachable by you.
  23480. - Numerous changes to move towards client-side v2 directories. Not
  23481. enabled yet.
  23482. o Fixes on 0.1.0.x:
  23483. - If the user gave tor an odd number of command-line arguments,
  23484. we were silently ignoring the last one. Now we complain and fail.
  23485. [This wins the oldest-bug prize -- this bug has been present since
  23486. November 2002, as released in Tor 0.0.0.]
  23487. - Do not use unaligned memory access on alpha, mips, or mipsel.
  23488. It *works*, but is very slow, so we treat them as if it doesn't.
  23489. - Retry directory requests if we fail to get an answer we like
  23490. from a given dirserver (we were retrying before, but only if
  23491. we fail to connect).
  23492. - When writing the RecommendedVersions line, sort them first.
  23493. - When the client asked for a rendezvous port that the hidden
  23494. service didn't want to provide, we were sending an IP address
  23495. back along with the end cell. Fortunately, it was zero. But stop
  23496. that anyway.
  23497. - Correct "your server is reachable" log entries to indicate that
  23498. it was self-testing that told us so.
  23499. Changes in version 0.1.1.6-alpha - 2005-09-09
  23500. o Fixes on 0.1.1.5-alpha:
  23501. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  23502. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  23503. - Fix bug with tor_memmem finding a match at the end of the string.
  23504. - Make unit tests run without segfaulting.
  23505. - Resolve some solaris x86 compile warnings.
  23506. - Handle duplicate lines in approved-routers files without warning.
  23507. - Fix bug where as soon as a server refused any requests due to his
  23508. exit policy (e.g. when we ask for localhost and he tells us that's
  23509. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  23510. exit policy using him for any exits.
  23511. - Only do openssl hardware accelerator stuff if openssl version is
  23512. at least 0.9.7.
  23513. o New controller features/fixes:
  23514. - Add a "RESETCONF" command so you can set config options like
  23515. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  23516. a config option in the torrc with no value, then it clears it
  23517. entirely (rather than setting it to its default).
  23518. - Add a "GETINFO config-file" to tell us where torrc is.
  23519. - Avoid sending blank lines when GETINFO replies should be empty.
  23520. - Add a QUIT command for the controller (for using it manually).
  23521. - Fix a bug in SAVECONF that was adding default dirservers and
  23522. other redundant entries to the torrc file.
  23523. o Start on the new directory design:
  23524. - Generate, publish, cache, serve new network-status format.
  23525. - Publish individual descriptors (by fingerprint, by "all", and by
  23526. "tell me yours").
  23527. - Publish client and server recommended versions separately.
  23528. - Allow tor_gzip_uncompress() to handle multiple concatenated
  23529. compressed strings. Serve compressed groups of router
  23530. descriptors. The compression logic here could be more
  23531. memory-efficient.
  23532. - Distinguish v1 authorities (all currently trusted directories)
  23533. from v2 authorities (all trusted directories).
  23534. - Change DirServers config line to note which dirs are v1 authorities.
  23535. - Add configuration option "V1AuthoritativeDirectory 1" which
  23536. moria1, moria2, and tor26 should set.
  23537. - Remove option when getting directory cache to see whether they
  23538. support running-routers; they all do now. Replace it with one
  23539. to see whether caches support v2 stuff.
  23540. o New features:
  23541. - Dirservers now do their own external reachability testing of each
  23542. Tor server, and only list them as running if they've been found to
  23543. be reachable. We also send back warnings to the server's logs if
  23544. it uploads a descriptor that we already believe is unreachable.
  23545. - Implement exit enclaves: if we know an IP address for the
  23546. destination, and there's a running Tor server at that address
  23547. which allows exit to the destination, then extend the circuit to
  23548. that exit first. This provides end-to-end encryption and end-to-end
  23549. authentication. Also, if the user wants a .exit address or enclave,
  23550. use 4 hops rather than 3, and cannibalize a general circ for it
  23551. if you can.
  23552. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  23553. controller. Also, rotate dns and cpu workers if the controller
  23554. changes options that will affect them; and initialize the dns
  23555. worker cache tree whether or not we start out as a server.
  23556. - Only upload a new server descriptor when options change, 18
  23557. hours have passed, uptime is reset, or bandwidth changes a lot.
  23558. - Check [X-]Forwarded-For headers in HTTP requests when generating
  23559. log messages. This lets people run dirservers (and caches) behind
  23560. Apache but still know which IP addresses are causing warnings.
  23561. o Config option changes:
  23562. - Replace (Fascist)Firewall* config options with a new
  23563. ReachableAddresses option that understands address policies.
  23564. For example, "ReachableAddresses *:80,*:443"
  23565. - Get rid of IgnoreVersion undocumented config option, and make us
  23566. only warn, never exit, when we're running an obsolete version.
  23567. - Make MonthlyAccountingStart config option truly obsolete now.
  23568. o Fixes on 0.1.0.x:
  23569. - Reject ports 465 and 587 in the default exit policy, since
  23570. people have started using them for spam too.
  23571. - It turns out we couldn't bootstrap a network since we added
  23572. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  23573. has never gone down. Add an AssumeReachable config option to let
  23574. servers and dirservers bootstrap. When we're trying to build a
  23575. high-uptime or high-bandwidth circuit but there aren't enough
  23576. suitable servers, try being less picky rather than simply failing.
  23577. - Our logic to decide if the OR we connected to was the right guy
  23578. was brittle and maybe open to a mitm for unverified routers.
  23579. - We weren't cannibalizing circuits correctly for
  23580. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  23581. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  23582. build those from scratch. This should make hidden services faster.
  23583. - Predict required circuits better, with an eye toward making hidden
  23584. services faster on the service end.
  23585. - Retry streams if the exit node sends back a 'misc' failure. This
  23586. should result in fewer random failures. Also, after failing
  23587. from resolve failed or misc, reset the num failures, so we give
  23588. it a fair shake next time we try.
  23589. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  23590. - Reduce severity on logs about dns worker spawning and culling.
  23591. - When we're shutting down and we do something like try to post a
  23592. server descriptor or rendezvous descriptor, don't complain that
  23593. we seem to be unreachable. Of course we are, we're shutting down.
  23594. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  23595. We don't use them yet, but maybe one day our DNS resolver will be
  23596. able to discover them.
  23597. - Make ContactInfo mandatory for authoritative directory servers.
  23598. - Require server descriptors to list IPv4 addresses -- hostnames
  23599. are no longer allowed. This also fixes some potential security
  23600. problems with people providing hostnames as their address and then
  23601. preferentially resolving them to partition users.
  23602. - Change log line for unreachability to explicitly suggest /etc/hosts
  23603. as the culprit. Also make it clearer what IP address and ports we're
  23604. testing for reachability.
  23605. - Put quotes around user-supplied strings when logging so users are
  23606. more likely to realize if they add bad characters (like quotes)
  23607. to the torrc.
  23608. - Let auth dir servers start without specifying an Address config
  23609. option.
  23610. - Make unit tests (and other invocations that aren't the real Tor)
  23611. run without launching listeners, creating subdirectories, and so on.
  23612. Changes in version 0.1.1.5-alpha - 2005-08-08
  23613. o Bugfixes included in 0.1.0.14.
  23614. o Bugfixes on 0.1.0.x:
  23615. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  23616. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  23617. it would silently using ignore the 6668.
  23618. Changes in version 0.1.0.14 - 2005-08-08
  23619. o Bugfixes on 0.1.0.x:
  23620. - Fix the other half of the bug with crypto handshakes
  23621. (CVE-2005-2643).
  23622. - Fix an assert trigger if you send a 'signal term' via the
  23623. controller when it's listening for 'event info' messages.
  23624. Changes in version 0.1.1.4-alpha - 2005-08-04
  23625. o Bugfixes included in 0.1.0.13.
  23626. o Features:
  23627. - Improve tor_gettimeofday() granularity on windows.
  23628. - Make clients regenerate their keys when their IP address changes.
  23629. - Implement some more GETINFO goodness: expose helper nodes, config
  23630. options, getinfo keys.
  23631. Changes in version 0.1.0.13 - 2005-08-04
  23632. o Bugfixes on 0.1.0.x:
  23633. - Fix a critical bug in the security of our crypto handshakes.
  23634. - Fix a size_t underflow in smartlist_join_strings2() that made
  23635. it do bad things when you hand it an empty smartlist.
  23636. - Fix Windows installer to ship Tor license (thanks to Aphex for
  23637. pointing out this oversight) and put a link to the doc directory
  23638. in the start menu.
  23639. - Explicitly set no-unaligned-access for sparc: it turns out the
  23640. new gcc's let you compile broken code, but that doesn't make it
  23641. not-broken.
  23642. Changes in version 0.1.1.3-alpha - 2005-07-23
  23643. o Bugfixes on 0.1.1.2-alpha:
  23644. - Fix a bug in handling the controller's "post descriptor"
  23645. function.
  23646. - Fix several bugs in handling the controller's "extend circuit"
  23647. function.
  23648. - Fix a bug in handling the controller's "stream status" event.
  23649. - Fix an assert failure if we have a controller listening for
  23650. circuit events and we go offline.
  23651. - Re-allow hidden service descriptors to publish 0 intro points.
  23652. - Fix a crash when generating your hidden service descriptor if
  23653. you don't have enough intro points already.
  23654. o New features on 0.1.1.2-alpha:
  23655. - New controller function "getinfo accounting", to ask how
  23656. many bytes we've used in this time period.
  23657. - Experimental support for helper nodes: a lot of the risk from
  23658. a small static adversary comes because users pick new random
  23659. nodes every time they rebuild a circuit. Now users will try to
  23660. stick to the same small set of entry nodes if they can. Not
  23661. enabled by default yet.
  23662. o Bugfixes on 0.1.0.12:
  23663. - If you're an auth dir server, always publish your dirport,
  23664. even if you haven't yet found yourself to be reachable.
  23665. - Fix a size_t underflow in smartlist_join_strings2() that made
  23666. it do bad things when you hand it an empty smartlist.
  23667. Changes in version 0.1.0.12 - 2005-07-18
  23668. o New directory servers:
  23669. - tor26 has changed IP address.
  23670. o Bugfixes on 0.1.0.x:
  23671. - Fix a possible double-free in tor_gzip_uncompress().
  23672. - When --disable-threads is set, do not search for or link against
  23673. pthreads libraries.
  23674. - Don't trigger an assert if an authoritative directory server
  23675. claims its dirport is 0.
  23676. - Fix bug with removing Tor as an NT service: some people were
  23677. getting "The service did not return an error." Thanks to Matt
  23678. Edman for the fix.
  23679. Changes in version 0.1.1.2-alpha - 2005-07-15
  23680. o New directory servers:
  23681. - tor26 has changed IP address.
  23682. o Bugfixes on 0.1.0.x, crashes/leaks:
  23683. - Port the servers-not-obeying-their-exit-policies fix from
  23684. 0.1.0.11.
  23685. - Fix an fd leak in start_daemon().
  23686. - On Windows, you can't always reopen a port right after you've
  23687. closed it. So change retry_listeners() to only close and re-open
  23688. ports that have changed.
  23689. - Fix a possible double-free in tor_gzip_uncompress().
  23690. o Bugfixes on 0.1.0.x, usability:
  23691. - When tor_socketpair() fails in Windows, give a reasonable
  23692. Windows-style errno back.
  23693. - Let people type "tor --install" as well as "tor -install" when
  23694. they
  23695. want to make it an NT service.
  23696. - NT service patch from Matt Edman to improve error messages.
  23697. - When the controller asks for a config option with an abbreviated
  23698. name, give the full name in our response.
  23699. - Correct the man page entry on TrackHostExitsExpire.
  23700. - Looks like we were never delivering deflated (i.e. compressed)
  23701. running-routers lists, even when asked. Oops.
  23702. - When --disable-threads is set, do not search for or link against
  23703. pthreads libraries.
  23704. o Bugfixes on 0.1.1.x:
  23705. - Fix a seg fault with autodetecting which controller version is
  23706. being used.
  23707. o Features:
  23708. - New hidden service descriptor format: put a version in it, and
  23709. let people specify introduction/rendezvous points that aren't
  23710. in "the directory" (which is subjective anyway).
  23711. - Allow the DEBUG controller event to work again. Mark certain log
  23712. entries as "don't tell this to controllers", so we avoid cycles.
  23713. Changes in version 0.1.0.11 - 2005-06-30
  23714. o Bugfixes on 0.1.0.x:
  23715. - Fix major security bug: servers were disregarding their
  23716. exit policies if clients behaved unexpectedly.
  23717. - Make OS X init script check for missing argument, so we don't
  23718. confuse users who invoke it incorrectly.
  23719. - Fix a seg fault in "tor --hash-password foo".
  23720. - The MAPADDRESS control command was broken.
  23721. Changes in version 0.1.1.1-alpha - 2005-06-29
  23722. o Bugfixes:
  23723. - Make OS X init script check for missing argument, so we don't
  23724. confuse users who invoke it incorrectly.
  23725. - Fix a seg fault in "tor --hash-password foo".
  23726. - Fix a possible way to DoS dirservers.
  23727. - When we complain that your exit policy implicitly allows local or
  23728. private address spaces, name them explicitly so operators can
  23729. fix it.
  23730. - Make the log message less scary when all the dirservers are
  23731. temporarily unreachable.
  23732. - We were printing the number of idle dns workers incorrectly when
  23733. culling them.
  23734. o Features:
  23735. - Revised controller protocol (version 1) that uses ascii rather
  23736. than binary. Add supporting libraries in python and java so you
  23737. can use the controller from your applications without caring how
  23738. our protocol works.
  23739. - Spiffy new support for crypto hardware accelerators. Can somebody
  23740. test this?
  23741. Changes in version 0.0.9.10 - 2005-06-16
  23742. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  23743. - Refuse relay cells that claim to have a length larger than the
  23744. maximum allowed. This prevents a potential attack that could read
  23745. arbitrary memory (e.g. keys) from an exit server's process
  23746. (CVE-2005-2050).
  23747. Changes in version 0.1.0.10 - 2005-06-14
  23748. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  23749. libevent before 1.1a.
  23750. Changes in version 0.1.0.9-rc - 2005-06-09
  23751. o Bugfixes:
  23752. - Reset buf->highwater every time buf_shrink() is called, not just on
  23753. a successful shrink. This was causing significant memory bloat.
  23754. - Fix buffer overflow when checking hashed passwords.
  23755. - Security fix: if seeding the RNG on Win32 fails, quit.
  23756. - Allow seeding the RNG on Win32 even when you're not running as
  23757. Administrator.
  23758. - Disable threading on Solaris too. Something is wonky with it,
  23759. cpuworkers, and reentrant libs.
  23760. - Reenable the part of the code that tries to flush as soon as an
  23761. OR outbuf has a full TLS record available. Perhaps this will make
  23762. OR outbufs not grow as huge except in rare cases, thus saving lots
  23763. of CPU time plus memory.
  23764. - Reject malformed .onion addresses rather then passing them on as
  23765. normal web requests.
  23766. - Adapt patch from Adam Langley: fix possible memory leak in
  23767. tor_lookup_hostname().
  23768. - Initialize libevent later in the startup process, so the logs are
  23769. already established by the time we start logging libevent warns.
  23770. - Use correct errno on win32 if libevent fails.
  23771. - Check and warn about known-bad/slow libevent versions.
  23772. - Pay more attention to the ClientOnly config option.
  23773. - Have torctl.in/tor.sh.in check for location of su binary (needed
  23774. on FreeBSD)
  23775. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  23776. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  23777. HttpProxyAuthenticator
  23778. - Stop warning about sigpipes in the logs. We're going to
  23779. pretend that getting these occasionally is normal and fine.
  23780. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  23781. certain
  23782. installer screens; and don't put stuff into StartupItems unless
  23783. the user asks you to.
  23784. - Require servers that use the default dirservers to have public IP
  23785. addresses. We have too many servers that are configured with private
  23786. IPs and their admins never notice the log entries complaining that
  23787. their descriptors are being rejected.
  23788. - Add OSX uninstall instructions. An actual uninstall script will
  23789. come later.
  23790. Changes in version 0.1.0.8-rc - 2005-05-23
  23791. o Bugfixes:
  23792. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  23793. panics. Disable kqueue on all OS X Tors.
  23794. - Fix RPM: remove duplicate line accidentally added to the rpm
  23795. spec file.
  23796. - Disable threads on openbsd too, since its gethostaddr is not
  23797. reentrant either.
  23798. - Tolerate libevent 0.8 since it still works, even though it's
  23799. ancient.
  23800. - Enable building on Red Hat 9.0 again.
  23801. - Allow the middle hop of the testing circuit to be running any
  23802. version, now that most of them have the bugfix to let them connect
  23803. to unknown servers. This will allow reachability testing to work
  23804. even when 0.0.9.7-0.0.9.9 become obsolete.
  23805. - Handle relay cells with rh.length too large. This prevents
  23806. a potential attack that could read arbitrary memory (maybe even
  23807. keys) from the exit server's process.
  23808. - We screwed up the dirport reachability testing when we don't yet
  23809. have a cached version of the directory. Hopefully now fixed.
  23810. - Clean up router_load_single_router() (used by the controller),
  23811. so it doesn't seg fault on error.
  23812. - Fix a minor memory leak when somebody establishes an introduction
  23813. point at your Tor server.
  23814. - If a socks connection ends because read fails, don't warn that
  23815. you're not sending a socks reply back.
  23816. o Features:
  23817. - Add HttpProxyAuthenticator config option too, that works like
  23818. the HttpsProxyAuthenticator config option.
  23819. - Encode hashed controller passwords in hex instead of base64,
  23820. to make it easier to write controllers.
  23821. Changes in version 0.1.0.7-rc - 2005-05-17
  23822. o Bugfixes:
  23823. - Fix a bug in the OS X package installer that prevented it from
  23824. installing on Tiger.
  23825. - Fix a script bug in the OS X package installer that made it
  23826. complain during installation.
  23827. - Find libevent even if it's hiding in /usr/local/ and your
  23828. CFLAGS and LDFLAGS don't tell you to look there.
  23829. - Be able to link with libevent as a shared library (the default
  23830. after 1.0d), even if it's hiding in /usr/local/lib and even
  23831. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  23832. assuming you're running gcc. Otherwise fail and give a useful
  23833. error message.
  23834. - Fix a bug in the RPM packager: set home directory for _tor to
  23835. something more reasonable when first installing.
  23836. - Free a minor amount of memory that is still reachable on exit.
  23837. Changes in version 0.1.0.6-rc - 2005-05-14
  23838. o Bugfixes:
  23839. - Implement --disable-threads configure option. Disable threads on
  23840. netbsd by default, because it appears to have no reentrant resolver
  23841. functions.
  23842. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  23843. release (1.1) detects and disables kqueue if it's broken.
  23844. - Append default exit policy before checking for implicit internal
  23845. addresses. Now we don't log a bunch of complaints on startup
  23846. when using the default exit policy.
  23847. - Some people were putting "Address " in their torrc, and they had
  23848. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  23849. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  23850. LOCALSTATEDIR/tor instead.
  23851. - Fix fragmented-message bug in TorControl.py.
  23852. - Resolve a minor bug which would prevent unreachable dirports
  23853. from getting suppressed in the published descriptor.
  23854. - When the controller gave us a new descriptor, we weren't resolving
  23855. it immediately, so Tor would think its address was 0.0.0.0 until
  23856. we fetched a new directory.
  23857. - Fix an uppercase/lowercase case error in suppressing a bogus
  23858. libevent warning on some Linuxes.
  23859. o Features:
  23860. - Begin scrubbing sensitive strings from logs by default. Turn off
  23861. the config option SafeLogging if you need to do debugging.
  23862. - Switch to a new buffer management algorithm, which tries to avoid
  23863. reallocing and copying quite as much. In first tests it looks like
  23864. it uses *more* memory on average, but less cpu.
  23865. - First cut at support for "create-fast" cells. Clients can use
  23866. these when extending to their first hop, since the TLS already
  23867. provides forward secrecy and authentication. Not enabled on
  23868. clients yet.
  23869. - When dirservers refuse a router descriptor, we now log its
  23870. contactinfo, platform, and the poster's IP address.
  23871. - Call tor_free_all instead of connections_free_all after forking, to
  23872. save memory on systems that need to fork.
  23873. - Whine at you if you're a server and you don't set your contactinfo.
  23874. - Implement --verify-config command-line option to check if your torrc
  23875. is valid without actually launching Tor.
  23876. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  23877. rather than just rejecting it.
  23878. Changes in version 0.1.0.5-rc - 2005-04-27
  23879. o Bugfixes:
  23880. - Stop trying to print a null pointer if an OR conn fails because
  23881. we didn't like its cert.
  23882. o Features:
  23883. - Switch our internal buffers implementation to use a ring buffer,
  23884. to hopefully improve performance for fast servers a lot.
  23885. - Add HttpsProxyAuthenticator support (basic auth only), based
  23886. on patch from Adam Langley.
  23887. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  23888. the fast servers that have been joining lately.
  23889. - Give hidden service accesses extra time on the first attempt,
  23890. since 60 seconds is often only barely enough. This might improve
  23891. robustness more.
  23892. - Improve performance for dirservers: stop re-parsing the whole
  23893. directory every time you regenerate it.
  23894. - Add more debugging info to help us find the weird dns freebsd
  23895. pthreads bug; cleaner debug messages to help track future issues.
  23896. Changes in version 0.0.9.9 - 2005-04-23
  23897. o Bugfixes on 0.0.9.x:
  23898. - If unofficial Tor clients connect and send weird TLS certs, our
  23899. Tor server triggers an assert. This release contains a minimal
  23900. backport from the broader fix that we put into 0.1.0.4-rc.
  23901. Changes in version 0.1.0.4-rc - 2005-04-23
  23902. o Bugfixes:
  23903. - If unofficial Tor clients connect and send weird TLS certs, our
  23904. Tor server triggers an assert. Stop asserting, and start handling
  23905. TLS errors better in other situations too.
  23906. - When the controller asks us to tell it about all the debug-level
  23907. logs, it turns out we were generating debug-level logs while
  23908. telling it about them, which turns into a bad loop. Now keep
  23909. track of whether you're sending a debug log to the controller,
  23910. and don't log when you are.
  23911. - Fix the "postdescriptor" feature of the controller interface: on
  23912. non-complete success, only say "done" once.
  23913. o Features:
  23914. - Clients are now willing to load balance over up to 2mB, not 1mB,
  23915. of advertised bandwidth capacity.
  23916. - Add a NoPublish config option, so you can be a server (e.g. for
  23917. testing running Tor servers in other Tor networks) without
  23918. publishing your descriptor to the primary dirservers.
  23919. Changes in version 0.1.0.3-rc - 2005-04-08
  23920. o Improvements on 0.1.0.2-rc:
  23921. - Client now retries when streams end early for 'hibernating' or
  23922. 'resource limit' reasons, rather than failing them.
  23923. - More automated handling for dirserver operators:
  23924. - Automatically approve nodes running 0.1.0.2-rc or later,
  23925. now that the the reachability detection stuff is working.
  23926. - Now we allow two unverified servers with the same nickname
  23927. but different keys. But if a nickname is verified, only that
  23928. nickname+key are allowed.
  23929. - If you're an authdirserver connecting to an address:port,
  23930. and it's not the OR you were expecting, forget about that
  23931. descriptor. If he *was* the one you were expecting, then forget
  23932. about all other descriptors for that address:port.
  23933. - Allow servers to publish descriptors from 12 hours in the future.
  23934. Corollary: only whine about clock skew from the dirserver if
  23935. he's a trusted dirserver (since now even verified servers could
  23936. have quite wrong clocks).
  23937. - Adjust maximum skew and age for rendezvous descriptors: let skew
  23938. be 48 hours rather than 90 minutes.
  23939. - Efficiency improvements:
  23940. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  23941. it much faster to look up a circuit for each relay cell.
  23942. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  23943. since they're eating our cpu on exit nodes.
  23944. - Stop wasting time doing a case insensitive comparison for every
  23945. dns name every time we do any lookup. Canonicalize the names to
  23946. lowercase and be done with it.
  23947. - Start sending 'truncated' cells back rather than destroy cells,
  23948. if the circuit closes in front of you. This means we won't have
  23949. to abandon partially built circuits.
  23950. - Only warn once per nickname from add_nickname_list_to_smartlist
  23951. per failure, so an entrynode or exitnode choice that's down won't
  23952. yell so much.
  23953. - Put a note in the torrc about abuse potential with the default
  23954. exit policy.
  23955. - Revise control spec and implementation to allow all log messages to
  23956. be sent to controller with their severities intact (suggested by
  23957. Matt Edman). Update TorControl to handle new log event types.
  23958. - Provide better explanation messages when controller's POSTDESCRIPTOR
  23959. fails.
  23960. - Stop putting nodename in the Platform string in server descriptors.
  23961. It doesn't actually help, and it is confusing/upsetting some people.
  23962. o Bugfixes on 0.1.0.2-rc:
  23963. - We were printing the host mask wrong in exit policies in server
  23964. descriptors. This isn't a critical bug though, since we were still
  23965. obeying the exit policy internally.
  23966. - Fix Tor when compiled with libevent but without pthreads: move
  23967. connection_unregister() from _connection_free() to
  23968. connection_free().
  23969. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  23970. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  23971. when we look through the connection array, we'll find any of the
  23972. cpu/dnsworkers. This is no good.
  23973. o Bugfixes on 0.0.9.8:
  23974. - Fix possible bug on threading platforms (e.g. win32) which was
  23975. leaking a file descriptor whenever a cpuworker or dnsworker died.
  23976. - When using preferred entry or exit nodes, ignore whether the
  23977. circuit wants uptime or capacity. They asked for the nodes, they
  23978. get the nodes.
  23979. - chdir() to your datadirectory at the *end* of the daemonize process,
  23980. not the beginning. This was a problem because the first time you
  23981. run tor, if your datadir isn't there, and you have runasdaemon set
  23982. to 1, it will try to chdir to it before it tries to create it. Oops.
  23983. - Handle changed router status correctly when dirserver reloads
  23984. fingerprint file. We used to be dropping all unverified descriptors
  23985. right then. The bug was hidden because we would immediately
  23986. fetch a directory from another dirserver, which would include the
  23987. descriptors we just dropped.
  23988. - When we're connecting to an OR and he's got a different nickname/key
  23989. than we were expecting, only complain loudly if we're an OP or a
  23990. dirserver. Complaining loudly to the OR admins just confuses them.
  23991. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  23992. artificially capped at 500kB.
  23993. Changes in version 0.0.9.8 - 2005-04-07
  23994. o Bugfixes on 0.0.9.x:
  23995. - We have a bug that I haven't found yet. Sometimes, very rarely,
  23996. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  23997. thinks of itself as idle. This meant that no new circuits ever got
  23998. established. Here's a workaround to kill any cpuworker that's been
  23999. busy for more than 100 seconds.
  24000. Changes in version 0.1.0.2-rc - 2005-04-01
  24001. o Bugfixes on 0.1.0.1-rc:
  24002. - Fixes on reachability detection:
  24003. - Don't check for reachability while hibernating.
  24004. - If ORPort is reachable but DirPort isn't, still publish the
  24005. descriptor, but zero out DirPort until it's found reachable.
  24006. - When building testing circs for ORPort testing, use only
  24007. high-bandwidth nodes, so fewer circuits fail.
  24008. - Complain about unreachable ORPort separately from unreachable
  24009. DirPort, so the user knows what's going on.
  24010. - Make sure we only conclude ORPort reachability if we didn't
  24011. initiate the conn. Otherwise we could falsely conclude that
  24012. we're reachable just because we connected to the guy earlier
  24013. and he used that same pipe to extend to us.
  24014. - Authdirservers shouldn't do ORPort reachability detection,
  24015. since they're in clique mode, so it will be rare to find a
  24016. server not already connected to them.
  24017. - When building testing circuits, always pick middle hops running
  24018. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  24019. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  24020. obsolete.)
  24021. - When we decide we're reachable, actually publish our descriptor
  24022. right then.
  24023. - Fix bug in redirectstream in the controller.
  24024. - Fix the state descriptor strings so logs don't claim edge streams
  24025. are in a different state than they actually are.
  24026. - Use recent libevent features when possible (this only really affects
  24027. win32 and osx right now, because the new libevent with these
  24028. features hasn't been released yet). Add code to suppress spurious
  24029. libevent log msgs.
  24030. - Prevent possible segfault in connection_close_unattached_ap().
  24031. - Fix newlines on torrc in win32.
  24032. - Improve error msgs when tor-resolve fails.
  24033. o Improvements on 0.0.9.x:
  24034. - New experimental script tor/contrib/ExerciseServer.py (needs more
  24035. work) that uses the controller interface to build circuits and
  24036. fetch pages over them. This will help us bootstrap servers that
  24037. have lots of capacity but haven't noticed it yet.
  24038. - New experimental script tor/contrib/PathDemo.py (needs more work)
  24039. that uses the controller interface to let you choose whole paths
  24040. via addresses like
  24041. "<hostname>.<path,separated by dots>.<length of path>.path"
  24042. - When we've connected to an OR and handshaked but didn't like
  24043. the result, we were closing the conn without sending destroy
  24044. cells back for pending circuits. Now send those destroys.
  24045. Changes in version 0.0.9.7 - 2005-04-01
  24046. o Bugfixes on 0.0.9.x:
  24047. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  24048. - Compare identity to identity, not to nickname, when extending to
  24049. a router not already in the directory. This was preventing us from
  24050. extending to unknown routers. Oops.
  24051. - Make sure to create OS X Tor user in <500 range, so we aren't
  24052. creating actual system users.
  24053. - Note where connection-that-hasn't-sent-end was marked, and fix
  24054. a few really loud instances of this harmless bug (it's fixed more
  24055. in 0.1.0.x).
  24056. Changes in version 0.1.0.1-rc - 2005-03-28
  24057. o New features:
  24058. - Add reachability testing. Your Tor server will automatically try
  24059. to see if its ORPort and DirPort are reachable from the outside,
  24060. and it won't upload its descriptor until it decides they are.
  24061. - Handle unavailable hidden services better. Handle slow or busy
  24062. hidden services better.
  24063. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  24064. config option.
  24065. - New exit policy: accept most low-numbered ports, rather than
  24066. rejecting most low-numbered ports.
  24067. - More Tor controller support (still experimental). See
  24068. http://tor.eff.org/doc/control-spec.txt for all the new features,
  24069. including signals to emulate unix signals from any platform;
  24070. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  24071. closestream; closecircuit; etc.
  24072. - Make nt services work and start on startup on win32 (based on
  24073. patch by Matt Edman).
  24074. - Add a new AddressMap config directive to rewrite incoming socks
  24075. addresses. This lets you, for example, declare an implicit
  24076. required exit node for certain sites.
  24077. - Add a new TrackHostExits config directive to trigger addressmaps
  24078. for certain incoming socks addresses -- for sites that break when
  24079. your exit keeps changing (based on patch by Mike Perry).
  24080. - Redo the client-side dns cache so it's just an addressmap too.
  24081. - Notice when our IP changes, and reset stats/uptime/reachability.
  24082. - When an application is using socks5, give him the whole variety of
  24083. potential socks5 responses (connect refused, host unreachable, etc),
  24084. rather than just "success" or "failure".
  24085. - A more sane version numbering system. See
  24086. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  24087. - New contributed script "exitlist": a simple python script to
  24088. parse directories and find Tor nodes that exit to listed
  24089. addresses/ports.
  24090. - New contributed script "privoxy-tor-toggle" to toggle whether
  24091. Privoxy uses Tor. Seems to be configured for Debian by default.
  24092. - Report HTTP reasons to client when getting a response from directory
  24093. servers -- so you can actually know what went wrong.
  24094. - New config option MaxAdvertisedBandwidth which lets you advertise
  24095. a low bandwidthrate (to not attract as many circuits) while still
  24096. allowing a higher bandwidthrate in reality.
  24097. o Robustness/stability fixes:
  24098. - Make Tor use Niels Provos's libevent instead of its current
  24099. poll-but-sometimes-select mess. This will let us use faster async
  24100. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  24101. on Windows too.
  24102. - pthread support now too. This was forced because when we forked,
  24103. we ended up wasting a lot of duplicate ram over time. Also switch
  24104. to foo_r versions of some library calls to allow reentry and
  24105. threadsafeness.
  24106. - Better handling for heterogeneous / unreliable nodes:
  24107. - Annotate circuits w/ whether they aim to contain high uptime nodes
  24108. and/or high capacity nodes. When building circuits, choose
  24109. appropriate nodes.
  24110. - This means that every single node in an intro rend circuit,
  24111. not just the last one, will have a minimum uptime.
  24112. - New config option LongLivedPorts to indicate application streams
  24113. that will want high uptime circuits.
  24114. - Servers reset uptime when a dir fetch entirely fails. This
  24115. hopefully reflects stability of the server's network connectivity.
  24116. - If somebody starts his tor server in Jan 2004 and then fixes his
  24117. clock, don't make his published uptime be a year.
  24118. - Reset published uptime when you wake up from hibernation.
  24119. - Introduce a notion of 'internal' circs, which are chosen without
  24120. regard to the exit policy of the last hop. Intro and rendezvous
  24121. circs must be internal circs, to avoid leaking information. Resolve
  24122. and connect streams can use internal circs if they want.
  24123. - New circuit pooling algorithm: make sure to have enough circs around
  24124. to satisfy any predicted ports, and also make sure to have 2 internal
  24125. circs around if we've required internal circs lately (and with high
  24126. uptime if we've seen that lately too).
  24127. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  24128. which describes how often we retry making new circuits if current
  24129. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  24130. how long we're willing to make use of an already-dirty circuit.
  24131. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  24132. circ as necessary, if there are any completed ones lying around
  24133. when we try to launch one.
  24134. - Make hidden services try to establish a rendezvous for 30 seconds,
  24135. rather than for n (where n=3) attempts to build a circuit.
  24136. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  24137. "ShutdownWaitLength".
  24138. - Try to be more zealous about calling connection_edge_end when
  24139. things go bad with edge conns in connection.c.
  24140. - Revise tor-spec to add more/better stream end reasons.
  24141. - Revise all calls to connection_edge_end to avoid sending "misc",
  24142. and to take errno into account where possible.
  24143. o Bug fixes:
  24144. - Fix a race condition that can trigger an assert, when we have a
  24145. pending create cell and an OR connection fails right then.
  24146. - Fix several double-mark-for-close bugs, e.g. where we were finding
  24147. a conn for a cell even if that conn is already marked for close.
  24148. - Make sequence of log messages when starting on win32 with no config
  24149. file more reasonable.
  24150. - When choosing an exit node for a new non-internal circ, don't take
  24151. into account whether it'll be useful for any pending x.onion
  24152. addresses -- it won't.
  24153. - Turn addr_policy_compare from a tristate to a quadstate; this should
  24154. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  24155. for google.com" problem.
  24156. - Make "platform" string in descriptor more accurate for Win32 servers,
  24157. so it's not just "unknown platform".
  24158. - Fix an edge case in parsing config options (thanks weasel).
  24159. If they say "--" on the commandline, it's not an option.
  24160. - Reject odd-looking addresses at the client (e.g. addresses that
  24161. contain a colon), rather than having the server drop them because
  24162. they're malformed.
  24163. - tor-resolve requests were ignoring .exit if there was a working circuit
  24164. they could use instead.
  24165. - REUSEADDR on normal platforms means you can rebind to the port
  24166. right after somebody else has let it go. But REUSEADDR on win32
  24167. means to let you bind to the port _even when somebody else
  24168. already has it bound_! So, don't do that on Win32.
  24169. - Change version parsing logic: a version is "obsolete" if it is not
  24170. recommended and (1) there is a newer recommended version in the
  24171. same series, or (2) there are no recommended versions in the same
  24172. series, but there are some recommended versions in a newer series.
  24173. A version is "new" if it is newer than any recommended version in
  24174. the same series.
  24175. - Stop most cases of hanging up on a socks connection without sending
  24176. the socks reject.
  24177. o Helpful fixes:
  24178. - Require BandwidthRate to be at least 20kB/s for servers.
  24179. - When a dirserver causes you to give a warn, mention which dirserver
  24180. it was.
  24181. - New config option DirAllowPrivateAddresses for authdirservers.
  24182. Now by default they refuse router descriptors that have non-IP or
  24183. private-IP addresses.
  24184. - Stop publishing socksport in the directory, since it's not
  24185. actually meant to be public. For compatibility, publish a 0 there
  24186. for now.
  24187. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  24188. smart" value, that is low for servers and high for clients.
  24189. - If our clock jumps forward by 100 seconds or more, assume something
  24190. has gone wrong with our network and abandon all not-yet-used circs.
  24191. - Warn when exit policy implicitly allows local addresses.
  24192. - If we get an incredibly skewed timestamp from a dirserver mirror
  24193. that isn't a verified OR, don't warn -- it's probably him that's
  24194. wrong.
  24195. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  24196. cookies to disk and doesn't log each web request to disk. (Thanks
  24197. to Brett Carrington for pointing this out.)
  24198. - When a client asks us for a dir mirror and we don't have one,
  24199. launch an attempt to get a fresh one.
  24200. - If we're hibernating and we get a SIGINT, exit immediately.
  24201. - Add --with-dmalloc ./configure option, to track memory leaks.
  24202. - And try to free all memory on closing, so we can detect what
  24203. we're leaking.
  24204. - Cache local dns resolves correctly even when they're .exit
  24205. addresses.
  24206. - Give a better warning when some other server advertises an
  24207. ORPort that is actually an apache running ssl.
  24208. - Add "opt hibernating 1" to server descriptor to make it clearer
  24209. whether the server is hibernating.
  24210. Changes in version 0.0.9.6 - 2005-03-24
  24211. o Bugfixes on 0.0.9.x (crashes and asserts):
  24212. - Add new end stream reasons to maintenance branch. Fix bug where
  24213. reason (8) could trigger an assert. Prevent bug from recurring.
  24214. - Apparently win32 stat wants paths to not end with a slash.
  24215. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  24216. blowing away the circuit that conn->cpath_layer points to, then
  24217. checking to see if the circ is well-formed. Backport check to make
  24218. sure we dont use the cpath on a closed connection.
  24219. - Prevent circuit_resume_edge_reading_helper() from trying to package
  24220. inbufs for marked-for-close streams.
  24221. - Don't crash on hup if your options->address has become unresolvable.
  24222. - Some systems (like OS X) sometimes accept() a connection and tell
  24223. you the remote host is 0.0.0.0:0. If this happens, due to some
  24224. other mis-features, we get confused; so refuse the conn for now.
  24225. o Bugfixes on 0.0.9.x (other):
  24226. - Fix harmless but scary "Unrecognized content encoding" warn message.
  24227. - Add new stream error reason: TORPROTOCOL reason means "you are not
  24228. speaking a version of Tor I understand; say bye-bye to your stream."
  24229. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  24230. into the future, now that we are more tolerant of skew. This
  24231. resolves a bug where a Tor server would refuse to cache a directory
  24232. because all the directories it gets are too far in the future;
  24233. yet the Tor server never logs any complaints about clock skew.
  24234. - Mac packaging magic: make man pages useable, and do not overwrite
  24235. existing torrc files.
  24236. - Make OS X log happily to /var/log/tor/tor.log
  24237. Changes in version 0.0.9.5 - 2005-02-22
  24238. o Bugfixes on 0.0.9.x:
  24239. - Fix an assert race at exit nodes when resolve requests fail.
  24240. - Stop picking unverified dir mirrors--it only leads to misery.
  24241. - Patch from Matt Edman to make NT services work better. Service
  24242. support is still not compiled into the executable by default.
  24243. - Patch from Dmitri Bely so the Tor service runs better under
  24244. the win32 SYSTEM account.
  24245. - Make tor-resolve actually work (?) on Win32.
  24246. - Fix a sign bug when getrlimit claims to have 4+ billion
  24247. file descriptors available.
  24248. - Stop refusing to start when bandwidthburst == bandwidthrate.
  24249. - When create cells have been on the onion queue more than five
  24250. seconds, just send back a destroy and take them off the list.
  24251. Changes in version 0.0.9.4 - 2005-02-03
  24252. o Bugfixes on 0.0.9:
  24253. - Fix an assert bug that took down most of our servers: when
  24254. a server claims to have 1 GB of bandwidthburst, don't
  24255. freak out.
  24256. - Don't crash as badly if we have spawned the max allowed number
  24257. of dnsworkers, or we're out of file descriptors.
  24258. - Block more file-sharing ports in the default exit policy.
  24259. - MaxConn is now automatically set to the hard limit of max
  24260. file descriptors we're allowed (ulimit -n), minus a few for
  24261. logs, etc.
  24262. - Give a clearer message when servers need to raise their
  24263. ulimit -n when they start running out of file descriptors.
  24264. - SGI Compatibility patches from Jan Schaumann.
  24265. - Tolerate a corrupt cached directory better.
  24266. - When a dirserver hasn't approved your server, list which one.
  24267. - Go into soft hibernation after 95% of the bandwidth is used,
  24268. not 99%. This is especially important for daily hibernators who
  24269. have a small accounting max. Hopefully it will result in fewer
  24270. cut connections when the hard hibernation starts.
  24271. - Load-balance better when using servers that claim more than
  24272. 800kB/s of capacity.
  24273. - Make NT services work (experimental, only used if compiled in).
  24274. Changes in version 0.0.9.3 - 2005-01-21
  24275. o Bugfixes on 0.0.9:
  24276. - Backport the cpu use fixes from main branch, so busy servers won't
  24277. need as much processor time.
  24278. - Work better when we go offline and then come back, or when we
  24279. run Tor at boot before the network is up. We do this by
  24280. optimistically trying to fetch a new directory whenever an
  24281. application request comes in and we think we're offline -- the
  24282. human is hopefully a good measure of when the network is back.
  24283. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  24284. long as you keep using them; actually publish hidserv descriptors
  24285. shortly after they change, rather than waiting 20-40 minutes.
  24286. - Enable Mac startup script by default.
  24287. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  24288. - When you update AllowUnverifiedNodes or FirewallPorts via the
  24289. controller's setconf feature, we were always appending, never
  24290. resetting.
  24291. - When you update HiddenServiceDir via setconf, it was screwing up
  24292. the order of reading the lines, making it fail.
  24293. - Do not rewrite a cached directory back to the cache; otherwise we
  24294. will think it is recent and not fetch a newer one on startup.
  24295. - Workaround for webservers that lie about Content-Encoding: Tor
  24296. now tries to autodetect compressed directories and compression
  24297. itself. This lets us Proxypass dir fetches through apache.
  24298. Changes in version 0.0.9.2 - 2005-01-04
  24299. o Bugfixes on 0.0.9 (crashes and asserts):
  24300. - Fix an assert on startup when the disk is full and you're logging
  24301. to a file.
  24302. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  24303. style address, then we'd crash.
  24304. - Fix an assert trigger when the running-routers string we get from
  24305. a dirserver is broken.
  24306. - Make worker threads start and run on win32. Now win32 servers
  24307. may work better.
  24308. - Bandaid (not actually fix, but now it doesn't crash) an assert
  24309. where the dns worker dies mysteriously and the main Tor process
  24310. doesn't remember anything about the address it was resolving.
  24311. o Bugfixes on 0.0.9 (Win32):
  24312. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  24313. name out of the warning/assert messages.
  24314. - Fix a superficial "unhandled error on read" bug on win32.
  24315. - The win32 installer no longer requires a click-through for our
  24316. license, since our Free Software license grants rights but does not
  24317. take any away.
  24318. - Win32: When connecting to a dirserver fails, try another one
  24319. immediately. (This was already working for non-win32 Tors.)
  24320. - Stop trying to parse $HOME on win32 when hunting for default
  24321. DataDirectory.
  24322. - Make tor-resolve.c work on win32 by calling network_init().
  24323. o Bugfixes on 0.0.9 (other):
  24324. - Make 0.0.9.x build on Solaris again.
  24325. - Due to a fencepost error, we were blowing away the \n when reporting
  24326. confvalue items in the controller. So asking for multiple config
  24327. values at once couldn't work.
  24328. - When listing circuits that are pending on an opening OR connection,
  24329. if we're an OR we were listing circuits that *end* at us as
  24330. being pending on every listener, dns/cpu worker, etc. Stop that.
  24331. - Dirservers were failing to create 'running-routers' or 'directory'
  24332. strings if we had more than some threshold of routers. Fix them so
  24333. they can handle any number of routers.
  24334. - Fix a superficial "Duplicate mark for close" bug.
  24335. - Stop checking for clock skew for OR connections, even for servers.
  24336. - Fix a fencepost error that was chopping off the last letter of any
  24337. nickname that is the maximum allowed nickname length.
  24338. - Update URLs in log messages so they point to the new website.
  24339. - Fix a potential problem in mangling server private keys while
  24340. writing to disk (not triggered yet, as far as we know).
  24341. - Include the licenses for other free software we include in Tor,
  24342. now that we're shipping binary distributions more regularly.
  24343. Changes in version 0.0.9.1 - 2004-12-15
  24344. o Bugfixes on 0.0.9:
  24345. - Make hibernation actually work.
  24346. - Make HashedControlPassword config option work.
  24347. - When we're reporting event circuit status to a controller,
  24348. don't use the stream status code.
  24349. Changes in version 0.0.9 - 2004-12-12
  24350. o Cleanups:
  24351. - Clean up manpage and torrc.sample file.
  24352. - Clean up severities and text of log warnings.
  24353. o Mistakes:
  24354. - Make servers trigger an assert when they enter hibernation.
  24355. Changes in version 0.0.9rc7 - 2004-12-08
  24356. o Bugfixes on 0.0.9rc:
  24357. - Fix a stack-trashing crash when an exit node begins hibernating.
  24358. - Avoid looking at unallocated memory while considering which
  24359. ports we need to build circuits to cover.
  24360. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  24361. we shouldn't hold-open-until-flush if the eof arrived first.
  24362. - Fix a bug with init_cookie_authentication() in the controller.
  24363. - When recommending new-format log lines, if the upper bound is
  24364. LOG_ERR, leave it implicit.
  24365. o Bugfixes on 0.0.8.1:
  24366. - Fix a whole slew of memory leaks.
  24367. - Fix isspace() and friends so they still make Solaris happy
  24368. but also so they don't trigger asserts on win32.
  24369. - Fix parse_iso_time on platforms without strptime (eg win32).
  24370. - win32: tolerate extra "readable" events better.
  24371. - win32: when being multithreaded, leave parent fdarray open.
  24372. - Make unit tests work on win32.
  24373. Changes in version 0.0.9rc6 - 2004-12-06
  24374. o Bugfixes on 0.0.9pre:
  24375. - Clean up some more integer underflow opportunities (not exploitable
  24376. we think).
  24377. - While hibernating, hup should not regrow our listeners.
  24378. - Send an end to the streams we close when we hibernate, rather
  24379. than just chopping them off.
  24380. - React to eof immediately on non-open edge connections.
  24381. o Bugfixes on 0.0.8.1:
  24382. - Calculate timeout for waiting for a connected cell from the time
  24383. we sent the begin cell, not from the time the stream started. If
  24384. it took a long time to establish the circuit, we would time out
  24385. right after sending the begin cell.
  24386. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  24387. of * as always matching, so we were picking reject *:* nodes as
  24388. exit nodes too. Oops.
  24389. o Features:
  24390. - New circuit building strategy: keep a list of ports that we've
  24391. used in the past 6 hours, and always try to have 2 circuits open
  24392. or on the way that will handle each such port. Seed us with port
  24393. 80 so web users won't complain that Tor is "slow to start up".
  24394. - Make kill -USR1 dump more useful stats about circuits.
  24395. - When warning about retrying or giving up, print the address, so
  24396. the user knows which one it's talking about.
  24397. - If you haven't used a clean circuit in an hour, throw it away,
  24398. just to be on the safe side. (This means after 6 hours a totally
  24399. unused Tor client will have no circuits open.)
  24400. Changes in version 0.0.9rc5 - 2004-12-01
  24401. o Bugfixes on 0.0.8.1:
  24402. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  24403. - Let resolve conns retry/expire also, rather than sticking around
  24404. forever.
  24405. - If we are using select, make sure we stay within FD_SETSIZE.
  24406. o Bugfixes on 0.0.9pre:
  24407. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  24408. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  24409. finding it.
  24410. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  24411. instead. Impose minima and maxima for all *Period options; impose
  24412. even tighter maxima for fetching if we are a caching dirserver.
  24413. Clip rather than rejecting.
  24414. - Fetch cached running-routers from servers that serve it (that is,
  24415. authdirservers and servers running 0.0.9rc5-cvs or later.)
  24416. o Features:
  24417. - Accept *:706 (silc) in default exit policy.
  24418. - Implement new versioning format for post 0.1.
  24419. - Support "foo.nickname.exit" addresses, to let Alice request the
  24420. address "foo" as viewed by exit node "nickname". Based on a patch
  24421. by Geoff Goodell.
  24422. - Make tor --version --version dump the cvs Id of every file.
  24423. Changes in version 0.0.9rc4 - 2004-11-28
  24424. o Bugfixes on 0.0.8.1:
  24425. - Make windows sockets actually non-blocking (oops), and handle
  24426. win32 socket errors better.
  24427. o Bugfixes on 0.0.9rc1:
  24428. - Actually catch the -USR2 signal.
  24429. Changes in version 0.0.9rc3 - 2004-11-25
  24430. o Bugfixes on 0.0.8.1:
  24431. - Flush the log file descriptor after we print "Tor opening log file",
  24432. so we don't see those messages days later.
  24433. o Bugfixes on 0.0.9rc1:
  24434. - Make tor-resolve work again.
  24435. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  24436. - Fix an assert trigger for clients/servers handling resolves.
  24437. Changes in version 0.0.9rc2 - 2004-11-24
  24438. o Bugfixes on 0.0.9rc1:
  24439. - I broke socks5 support while fixing the eof bug.
  24440. - Allow unitless bandwidths and intervals; they default to bytes
  24441. and seconds.
  24442. - New servers don't start out hibernating; they are active until
  24443. they run out of bytes, so they have a better estimate of how
  24444. long it takes, and so their operators can know they're working.
  24445. Changes in version 0.0.9rc1 - 2004-11-23
  24446. o Bugfixes on 0.0.8.1:
  24447. - Finally fix a bug that's been plaguing us for a year:
  24448. With high load, circuit package window was reaching 0. Whenever
  24449. we got a circuit-level sendme, we were reading a lot on each
  24450. socket, but only writing out a bit. So we would eventually reach
  24451. eof. This would be noticed and acted on even when there were still
  24452. bytes sitting in the inbuf.
  24453. - When poll() is interrupted, we shouldn't believe the revents values.
  24454. o Bugfixes on 0.0.9pre6:
  24455. - Fix hibernate bug that caused pre6 to be broken.
  24456. - Don't keep rephist info for routers that haven't had activity for
  24457. 24 hours. (This matters now that clients have keys, since we track
  24458. them too.)
  24459. - Never call close_temp_logs while validating log options.
  24460. - Fix backslash-escaping on tor.sh.in and torctl.in.
  24461. o Features:
  24462. - Implement weekly/monthly/daily accounting: now you specify your
  24463. hibernation properties by
  24464. AccountingMax N bytes|KB|MB|GB|TB
  24465. AccountingStart day|week|month [day] HH:MM
  24466. Defaults to "month 1 0:00".
  24467. - Let bandwidth and interval config options be specified as 5 bytes,
  24468. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  24469. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  24470. get back to normal.)
  24471. - If your requested entry or exit node has advertised bandwidth 0,
  24472. pick it anyway.
  24473. - Be more greedy about filling up relay cells -- we try reading again
  24474. once we've processed the stuff we read, in case enough has arrived
  24475. to fill the last cell completely.
  24476. - Apply NT service patch from Osamu Fujino. Still needs more work.
  24477. Changes in version 0.0.9pre6 - 2004-11-15
  24478. o Bugfixes on 0.0.8.1:
  24479. - Fix assert failure on malformed socks4a requests.
  24480. - Use identity comparison, not nickname comparison, to choose which
  24481. half of circuit-ID-space each side gets to use. This is needed
  24482. because sometimes we think of a router as a nickname, and sometimes
  24483. as a hex ID, and we can't predict what the other side will do.
  24484. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  24485. write() call will fail and we handle it there.
  24486. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  24487. and smartlist_len, which are two major profiling offenders.
  24488. o Bugfixes on 0.0.9pre5:
  24489. - Fix a bug in read_all that was corrupting config files on windows.
  24490. - When we're raising the max number of open file descriptors to
  24491. 'unlimited', don't log that we just raised it to '-1'.
  24492. - Include event code with events, as required by control-spec.txt.
  24493. - Don't give a fingerprint when clients do --list-fingerprint:
  24494. it's misleading, because it will never be the same again.
  24495. - Stop using strlcpy in tor_strndup, since it was slowing us
  24496. down a lot.
  24497. - Remove warn on startup about missing cached-directory file.
  24498. - Make kill -USR1 work again.
  24499. - Hibernate if we start tor during the "wait for wakeup-time" phase
  24500. of an accounting interval. Log our hibernation plans better.
  24501. - Authoritative dirservers now also cache their directory, so they
  24502. have it on start-up.
  24503. o Features:
  24504. - Fetch running-routers; cache running-routers; compress
  24505. running-routers; serve compressed running-routers.z
  24506. - Add NSI installer script contributed by J Doe.
  24507. - Commit VC6 and VC7 workspace/project files.
  24508. - Commit a tor.spec for making RPM files, with help from jbash.
  24509. - Add contrib/torctl.in contributed by Glenn Fink.
  24510. - Implement the control-spec's SAVECONF command, to write your
  24511. configuration to torrc.
  24512. - Get cookie authentication for the controller closer to working.
  24513. - Include control-spec.txt in the tarball.
  24514. - When set_conf changes our server descriptor, upload a new copy.
  24515. But don't upload it too often if there are frequent changes.
  24516. - Document authentication config in man page, and document signals
  24517. we catch.
  24518. - Clean up confusing parts of man page and torrc.sample.
  24519. - Make expand_filename handle ~ and ~username.
  24520. - Use autoconf to enable largefile support where necessary. Use
  24521. ftello where available, since ftell can fail at 2GB.
  24522. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  24523. log more informatively.
  24524. - Give a slightly more useful output for "tor -h".
  24525. - Refuse application socks connections to port 0.
  24526. - Check clock skew for verified servers, but allow unverified
  24527. servers and clients to have any clock skew.
  24528. - Break DirFetchPostPeriod into:
  24529. - DirFetchPeriod for fetching full directory,
  24530. - StatusFetchPeriod for fetching running-routers,
  24531. - DirPostPeriod for posting server descriptor,
  24532. - RendPostPeriod for posting hidden service descriptors.
  24533. - Make sure the hidden service descriptors are at a random offset
  24534. from each other, to hinder linkability.
  24535. Changes in version 0.0.9pre5 - 2004-11-09
  24536. o Bugfixes on 0.0.9pre4:
  24537. - Fix a seg fault in unit tests (doesn't affect main program).
  24538. - Fix an assert bug where a hidden service provider would fail if
  24539. the first hop of his rendezvous circuit was down.
  24540. - Hidden service operators now correctly handle version 1 style
  24541. INTRODUCE1 cells (nobody generates them still, so not a critical
  24542. bug).
  24543. - If do_hup fails, actually notice.
  24544. - Handle more errnos from accept() without closing the listener.
  24545. Some OpenBSD machines were closing their listeners because
  24546. they ran out of file descriptors.
  24547. - Send resolve cells to exit routers that are running a new
  24548. enough version of the resolve code to work right.
  24549. - Better handling of winsock includes on non-MSV win32 compilers.
  24550. - Some people had wrapped their tor client/server in a script
  24551. that would restart it whenever it died. This did not play well
  24552. with our "shut down if your version is obsolete" code. Now people
  24553. don't fetch a new directory if their local cached version is
  24554. recent enough.
  24555. - Make our autogen.sh work on ksh as well as bash.
  24556. o Major Features:
  24557. - Hibernation: New config option "AccountingMaxKB" lets you
  24558. set how many KBytes per month you want to allow your server to
  24559. consume. Rather than spreading those bytes out evenly over the
  24560. month, we instead hibernate for some of the month and pop up
  24561. at a deterministic time, work until the bytes are consumed, then
  24562. hibernate again. Config option "MonthlyAccountingStart" lets you
  24563. specify which day of the month your billing cycle starts on.
  24564. - Control interface: a separate program can now talk to your
  24565. client/server over a socket, and get/set config options, receive
  24566. notifications of circuits and streams starting/finishing/dying,
  24567. bandwidth used, etc. The next step is to get some GUIs working.
  24568. Let us know if you want to help out. See doc/control-spec.txt .
  24569. - Ship a contrib/tor-control.py as an example script to interact
  24570. with the control port.
  24571. - "tor --hash-password zzyxz" will output a salted password for
  24572. use in authenticating to the control interface.
  24573. - New log format in config:
  24574. "Log minsev[-maxsev] stdout|stderr|syslog" or
  24575. "Log minsev[-maxsev] file /var/foo"
  24576. o Minor Features:
  24577. - DirPolicy config option, to let people reject incoming addresses
  24578. from their dirserver.
  24579. - "tor --list-fingerprint" will list your identity key fingerprint
  24580. and then exit.
  24581. - Add "pass" target for RedirectExit, to make it easier to break
  24582. out of a sequence of RedirectExit rules.
  24583. - Clients now generate a TLS cert too, in preparation for having
  24584. them act more like real nodes.
  24585. - Ship src/win32/ in the tarball, so people can use it to build.
  24586. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  24587. is broken.
  24588. - New "router-status" line in directory, to better bind each verified
  24589. nickname to its identity key.
  24590. - Deprecate unofficial config option abbreviations, and abbreviations
  24591. not on the command line.
  24592. - Add a pure-C tor-resolve implementation.
  24593. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  24594. 1024) file descriptors.
  24595. o Code security improvements, inspired by Ilja:
  24596. - Replace sprintf with snprintf. (I think they were all safe, but
  24597. hey.)
  24598. - Replace strcpy/strncpy with strlcpy in more places.
  24599. - Avoid strcat; use snprintf or strlcat instead.
  24600. - snprintf wrapper with consistent (though not C99) overflow behavior.
  24601. Changes in version 0.0.9pre4 - 2004-10-17
  24602. o Bugfixes on 0.0.9pre3:
  24603. - If the server doesn't specify an exit policy, use the real default
  24604. exit policy, not reject *:*.
  24605. - Ignore fascistfirewall when uploading/downloading hidden service
  24606. descriptors, since we go through Tor for those; and when using
  24607. an HttpProxy, since we assume it can reach them all.
  24608. - When looking for an authoritative dirserver, use only the ones
  24609. configured at boot. Don't bother looking in the directory.
  24610. - The rest of the fix for get_default_conf_file() on older win32.
  24611. - Make 'Routerfile' config option obsolete.
  24612. o Features:
  24613. - New 'MyFamily nick1,...' config option for a server to
  24614. specify other servers that shouldn't be used in the same circuit
  24615. with it. Only believed if nick1 also specifies us.
  24616. - New 'NodeFamily nick1,nick2,...' config option for a client to
  24617. specify nodes that it doesn't want to use in the same circuit.
  24618. - New 'Redirectexit pattern address:port' config option for a
  24619. server to redirect exit connections, e.g. to a local squid.
  24620. Changes in version 0.0.9pre3 - 2004-10-13
  24621. o Bugfixes on 0.0.8.1:
  24622. - Better torrc example lines for dirbindaddress and orbindaddress.
  24623. - Improved bounds checking on parsed ints (e.g. config options and
  24624. the ones we find in directories.)
  24625. - Better handling of size_t vs int, so we're more robust on 64
  24626. bit platforms.
  24627. - Fix the rest of the bug where a newly started OR would appear
  24628. as unverified even after we've added his fingerprint and hupped
  24629. the dirserver.
  24630. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  24631. close it without sending back an end. So 'connection refused'
  24632. would simply be ignored and the user would get no response.
  24633. o Bugfixes on 0.0.9pre2:
  24634. - Serving the cached-on-disk directory to people is bad. We now
  24635. provide no directory until we've fetched a fresh one.
  24636. - Workaround for bug on windows where cached-directories get crlf
  24637. corruption.
  24638. - Make get_default_conf_file() work on older windows too.
  24639. - If we write a *:* exit policy line in the descriptor, don't write
  24640. any more exit policy lines.
  24641. o Features:
  24642. - Use only 0.0.9pre1 and later servers for resolve cells.
  24643. - Make the dirservers file obsolete.
  24644. - Include a dir-signing-key token in directories to tell the
  24645. parsing entity which key is being used to sign.
  24646. - Remove the built-in bulky default dirservers string.
  24647. - New config option "Dirserver %s:%d [fingerprint]", which can be
  24648. repeated as many times as needed. If no dirservers specified,
  24649. default to moria1,moria2,tor26.
  24650. - Make moria2 advertise a dirport of 80, so people behind firewalls
  24651. will be able to get a directory.
  24652. - Http proxy support
  24653. - Dirservers translate requests for http://%s:%d/x to /x
  24654. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  24655. be routed through this host.
  24656. - Clients ask for /tor/x rather than /x for new enough dirservers.
  24657. This way we can one day coexist peacefully with apache.
  24658. - Clients specify a "Host: %s%d" http header, to be compatible
  24659. with more proxies, and so running squid on an exit node can work.
  24660. Changes in version 0.0.8.1 - 2004-10-13
  24661. o Bugfixes:
  24662. - Fix a seg fault that can be triggered remotely for Tor
  24663. clients/servers with an open dirport.
  24664. - Fix a rare assert trigger, where routerinfos for entries in
  24665. our cpath would expire while we're building the path.
  24666. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  24667. - Fix a rare seg fault for people running hidden services on
  24668. intermittent connections.
  24669. - Fix a bug in parsing opt keywords with objects.
  24670. - Fix a stale pointer assert bug when a stream detaches and
  24671. reattaches.
  24672. - Fix a string format vulnerability (probably not exploitable)
  24673. in reporting stats locally.
  24674. - Fix an assert trigger: sometimes launching circuits can fail
  24675. immediately, e.g. because too many circuits have failed recently.
  24676. - Fix a compile warning on 64 bit platforms.
  24677. Changes in version 0.0.9pre2 - 2004-10-03
  24678. o Bugfixes:
  24679. - Make fetching a cached directory work for 64-bit platforms too.
  24680. - Make zlib.h a required header, not an optional header.
  24681. Changes in version 0.0.9pre1 - 2004-10-01
  24682. o Bugfixes:
  24683. - Stop using separate defaults for no-config-file and
  24684. empty-config-file. Now you have to explicitly turn off SocksPort,
  24685. if you don't want it open.
  24686. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  24687. - Improve man page to mention more of the 0.0.8 features.
  24688. - Fix a rare seg fault for people running hidden services on
  24689. intermittent connections.
  24690. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  24691. happier.
  24692. - Fix more dns related bugs: send back resolve_failed and end cells
  24693. more reliably when the resolve fails, rather than closing the
  24694. circuit and then trying to send the cell. Also attach dummy resolve
  24695. connections to a circuit *before* calling dns_resolve(), to fix
  24696. a bug where cached answers would never be sent in RESOLVED cells.
  24697. - When we run out of disk space, or other log writing error, don't
  24698. crash. Just stop logging to that log and continue.
  24699. - We were starting to daemonize before we opened our logs, so if
  24700. there were any problems opening logs, we would complain to stderr,
  24701. which wouldn't work, and then mysteriously exit.
  24702. - Fix a rare bug where sometimes a verified OR would connect to us
  24703. before he'd uploaded his descriptor, which would cause us to
  24704. assign conn->nickname as though he's unverified. Now we look through
  24705. the fingerprint list to see if he's there.
  24706. - Fix a rare assert trigger, where routerinfos for entries in
  24707. our cpath would expire while we're building the path.
  24708. o Features:
  24709. - Clients can ask dirservers for /dir.z to get a compressed version
  24710. of the directory. Only works for servers running 0.0.9, of course.
  24711. - Make clients cache directories and use them to seed their router
  24712. lists at startup. This means clients have a datadir again.
  24713. - Configuration infrastructure support for warning on obsolete
  24714. options.
  24715. - Respond to content-encoding headers by trying to uncompress as
  24716. appropriate.
  24717. - Reply with a deflated directory when a client asks for "dir.z".
  24718. We could use allow-encodings instead, but allow-encodings isn't
  24719. specified in HTTP 1.0.
  24720. - Raise the max dns workers from 50 to 100.
  24721. - Discourage people from setting their dirfetchpostperiod more often
  24722. than once per minute.
  24723. - Protect dirservers from overzealous descriptor uploading -- wait
  24724. 10 seconds after directory gets dirty, before regenerating.
  24725. Changes in version 0.0.8 - 2004-08-25
  24726. o Port it to SunOS 5.9 / Athena
  24727. Changes in version 0.0.8rc2 - 2004-08-20
  24728. o Make it compile on cygwin again.
  24729. o When picking unverified routers, skip those with low uptime and/or
  24730. low bandwidth, depending on what properties you care about.
  24731. Changes in version 0.0.8rc1 - 2004-08-18
  24732. o Changes from 0.0.7.3:
  24733. - Bugfixes:
  24734. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  24735. don't put it into the client dns cache.
  24736. - If a begin failed due to exit policy, but we believe the IP address
  24737. should have been allowed, switch that router to exitpolicy reject *:*
  24738. until we get our next directory.
  24739. - Features:
  24740. - Clients choose nodes proportional to advertised bandwidth.
  24741. - Avoid using nodes with low uptime as introduction points.
  24742. - Handle servers with dynamic IP addresses: don't replace
  24743. options->Address with the resolved one at startup, and
  24744. detect our address right before we make a routerinfo each time.
  24745. - 'FascistFirewall' option to pick dirservers and ORs on specific
  24746. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  24747. which ports are open. (Defaults to 80,443)
  24748. - Be more aggressive about trying to make circuits when the network
  24749. has changed (e.g. when you unsuspend your laptop).
  24750. - Check for time skew on http headers; report date in response to
  24751. "GET /".
  24752. - If the entrynode config line has only one node, don't pick it as
  24753. an exitnode.
  24754. - Add strict{entry|exit}nodes config options. If set to 1, then
  24755. we refuse to build circuits that don't include the specified entry
  24756. or exit nodes.
  24757. - OutboundBindAddress config option, to bind to a specific
  24758. IP address for outgoing connect()s.
  24759. - End truncated log entries (e.g. directories) with "[truncated]".
  24760. o Patches to 0.0.8preX:
  24761. - Bugfixes:
  24762. - Patches to compile and run on win32 again (maybe)?
  24763. - Fix crash when looking for ~/.torrc with no $HOME set.
  24764. - Fix a race bug in the unit tests.
  24765. - Handle verified/unverified name collisions better when new
  24766. routerinfo's arrive in a directory.
  24767. - Sometimes routers were getting entered into the stats before
  24768. we'd assigned their identity_digest. Oops.
  24769. - Only pick and establish intro points after we've gotten a
  24770. directory.
  24771. - Features:
  24772. - AllowUnverifiedNodes config option to let circuits choose no-name
  24773. routers in entry,middle,exit,introduction,rendezvous positions.
  24774. Allow middle and rendezvous positions by default.
  24775. - Add a man page for tor-resolve.
  24776. Changes in version 0.0.7.3 - 2004-08-12
  24777. o Stop dnsworkers from triggering an assert failure when you
  24778. ask them to resolve the host "".
  24779. Changes in version 0.0.8pre3 - 2004-08-09
  24780. o Changes from 0.0.7.2:
  24781. - Allow multiple ORs with same nickname in routerlist -- now when
  24782. people give us one identity key for a nickname, then later
  24783. another, we don't constantly complain until the first expires.
  24784. - Remember used bandwidth (both in and out), and publish 15-minute
  24785. snapshots for the past day into our descriptor.
  24786. - You can now fetch $DIRURL/running-routers to get just the
  24787. running-routers line, not the whole descriptor list. (But
  24788. clients don't use this yet.)
  24789. - When people mistakenly use Tor as an http proxy, point them
  24790. at the tor-doc.html rather than the INSTALL.
  24791. - Remove our mostly unused -- and broken -- hex_encode()
  24792. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  24793. for pointing out this bug.)
  24794. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  24795. fewer problems with people using the wrong key.
  24796. - Change the default exit policy to reject the default edonkey,
  24797. kazaa, gnutella ports.
  24798. - Add replace_file() to util.[ch] to handle win32's rename().
  24799. o Changes from 0.0.8preX:
  24800. - Fix two bugs in saving onion keys to disk when rotating, so
  24801. hopefully we'll get fewer people using old onion keys.
  24802. - Fix an assert error that was making SocksPolicy not work.
  24803. - Be willing to expire routers that have an open dirport -- it's
  24804. just the authoritative dirservers we want to not forget.
  24805. - Reject tor-resolve requests for .onion addresses early, so we
  24806. don't build a whole rendezvous circuit and then fail.
  24807. - When you're warning a server that he's unverified, don't cry
  24808. wolf unpredictably.
  24809. - Fix a race condition: don't try to extend onto a connection
  24810. that's still handshaking.
  24811. - For servers in clique mode, require the conn to be open before
  24812. you'll choose it for your path.
  24813. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  24814. end relay cell, etc.
  24815. - Measure bandwidth capacity over the last 24 hours, not just 12
  24816. - Bugfix: authoritative dirservers were making and signing a new
  24817. directory for each client, rather than reusing the cached one.
  24818. Changes in version 0.0.8pre2 - 2004-08-04
  24819. o Changes from 0.0.7.2:
  24820. - Security fixes:
  24821. - Check directory signature _before_ you decide whether you're
  24822. you're running an obsolete version and should exit.
  24823. - Check directory signature _before_ you parse the running-routers
  24824. list to decide who's running or verified.
  24825. - Bugfixes and features:
  24826. - Check return value of fclose while writing to disk, so we don't
  24827. end up with broken files when servers run out of disk space.
  24828. - Log a warning if the user uses an unsafe socks variant, so people
  24829. are more likely to learn about privoxy or socat.
  24830. - Dirservers now include RFC1123-style dates in the HTTP headers,
  24831. which one day we will use to better detect clock skew.
  24832. o Changes from 0.0.8pre1:
  24833. - Make it compile without warnings again on win32.
  24834. - Log a warning if you're running an unverified server, to let you
  24835. know you might want to get it verified.
  24836. - Only pick a default nickname if you plan to be a server.
  24837. Changes in version 0.0.8pre1 - 2004-07-23
  24838. o Bugfixes:
  24839. - Made our unit tests compile again on OpenBSD 3.5, and tor
  24840. itself compile again on OpenBSD on a sparc64.
  24841. - We were neglecting milliseconds when logging on win32, so
  24842. everything appeared to happen at the beginning of each second.
  24843. o Protocol changes:
  24844. - 'Extend' relay cell payloads now include the digest of the
  24845. intended next hop's identity key. Now we can verify that we're
  24846. extending to the right router, and also extend to routers we
  24847. hadn't heard of before.
  24848. o Features:
  24849. - Tor nodes can now act as relays (with an advertised ORPort)
  24850. without being manually verified by the dirserver operators.
  24851. - Uploaded descriptors of unverified routers are now accepted
  24852. by the dirservers, and included in the directory.
  24853. - Verified routers are listed by nickname in the running-routers
  24854. list; unverified routers are listed as "$<fingerprint>".
  24855. - We now use hash-of-identity-key in most places rather than
  24856. nickname or addr:port, for improved security/flexibility.
  24857. - To avoid Sybil attacks, paths still use only verified servers.
  24858. But now we have a chance to play around with hybrid approaches.
  24859. - Nodes track bandwidth usage to estimate capacity (not used yet).
  24860. - ClientOnly option for nodes that never want to become servers.
  24861. - Directory caching.
  24862. - "AuthoritativeDir 1" option for the official dirservers.
  24863. - Now other nodes (clients and servers) will cache the latest
  24864. directory they've pulled down.
  24865. - They can enable their DirPort to serve it to others.
  24866. - Clients will pull down a directory from any node with an open
  24867. DirPort, and check the signature/timestamp correctly.
  24868. - Authoritative dirservers now fetch directories from other
  24869. authdirservers, to stay better synced.
  24870. - Running-routers list tells who's down also, along with noting
  24871. if they're verified (listed by nickname) or unverified (listed
  24872. by hash-of-key).
  24873. - Allow dirservers to serve running-router list separately.
  24874. This isn't used yet.
  24875. - ORs connect-on-demand to other ORs
  24876. - If you get an extend cell to an OR you're not connected to,
  24877. connect, handshake, and forward the create cell.
  24878. - The authoritative dirservers stay connected to everybody,
  24879. and everybody stays connected to 0.0.7 servers, but otherwise
  24880. clients/servers expire unused connections after 5 minutes.
  24881. - When servers get a sigint, they delay 30 seconds (refusing new
  24882. connections) then exit. A second sigint causes immediate exit.
  24883. - File and name management:
  24884. - Look for .torrc if no CONFDIR "torrc" is found.
  24885. - If no datadir is defined, then choose, make, and secure ~/.tor
  24886. as datadir.
  24887. - If torrc not found, exitpolicy reject *:*.
  24888. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  24889. - If no nickname is defined, derive default from hostname.
  24890. - Rename secret key files, e.g. identity.key -> secret_id_key,
  24891. to discourage people from mailing their identity key to tor-ops.
  24892. - Refuse to build a circuit before the directory has arrived --
  24893. it won't work anyway, since you won't know the right onion keys
  24894. to use.
  24895. - Try other dirservers immediately if the one you try is down. This
  24896. should tolerate down dirservers better now.
  24897. - Parse tor version numbers so we can do an is-newer-than check
  24898. rather than an is-in-the-list check.
  24899. - New socks command 'resolve', to let us shim gethostbyname()
  24900. locally.
  24901. - A 'tor_resolve' script to access the socks resolve functionality.
  24902. - A new socks-extensions.txt doc file to describe our
  24903. interpretation and extensions to the socks protocols.
  24904. - Add a ContactInfo option, which gets published in descriptor.
  24905. - Publish OR uptime in descriptor (and thus in directory) too.
  24906. - Write tor version at the top of each log file
  24907. - New docs in the tarball:
  24908. - tor-doc.html.
  24909. - Document that you should proxy your SSL traffic too.
  24910. Changes in version 0.0.7.2 - 2004-07-07
  24911. o A better fix for the 0.0.0.0 problem, that will hopefully
  24912. eliminate the remaining related assertion failures.
  24913. Changes in version 0.0.7.1 - 2004-07-04
  24914. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  24915. since internally we use 0.0.0.0 to signify "not yet resolved".
  24916. Changes in version 0.0.7 - 2004-06-07
  24917. o Updated the man page to reflect the new features.
  24918. Changes in version 0.0.7rc2 - 2004-06-06
  24919. o Changes from 0.0.7rc1:
  24920. - Make it build on Win32 again.
  24921. o Changes from 0.0.6.2:
  24922. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  24923. settings too.
  24924. Changes in version 0.0.7rc1 - 2004-06-02
  24925. o Bugfixes:
  24926. - On sighup, we were adding another log without removing the first
  24927. one. So log messages would get duplicated n times for n sighups.
  24928. - Several cases of using a connection after we'd freed it. The
  24929. problem was that connections that are pending resolve are in both
  24930. the pending_resolve tree, and also the circuit's resolving_streams
  24931. list. When you want to remove one, you must remove it from both.
  24932. - Fix a double-mark-for-close where an end cell arrived for a
  24933. resolving stream, and then the resolve failed.
  24934. - Check directory signatures based on name of signer, not on whom
  24935. we got the directory from. This will let us cache directories more
  24936. easily.
  24937. o Features:
  24938. - Crank up some of our constants to handle more users.
  24939. Changes in version 0.0.7pre1 - 2004-06-02
  24940. o Fixes for crashes and other obnoxious bugs:
  24941. - Fix an epipe bug: sometimes when directory connections failed
  24942. to connect, we would give them a chance to flush before closing
  24943. them.
  24944. - When we detached from a circuit because of resolvefailed, we
  24945. would immediately try the same circuit twice more, and then
  24946. give up on the resolve thinking we'd tried three different
  24947. exit nodes.
  24948. - Limit the number of intro circuits we'll attempt to build for a
  24949. hidden service per 15-minute period.
  24950. - Check recommended-software string *early*, before actually parsing
  24951. the directory. Thus we can detect an obsolete version and exit,
  24952. even if the new directory format doesn't parse.
  24953. o Fixes for security bugs:
  24954. - Remember which nodes are dirservers when you startup, and if a
  24955. random OR enables his dirport, don't automatically assume he's
  24956. a trusted dirserver.
  24957. o Other bugfixes:
  24958. - Directory connections were asking the wrong poll socket to
  24959. start writing, and not asking themselves to start writing.
  24960. - When we detached from a circuit because we sent a begin but
  24961. didn't get a connected, we would use it again the first time;
  24962. but after that we would correctly switch to a different one.
  24963. - Stop warning when the first onion decrypt attempt fails; they
  24964. will sometimes legitimately fail now that we rotate keys.
  24965. - Override unaligned-access-ok check when $host_cpu is ia64 or
  24966. arm. Apparently they allow it but the kernel whines.
  24967. - Dirservers try to reconnect periodically too, in case connections
  24968. have failed.
  24969. - Fix some memory leaks in directory servers.
  24970. - Allow backslash in Win32 filenames.
  24971. - Made Tor build complain-free on FreeBSD, hopefully without
  24972. breaking other BSD builds. We'll see.
  24973. o Features:
  24974. - Doxygen markup on all functions and global variables.
  24975. - Make directory functions update routerlist, not replace it. So
  24976. now directory disagreements are not so critical a problem.
  24977. - Remove the upper limit on number of descriptors in a dirserver's
  24978. directory (not that we were anywhere close).
  24979. - Allow multiple logfiles at different severity ranges.
  24980. - Allow *BindAddress to specify ":port" rather than setting *Port
  24981. separately. Allow multiple instances of each BindAddress config
  24982. option, so you can bind to multiple interfaces if you want.
  24983. - Allow multiple exit policy lines, which are processed in order.
  24984. Now we don't need that huge line with all the commas in it.
  24985. - Enable accept/reject policies on SOCKS connections, so you can bind
  24986. to 0.0.0.0 but still control who can use your OP.
  24987. Changes in version 0.0.6.2 - 2004-05-16
  24988. o Our integrity-checking digest was checking only the most recent cell,
  24989. not the previous cells like we'd thought.
  24990. Thanks to Stefan Mark for finding the flaw!
  24991. Changes in version 0.0.6.1 - 2004-05-06
  24992. o Fix two bugs in our AES counter-mode implementation (this affected
  24993. onion-level stream encryption, but not TLS-level). It turns
  24994. out we were doing something much more akin to a 16-character
  24995. polyalphabetic cipher. Oops.
  24996. Thanks to Stefan Mark for finding the flaw!
  24997. o Retire moria3 as a directory server, and add tor26 as a directory
  24998. server.
  24999. Changes in version 0.0.6 - 2004-05-02
  25000. [version bump only]
  25001. Changes in version 0.0.6rc4 - 2004-05-01
  25002. o Update the built-in dirservers list to use the new directory format
  25003. o Fix a rare seg fault: if a node offering a hidden service attempts
  25004. to build a circuit to Alice's rendezvous point and fails before it
  25005. reaches the last hop, it retries with a different circuit, but
  25006. then dies.
  25007. o Handle windows socket errors correctly.
  25008. Changes in version 0.0.6rc3 - 2004-04-28
  25009. o Don't expire non-general excess circuits (if we had enough
  25010. circuits open, we were expiring rendezvous circuits -- even
  25011. when they had a stream attached. oops.)
  25012. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  25013. o Better debugging for tls errors
  25014. o Some versions of openssl have an SSL_pending function that erroneously
  25015. returns bytes when there is a non-application record pending.
  25016. o Set Content-Type on the directory and hidserv descriptor.
  25017. o Remove IVs from cipher code, since AES-ctr has none.
  25018. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  25019. o We were using an array of length zero in a few places.
  25020. o win32's gethostbyname can't resolve an IP to an IP.
  25021. o win32's close can't close a socket.
  25022. Changes in version 0.0.6rc2 - 2004-04-26
  25023. o Fix a bug where we were closing tls connections intermittently.
  25024. It turns out openssl keeps its errors around -- so if an error
  25025. happens, and you don't ask about it, and then another openssl
  25026. operation happens and succeeds, and you ask if there was an error,
  25027. it tells you about the first error. Fun fun.
  25028. o Fix a bug that's been lurking since 27 may 03 (!)
  25029. When passing back a destroy cell, we would use the wrong circ id.
  25030. 'Mostly harmless', but still worth fixing.
  25031. o Since we don't support truncateds much, don't bother sending them;
  25032. just close the circ.
  25033. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  25034. o don't crash if a conn that sent a begin has suddenly lost its circuit
  25035. (this was quite rare).
  25036. Changes in version 0.0.6rc1 - 2004-04-25
  25037. o We now rotate link (tls context) keys and onion keys.
  25038. o CREATE cells now include oaep padding, so you can tell
  25039. if you decrypted them correctly.
  25040. o Add bandwidthburst to server descriptor.
  25041. o Directories now say which dirserver signed them.
  25042. o Use a tor_assert macro that logs failed assertions too.
  25043. Changes in version 0.0.6pre5 - 2004-04-18
  25044. o changes from 0.0.6pre4:
  25045. - make tor build on broken freebsd 5.2 installs
  25046. - fix a failed assert when you try an intro point, get a nack, and try
  25047. a second one and it works.
  25048. - when alice uses a port that the hidden service doesn't accept,
  25049. it now sends back an end cell (denied by exit policy). otherwise
  25050. alice would just have to wait to time out.
  25051. - fix another rare bug: when we had tried all the intro
  25052. points for a hidden service, we fetched the descriptor
  25053. again, but we left our introcirc thinking it had already
  25054. sent an intro, so it kept waiting for a response...
  25055. - bugfix: when you sleep your hidden-service laptop, as soon
  25056. as it wakes up it tries to upload a service descriptor, but
  25057. socketpair fails for some reason (localhost not up yet?).
  25058. now we simply give up on that upload, and we'll try again later.
  25059. i'd still like to find the bug though.
  25060. - if an intro circ waiting for an ack dies before getting one, then
  25061. count it as a nack
  25062. - we were reusing stale service descriptors and refetching usable
  25063. ones. oops.
  25064. Changes in version 0.0.6pre4 - 2004-04-14
  25065. o changes from 0.0.6pre3:
  25066. - when bob fails to connect to the rendezvous point, and his
  25067. circ didn't fail because of the rendezvous point itself, then
  25068. he retries a couple of times
  25069. - we expire introduction and rendezvous circs more thoroughly
  25070. (sometimes they were hanging around forever)
  25071. - we expire unattached rendezvous streams that have been around
  25072. too long (they were sticking around forever).
  25073. - fix a measly fencepost error that was crashing everybody with
  25074. a strict glibc.
  25075. Changes in version 0.0.6pre3 - 2004-04-14
  25076. o changes from 0.0.6pre2:
  25077. - make hup work again
  25078. - fix some memory leaks for dirservers
  25079. - allow more skew in rendezvous descriptor timestamps, to help
  25080. handle people like blanu who don't know what time it is
  25081. - normal circs are 3 hops, but some rend/intro circs are 4, if
  25082. the initiator doesn't get to choose the last hop
  25083. - send acks for introductions, so alice can know whether to try
  25084. again
  25085. - bob publishes intro points more correctly
  25086. o changes from 0.0.5:
  25087. - fix an assert trigger that's been plaguing us since the days
  25088. of 0.0.2prexx (thanks weasel!)
  25089. - retry stream correctly when we fail to connect because of
  25090. exit-policy-reject (should try another) or can't-resolve-address
  25091. (also should try another, because dns on random internet servers
  25092. is flaky).
  25093. - when we hup a dirserver and we've *removed* a server from the
  25094. approved-routers list, now we remove that server from the
  25095. in-memory directories too
  25096. Changes in version 0.0.6pre2 - 2004-04-08
  25097. o We fixed our base32 implementation. Now it works on all architectures.
  25098. Changes in version 0.0.6pre1 - 2004-04-08
  25099. o Features:
  25100. - Hidden services and rendezvous points are implemented. Go to
  25101. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  25102. hidden services. (This only works via a socks4a proxy such as
  25103. Privoxy, and currently it's quite slow.)
  25104. Changes in version 0.0.5 - 2004-03-30
  25105. [version bump only]
  25106. Changes in version 0.0.5rc3 - 2004-03-29
  25107. o Install torrc as torrc.sample -- we no longer clobber your
  25108. torrc. (Woo!)
  25109. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  25110. o Add in a 'notice' log level for things the operator should hear
  25111. but that aren't warnings
  25112. Changes in version 0.0.5rc2 - 2004-03-29
  25113. o Hold socks connection open until reply is flushed (if possible)
  25114. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  25115. the dns farm to do it.
  25116. o Fix c99 aliasing warnings in rephist.c
  25117. o Don't include server descriptors that are older than 24 hours in the
  25118. directory.
  25119. o Give socks 'reject' replies their whole 15s to attempt to flush,
  25120. rather than seeing the 60s timeout and assuming the flush had failed.
  25121. o Clean automake droppings from the cvs repository
  25122. Changes in version 0.0.5rc1 - 2004-03-28
  25123. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  25124. o Only build circuits after we've fetched the directory: clients were
  25125. using only the directory servers before they'd fetched a directory.
  25126. This also means longer startup time; so it goes.
  25127. o Fix an assert trigger where an OP would fail to handshake, and we'd
  25128. expect it to have a nickname.
  25129. o Work around a tsocks bug: do a socks reject when AP connection dies
  25130. early, else tsocks goes into an infinite loop.
  25131. Changes in version 0.0.4 - 2004-03-26
  25132. o When connecting to a dirserver or OR and the network is down,
  25133. we would crash.
  25134. Changes in version 0.0.3 - 2004-03-26
  25135. o Warn and fail if server chose a nickname with illegal characters
  25136. o Port to Solaris and Sparc:
  25137. - include missing header fcntl.h
  25138. - have autoconf find -lsocket -lnsl automatically
  25139. - deal with hardware word alignment
  25140. - make uname() work (solaris has a different return convention)
  25141. - switch from using signal() to sigaction()
  25142. o Preliminary work on reputation system:
  25143. - Keep statistics on success/fail of connect attempts; they're published
  25144. by kill -USR1 currently.
  25145. - Add a RunTesting option to try to learn link state by creating test
  25146. circuits, even when SocksPort is off.
  25147. - Remove unused open circuits when there are too many.
  25148. Changes in version 0.0.2 - 2004-03-19
  25149. - Include strlcpy and strlcat for safer string ops
  25150. - define INADDR_NONE so we compile (but still not run) on solaris
  25151. Changes in version 0.0.2pre27 - 2004-03-14
  25152. o Bugfixes:
  25153. - Allow internal tor networks (we were rejecting internal IPs,
  25154. now we allow them if they're set explicitly).
  25155. - And fix a few endian issues.
  25156. Changes in version 0.0.2pre26 - 2004-03-14
  25157. o New features:
  25158. - If a stream times out after 15s without a connected cell, don't
  25159. try that circuit again: try a new one.
  25160. - Retry streams at most 4 times. Then give up.
  25161. - When a dirserver gets a descriptor from an unknown router, it
  25162. logs its fingerprint (so the dirserver operator can choose to
  25163. accept it even without mail from the server operator).
  25164. - Inform unapproved servers when we reject their descriptors.
  25165. - Make tor build on Windows again. It works as a client, who knows
  25166. about as a server.
  25167. - Clearer instructions in the torrc for how to set up a server.
  25168. - Be more efficient about reading fd's when our global token bucket
  25169. (used for rate limiting) becomes empty.
  25170. o Bugfixes:
  25171. - Stop asserting that computers always go forward in time. It's
  25172. simply not true.
  25173. - When we sent a cell (e.g. destroy) and then marked an OR connection
  25174. expired, we might close it before finishing a flush if the other
  25175. side isn't reading right then.
  25176. - Don't allow dirservers to start if they haven't defined
  25177. RecommendedVersions
  25178. - We were caching transient dns failures. Oops.
  25179. - Prevent servers from publishing an internal IP as their address.
  25180. - Address a strcat vulnerability in circuit.c
  25181. Changes in version 0.0.2pre25 - 2004-03-04
  25182. o New features:
  25183. - Put the OR's IP in its router descriptor, not its fqdn. That way
  25184. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  25185. e.g. poblano.
  25186. o Bugfixes:
  25187. - If the user typed in an address that didn't resolve, the server
  25188. crashed.
  25189. Changes in version 0.0.2pre24 - 2004-03-03
  25190. o Bugfixes:
  25191. - Fix an assertion failure in dns.c, where we were trying to dequeue
  25192. a pending dns resolve even if it wasn't pending
  25193. - Fix a spurious socks5 warning about still trying to write after the
  25194. connection is finished.
  25195. - Hold certain marked_for_close connections open until they're finished
  25196. flushing, rather than losing bytes by closing them too early.
  25197. - Correctly report the reason for ending a stream
  25198. - Remove some duplicate calls to connection_mark_for_close
  25199. - Put switch_id and start_daemon earlier in the boot sequence, so it
  25200. will actually try to chdir() to options.DataDirectory
  25201. - Make 'make test' exit(1) if a test fails; fix some unit tests
  25202. - Make tor fail when you use a config option it doesn't know about,
  25203. rather than warn and continue.
  25204. - Make --version work
  25205. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  25206. Changes in version 0.0.2pre23 - 2004-02-29
  25207. o New features:
  25208. - Print a statement when the first circ is finished, so the user
  25209. knows it's working.
  25210. - If a relay cell is unrecognized at the end of the circuit,
  25211. send back a destroy. (So attacks to mutate cells are more
  25212. clearly thwarted.)
  25213. - New config option 'excludenodes' to avoid certain nodes for circuits.
  25214. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  25215. so you can collect coredumps there.
  25216. o Bugfixes:
  25217. - Fix a bug in tls flushing where sometimes data got wedged and
  25218. didn't flush until more data got sent. Hopefully this bug was
  25219. a big factor in the random delays we were seeing.
  25220. - Make 'connected' cells include the resolved IP, so the client
  25221. dns cache actually gets populated.
  25222. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  25223. - When we time-out on a stream and detach from the circuit, send an
  25224. end cell down it first.
  25225. - Only warn about an unknown router (in exitnodes, entrynodes,
  25226. excludenodes) after we've fetched a directory.
  25227. Changes in version 0.0.2pre22 - 2004-02-26
  25228. o New features:
  25229. - Servers publish less revealing uname information in descriptors.
  25230. - More memory tracking and assertions, to crash more usefully when
  25231. errors happen.
  25232. - If the default torrc isn't there, just use some default defaults.
  25233. Plus provide an internal dirservers file if they don't have one.
  25234. - When the user tries to use Tor as an http proxy, give them an http
  25235. 501 failure explaining that we're a socks proxy.
  25236. - Dump a new router.desc on hup, to help confused people who change
  25237. their exit policies and then wonder why router.desc doesn't reflect
  25238. it.
  25239. - Clean up the generic tor.sh init script that we ship with.
  25240. o Bugfixes:
  25241. - If the exit stream is pending on the resolve, and a destroy arrives,
  25242. then the stream wasn't getting removed from the pending list. I
  25243. think this was the one causing recent server crashes.
  25244. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  25245. - When it couldn't resolve any dirservers, it was useless from then on.
  25246. Now it reloads the RouterFile (or default dirservers) if it has no
  25247. dirservers.
  25248. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  25249. many users don't even *have* a /usr/local/sbin/.
  25250. Changes in version 0.0.2pre21 - 2004-02-18
  25251. o New features:
  25252. - There's a ChangeLog file that actually reflects the changelog.
  25253. - There's a 'torify' wrapper script, with an accompanying
  25254. tor-tsocks.conf, that simplifies the process of using tsocks for
  25255. tor. It even has a man page.
  25256. - The tor binary gets installed to sbin rather than bin now.
  25257. - Retry streams where the connected cell hasn't arrived in 15 seconds
  25258. - Clean up exit policy handling -- get the default out of the torrc,
  25259. so we can update it without forcing each server operator to fix
  25260. his/her torrc.
  25261. - Allow imaps and pop3s in default exit policy
  25262. o Bugfixes:
  25263. - Prevent picking middleman nodes as the last node in the circuit
  25264. Changes in version 0.0.2pre20 - 2004-01-30
  25265. o New features:
  25266. - We now have a deb package, and it's in debian unstable. Go to
  25267. it, apt-getters. :)
  25268. - I've split the TotalBandwidth option into BandwidthRate (how many
  25269. bytes per second you want to allow, long-term) and
  25270. BandwidthBurst (how many bytes you will allow at once before the cap
  25271. kicks in). This better token bucket approach lets you, say, set
  25272. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  25273. performance while not exceeding your monthly bandwidth quota.
  25274. - Push out a tls record's worth of data once you've got it, rather
  25275. than waiting until you've read everything waiting to be read. This
  25276. may improve performance by pipelining better. We'll see.
  25277. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  25278. from failed circuits (if they haven't been connected yet) and attach
  25279. to new ones.
  25280. - Expire old streams that haven't managed to connect. Some day we'll
  25281. have them reattach to new circuits instead.
  25282. o Bugfixes:
  25283. - Fix several memory leaks that were causing servers to become bloated
  25284. after a while.
  25285. - Fix a few very rare assert triggers. A few more remain.
  25286. - Setuid to User _before_ complaining about running as root.
  25287. Changes in version 0.0.2pre19 - 2004-01-07
  25288. o Bugfixes:
  25289. - Fix deadlock condition in dns farm. We were telling a child to die by
  25290. closing the parent's file descriptor to him. But newer children were
  25291. inheriting the open file descriptor from the parent, and since they
  25292. weren't closing it, the socket never closed, so the child never read
  25293. eof, so he never knew to exit. Similarly, dns workers were holding
  25294. open other sockets, leading to all sorts of chaos.
  25295. - New cleaner daemon() code for forking and backgrounding.
  25296. - If you log to a file, it now prints an entry at the top of the
  25297. logfile so you know it's working.
  25298. - The onionskin challenge length was 30 bytes longer than necessary.
  25299. - Started to patch up the spec so it's not quite so out of date.
  25300. Changes in version 0.0.2pre18 - 2004-01-02
  25301. o Bugfixes:
  25302. - Fix endian issues with the 'integrity' field in the relay header.
  25303. - Fix a potential bug where connections in state
  25304. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  25305. Changes in version 0.0.2pre17 - 2003-12-30
  25306. o Bugfixes:
  25307. - Made --debuglogfile (or any second log file, actually) work.
  25308. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  25309. adversary could force us into an infinite loop.
  25310. o Features:
  25311. - Each onionskin handshake now includes a hash of the computed key,
  25312. to prove the server's identity and help perfect forward secrecy.
  25313. - Changed cell size from 256 to 512 bytes (working toward compatibility
  25314. with MorphMix).
  25315. - Changed cell length to 2 bytes, and moved it to the relay header.
  25316. - Implemented end-to-end integrity checking for the payloads of
  25317. relay cells.
  25318. - Separated streamid from 'recognized' (otherwise circuits will get
  25319. messed up when we try to have streams exit from the middle). We
  25320. use the integrity-checking to confirm that a cell is addressed to
  25321. this hop.
  25322. - Randomize the initial circid and streamid values, so an adversary who
  25323. breaks into a node can't learn how many circuits or streams have
  25324. been made so far.
  25325. Changes in version 0.0.2pre16 - 2003-12-14
  25326. o Bugfixes:
  25327. - Fixed a bug that made HUP trigger an assert
  25328. - Fixed a bug where a circuit that immediately failed wasn't being
  25329. counted as a failed circuit in counting retries.
  25330. o Features:
  25331. - Now we close the circuit when we get a truncated cell: otherwise we're
  25332. open to an anonymity attack where a bad node in the path truncates
  25333. the circuit and then we open streams at him.
  25334. - Add port ranges to exit policies
  25335. - Add a conservative default exit policy
  25336. - Warn if you're running tor as root
  25337. - on HUP, retry OR connections and close/rebind listeners
  25338. - options.EntryNodes: try these nodes first when picking the first node
  25339. - options.ExitNodes: if your best choices happen to include any of
  25340. your preferred exit nodes, you choose among just those preferred
  25341. exit nodes.
  25342. - options.ExcludedNodes: nodes that are never picked in path building
  25343. Changes in version 0.0.2pre15 - 2003-12-03
  25344. o Robustness and bugfixes:
  25345. - Sometimes clients would cache incorrect DNS resolves, which would
  25346. really screw things up.
  25347. - An OP that goes offline would slowly leak all its sockets and stop
  25348. working.
  25349. - A wide variety of bugfixes in exit node selection, exit policy
  25350. handling, and processing pending streams when a new circuit is
  25351. established.
  25352. - Pick nodes for a path only from those the directory says are up
  25353. - Choose randomly from all running dirservers, not always the first one
  25354. - Increase allowed http header size for directory fetch.
  25355. - Stop writing to stderr (if we're daemonized it will be closed).
  25356. - Enable -g always, so cores will be more useful to me.
  25357. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  25358. o Documentation:
  25359. - Wrote a man page. It lists commonly used options.
  25360. o Configuration:
  25361. - Change default loglevel to warn.
  25362. - Make PidFile default to null rather than littering in your CWD.
  25363. - OnionRouter config option is now obsolete. Instead it just checks
  25364. ORPort>0.
  25365. - Moved to a single unified torrc file for both clients and servers.
  25366. Changes in version 0.0.2pre14 - 2003-11-29
  25367. o Robustness and bugfixes:
  25368. - Force the admin to make the DataDirectory himself
  25369. - to get ownership/permissions right
  25370. - so clients no longer make a DataDirectory and then never use it
  25371. - fix bug where a client who was offline for 45 minutes would never
  25372. pull down a directory again
  25373. - fix (or at least hide really well) the dns assert bug that was
  25374. causing server crashes
  25375. - warnings and improved robustness wrt clockskew for certs
  25376. - use the native daemon(3) to daemonize, when available
  25377. - exit if bind() fails
  25378. - exit if neither socksport nor orport is defined
  25379. - include our own tor_timegm (Win32 doesn't have its own)
  25380. - bugfix for win32 with lots of connections
  25381. - fix minor bias in PRNG
  25382. - make dirserver more robust to corrupt cached directory
  25383. o Documentation:
  25384. - Wrote the design document (woo)
  25385. o Circuit building and exit policies:
  25386. - Circuits no longer try to use nodes that the directory has told them
  25387. are down.
  25388. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  25389. bitcounts (18.0.0.0/8).
  25390. - Make AP connections standby for a circuit if no suitable circuit
  25391. exists, rather than failing
  25392. - Circuits choose exit node based on addr/port, exit policies, and
  25393. which AP connections are standing by
  25394. - Bump min pathlen from 2 to 3
  25395. - Relay end cells have a payload to describe why the stream ended.
  25396. - If the stream failed because of exit policy, try again with a new
  25397. circuit.
  25398. - Clients have a dns cache to remember resolved addresses.
  25399. - Notice more quickly when we have no working circuits
  25400. o Configuration:
  25401. - APPort is now called SocksPort
  25402. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  25403. where to bind
  25404. - RecommendedVersions is now a config variable rather than
  25405. hardcoded (for dirservers)
  25406. - Reloads config on HUP
  25407. - Usage info on -h or --help
  25408. - If you set User and Group config vars, it'll setu/gid to them.
  25409. Changes in version 0.0.2pre13 - 2003-10-19
  25410. o General stability:
  25411. - SSL_write no longer fails when it returns WANTWRITE and the number
  25412. of bytes in the buf has changed by the next SSL_write call.
  25413. - Fix segfault fetching directory when network is down
  25414. - Fix a variety of minor memory leaks
  25415. - Dirservers reload the fingerprints file on HUP, so I don't have
  25416. to take down the network when I approve a new router
  25417. - Default server config file has explicit Address line to specify fqdn
  25418. o Buffers:
  25419. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  25420. - Make listener connections not ever alloc bufs
  25421. o Autoconf improvements:
  25422. - don't clobber an external CFLAGS in ./configure
  25423. - Make install now works
  25424. - create var/lib/tor on make install
  25425. - autocreate a tor.sh initscript to help distribs
  25426. - autocreate the torrc and sample-server-torrc with correct paths
  25427. o Log files and Daemonizing now work:
  25428. - If --DebugLogFile is specified, log to it at -l debug
  25429. - If --LogFile is specified, use it instead of commandline
  25430. - If --RunAsDaemon is set, tor forks and backgrounds on startup