ChangeLog 913 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537115381153911540115411154211543115441154511546115471154811549115501155111552115531155411555115561155711558115591156011561115621156311564115651156611567115681156911570115711157211573115741157511576115771157811579115801158111582115831158411585115861158711588115891159011591115921159311594115951159611597115981159911600116011160211603116041160511606116071160811609116101161111612116131161411615116161161711618116191162011621116221162311624116251162611627116281162911630116311163211633116341163511636116371163811639116401164111642116431164411645116461164711648116491165011651116521165311654116551165611657116581165911660116611166211663116641166511666116671166811669116701167111672116731167411675116761167711678116791168011681116821168311684116851168611687116881168911690116911169211693116941169511696116971169811699117001170111702117031170411705117061170711708117091171011711117121171311714117151171611717117181171911720117211172211723117241172511726117271172811729117301173111732117331173411735117361173711738117391174011741117421174311744117451174611747117481174911750117511175211753117541175511756117571175811759117601176111762117631176411765117661176711768117691177011771117721177311774117751177611777117781177911780117811178211783117841178511786117871178811789117901179111792117931179411795117961179711798117991180011801118021180311804118051180611807118081180911810118111181211813118141181511816118171181811819118201182111822118231182411825118261182711828118291183011831118321183311834118351183611837118381183911840118411184211843118441184511846118471184811849118501185111852118531185411855118561185711858118591186011861118621186311864118651186611867118681186911870118711187211873118741187511876118771187811879118801188111882118831188411885118861188711888118891189011891118921189311894118951189611897118981189911900119011190211903119041190511906119071190811909119101191111912119131191411915119161191711918119191192011921119221192311924119251192611927119281192911930119311193211933119341193511936119371193811939119401194111942119431194411945119461194711948119491195011951119521195311954119551195611957119581195911960119611196211963119641196511966119671196811969119701197111972119731197411975119761197711978119791198011981119821198311984119851198611987119881198911990119911199211993119941199511996119971199811999120001200112002120031200412005120061200712008120091201012011120121201312014120151201612017120181201912020120211202212023120241202512026120271202812029120301203112032120331203412035120361203712038120391204012041120421204312044120451204612047120481204912050120511205212053120541205512056120571205812059120601206112062120631206412065120661206712068120691207012071120721207312074120751207612077120781207912080120811208212083120841208512086120871208812089120901209112092120931209412095120961209712098120991210012101121021210312104121051210612107121081210912110121111211212113121141211512116121171211812119121201212112122121231212412125121261212712128121291213012131121321213312134121351213612137121381213912140121411214212143121441214512146121471214812149121501215112152121531215412155121561215712158121591216012161121621216312164121651216612167121681216912170121711217212173121741217512176121771217812179121801218112182121831218412185121861218712188121891219012191121921219312194121951219612197121981219912200122011220212203122041220512206122071220812209122101221112212122131221412215122161221712218122191222012221122221222312224122251222612227122281222912230122311223212233122341223512236122371223812239122401224112242122431224412245122461224712248122491225012251122521225312254122551225612257122581225912260122611226212263122641226512266122671226812269122701227112272122731227412275122761227712278122791228012281122821228312284122851228612287122881228912290122911229212293122941229512296122971229812299123001230112302123031230412305123061230712308123091231012311123121231312314123151231612317123181231912320123211232212323123241232512326123271232812329123301233112332123331233412335123361233712338123391234012341123421234312344123451234612347123481234912350123511235212353123541235512356123571235812359123601236112362123631236412365123661236712368123691237012371123721237312374123751237612377123781237912380123811238212383123841238512386123871238812389123901239112392123931239412395123961239712398123991240012401124021240312404124051240612407124081240912410124111241212413124141241512416124171241812419124201242112422124231242412425124261242712428124291243012431124321243312434124351243612437124381243912440124411244212443124441244512446124471244812449124501245112452124531245412455124561245712458124591246012461124621246312464124651246612467124681246912470124711247212473124741247512476124771247812479124801248112482124831248412485124861248712488124891249012491124921249312494124951249612497124981249912500125011250212503125041250512506125071250812509125101251112512125131251412515125161251712518125191252012521125221252312524125251252612527125281252912530125311253212533125341253512536125371253812539125401254112542125431254412545125461254712548125491255012551125521255312554125551255612557125581255912560125611256212563125641256512566125671256812569125701257112572125731257412575125761257712578125791258012581125821258312584125851258612587125881258912590125911259212593125941259512596125971259812599126001260112602126031260412605126061260712608126091261012611126121261312614126151261612617126181261912620126211262212623126241262512626126271262812629126301263112632126331263412635126361263712638126391264012641126421264312644126451264612647126481264912650126511265212653126541265512656126571265812659126601266112662126631266412665126661266712668126691267012671126721267312674126751267612677126781267912680126811268212683126841268512686126871268812689126901269112692126931269412695126961269712698126991270012701127021270312704127051270612707127081270912710127111271212713127141271512716127171271812719127201272112722127231272412725127261272712728127291273012731127321273312734127351273612737127381273912740127411274212743127441274512746127471274812749127501275112752127531275412755127561275712758127591276012761127621276312764127651276612767127681276912770127711277212773127741277512776127771277812779127801278112782127831278412785127861278712788127891279012791127921279312794127951279612797127981279912800128011280212803128041280512806128071280812809128101281112812128131281412815128161281712818128191282012821128221282312824128251282612827128281282912830128311283212833128341283512836128371283812839128401284112842128431284412845128461284712848128491285012851128521285312854128551285612857128581285912860128611286212863128641286512866128671286812869128701287112872128731287412875128761287712878128791288012881128821288312884128851288612887128881288912890128911289212893128941289512896128971289812899129001290112902129031290412905129061290712908129091291012911129121291312914129151291612917129181291912920129211292212923129241292512926129271292812929129301293112932129331293412935129361293712938129391294012941129421294312944129451294612947129481294912950129511295212953129541295512956129571295812959129601296112962129631296412965129661296712968129691297012971129721297312974129751297612977129781297912980129811298212983129841298512986129871298812989129901299112992129931299412995129961299712998129991300013001130021300313004130051300613007130081300913010130111301213013130141301513016130171301813019130201302113022130231302413025130261302713028130291303013031130321303313034130351303613037130381303913040130411304213043130441304513046130471304813049130501305113052130531305413055130561305713058130591306013061130621306313064130651306613067130681306913070130711307213073130741307513076130771307813079130801308113082130831308413085130861308713088130891309013091130921309313094130951309613097130981309913100131011310213103131041310513106131071310813109131101311113112131131311413115131161311713118131191312013121131221312313124131251312613127131281312913130131311313213133131341313513136131371313813139131401314113142131431314413145131461314713148131491315013151131521315313154131551315613157131581315913160131611316213163131641316513166131671316813169131701317113172131731317413175131761317713178131791318013181131821318313184131851318613187131881318913190131911319213193131941319513196131971319813199132001320113202132031320413205132061320713208132091321013211132121321313214132151321613217132181321913220132211322213223132241322513226132271322813229132301323113232132331323413235132361323713238132391324013241132421324313244132451324613247132481324913250132511325213253132541325513256132571325813259132601326113262132631326413265132661326713268132691327013271132721327313274132751327613277132781327913280132811328213283132841328513286132871328813289132901329113292132931329413295132961329713298132991330013301133021330313304133051330613307133081330913310133111331213313133141331513316133171331813319133201332113322133231332413325133261332713328133291333013331133321333313334133351333613337133381333913340133411334213343133441334513346133471334813349133501335113352133531335413355133561335713358133591336013361133621336313364133651336613367133681336913370133711337213373133741337513376133771337813379133801338113382133831338413385133861338713388133891339013391133921339313394133951339613397133981339913400134011340213403134041340513406134071340813409134101341113412134131341413415134161341713418134191342013421134221342313424134251342613427134281342913430134311343213433134341343513436134371343813439134401344113442134431344413445134461344713448134491345013451134521345313454134551345613457134581345913460134611346213463134641346513466134671346813469134701347113472134731347413475134761347713478134791348013481134821348313484134851348613487134881348913490134911349213493134941349513496134971349813499135001350113502135031350413505135061350713508135091351013511135121351313514135151351613517135181351913520135211352213523135241352513526135271352813529135301353113532135331353413535135361353713538135391354013541135421354313544135451354613547135481354913550135511355213553135541355513556135571355813559135601356113562135631356413565135661356713568135691357013571135721357313574135751357613577135781357913580135811358213583135841358513586135871358813589135901359113592135931359413595135961359713598135991360013601136021360313604136051360613607136081360913610136111361213613136141361513616136171361813619136201362113622136231362413625136261362713628136291363013631136321363313634136351363613637136381363913640136411364213643136441364513646136471364813649136501365113652136531365413655136561365713658136591366013661136621366313664136651366613667136681366913670136711367213673136741367513676136771367813679136801368113682136831368413685136861368713688136891369013691136921369313694136951369613697136981369913700137011370213703137041370513706137071370813709137101371113712137131371413715137161371713718137191372013721137221372313724137251372613727137281372913730137311373213733137341373513736137371373813739137401374113742137431374413745137461374713748137491375013751137521375313754137551375613757137581375913760137611376213763137641376513766137671376813769137701377113772137731377413775137761377713778137791378013781137821378313784137851378613787137881378913790137911379213793137941379513796137971379813799138001380113802138031380413805138061380713808138091381013811138121381313814138151381613817138181381913820138211382213823138241382513826138271382813829138301383113832138331383413835138361383713838138391384013841138421384313844138451384613847138481384913850138511385213853138541385513856138571385813859138601386113862138631386413865138661386713868138691387013871138721387313874138751387613877138781387913880138811388213883138841388513886138871388813889138901389113892138931389413895138961389713898138991390013901139021390313904139051390613907139081390913910139111391213913139141391513916139171391813919139201392113922139231392413925139261392713928139291393013931139321393313934139351393613937139381393913940139411394213943139441394513946139471394813949139501395113952139531395413955139561395713958139591396013961139621396313964139651396613967139681396913970139711397213973139741397513976139771397813979139801398113982139831398413985139861398713988139891399013991139921399313994139951399613997139981399914000140011400214003140041400514006140071400814009140101401114012140131401414015140161401714018140191402014021140221402314024140251402614027140281402914030140311403214033140341403514036140371403814039140401404114042140431404414045140461404714048140491405014051140521405314054140551405614057140581405914060140611406214063140641406514066140671406814069140701407114072140731407414075140761407714078140791408014081140821408314084140851408614087140881408914090140911409214093140941409514096140971409814099141001410114102141031410414105141061410714108141091411014111141121411314114141151411614117141181411914120141211412214123141241412514126141271412814129141301413114132141331413414135141361413714138141391414014141141421414314144141451414614147141481414914150141511415214153141541415514156141571415814159141601416114162141631416414165141661416714168141691417014171141721417314174141751417614177141781417914180141811418214183141841418514186141871418814189141901419114192141931419414195141961419714198141991420014201142021420314204142051420614207142081420914210142111421214213142141421514216142171421814219142201422114222142231422414225142261422714228142291423014231142321423314234142351423614237142381423914240142411424214243142441424514246142471424814249142501425114252142531425414255142561425714258142591426014261142621426314264142651426614267142681426914270142711427214273142741427514276142771427814279142801428114282142831428414285142861428714288142891429014291142921429314294142951429614297142981429914300143011430214303143041430514306143071430814309143101431114312143131431414315143161431714318143191432014321143221432314324143251432614327143281432914330143311433214333143341433514336143371433814339143401434114342143431434414345143461434714348143491435014351143521435314354143551435614357143581435914360143611436214363143641436514366143671436814369143701437114372143731437414375143761437714378143791438014381143821438314384143851438614387143881438914390143911439214393143941439514396143971439814399144001440114402144031440414405144061440714408144091441014411144121441314414144151441614417144181441914420144211442214423144241442514426144271442814429144301443114432144331443414435144361443714438144391444014441144421444314444144451444614447144481444914450144511445214453144541445514456144571445814459144601446114462144631446414465144661446714468144691447014471144721447314474144751447614477144781447914480144811448214483144841448514486144871448814489144901449114492144931449414495144961449714498144991450014501145021450314504145051450614507145081450914510145111451214513145141451514516145171451814519145201452114522145231452414525145261452714528145291453014531145321453314534145351453614537145381453914540145411454214543145441454514546145471454814549145501455114552145531455414555145561455714558145591456014561145621456314564145651456614567145681456914570145711457214573145741457514576145771457814579145801458114582145831458414585145861458714588145891459014591145921459314594145951459614597145981459914600146011460214603146041460514606146071460814609146101461114612146131461414615146161461714618146191462014621146221462314624146251462614627146281462914630146311463214633146341463514636146371463814639146401464114642146431464414645146461464714648146491465014651146521465314654146551465614657146581465914660146611466214663146641466514666146671466814669146701467114672146731467414675146761467714678146791468014681146821468314684146851468614687146881468914690146911469214693146941469514696146971469814699147001470114702147031470414705147061470714708147091471014711147121471314714147151471614717147181471914720147211472214723147241472514726147271472814729147301473114732147331473414735147361473714738147391474014741147421474314744147451474614747147481474914750147511475214753147541475514756147571475814759147601476114762147631476414765147661476714768147691477014771147721477314774147751477614777147781477914780147811478214783147841478514786147871478814789147901479114792147931479414795147961479714798147991480014801148021480314804148051480614807148081480914810148111481214813148141481514816148171481814819148201482114822148231482414825148261482714828148291483014831148321483314834148351483614837148381483914840148411484214843148441484514846148471484814849148501485114852148531485414855148561485714858148591486014861148621486314864148651486614867148681486914870148711487214873148741487514876148771487814879148801488114882148831488414885148861488714888148891489014891148921489314894148951489614897148981489914900149011490214903149041490514906149071490814909149101491114912149131491414915149161491714918149191492014921149221492314924149251492614927149281492914930149311493214933149341493514936149371493814939149401494114942149431494414945149461494714948149491495014951149521495314954149551495614957149581495914960149611496214963149641496514966149671496814969149701497114972149731497414975149761497714978149791498014981149821498314984149851498614987149881498914990149911499214993149941499514996149971499814999150001500115002150031500415005150061500715008150091501015011150121501315014150151501615017150181501915020150211502215023150241502515026150271502815029150301503115032150331503415035150361503715038150391504015041150421504315044150451504615047150481504915050150511505215053150541505515056150571505815059150601506115062150631506415065150661506715068150691507015071150721507315074150751507615077150781507915080150811508215083150841508515086150871508815089150901509115092150931509415095150961509715098150991510015101151021510315104151051510615107151081510915110151111511215113151141511515116151171511815119151201512115122151231512415125151261512715128151291513015131151321513315134151351513615137151381513915140151411514215143151441514515146151471514815149151501515115152151531515415155151561515715158151591516015161151621516315164151651516615167151681516915170151711517215173151741517515176151771517815179151801518115182151831518415185151861518715188151891519015191151921519315194151951519615197151981519915200152011520215203152041520515206152071520815209152101521115212152131521415215152161521715218152191522015221152221522315224152251522615227152281522915230152311523215233152341523515236152371523815239152401524115242152431524415245152461524715248152491525015251152521525315254152551525615257152581525915260152611526215263152641526515266152671526815269152701527115272152731527415275152761527715278152791528015281152821528315284152851528615287152881528915290152911529215293152941529515296152971529815299153001530115302153031530415305153061530715308153091531015311153121531315314153151531615317153181531915320153211532215323153241532515326153271532815329153301533115332153331533415335153361533715338153391534015341153421534315344153451534615347153481534915350153511535215353153541535515356153571535815359153601536115362153631536415365153661536715368153691537015371153721537315374153751537615377153781537915380153811538215383153841538515386153871538815389153901539115392153931539415395153961539715398153991540015401154021540315404154051540615407154081540915410154111541215413154141541515416154171541815419154201542115422154231542415425154261542715428154291543015431154321543315434154351543615437154381543915440154411544215443154441544515446154471544815449154501545115452154531545415455154561545715458154591546015461154621546315464154651546615467154681546915470154711547215473154741547515476154771547815479154801548115482154831548415485154861548715488154891549015491154921549315494154951549615497154981549915500155011550215503155041550515506155071550815509155101551115512155131551415515155161551715518155191552015521155221552315524155251552615527155281552915530155311553215533155341553515536155371553815539155401554115542155431554415545155461554715548155491555015551155521555315554155551555615557155581555915560155611556215563155641556515566155671556815569155701557115572155731557415575155761557715578155791558015581155821558315584155851558615587155881558915590155911559215593155941559515596155971559815599156001560115602156031560415605156061560715608156091561015611156121561315614156151561615617156181561915620156211562215623156241562515626156271562815629156301563115632156331563415635156361563715638156391564015641156421564315644156451564615647156481564915650156511565215653156541565515656156571565815659156601566115662156631566415665156661566715668156691567015671156721567315674156751567615677156781567915680156811568215683156841568515686156871568815689156901569115692156931569415695156961569715698156991570015701157021570315704157051570615707157081570915710157111571215713157141571515716157171571815719157201572115722157231572415725157261572715728157291573015731157321573315734157351573615737157381573915740157411574215743157441574515746157471574815749157501575115752157531575415755157561575715758157591576015761157621576315764157651576615767157681576915770157711577215773157741577515776157771577815779157801578115782157831578415785157861578715788157891579015791157921579315794157951579615797157981579915800158011580215803158041580515806158071580815809158101581115812158131581415815158161581715818158191582015821158221582315824158251582615827158281582915830158311583215833158341583515836158371583815839158401584115842158431584415845158461584715848158491585015851158521585315854158551585615857158581585915860158611586215863158641586515866158671586815869158701587115872158731587415875158761587715878158791588015881158821588315884158851588615887158881588915890158911589215893158941589515896158971589815899159001590115902159031590415905159061590715908159091591015911159121591315914159151591615917159181591915920159211592215923159241592515926159271592815929159301593115932159331593415935159361593715938159391594015941159421594315944159451594615947159481594915950159511595215953159541595515956159571595815959159601596115962159631596415965159661596715968159691597015971159721597315974159751597615977159781597915980159811598215983159841598515986159871598815989159901599115992159931599415995159961599715998159991600016001160021600316004160051600616007160081600916010160111601216013160141601516016160171601816019160201602116022160231602416025160261602716028160291603016031160321603316034160351603616037160381603916040160411604216043160441604516046160471604816049160501605116052160531605416055160561605716058160591606016061160621606316064160651606616067160681606916070160711607216073160741607516076160771607816079160801608116082160831608416085160861608716088160891609016091160921609316094160951609616097160981609916100161011610216103161041610516106161071610816109161101611116112161131611416115161161611716118161191612016121161221612316124161251612616127161281612916130161311613216133161341613516136161371613816139161401614116142161431614416145161461614716148161491615016151161521615316154161551615616157161581615916160161611616216163161641616516166161671616816169161701617116172161731617416175161761617716178161791618016181161821618316184161851618616187161881618916190161911619216193161941619516196161971619816199162001620116202162031620416205162061620716208162091621016211162121621316214162151621616217162181621916220162211622216223162241622516226162271622816229162301623116232162331623416235162361623716238162391624016241162421624316244162451624616247162481624916250162511625216253162541625516256162571625816259162601626116262162631626416265162661626716268162691627016271162721627316274162751627616277162781627916280162811628216283162841628516286162871628816289162901629116292162931629416295162961629716298162991630016301163021630316304163051630616307163081630916310163111631216313163141631516316163171631816319163201632116322163231632416325163261632716328163291633016331163321633316334163351633616337163381633916340163411634216343163441634516346163471634816349163501635116352163531635416355163561635716358163591636016361163621636316364163651636616367163681636916370163711637216373163741637516376163771637816379163801638116382163831638416385163861638716388163891639016391163921639316394163951639616397163981639916400164011640216403164041640516406164071640816409164101641116412164131641416415164161641716418164191642016421164221642316424164251642616427164281642916430164311643216433164341643516436164371643816439164401644116442164431644416445164461644716448164491645016451164521645316454164551645616457164581645916460164611646216463164641646516466164671646816469164701647116472164731647416475164761647716478164791648016481164821648316484164851648616487164881648916490164911649216493164941649516496164971649816499165001650116502165031650416505165061650716508165091651016511165121651316514165151651616517165181651916520165211652216523165241652516526165271652816529165301653116532165331653416535165361653716538165391654016541165421654316544165451654616547165481654916550165511655216553165541655516556165571655816559165601656116562165631656416565165661656716568165691657016571165721657316574165751657616577165781657916580165811658216583165841658516586165871658816589165901659116592165931659416595165961659716598165991660016601166021660316604166051660616607166081660916610166111661216613166141661516616166171661816619166201662116622166231662416625166261662716628166291663016631166321663316634166351663616637166381663916640166411664216643166441664516646166471664816649166501665116652166531665416655166561665716658166591666016661166621666316664166651666616667166681666916670166711667216673166741667516676166771667816679166801668116682166831668416685166861668716688166891669016691166921669316694166951669616697166981669916700167011670216703167041670516706167071670816709167101671116712167131671416715167161671716718167191672016721167221672316724167251672616727167281672916730167311673216733167341673516736167371673816739167401674116742167431674416745167461674716748167491675016751167521675316754167551675616757167581675916760167611676216763167641676516766167671676816769167701677116772167731677416775167761677716778167791678016781167821678316784167851678616787167881678916790167911679216793167941679516796167971679816799168001680116802168031680416805168061680716808168091681016811168121681316814168151681616817168181681916820168211682216823168241682516826168271682816829168301683116832168331683416835168361683716838168391684016841168421684316844168451684616847168481684916850168511685216853168541685516856168571685816859168601686116862168631686416865168661686716868168691687016871168721687316874168751687616877168781687916880168811688216883168841688516886168871688816889168901689116892168931689416895168961689716898168991690016901169021690316904169051690616907169081690916910169111691216913169141691516916169171691816919169201692116922169231692416925169261692716928169291693016931169321693316934169351693616937169381693916940169411694216943169441694516946169471694816949169501695116952169531695416955169561695716958169591696016961169621696316964169651696616967169681696916970169711697216973169741697516976169771697816979169801698116982169831698416985169861698716988169891699016991169921699316994169951699616997169981699917000170011700217003170041700517006170071700817009170101701117012170131701417015170161701717018170191702017021170221702317024170251702617027170281702917030170311703217033170341703517036170371703817039170401704117042170431704417045170461704717048170491705017051170521705317054170551705617057170581705917060170611706217063170641706517066170671706817069170701707117072170731707417075170761707717078170791708017081170821708317084170851708617087170881708917090170911709217093170941709517096170971709817099171001710117102171031710417105171061710717108171091711017111171121711317114171151711617117171181711917120171211712217123171241712517126171271712817129171301713117132171331713417135171361713717138171391714017141171421714317144171451714617147171481714917150171511715217153171541715517156171571715817159171601716117162171631716417165171661716717168171691717017171171721717317174171751717617177171781717917180171811718217183171841718517186171871718817189171901719117192171931719417195171961719717198171991720017201172021720317204172051720617207172081720917210172111721217213172141721517216172171721817219172201722117222172231722417225172261722717228172291723017231172321723317234172351723617237172381723917240172411724217243172441724517246172471724817249172501725117252172531725417255172561725717258172591726017261172621726317264172651726617267172681726917270172711727217273172741727517276172771727817279172801728117282172831728417285172861728717288172891729017291172921729317294172951729617297172981729917300173011730217303173041730517306173071730817309173101731117312173131731417315173161731717318173191732017321173221732317324173251732617327173281732917330173311733217333173341733517336173371733817339173401734117342173431734417345173461734717348173491735017351173521735317354173551735617357173581735917360173611736217363173641736517366173671736817369173701737117372173731737417375173761737717378173791738017381173821738317384173851738617387173881738917390173911739217393173941739517396173971739817399174001740117402174031740417405174061740717408174091741017411174121741317414174151741617417174181741917420174211742217423174241742517426174271742817429174301743117432174331743417435174361743717438174391744017441174421744317444174451744617447174481744917450174511745217453174541745517456174571745817459174601746117462174631746417465174661746717468174691747017471174721747317474174751747617477174781747917480174811748217483174841748517486174871748817489174901749117492174931749417495174961749717498174991750017501175021750317504175051750617507175081750917510175111751217513175141751517516175171751817519175201752117522175231752417525175261752717528175291753017531175321753317534175351753617537175381753917540175411754217543175441754517546175471754817549175501755117552175531755417555175561755717558175591756017561175621756317564175651756617567175681756917570175711757217573175741757517576175771757817579175801758117582175831758417585175861758717588175891759017591175921759317594175951759617597175981759917600176011760217603176041760517606176071760817609176101761117612176131761417615176161761717618176191762017621176221762317624176251762617627176281762917630176311763217633176341763517636176371763817639176401764117642176431764417645176461764717648176491765017651176521765317654176551765617657176581765917660
  1. Changes in version 0.2.5.16 - 2017-12-01
  2. Tor 0.2.5.13 backports important security and stability bugfixes from
  3. later Tor releases. All Tor users should upgrade to this release, or
  4. to another of the releases coming out today.
  5. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  6. 2018. If you need a release with long-term support, please upgrade to
  7. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  8. o Major bugfixes (security, backport from 0.3.2.6-alpha):
  9. - Fix a denial of service bug where an attacker could use a
  10. malformed directory object to cause a Tor instance to pause while
  11. OpenSSL would try to read a passphrase from the terminal. (Tor
  12. instances run without a terminal, which is the case for most Tor
  13. packages, are not impacted.) Fixes bug 24246; bugfix on every
  14. version of Tor. Also tracked as TROVE-2017-011 and CVE-2017-8821.
  15. Found by OSS-Fuzz as testcase 6360145429790720.
  16. - When checking for replays in the INTRODUCE1 cell data for a
  17. (legacy) onion service, correctly detect replays in the RSA-
  18. encrypted part of the cell. We were previously checking for
  19. replays on the entire cell, but those can be circumvented due to
  20. the malleability of Tor's legacy hybrid encryption. This fix helps
  21. prevent a traffic confirmation attack. Fixes bug 24244; bugfix on
  22. 0.2.4.1-alpha. This issue is also tracked as TROVE-2017-009
  23. and CVE-2017-8819.
  24. o Major bugfixes (security, relay, backport from 0.3.2.6-alpha):
  25. - When running as a relay, make sure that we never build a path
  26. through ourselves, even in the case where we have somehow lost the
  27. version of our descriptor appearing in the consensus. Fixes part
  28. of bug 21534; bugfix on 0.2.0.1-alpha. This issue is also tracked
  29. as TROVE-2017-012 and CVE-2017-8822.
  30. o Minor features (bridge, backport from 0.3.1.9):
  31. - Bridges now include notice in their descriptors that they are
  32. bridges, and notice of their distribution status, based on their
  33. publication settings. Implements ticket 18329. For more fine-
  34. grained control of how a bridge is distributed, upgrade to 0.3.2.x
  35. or later.
  36. o Minor features (geoip):
  37. - Update geoip and geoip6 to the November 6 2017 Maxmind GeoLite2
  38. Country database.
  39. Changes in version 0.2.5.15 - 2017-10-25
  40. Tor 0.2.5.15 backports a collection of bugfixes from later Tor release
  41. series. It also adds a new directory authority, Bastet.
  42. Note: the Tor 0.2.5 series will no longer be supported after 1 May
  43. 2018. If you need a release with long-term support, please upgrade to
  44. the 0.2.9 series. Otherwise, please upgrade to 0.3.1 or later.
  45. o Directory authority changes:
  46. - Add "Bastet" as a ninth directory authority to the default list.
  47. Closes ticket 23910.
  48. - The directory authority "Longclaw" has changed its IP address.
  49. Closes ticket 23592.
  50. o Major bugfixes (openbsd, denial-of-service, backport from 0.3.1.5-alpha):
  51. - Avoid an assertion failure bug affecting our implementation of
  52. inet_pton(AF_INET6) on certain OpenBSD systems whose strtol()
  53. handling of "0xx" differs from what we had expected. Fixes bug
  54. 22789; bugfix on 0.2.3.8-alpha. Also tracked as TROVE-2017-007.
  55. o Minor features (geoip):
  56. - Update geoip and geoip6 to the October 4 2017 Maxmind GeoLite2
  57. Country database.
  58. o Minor bugfixes (defensive programming, undefined behavior, backport from 0.3.1.4-alpha):
  59. - Fix a memset() off the end of an array when packing cells. This
  60. bug should be harmless in practice, since the corrupted bytes are
  61. still in the same structure, and are always padding bytes,
  62. ignored, or immediately overwritten, depending on compiler
  63. behavior. Nevertheless, because the memset()'s purpose is to make
  64. sure that any other cell-handling bugs can't expose bytes to the
  65. network, we need to fix it. Fixes bug 22737; bugfix on
  66. 0.2.4.11-alpha. Fixes CID 1401591.
  67. o Build features (backport from 0.3.1.5-alpha):
  68. - Tor's repository now includes a Travis Continuous Integration (CI)
  69. configuration file (.travis.yml). This is meant to help new
  70. developers and contributors who fork Tor to a Github repository be
  71. better able to test their changes, and understand what we expect
  72. to pass. To use this new build feature, you must fork Tor to your
  73. Github account, then go into the "Integrations" menu in the
  74. repository settings for your fork and enable Travis, then push
  75. your changes. Closes ticket 22636.
  76. Changes in version 0.2.5.14 - 2017-06-08
  77. Tor 0.2.5.14 backports a fix for a bug that would allow an attacker to
  78. remotely crash a hidden service with an assertion failure. Anyone
  79. running a hidden service should upgrade to this version, or to some
  80. other version with fixes for TROVE-2017-005. (Versions before 0.3.0
  81. are not affected by TROVE-2017-004.)
  82. o Major bugfixes (hidden service, relay, security):
  83. - Fix a remotely triggerable assertion failure caused by receiving a
  84. BEGIN_DIR cell on a hidden service rendezvous circuit. Fixes bug
  85. 22494, tracked as TROVE-2017-005 and CVE-2017-0376; bugfix
  86. on 0.2.2.1-alpha.
  87. o Minor features (geoip):
  88. - Update geoip and geoip6 to the May 2 2017 Maxmind GeoLite2
  89. Country database.
  90. o Minor bugfixes (correctness):
  91. - Avoid undefined behavior when parsing IPv6 entries from the geoip6
  92. file. Fixes bug 22490; bugfix on 0.2.4.6-alpha.
  93. Changes in version 0.2.5.13 - 2017-03-03
  94. Tor 0.2.5.13 backports a number of security fixes from later Tor
  95. releases. Anybody running Tor 0.2.5.13 or earlier should upgrade to
  96. this release, if for some reason they cannot upgrade to a later
  97. release series.
  98. Note that support for Tor 0.2.5.x is ending next year: we will not issue
  99. any fixes for the Tor 0.2.5.x series after 1 May 2018. If you need
  100. a Tor release series with longer-term support, we recommend Tor 0.2.9.x.
  101. o Directory authority changes (backport from 0.2.8.5-rc):
  102. - Urras is no longer a directory authority. Closes ticket 19271.
  103. o Directory authority changes (backport from 0.2.9.2-alpha):
  104. - The "Tonga" bridge authority has been retired; the new bridge
  105. authority is "Bifroest". Closes tickets 19728 and 19690.
  106. o Directory authority key updates (backport from 0.2.8.1-alpha):
  107. - Update the V3 identity key for the dannenberg directory authority:
  108. it was changed on 18 November 2015. Closes task 17906. Patch
  109. by "teor".
  110. o Major features (security fixes, backport from 0.2.9.4-alpha):
  111. - Prevent a class of security bugs caused by treating the contents
  112. of a buffer chunk as if they were a NUL-terminated string. At
  113. least one such bug seems to be present in all currently used
  114. versions of Tor, and would allow an attacker to remotely crash
  115. most Tor instances, especially those compiled with extra compiler
  116. hardening. With this defense in place, such bugs can't crash Tor,
  117. though we should still fix them as they occur. Closes ticket
  118. 20384 (TROVE-2016-10-001).
  119. o Major bugfixes (parsing, security, backport from 0.2.9.8):
  120. - Fix a bug in parsing that could cause clients to read a single
  121. byte past the end of an allocated region. This bug could be used
  122. to cause hardened clients (built with --enable-expensive-hardening)
  123. to crash if they tried to visit a hostile hidden service. Non-
  124. hardened clients are only affected depending on the details of
  125. their platform's memory allocator. Fixes bug 21018; bugfix on
  126. 0.2.0.8-alpha. Found by using libFuzzer. Also tracked as TROVE-
  127. 2016-12-002 and as CVE-2016-1254.
  128. o Major bugfixes (security, client, DNS proxy, backport from 0.2.8.3-alpha):
  129. - Stop a crash that could occur when a client running with DNSPort
  130. received a query with multiple address types, and the first
  131. address type was not supported. Found and fixed by Scott Dial.
  132. Fixes bug 18710; bugfix on 0.2.5.4-alpha.
  133. o Major bugfixes (security, correctness, backport from 0.2.7.4-rc):
  134. - Fix an error that could cause us to read 4 bytes before the
  135. beginning of an openssl string. This bug could be used to cause
  136. Tor to crash on systems with unusual malloc implementations, or
  137. systems with unusual hardening installed. Fixes bug 17404; bugfix
  138. on 0.2.3.6-alpha.
  139. o Major bugfixes (security, pointers, backport from 0.2.8.2-alpha):
  140. - Avoid a difficult-to-trigger heap corruption attack when extending
  141. a smartlist to contain over 16GB of pointers. Fixes bug 18162;
  142. bugfix on 0.1.1.11-alpha, which fixed a related bug incompletely.
  143. Reported by Guido Vranken.
  144. o Major bugfixes (dns proxy mode, crash, backport from 0.2.8.2-alpha):
  145. - Avoid crashing when running as a DNS proxy. Fixes bug 16248;
  146. bugfix on 0.2.0.1-alpha. Patch from "cypherpunks".
  147. o Major bugfixes (guard selection, backport from 0.2.7.6):
  148. - Actually look at the Guard flag when selecting a new directory
  149. guard. When we implemented the directory guard design, we
  150. accidentally started treating all relays as if they have the Guard
  151. flag during guard selection, leading to weaker anonymity and worse
  152. performance. Fixes bug 17772; bugfix on 0.2.4.8-alpha. Discovered
  153. by Mohsen Imani.
  154. o Major bugfixes (key management, backport from 0.2.8.3-alpha):
  155. - If OpenSSL fails to generate an RSA key, do not retain a dangling
  156. pointer to the previous (uninitialized) key value. The impact here
  157. should be limited to a difficult-to-trigger crash, if OpenSSL is
  158. running an engine that makes key generation failures possible, or
  159. if OpenSSL runs out of memory. Fixes bug 19152; bugfix on
  160. 0.2.1.10-alpha. Found by Yuan Jochen Kang, Suman Jana, and
  161. Baishakhi Ray.
  162. o Major bugfixes (parsing, backported from 0.3.0.4-rc):
  163. - Fix an integer underflow bug when comparing malformed Tor
  164. versions. This bug could crash Tor when built with
  165. --enable-expensive-hardening, or on Tor 0.2.9.1-alpha through Tor
  166. 0.2.9.8, which were built with -ftrapv by default. In other cases
  167. it was harmless. Part of TROVE-2017-001. Fixes bug 21278; bugfix
  168. on 0.0.8pre1. Found by OSS-Fuzz.
  169. o Minor features (security, memory erasure, backport from 0.2.8.1-alpha):
  170. - Make memwipe() do nothing when passed a NULL pointer or buffer of
  171. zero size. Check size argument to memwipe() for underflow. Fixes
  172. bug 18089; bugfix on 0.2.3.25 and 0.2.4.6-alpha. Reported by "gk",
  173. patch by "teor".
  174. o Minor features (bug-resistance, backport from 0.2.8.2-alpha):
  175. - Make Tor survive errors involving connections without a
  176. corresponding event object. Previously we'd fail with an
  177. assertion; now we produce a log message. Related to bug 16248.
  178. o Minor features (geoip):
  179. - Update geoip and geoip6 to the February 8 2017 Maxmind GeoLite2
  180. Country database.
  181. o Minor bugfixes (compilation, backport from 0.2.7.6):
  182. - Fix a compilation warning with Clang 3.6: Do not check the
  183. presence of an address which can never be NULL. Fixes bug 17781.
  184. o Minor bugfixes (crypto error-handling, backport from 0.2.7.2-alpha):
  185. - Check for failures from crypto_early_init, and refuse to continue.
  186. A previous typo meant that we could keep going with an
  187. uninitialized crypto library, and would have OpenSSL initialize
  188. its own PRNG. Fixes bug 16360; bugfix on 0.2.5.2-alpha, introduced
  189. when implementing ticket 4900. Patch by "teor".
  190. o Minor bugfixes (hidden service, backport from 0.2.7.1-alpha):
  191. - Fix an out-of-bounds read when parsing invalid INTRODUCE2 cells on
  192. a client authorized hidden service. Fixes bug 15823; bugfix
  193. on 0.2.1.6-alpha.
  194. Changes in version 0.2.5.12 - 2015-04-06
  195. Tor 0.2.5.12 backports two fixes from 0.2.6.7 for security issues that
  196. could be used by an attacker to crash hidden services, or crash clients
  197. visiting hidden services. Hidden services should upgrade as soon as
  198. possible; clients should upgrade whenever packages become available.
  199. This release also backports a simple improvement to make hidden
  200. services a bit less vulnerable to denial-of-service attacks.
  201. o Major bugfixes (security, hidden service):
  202. - Fix an issue that would allow a malicious client to trigger an
  203. assertion failure and halt a hidden service. Fixes bug 15600;
  204. bugfix on 0.2.1.6-alpha. Reported by "disgleirio".
  205. - Fix a bug that could cause a client to crash with an assertion
  206. failure when parsing a malformed hidden service descriptor. Fixes
  207. bug 15601; bugfix on 0.2.1.5-alpha. Found by "DonnchaC".
  208. o Minor features (DoS-resistance, hidden service):
  209. - Introduction points no longer allow multiple INTRODUCE1 cells to
  210. arrive on the same circuit. This should make it more expensive for
  211. attackers to overwhelm hidden services with introductions.
  212. Resolves ticket 15515.
  213. Changes in version 0.2.5.11 - 2015-03-17
  214. Tor 0.2.5.11 is the second stable release in the 0.2.5 series.
  215. It backports several bugfixes from the 0.2.6 branch, including a
  216. couple of medium-level security fixes for relays and exit nodes.
  217. It also updates the list of directory authorities.
  218. o Directory authority changes:
  219. - Remove turtles as a directory authority.
  220. - Add longclaw as a new (v3) directory authority. This implements
  221. ticket 13296. This keeps the directory authority count at 9.
  222. - The directory authority Faravahar has a new IP address. This
  223. closes ticket 14487.
  224. o Major bugfixes (crash, OSX, security):
  225. - Fix a remote denial-of-service opportunity caused by a bug in
  226. OSX's _strlcat_chk() function. Fixes bug 15205; bug first appeared
  227. in OSX 10.9.
  228. o Major bugfixes (relay, stability, possible security):
  229. - Fix a bug that could lead to a relay crashing with an assertion
  230. failure if a buffer of exactly the wrong layout was passed to
  231. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  232. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  233. - Do not assert if the 'data' pointer on a buffer is advanced to the
  234. very end of the buffer; log a BUG message instead. Only assert if
  235. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  236. o Major bugfixes (exit node stability):
  237. - Fix an assertion failure that could occur under high DNS load.
  238. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  239. diagnosed and fixed by "cypherpunks".
  240. o Major bugfixes (Linux seccomp2 sandbox):
  241. - Upon receiving sighup with the seccomp2 sandbox enabled, do not
  242. crash during attempts to call wait4. Fixes bug 15088; bugfix on
  243. 0.2.5.1-alpha. Patch from "sanic".
  244. o Minor features (controller):
  245. - New "GETINFO bw-event-cache" to get information about recent
  246. bandwidth events. Closes ticket 14128. Useful for controllers to
  247. get recent bandwidth history after the fix for ticket 13988.
  248. o Minor features (geoip):
  249. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  250. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  251. Country database.
  252. o Minor bugfixes (client, automapping):
  253. - Avoid crashing on torrc lines for VirtualAddrNetworkIPv[4|6] when
  254. no value follows the option. Fixes bug 14142; bugfix on
  255. 0.2.4.7-alpha. Patch by "teor".
  256. - Fix a memory leak when using AutomapHostsOnResolve. Fixes bug
  257. 14195; bugfix on 0.1.0.1-rc.
  258. o Minor bugfixes (compilation):
  259. - Build without warnings with the stock OpenSSL srtp.h header, which
  260. has a duplicate declaration of SSL_get_selected_srtp_profile().
  261. Fixes bug 14220; this is OpenSSL's bug, not ours.
  262. o Minor bugfixes (directory authority):
  263. - Allow directory authorities to fetch more data from one another if
  264. they find themselves missing lots of votes. Previously, they had
  265. been bumping against the 10 MB queued data limit. Fixes bug 14261;
  266. bugfix on 0.1.2.5-alpha.
  267. - Enlarge the buffer to read bwauth generated files to avoid an
  268. issue when parsing the file in dirserv_read_measured_bandwidths().
  269. Fixes bug 14125; bugfix on 0.2.2.1-alpha.
  270. o Minor bugfixes (statistics):
  271. - Increase period over which bandwidth observations are aggregated
  272. from 15 minutes to 4 hours. Fixes bug 13988; bugfix on 0.0.8pre1.
  273. o Minor bugfixes (preventative security, C safety):
  274. - When reading a hexadecimal, base-32, or base-64 encoded value from
  275. a string, always overwrite the whole output buffer. This prevents
  276. some bugs where we would look at (but fortunately, not reveal)
  277. uninitialized memory on the stack. Fixes bug 14013; bugfix on all
  278. versions of Tor.
  279. Changes in version 0.2.4.26 - 2015-03-17
  280. Tor 0.2.4.26 includes an updated list of directory authorities. It
  281. also backports a couple of stability and security bugfixes from 0.2.5
  282. and beyond.
  283. o Directory authority changes:
  284. - Remove turtles as a directory authority.
  285. - Add longclaw as a new (v3) directory authority. This implements
  286. ticket 13296. This keeps the directory authority count at 9.
  287. - The directory authority Faravahar has a new IP address. This
  288. closes ticket 14487.
  289. o Major bugfixes (exit node stability, also in 0.2.6.3-alpha):
  290. - Fix an assertion failure that could occur under high DNS load.
  291. Fixes bug 14129; bugfix on Tor 0.0.7rc1. Found by "jowr";
  292. diagnosed and fixed by "cypherpunks".
  293. o Major bugfixes (relay, stability, possible security, also in 0.2.6.4-rc):
  294. - Fix a bug that could lead to a relay crashing with an assertion
  295. failure if a buffer of exactly the wrong layout was passed to
  296. buf_pullup() at exactly the wrong time. Fixes bug 15083; bugfix on
  297. 0.2.0.10-alpha. Patch from 'cypherpunks'.
  298. - Do not assert if the 'data' pointer on a buffer is advanced to the
  299. very end of the buffer; log a BUG message instead. Only assert if
  300. it is past that point. Fixes bug 15083; bugfix on 0.2.0.10-alpha.
  301. o Minor features (geoip):
  302. - Update geoip to the March 3 2015 Maxmind GeoLite2 Country database.
  303. - Update geoip6 to the March 3 2015 Maxmind GeoLite2
  304. Country database.
  305. Changes in version 0.2.5.10 - 2014-10-24
  306. Tor 0.2.5.10 is the first stable release in the 0.2.5 series.
  307. It adds several new security features, including improved
  308. denial-of-service resistance for relays, new compiler hardening
  309. options, and a system-call sandbox for hardened installations on Linux
  310. (requires seccomp2). The controller protocol has several new features,
  311. resolving IPv6 addresses should work better than before, and relays
  312. should be a little more CPU-efficient. We've added support for more
  313. OpenBSD and FreeBSD transparent proxy types. We've improved the build
  314. system and testing infrastructure to allow unit testing of more parts
  315. of the Tor codebase. Finally, we've addressed several nagging pluggable
  316. transport usability issues, and included numerous other small bugfixes
  317. and features mentioned below.
  318. This release marks end-of-life for Tor 0.2.3.x; those Tor versions
  319. have accumulated many known flaws; everyone should upgrade.
  320. o Deprecated versions:
  321. - Tor 0.2.3.x has reached end-of-life; it has received no patches or
  322. attention for some while.
  323. Changes in version 0.2.5.9-rc - 2014-10-20
  324. Tor 0.2.5.9-rc is the third release candidate for the Tor 0.2.5.x
  325. series. It disables SSL3 in response to the recent "POODLE" attack
  326. (even though POODLE does not affect Tor). It also works around a crash
  327. bug caused by some operating systems' response to the "POODLE" attack
  328. (which does affect Tor). It also contains a few miscellaneous fixes.
  329. o Major security fixes:
  330. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  331. today support TLS 1.0 or later, so we can safely turn off support
  332. for this old (and insecure) protocol. Fixes bug 13426.
  333. o Major bugfixes (openssl bug workaround):
  334. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  335. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  336. 13471. This is a workaround for an OpenSSL bug.
  337. o Minor bugfixes:
  338. - Disable the sandbox name resolver cache when running tor-resolve:
  339. tor-resolve doesn't use the sandbox code, and turning it on was
  340. breaking attempts to do tor-resolve on a non-default server on
  341. Linux. Fixes bug 13295; bugfix on 0.2.5.3-alpha.
  342. o Compilation fixes:
  343. - Build and run correctly on systems like OpenBSD-current that have
  344. patched OpenSSL to remove get_cipher_by_char and/or its
  345. implementations. Fixes issue 13325.
  346. o Downgraded warnings:
  347. - Downgrade the severity of the 'unexpected sendme cell from client'
  348. from 'warn' to 'protocol warning'. Closes ticket 8093.
  349. Changes in version 0.2.4.25 - 2014-10-20
  350. Tor 0.2.4.25 disables SSL3 in response to the recent "POODLE" attack
  351. (even though POODLE does not affect Tor). It also works around a crash
  352. bug caused by some operating systems' response to the "POODLE" attack
  353. (which does affect Tor).
  354. o Major security fixes (also in 0.2.5.9-rc):
  355. - Disable support for SSLv3. All versions of OpenSSL in use with Tor
  356. today support TLS 1.0 or later, so we can safely turn off support
  357. for this old (and insecure) protocol. Fixes bug 13426.
  358. o Major bugfixes (openssl bug workaround, also in 0.2.5.9-rc):
  359. - Avoid crashing when using OpenSSL version 0.9.8zc, 1.0.0o, or
  360. 1.0.1j, built with the 'no-ssl3' configuration option. Fixes bug
  361. 13471. This is a workaround for an OpenSSL bug.
  362. Changes in version 0.2.5.8-rc - 2014-09-22
  363. Tor 0.2.5.8-rc is the second release candidate for the Tor 0.2.5.x
  364. series. It fixes a bug that affects consistency and speed when
  365. connecting to hidden services, and it updates the location of one of
  366. the directory authorities.
  367. o Major bugfixes:
  368. - Clients now send the correct address for their chosen rendezvous
  369. point when trying to access a hidden service. They used to send
  370. the wrong address, which would still work some of the time because
  371. they also sent the identity digest of the rendezvous point, and if
  372. the hidden service happened to try connecting to the rendezvous
  373. point from a relay that already had a connection open to it,
  374. the relay would reuse that connection. Now connections to hidden
  375. services should be more robust and faster. Also, this bug meant
  376. that clients were leaking to the hidden service whether they were
  377. on a little-endian (common) or big-endian (rare) system, which for
  378. some users might have reduced their anonymity. Fixes bug 13151;
  379. bugfix on 0.2.1.5-alpha.
  380. o Directory authority changes:
  381. - Change IP address for gabelmoo (v3 directory authority).
  382. Changes in version 0.2.4.24 - 2014-09-22
  383. Tor 0.2.4.24 fixes a bug that affects consistency and speed when
  384. connecting to hidden services, and it updates the location of one of
  385. the directory authorities.
  386. o Major bugfixes:
  387. - Clients now send the correct address for their chosen rendezvous
  388. point when trying to access a hidden service. They used to send
  389. the wrong address, which would still work some of the time because
  390. they also sent the identity digest of the rendezvous point, and if
  391. the hidden service happened to try connecting to the rendezvous
  392. point from a relay that already had a connection open to it,
  393. the relay would reuse that connection. Now connections to hidden
  394. services should be more robust and faster. Also, this bug meant
  395. that clients were leaking to the hidden service whether they were
  396. on a little-endian (common) or big-endian (rare) system, which for
  397. some users might have reduced their anonymity. Fixes bug 13151;
  398. bugfix on 0.2.1.5-alpha.
  399. o Directory authority changes:
  400. - Change IP address for gabelmoo (v3 directory authority).
  401. o Minor features (geoip):
  402. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  403. Country database.
  404. Changes in version 0.2.5.7-rc - 2014-09-11
  405. Tor 0.2.5.7-rc fixes several regressions from earlier in the 0.2.5.x
  406. release series, and some long-standing bugs related to ORPort reachability
  407. testing and failure to send CREATE cells. It is the first release
  408. candidate for the Tor 0.2.5.x series.
  409. o Major bugfixes (client, startup):
  410. - Start making circuits as soon as DisabledNetwork is turned off.
  411. When Tor started with DisabledNetwork set, it would correctly
  412. conclude that it shouldn't build circuits, but it would mistakenly
  413. cache this conclusion, and continue believing it even when
  414. DisableNetwork is set to 0. Fixes the bug introduced by the fix
  415. for bug 11200; bugfix on 0.2.5.4-alpha.
  416. - Resume expanding abbreviations for command-line options. The fix
  417. for bug 4647 accidentally removed our hack from bug 586 that
  418. rewrote HashedControlPassword to __HashedControlSessionPassword
  419. when it appears on the commandline (which allowed the user to set
  420. her own HashedControlPassword in the torrc file while the
  421. controller generates a fresh session password for each run). Fixes
  422. bug 12948; bugfix on 0.2.5.1-alpha.
  423. - Warn about attempts to run hidden services and relays in the same
  424. process: that's probably not a good idea. Closes ticket 12908.
  425. o Major bugfixes (relay):
  426. - Avoid queuing or sending destroy cells for circuit ID zero when we
  427. fail to send a CREATE cell. Fixes bug 12848; bugfix on 0.0.8pre1.
  428. Found and fixed by "cypherpunks".
  429. - Fix ORPort reachability detection on relays running behind a
  430. proxy, by correctly updating the "local" mark on the controlling
  431. channel when changing the address of an or_connection_t after the
  432. handshake. Fixes bug 12160; bugfix on 0.2.4.4-alpha.
  433. o Minor features (bridge):
  434. - Add an ExtORPortCookieAuthFileGroupReadable option to make the
  435. cookie file for the ExtORPort g+r by default.
  436. o Minor features (geoip):
  437. - Update geoip and geoip6 to the August 7 2014 Maxmind GeoLite2
  438. Country database.
  439. o Minor bugfixes (logging):
  440. - Reduce the log severity of the "Pluggable transport proxy does not
  441. provide any needed transports and will not be launched." message,
  442. since Tor Browser includes several ClientTransportPlugin lines in
  443. its torrc-defaults file, leading every Tor Browser user who looks
  444. at her logs to see these notices and wonder if they're dangerous.
  445. Resolves bug 13124; bugfix on 0.2.5.3-alpha.
  446. - Downgrade "Unexpected onionskin length after decryption" warning
  447. to a protocol-warn, since there's nothing relay operators can do
  448. about a client that sends them a malformed create cell. Resolves
  449. bug 12996; bugfix on 0.0.6rc1.
  450. - Log more specific warnings when we get an ESTABLISH_RENDEZVOUS
  451. cell on a cannibalized or non-OR circuit. Resolves ticket 12997.
  452. - When logging information about an EXTEND2 or EXTENDED2 cell, log
  453. their names correctly. Fixes part of bug 12700; bugfix
  454. on 0.2.4.8-alpha.
  455. - When logging information about a relay cell whose command we don't
  456. recognize, log its command as an integer. Fixes part of bug 12700;
  457. bugfix on 0.2.1.10-alpha.
  458. - Escape all strings from the directory connection before logging
  459. them. Fixes bug 13071; bugfix on 0.1.1.15. Patch from "teor".
  460. o Minor bugfixes (controller):
  461. - Restore the functionality of CookieAuthFileGroupReadable. Fixes
  462. bug 12864; bugfix on 0.2.5.1-alpha.
  463. - Actually send TRANSPORT_LAUNCHED and HS_DESC events to
  464. controllers. Fixes bug 13085; bugfix on 0.2.5.1-alpha. Patch
  465. by "teor".
  466. o Minor bugfixes (compilation):
  467. - Fix compilation of test.h with MSVC. Patch from Gisle Vanem;
  468. bugfix on 0.2.5.5-alpha.
  469. - Make the nmake make files work again. Fixes bug 13081. Bugfix on
  470. 0.2.5.1-alpha. Patch from "NewEraCracker".
  471. - In routerlist_assert_ok(), don't take the address of a
  472. routerinfo's cache_info member unless that routerinfo is non-NULL.
  473. Fixes bug 13096; bugfix on 0.1.1.9-alpha. Patch by "teor".
  474. - Fix a large number of false positive warnings from the clang
  475. analyzer static analysis tool. This should make real warnings
  476. easier for clang analyzer to find. Patch from "teor". Closes
  477. ticket 13036.
  478. o Distribution (systemd):
  479. - Verify configuration file via ExecStartPre in the systemd unit
  480. file. Patch from intrigeri; resolves ticket 12730.
  481. - Explicitly disable RunAsDaemon in the systemd unit file. Our
  482. current systemd unit uses "Type = simple", so systemd does not
  483. expect tor to fork. If the user has "RunAsDaemon 1" in their
  484. torrc, then things won't work as expected. This is e.g. the case
  485. on Debian (and derivatives), since there we pass "--defaults-torrc
  486. /usr/share/tor/tor-service-defaults-torrc" (that contains
  487. "RunAsDaemon 1") by default. Patch by intrigeri; resolves
  488. ticket 12731.
  489. o Documentation:
  490. - Adjust the URLs in the README to refer to the new locations of
  491. several documents on the website. Fixes bug 12830. Patch from
  492. Matt Pagan.
  493. - Document 'reject6' and 'accept6' ExitPolicy entries. Resolves
  494. ticket 12878.
  495. Changes in version 0.2.5.6-alpha - 2014-07-28
  496. Tor 0.2.5.6-alpha brings us a big step closer to slowing down the
  497. risk from guard rotation, and fixes a variety of other issues to get
  498. us closer to a release candidate.
  499. o Major features (also in 0.2.4.23):
  500. - Make the number of entry guards configurable via a new
  501. NumEntryGuards consensus parameter, and the number of directory
  502. guards configurable via a new NumDirectoryGuards consensus
  503. parameter. Implements ticket 12688.
  504. o Major bugfixes (also in 0.2.4.23):
  505. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  506. implementation that caused incorrect results on 32-bit
  507. implementations when certain malformed inputs were used along with
  508. a small class of private ntor keys. This bug does not currently
  509. appear to allow an attacker to learn private keys or impersonate a
  510. Tor server, but it could provide a means to distinguish 32-bit Tor
  511. implementations from 64-bit Tor implementations. Fixes bug 12694;
  512. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  513. Adam Langley.
  514. o Major bugfixes:
  515. - Perform circuit cleanup operations even when circuit
  516. construction operations are disabled (because the network is
  517. disabled, or because there isn't enough directory information).
  518. Previously, when we were not building predictive circuits, we
  519. were not closing expired circuits either. Fixes bug 8387; bugfix on
  520. 0.1.1.11-alpha. This bug became visible in 0.2.4.10-alpha when we
  521. became more strict about when we have "enough directory information
  522. to build circuits".
  523. o Minor features:
  524. - Authorities now assign the Guard flag to the fastest 25% of the
  525. network (it used to be the fastest 50%). Also raise the consensus
  526. weight that guarantees the Guard flag from 250 to 2000. For the
  527. current network, this results in about 1100 guards, down from 2500.
  528. This step paves the way for moving the number of entry guards
  529. down to 1 (proposal 236) while still providing reasonable expected
  530. performance for most users. Implements ticket 12690.
  531. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  532. Country database.
  533. - Slightly enhance the diagnostic message for bug 12184.
  534. o Minor bugfixes (also in 0.2.4.23):
  535. - Warn and drop the circuit if we receive an inbound 'relay early'
  536. cell. Those used to be normal to receive on hidden service circuits
  537. due to bug 1038, but the buggy Tor versions are long gone from
  538. the network so we can afford to resume watching for them. Resolves
  539. the rest of bug 1038; bugfix on 0.2.1.19.
  540. - Correct a confusing error message when trying to extend a circuit
  541. via the control protocol but we don't know a descriptor or
  542. microdescriptor for one of the specified relays. Fixes bug 12718;
  543. bugfix on 0.2.3.1-alpha.
  544. o Minor bugfixes:
  545. - Fix compilation when building with bufferevents enabled. (This
  546. configuration is still not expected to work, however.)
  547. Fixes bugs 12438, 12474, 11578; bugfixes on 0.2.5.1-alpha and
  548. 0.2.5.3-alpha. Patches from Anthony G. Basile and Sathyanarayanan
  549. Gunasekaran.
  550. - Compile correctly with builds and forks of OpenSSL (such as
  551. LibreSSL) that disable compression. Fixes bug 12602; bugfix on
  552. 0.2.1.1-alpha. Patch from "dhill".
  553. Changes in version 0.2.4.23 - 2014-07-28
  554. Tor 0.2.4.23 brings us a big step closer to slowing down the risk from
  555. guard rotation, and also backports several important fixes from the
  556. Tor 0.2.5 alpha release series.
  557. o Major features:
  558. - Clients now look at the "usecreatefast" consensus parameter to
  559. decide whether to use CREATE_FAST or CREATE cells for the first hop
  560. of their circuit. This approach can improve security on connections
  561. where Tor's circuit handshake is stronger than the available TLS
  562. connection security levels, but the tradeoff is more computational
  563. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  564. - Make the number of entry guards configurable via a new
  565. NumEntryGuards consensus parameter, and the number of directory
  566. guards configurable via a new NumDirectoryGuards consensus
  567. parameter. Implements ticket 12688.
  568. o Major bugfixes:
  569. - Fix a bug in the bounds-checking in the 32-bit curve25519-donna
  570. implementation that caused incorrect results on 32-bit
  571. implementations when certain malformed inputs were used along with
  572. a small class of private ntor keys. This bug does not currently
  573. appear to allow an attacker to learn private keys or impersonate a
  574. Tor server, but it could provide a means to distinguish 32-bit Tor
  575. implementations from 64-bit Tor implementations. Fixes bug 12694;
  576. bugfix on 0.2.4.8-alpha. Bug found by Robert Ransom; fix from
  577. Adam Langley.
  578. o Minor bugfixes:
  579. - Warn and drop the circuit if we receive an inbound 'relay early'
  580. cell. Those used to be normal to receive on hidden service circuits
  581. due to bug 1038, but the buggy Tor versions are long gone from
  582. the network so we can afford to resume watching for them. Resolves
  583. the rest of bug 1038; bugfix on 0.2.1.19.
  584. - Correct a confusing error message when trying to extend a circuit
  585. via the control protocol but we don't know a descriptor or
  586. microdescriptor for one of the specified relays. Fixes bug 12718;
  587. bugfix on 0.2.3.1-alpha.
  588. - Avoid an illegal read from stack when initializing the TLS
  589. module using a version of OpenSSL without all of the ciphers
  590. used by the v2 link handshake. Fixes bug 12227; bugfix on
  591. 0.2.4.8-alpha. Found by "starlight".
  592. o Minor features:
  593. - Update geoip and geoip6 to the July 10 2014 Maxmind GeoLite2
  594. Country database.
  595. Changes in version 0.2.5.5-alpha - 2014-06-18
  596. Tor 0.2.5.5-alpha fixes a wide variety of remaining issues in the Tor
  597. 0.2.5.x release series, including a couple of DoS issues, some
  598. performance regressions, a large number of bugs affecting the Linux
  599. seccomp2 sandbox code, and various other bugfixes. It also adds
  600. diagnostic bugfixes for a few tricky issues that we're trying to
  601. track down.
  602. o Major features (security, traffic analysis resistance):
  603. - Several major improvements to the algorithm used to decide when to
  604. close TLS connections. Previous versions of Tor closed connections
  605. at a fixed interval after the last time a non-padding cell was
  606. sent over the connection, regardless of the target of the
  607. connection. Now, we randomize the intervals by adding up to 50% of
  608. their base value, we measure the length of time since connection
  609. last had at least one circuit, and we allow connections to known
  610. ORs to remain open a little longer (15 minutes instead of 3
  611. minutes minimum). These changes should improve Tor's resistance
  612. against some kinds of traffic analysis, and lower some overhead
  613. from needlessly closed connections. Fixes ticket 6799.
  614. Incidentally fixes ticket 12023; bugfix on 0.2.5.1-alpha.
  615. o Major bugfixes (security, OOM, new since 0.2.5.4-alpha, also in 0.2.4.22):
  616. - Fix a memory leak that could occur if a microdescriptor parse
  617. fails during the tokenizing step. This bug could enable a memory
  618. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  619. on 0.2.2.6-alpha.
  620. o Major bugfixes (security, directory authorities):
  621. - Directory authorities now include a digest of each relay's
  622. identity key as a part of its microdescriptor.
  623. This is a workaround for bug 11743 (reported by "cypherpunks"),
  624. where Tor clients do not support receiving multiple
  625. microdescriptors with the same SHA256 digest in the same
  626. consensus. When clients receive a consensus like this, they only
  627. use one of the relays. Without this fix, a hostile relay could
  628. selectively disable some client use of target relays by
  629. constructing a router descriptor with a different identity and the
  630. same microdescriptor parameters and getting the authorities to
  631. list it in a microdescriptor consensus. This fix prevents an
  632. attacker from causing a microdescriptor collision, because the
  633. router's identity is not forgeable.
  634. o Major bugfixes (relay):
  635. - Use a direct dirport connection when uploading non-anonymous
  636. descriptors to the directory authorities. Previously, relays would
  637. incorrectly use tunnel connections under a fairly wide variety of
  638. circumstances. Fixes bug 11469; bugfix on 0.2.4.3-alpha.
  639. - When a circuit accidentally has the same circuit ID for its
  640. forward and reverse direction, correctly detect the direction of
  641. cells using that circuit. Previously, this bug made roughly one
  642. circuit in a million non-functional. Fixes bug 12195; this is a
  643. bugfix on every version of Tor.
  644. o Major bugfixes (client, pluggable transports):
  645. - When managing pluggable transports, use OS notification facilities
  646. to learn if they have crashed, and don't attempt to kill any
  647. process that has already exited. Fixes bug 8746; bugfix
  648. on 0.2.3.6-alpha.
  649. o Minor features (diagnostic):
  650. - When logging a warning because of bug 7164, additionally check the
  651. hash table for consistency (as proposed on ticket 11737). This may
  652. help diagnose bug 7164.
  653. - When we log a heartbeat, log how many one-hop circuits we have
  654. that are at least 30 minutes old, and log status information about
  655. a few of them. This is an attempt to track down bug 8387.
  656. - When encountering an unexpected CR while writing text to a file on
  657. Windows, log the name of the file. Should help diagnosing
  658. bug 11233.
  659. - Give more specific warnings when a client notices that an onion
  660. handshake has failed. Fixes ticket 9635.
  661. - Add significant new logging code to attempt to diagnose bug 12184,
  662. where relays seem to run out of available circuit IDs.
  663. - Improve the diagnostic log message for bug 8387 even further to
  664. try to improve our odds of figuring out why one-hop directory
  665. circuits sometimes do not get closed.
  666. o Minor features (security, memory management):
  667. - Memory allocation tricks (mempools and buffer freelists) are now
  668. disabled by default. You can turn them back on with
  669. --enable-mempools and --enable-buf-freelists respectively. We're
  670. disabling these features because malloc performance is good enough
  671. on most platforms, and a similar feature in OpenSSL exacerbated
  672. exploitation of the Heartbleed attack. Resolves ticket 11476.
  673. o Minor features (security):
  674. - Apply the secure SipHash-2-4 function to the hash table mapping
  675. circuit IDs and channels to circuits. We missed this one when we
  676. were converting all the other hash functions to use SipHash back
  677. in 0.2.5.3-alpha. Resolves ticket 11750.
  678. o Minor features (build):
  679. - The configure script has a --disable-seccomp option to turn off
  680. support for libseccomp on systems that have it, in case it (or
  681. Tor's use of it) is broken. Resolves ticket 11628.
  682. o Minor features (other):
  683. - Update geoip and geoip6 to the June 4 2014 Maxmind GeoLite2
  684. Country database.
  685. o Minor bugfixes (security, new since 0.2.5.4-alpha, also in 0.2.4.22):
  686. - When running a hidden service, do not allow TunneledDirConns 0;
  687. this will keep the hidden service from running, and also
  688. make it publish its descriptors directly over HTTP. Fixes bug 10849;
  689. bugfix on 0.2.1.1-alpha.
  690. o Minor bugfixes (performance):
  691. - Avoid a bug where every successful connection made us recompute
  692. the flag telling us whether we have sufficient information to
  693. build circuits. Previously, we would forget our cached value
  694. whenever we successfully opened a channel (or marked a router as
  695. running or not running for any other reason), regardless of
  696. whether we had previously believed the router to be running. This
  697. forced us to run an expensive update operation far too often.
  698. Fixes bug 12170; bugfix on 0.1.2.1-alpha.
  699. - Avoid using tor_memeq() for checking relay cell integrity. This
  700. removes a possible performance bottleneck. Fixes part of bug
  701. 12169; bugfix on 0.2.1.31.
  702. o Minor bugfixes (compilation):
  703. - Fix compilation of test_status.c when building with MVSC. Bugfix
  704. on 0.2.5.4-alpha. Patch from Gisle Vanem.
  705. - Resolve GCC complaints on OpenBSD about discarding constness in
  706. TO_{ORIGIN,OR}_CIRCUIT functions. Fixes part of bug 11633; bugfix
  707. on 0.1.1.23. Patch from Dana Koch.
  708. - Resolve clang complaints on OpenBSD with -Wshorten-64-to-32 due to
  709. treatment of long and time_t as comparable types. Fixes part of
  710. bug 11633. Patch from Dana Koch.
  711. - Make Tor compile correctly with --disable-buf-freelists. Fixes bug
  712. 11623; bugfix on 0.2.5.3-alpha.
  713. - When deciding whether to build the 64-bit curve25519
  714. implementation, detect platforms where we can compile 128-bit
  715. arithmetic but cannot link it. Fixes bug 11729; bugfix on
  716. 0.2.4.8-alpha. Patch from "conradev".
  717. - Fix compilation when DNS_CACHE_DEBUG is enabled. Fixes bug 11761;
  718. bugfix on 0.2.3.13-alpha. Found by "cypherpunks".
  719. - Fix compilation with dmalloc. Fixes bug 11605; bugfix
  720. on 0.2.4.10-alpha.
  721. o Minor bugfixes (Directory server):
  722. - When sending a compressed set of descriptors or microdescriptors,
  723. make sure to finalize the zlib stream. Previously, we would write
  724. all the compressed data, but if the last descriptor we wanted to
  725. send was missing or too old, we would not mark the stream as
  726. finished. This caused problems for decompression tools. Fixes bug
  727. 11648; bugfix on 0.1.1.23.
  728. o Minor bugfixes (Linux seccomp sandbox):
  729. - Make the seccomp sandbox code compile under ARM Linux. Fixes bug
  730. 11622; bugfix on 0.2.5.1-alpha.
  731. - Avoid crashing when re-opening listener ports with the seccomp
  732. sandbox active. Fixes bug 12115; bugfix on 0.2.5.1-alpha.
  733. - Avoid crashing with the seccomp sandbox enabled along with
  734. ConstrainedSockets. Fixes bug 12139; bugfix on 0.2.5.1-alpha.
  735. - When we receive a SIGHUP with the sandbox enabled, correctly
  736. support rotating our log files. Fixes bug 12032; bugfix
  737. on 0.2.5.1-alpha.
  738. - Avoid crash when running with sandboxing enabled and
  739. DirReqStatistics not disabled. Fixes bug 12035; bugfix
  740. on 0.2.5.1-alpha.
  741. - Fix a "BUG" warning when trying to write bridge-stats files with
  742. the Linux syscall sandbox filter enabled. Fixes bug 12041; bugfix
  743. on 0.2.5.1-alpha.
  744. - Prevent the sandbox from crashing on startup when run with the
  745. --enable-expensive-hardening configuration option. Fixes bug
  746. 11477; bugfix on 0.2.5.4-alpha.
  747. - When running with DirPortFrontPage and sandboxing both enabled,
  748. reload the DirPortFrontPage correctly when restarting. Fixes bug
  749. 12028; bugfix on 0.2.5.1-alpha.
  750. - Don't try to enable the sandbox when using the Tor binary to check
  751. its configuration, hash a passphrase, or so on. Doing so was
  752. crashing on startup for some users. Fixes bug 11609; bugfix
  753. on 0.2.5.1-alpha.
  754. - Avoid warnings when running with sandboxing and node statistics
  755. enabled at the same time. Fixes part of 12064; bugfix on
  756. 0.2.5.1-alpha. Patch from Michael Wolf.
  757. - Avoid warnings when running with sandboxing enabled at the same
  758. time as cookie authentication, hidden services, or directory
  759. authority voting. Fixes part of 12064; bugfix on 0.2.5.1-alpha.
  760. - Do not allow options that require calls to exec to be enabled
  761. alongside the seccomp2 sandbox: they will inevitably crash. Fixes
  762. bug 12043; bugfix on 0.2.5.1-alpha.
  763. - Handle failures in getpwnam()/getpwuid() when running with the
  764. User option set and the Linux syscall sandbox enabled. Fixes bug
  765. 11946; bugfix on 0.2.5.1-alpha.
  766. - Refactor the getaddrinfo workaround that the seccomp sandbox uses
  767. to avoid calling getaddrinfo() after installing the sandbox
  768. filters. Previously, it preloaded a cache with the IPv4 address
  769. for our hostname, and nothing else. Now, it loads the cache with
  770. every address that it used to initialize the Tor process. Fixes
  771. bug 11970; bugfix on 0.2.5.1-alpha.
  772. o Minor bugfixes (pluggable transports):
  773. - Enable the ExtORPortCookieAuthFile option, to allow changing the
  774. default location of the authentication token for the extended OR
  775. Port as used by sever-side pluggable transports. We had
  776. implemented this option before, but the code to make it settable
  777. had been omitted. Fixes bug 11635; bugfix on 0.2.5.1-alpha.
  778. - Avoid another 60-second delay when starting Tor in a pluggable-
  779. transport-using configuration when we already have cached
  780. descriptors for our bridges. Fixes bug 11965; bugfix
  781. on 0.2.3.6-alpha.
  782. o Minor bugfixes (client):
  783. - Avoid "Tried to open a socket with DisableNetwork set" warnings
  784. when starting a client with bridges configured and DisableNetwork
  785. set. (Tor launcher starts Tor with DisableNetwork set the first
  786. time it runs.) Fixes bug 10405; bugfix on 0.2.3.9-alpha.
  787. o Minor bugfixes (testing):
  788. - The Python parts of the test scripts now work on Python 3 as well
  789. as Python 2, so systems where '/usr/bin/python' is Python 3 will
  790. no longer have the tests break. Fixes bug 11608; bugfix
  791. on 0.2.5.2-alpha.
  792. - When looking for versions of python that we could run the tests
  793. with, check for "python2.7" and "python3.3"; previously we were
  794. only looking for "python", "python2", and "python3". Patch from
  795. Dana Koch. Fixes bug 11632; bugfix on 0.2.5.2-alpha.
  796. - Fix all valgrind warnings produced by the unit tests. There were
  797. over a thousand memory leak warnings previously, mostly produced
  798. by forgetting to free things in the unit test code. Fixes bug
  799. 11618, bugfixes on many versions of Tor.
  800. o Minor bugfixes (tor-fw-helper):
  801. - Give a correct log message when tor-fw-helper fails to launch.
  802. (Previously, we would say something like "tor-fw-helper sent us a
  803. string we could not parse".) Fixes bug 9781; bugfix
  804. on 0.2.4.2-alpha.
  805. o Minor bugfixes (relay, threading):
  806. - Check return code on spawn_func() in cpuworker code, so that we
  807. don't think we've spawned a nonworking cpuworker and write junk to
  808. it forever. Fix related to bug 4345; bugfix on all released Tor
  809. versions. Found by "skruffy".
  810. - Use a pthread_attr to make sure that spawn_func() cannot return an
  811. error while at the same time launching a thread. Fix related to
  812. bug 4345; bugfix on all released Tor versions. Reported
  813. by "cypherpunks".
  814. o Minor bugfixes (relay, oom prevention):
  815. - Correctly detect the total available system memory. We tried to do
  816. this in 0.2.5.4-alpha, but the code was set up to always return an
  817. error value, even on success. Fixes bug 11805; bugfix
  818. on 0.2.5.4-alpha.
  819. o Minor bugfixes (relay, other):
  820. - We now drop CREATE cells for already-existent circuit IDs and for
  821. zero-valued circuit IDs, regardless of other factors that might
  822. otherwise have called for DESTROY cells. Fixes bug 12191; bugfix
  823. on 0.0.8pre1.
  824. - Avoid an illegal read from stack when initializing the TLS module
  825. using a version of OpenSSL without all of the ciphers used by the
  826. v2 link handshake. Fixes bug 12227; bugfix on 0.2.4.8-alpha. Found
  827. by "starlight".
  828. - When rejecting DATA cells for stream_id zero, still count them
  829. against the circuit's deliver window so that we don't fail to send
  830. a SENDME. Fixes bug 11246; bugfix on 0.2.4.10-alpha.
  831. o Minor bugfixes (logging):
  832. - Fix a misformatted log message about delayed directory fetches.
  833. Fixes bug 11654; bugfix on 0.2.5.3-alpha.
  834. - Squelch a spurious LD_BUG message "No origin circuit for
  835. successful SOCKS stream" in certain hidden service failure cases;
  836. fixes bug 10616.
  837. o Distribution:
  838. - Include a tor.service file in contrib/dist for use with systemd.
  839. Some distributions will be able to use this file unmodified;
  840. others will need to tweak it, or write their own. Patch from Jamie
  841. Nguyen; resolves ticket 8368.
  842. o Documentation:
  843. - Clean up several option names in the manpage to match their real
  844. names, add the missing documentation for a couple of testing and
  845. directory authority options, remove the documentation for a
  846. V2-directory fetching option that no longer exists. Resolves
  847. ticket 11634.
  848. - Correct the documenation so that it lists the correct directory
  849. for the stats files. (They are in a subdirectory called "stats",
  850. not "status".)
  851. - In the manpage, move more authority-only options into the
  852. directory authority section so that operators of regular directory
  853. caches don't get confused.
  854. o Package cleanup:
  855. - The contrib directory has been sorted and tidied. Before, it was
  856. an unsorted dumping ground for useful and not-so-useful things.
  857. Now, it is divided based on functionality, and the items which
  858. seemed to be nonfunctional or useless have been removed. Resolves
  859. ticket 8966; based on patches from "rl1987".
  860. o Removed code:
  861. - Remove /tor/dbg-stability.txt URL that was meant to help debug WFU
  862. and MTBF calculations, but that nobody was using. Fixes #11742.
  863. - The TunnelDirConns and PreferTunnelledDirConns options no longer
  864. exist; tunneled directory connections have been available since
  865. 0.1.2.5-alpha, and turning them off is not a good idea. This is a
  866. brute-force fix for 10849, where "TunnelDirConns 0" would break
  867. hidden services.
  868. Changes in version 0.2.4.22 - 2014-05-16
  869. Tor 0.2.4.22 backports numerous high-priority fixes from the Tor 0.2.5
  870. alpha release series. These include blocking all authority signing
  871. keys that may have been affected by the OpenSSL "heartbleed" bug,
  872. choosing a far more secure set of TLS ciphersuites by default, closing
  873. a couple of memory leaks that could be used to run a target relay out
  874. of RAM, and several others.
  875. o Major features (security, backport from 0.2.5.4-alpha):
  876. - Block authority signing keys that were used on authorities
  877. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  878. don't have any evidence that these keys _were_ compromised; we're
  879. doing this to be prudent.) Resolves ticket 11464.
  880. o Major bugfixes (security, OOM):
  881. - Fix a memory leak that could occur if a microdescriptor parse
  882. fails during the tokenizing step. This bug could enable a memory
  883. exhaustion attack by directory servers. Fixes bug 11649; bugfix
  884. on 0.2.2.6-alpha.
  885. o Major bugfixes (TLS cipher selection, backport from 0.2.5.4-alpha):
  886. - The relay ciphersuite list is now generated automatically based on
  887. uniform criteria, and includes all OpenSSL ciphersuites with
  888. acceptable strength and forward secrecy. Previously, we had left
  889. some perfectly fine ciphersuites unsupported due to omission or
  890. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  891. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  892. - Relays now trust themselves to have a better view than clients of
  893. which TLS ciphersuites are better than others. (Thanks to bug
  894. 11513, the relay list is now well-considered, whereas the client
  895. list has been chosen mainly for anti-fingerprinting purposes.)
  896. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  897. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  898. AES128. Resolves ticket 11528.
  899. - Clients now try to advertise the same list of ciphersuites as
  900. Firefox 28. This change enables selection of (fast) GCM
  901. ciphersuites, disables some strange old ciphers, and stops
  902. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  903. Resolves ticket 11438.
  904. o Minor bugfixes (configuration, security):
  905. - When running a hidden service, do not allow TunneledDirConns 0:
  906. trying to set that option together with a hidden service would
  907. otherwise prevent the hidden service from running, and also make
  908. it publish its descriptors directly over HTTP. Fixes bug 10849;
  909. bugfix on 0.2.1.1-alpha.
  910. o Minor bugfixes (controller, backport from 0.2.5.4-alpha):
  911. - Avoid sending a garbage value to the controller when a circuit is
  912. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  913. o Minor bugfixes (exit relay, backport from 0.2.5.4-alpha):
  914. - Stop leaking memory when we successfully resolve a PTR record.
  915. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  916. o Minor bugfixes (bridge client, backport from 0.2.5.4-alpha):
  917. - Avoid 60-second delays in the bootstrapping process when Tor is
  918. launching for a second time while using bridges. Fixes bug 9229;
  919. bugfix on 0.2.0.3-alpha.
  920. o Minor bugfixes (relays and bridges, backport from 0.2.5.4-alpha):
  921. - Give the correct URL in the warning message when trying to run a
  922. relay on an ancient version of Windows. Fixes bug 9393.
  923. o Minor bugfixes (compilation):
  924. - Fix a compilation error when compiling with --disable-curve25519.
  925. Fixes bug 9700; bugfix on 0.2.4.17-rc.
  926. o Minor bugfixes:
  927. - Downgrade the warning severity for the the "md was still
  928. referenced 1 node(s)" warning. Tor 0.2.5.4-alpha has better code
  929. for trying to diagnose this bug, and the current warning in
  930. earlier versions of tor achieves nothing useful. Addresses warning
  931. from bug 7164.
  932. o Minor features (log verbosity, backport from 0.2.5.4-alpha):
  933. - When we run out of usable circuit IDs on a channel, log only one
  934. warning for the whole channel, and describe how many circuits
  935. there were on the channel. Fixes part of ticket 11553.
  936. o Minor features (security, backport from 0.2.5.4-alpha):
  937. - Decrease the lower limit of MaxMemInCellQueues to 256 MBytes (but
  938. leave the default at 8GBytes), to better support Raspberry Pi
  939. users. Fixes bug 9686; bugfix on 0.2.4.14-alpha.
  940. o Documentation (backport from 0.2.5.4-alpha):
  941. - Correctly document that we search for a system torrc file before
  942. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  943. 0.2.3.18-rc.
  944. Changes in version 0.2.5.4-alpha - 2014-04-25
  945. Tor 0.2.5.4-alpha includes several security and performance
  946. improvements for clients and relays, including blacklisting authority
  947. signing keys that were used while susceptible to the OpenSSL
  948. "heartbleed" bug, fixing two expensive functions on busy relays,
  949. improved TLS ciphersuite preference lists, support for run-time
  950. hardening on compilers that support AddressSanitizer, and more work on
  951. the Linux sandbox code.
  952. There are also several usability fixes for clients (especially clients
  953. that use bridges), two new TransPort protocols supported (one on
  954. OpenBSD, one on FreeBSD), and various other bugfixes.
  955. This release marks end-of-life for Tor 0.2.2.x; those Tor versions
  956. have accumulated many known flaws; everyone should upgrade.
  957. o Major features (security):
  958. - If you don't specify MaxMemInQueues yourself, Tor now tries to
  959. pick a good value based on your total system memory. Previously,
  960. the default was always 8 GB. You can still override the default by
  961. setting MaxMemInQueues yourself. Resolves ticket 11396.
  962. - Block authority signing keys that were used on authorities
  963. vulnerable to the "heartbleed" bug in OpenSSL (CVE-2014-0160). (We
  964. don't have any evidence that these keys _were_ compromised; we're
  965. doing this to be prudent.) Resolves ticket 11464.
  966. o Major features (relay performance):
  967. - Speed up server-side lookups of rendezvous and introduction point
  968. circuits by using hashtables instead of linear searches. These
  969. functions previously accounted between 3 and 7% of CPU usage on
  970. some busy relays. Resolves ticket 9841.
  971. - Avoid wasting CPU when extending a circuit over a channel that is
  972. nearly out of circuit IDs. Previously, we would do a linear scan
  973. over possible circuit IDs before finding one or deciding that we
  974. had exhausted our possibilities. Now, we try at most 64 random
  975. circuit IDs before deciding that we probably won't succeed. Fixes
  976. a possible root cause of ticket 11553.
  977. o Major features (seccomp2 sandbox, Linux only):
  978. - The seccomp2 sandbox can now run a test network for multiple hours
  979. without crashing. The sandbox is still experimental, and more bugs
  980. will probably turn up. To try it, enable "Sandbox 1" on a Linux
  981. host. Resolves ticket 11351.
  982. - Strengthen sandbox code: the sandbox can now test the arguments
  983. for rename(), and blocks _sysctl() entirely. Resolves another part
  984. of ticket 11351.
  985. - When the sandbox blocks a system call, it now tries to log a stack
  986. trace before exiting. Resolves ticket 11465.
  987. o Major bugfixes (TLS cipher selection):
  988. - The relay ciphersuite list is now generated automatically based on
  989. uniform criteria, and includes all OpenSSL ciphersuites with
  990. acceptable strength and forward secrecy. Previously, we had left
  991. some perfectly fine ciphersuites unsupported due to omission or
  992. typo. Resolves bugs 11513, 11492, 11498, 11499. Bugs reported by
  993. 'cypherpunks'. Bugfix on 0.2.4.8-alpha.
  994. - Relays now trust themselves to have a better view than clients of
  995. which TLS ciphersuites are better than others. (Thanks to bug
  996. 11513, the relay list is now well-considered, whereas the client
  997. list has been chosen mainly for anti-fingerprinting purposes.)
  998. Relays prefer: AES over 3DES; then ECDHE over DHE; then GCM over
  999. CBC; then SHA384 over SHA256 over SHA1; and last, AES256 over
  1000. AES128. Resolves ticket 11528.
  1001. - Clients now try to advertise the same list of ciphersuites as
  1002. Firefox 28. This change enables selection of (fast) GCM
  1003. ciphersuites, disables some strange old ciphers, and stops
  1004. advertising the ECDH (not to be confused with ECDHE) ciphersuites.
  1005. Resolves ticket 11438.
  1006. o Major bugfixes (bridge client):
  1007. - Avoid 60-second delays in the bootstrapping process when Tor is
  1008. launching for a second time while using bridges. Fixes bug 9229;
  1009. bugfix on 0.2.0.3-alpha.
  1010. o Minor features (transparent proxy, *BSD):
  1011. - Support FreeBSD's ipfw firewall interface for TransPort ports on
  1012. FreeBSD. To enable it, set "TransProxyType ipfw". Resolves ticket
  1013. 10267; patch from "yurivict".
  1014. - Support OpenBSD's divert-to rules with the pf firewall for
  1015. transparent proxy ports. To enable it, set "TransProxyType
  1016. pf-divert". This allows Tor to run a TransPort transparent proxy
  1017. port on OpenBSD 4.4 or later without root privileges. See the
  1018. pf.conf(5) manual page for information on configuring pf to use
  1019. divert-to rules. Closes ticket 10896; patch from Dana Koch.
  1020. o Minor features (security):
  1021. - New --enable-expensive-hardening option to enable security
  1022. hardening options that consume nontrivial amounts of CPU and
  1023. memory. Right now, this includes AddressSanitizer and UbSan, which
  1024. are supported in newer versions of GCC and Clang. Closes ticket
  1025. 11477.
  1026. o Minor features (log verbosity):
  1027. - Demote the message that we give when a flushing connection times
  1028. out for too long from NOTICE to INFO. It was usually meaningless.
  1029. Resolves ticket 5286.
  1030. - Don't log so many notice-level bootstrapping messages at startup
  1031. about downloading descriptors. Previously, we'd log a notice
  1032. whenever we learned about more routers. Now, we only log a notice
  1033. at every 5% of progress. Fixes bug 9963.
  1034. - Warn less verbosely when receiving a malformed
  1035. ESTABLISH_RENDEZVOUS cell. Fixes ticket 11279.
  1036. - When we run out of usable circuit IDs on a channel, log only one
  1037. warning for the whole channel, and describe how many circuits
  1038. there were on the channel. Fixes part of ticket 11553.
  1039. o Minor features (relay):
  1040. - If a circuit timed out for at least 3 minutes, check if we have a
  1041. new external IP address, and publish a new descriptor with the new
  1042. IP address if it changed. Resolves ticket 2454.
  1043. o Minor features (controller):
  1044. - Make the entire exit policy available from the control port via
  1045. GETINFO exit-policy/*. Implements enhancement 7952. Patch from
  1046. "rl1987".
  1047. - Because of the fix for ticket 11396, the real limit for memory
  1048. usage may no longer match the configured MaxMemInQueues value. The
  1049. real limit is now exposed via GETINFO limits/max-mem-in-queues.
  1050. o Minor features (bridge client):
  1051. - Report a more useful failure message when we can't connect to a
  1052. bridge because we don't have the right pluggable transport
  1053. configured. Resolves ticket 9665. Patch from Fábio J. Bertinatto.
  1054. o Minor features (diagnostic):
  1055. - Add more log messages to diagnose bug 7164, which causes
  1056. intermittent "microdesc_free() called but md was still referenced"
  1057. warnings. We now include more information, to figure out why we
  1058. might be cleaning a microdescriptor for being too old if it's
  1059. still referenced by a live node_t object.
  1060. o Minor bugfixes (client, DNSPort):
  1061. - When using DNSPort, try to respond to AAAA requests with AAAA
  1062. answers. Previously, we hadn't looked at the request type when
  1063. deciding which answer type to prefer. Fixes bug 10468; bugfix on
  1064. 0.2.4.7-alpha.
  1065. - When receiving a DNS query for an unsupported record type, reply
  1066. with no answer rather than with a NOTIMPL error. This behavior
  1067. isn't correct either, but it will break fewer client programs, we
  1068. hope. Fixes bug 10268; bugfix on 0.2.0.1-alpha. Original patch
  1069. from "epoch".
  1070. o Minor bugfixes (exit relay):
  1071. - Stop leaking memory when we successfully resolve a PTR record.
  1072. Fixes bug 11437; bugfix on 0.2.4.7-alpha.
  1073. o Minor bugfixes (bridge client):
  1074. - Stop accepting bridge lines containing hostnames. Doing so would
  1075. cause clients to perform DNS requests on the hostnames, which was
  1076. not sensible behavior. Fixes bug 10801; bugfix on 0.2.0.1-alpha.
  1077. - Avoid a 60-second delay in the bootstrapping process when a Tor
  1078. client with pluggable transports re-reads its configuration at
  1079. just the wrong time. Re-fixes bug 11156; bugfix on 0.2.5.3-alpha.
  1080. o Minor bugfixes (client, logging during bootstrap):
  1081. - Warn only once if we start logging in an unsafe way. Previously,
  1082. we complain as many times as we had problems. Fixes bug 9870;
  1083. bugfix on 0.2.5.1-alpha.
  1084. - Only report the first fatal bootstrap error on a given OR
  1085. connection. This stops us from telling the controller bogus error
  1086. messages like "DONE". Fixes bug 10431; bugfix on 0.2.1.1-alpha.
  1087. - Be more helpful when trying to run sandboxed on Linux without
  1088. libseccomp. Instead of saying "Sandbox is not implemented on this
  1089. platform", we now explain that we need to be built with
  1090. libseccomp. Fixes bug 11543; bugfix on 0.2.5.1-alpha.
  1091. - Avoid generating spurious warnings when starting with
  1092. DisableNetwork enabled. Fixes bug 11200 and bug 10405; bugfix on
  1093. 0.2.3.9-alpha.
  1094. o Minor bugfixes (closing OR connections):
  1095. - If write_to_buf() in connection_write_to_buf_impl_() ever fails,
  1096. check if it's an or_connection_t and correctly call
  1097. connection_or_close_for_error() rather than
  1098. connection_mark_for_close() directly. Fixes bug 11304; bugfix on
  1099. 0.2.4.4-alpha.
  1100. - When closing all connections on setting DisableNetwork to 1, use
  1101. connection_or_close_normally() rather than closing OR connections
  1102. out from under the channel layer. Fixes bug 11306; bugfix on
  1103. 0.2.4.4-alpha.
  1104. o Minor bugfixes (controller):
  1105. - Avoid sending a garbage value to the controller when a circuit is
  1106. cannibalized. Fixes bug 11519; bugfix on 0.2.3.11-alpha.
  1107. o Minor bugfixes (tor-fw-helper):
  1108. - Allow tor-fw-helper to build again by adding src/ext to its
  1109. CPPFLAGS. Fixes bug 11296; bugfix on 0.2.5.3-alpha.
  1110. o Minor bugfixes (bridges):
  1111. - Avoid potential crashes or bad behavior when launching a
  1112. server-side managed proxy with ORPort or ExtORPort temporarily
  1113. disabled. Fixes bug 9650; bugfix on 0.2.3.16-alpha.
  1114. o Minor bugfixes (platform-specific):
  1115. - Fix compilation on Solaris, which does not have <endian.h>. Fixes
  1116. bug 11426; bugfix on 0.2.5.3-alpha.
  1117. - When dumping a malformed directory object to disk, save it in
  1118. binary mode on Windows, not text mode. Fixes bug 11342; bugfix on
  1119. 0.2.2.1-alpha.
  1120. - Don't report failures from make_socket_reuseable() on incoming
  1121. sockets on OSX: this can happen when incoming connections close
  1122. early. Fixes bug 10081.
  1123. o Minor bugfixes (trivial memory leaks):
  1124. - Fix a small memory leak when signing a directory object. Fixes bug
  1125. 11275; bugfix on 0.2.4.13-alpha.
  1126. - Free placeholder entries in our circuit table at exit; fixes a
  1127. harmless memory leak. Fixes bug 11278; bugfix on 0.2.5.1-alpha.
  1128. - Don't re-initialize a second set of OpenSSL mutexes when starting
  1129. up. Previously, we'd make one set of mutexes, and then immediately
  1130. replace them with another. Fixes bug 11726; bugfix on
  1131. 0.2.5.3-alpha.
  1132. - Resolve some memory leaks found by coverity in the unit tests, on
  1133. exit in tor-gencert, and on a failure to compute digests for our
  1134. own keys when generating a v3 networkstatus vote. These leaks
  1135. should never have affected anyone in practice.
  1136. o Minor bugfixes (hidden service):
  1137. - Only retry attempts to connect to a chosen rendezvous point 8
  1138. times, not 30. Fixes bug 4241; bugfix on 0.1.0.1-rc.
  1139. o Minor bugfixes (misc code correctness):
  1140. - Fix various instances of undefined behavior in channeltls.c,
  1141. tor_memmem(), and eventdns.c that would cause us to construct
  1142. pointers to memory outside an allocated object. (These invalid
  1143. pointers were not accessed, but C does not even allow them to
  1144. exist.) Fixes bug 10363; bugfixes on 0.1.1.1-alpha, 0.1.2.1-alpha,
  1145. 0.2.0.10-alpha, and 0.2.3.6-alpha. Reported by "bobnomnom".
  1146. - Use the AddressSanitizer and Ubsan sanitizers (in clang-3.4) to
  1147. fix some miscellaneous errors in our tests and codebase. Fixes bug
  1148. 11232. Bugfixes on versions back as far as 0.2.1.11-alpha.
  1149. - Always check return values for unlink, munmap, UnmapViewOfFile;
  1150. check strftime return values more often. In some cases all we can
  1151. do is report a warning, but this may help prevent deeper bugs from
  1152. going unnoticed. Closes ticket 8787; bugfixes on many, many tor
  1153. versions.
  1154. - Fix numerous warnings from the clang "scan-build" static analyzer.
  1155. Some of these are programming style issues; some of them are false
  1156. positives that indicated awkward code; some are undefined behavior
  1157. cases related to constructing (but not using) invalid pointers;
  1158. some are assumptions about API behavior; some are (harmlessly)
  1159. logging sizeof(ptr) bytes from a token when sizeof(*ptr) would be
  1160. correct; and one or two are genuine bugs that weren't reachable
  1161. from the rest of the program. Fixes bug 8793; bugfixes on many,
  1162. many tor versions.
  1163. o Documentation:
  1164. - Build the torify.1 manpage again. Previously, we were only trying
  1165. to build it when also building tor-fw-helper. That's why we didn't
  1166. notice that we'd broken the ability to build it. Fixes bug 11321;
  1167. bugfix on 0.2.5.1-alpha.
  1168. - Fix the layout of the SOCKSPort flags in the manpage. Fixes bug
  1169. 11061; bugfix on 0.2.4.7-alpha.
  1170. - Correctly document that we search for a system torrc file before
  1171. looking in ~/.torrc. Fixes documentation side of 9213; bugfix on
  1172. 0.2.3.18-rc.
  1173. - Resolve warnings from Doxygen.
  1174. o Code simplifications and refactoring:
  1175. - Remove is_internal_IP() function. Resolves ticket 4645.
  1176. - Remove unused function circuit_dump_by_chan from circuitlist.c.
  1177. Closes issue 9107; patch from "marek".
  1178. - Change our use of the ENUM_BF macro to avoid declarations that
  1179. confuse Doxygen.
  1180. o Deprecated versions:
  1181. - Tor 0.2.2.x has reached end-of-life; it has received no patches or
  1182. attention for some while. Directory authorities no longer accept
  1183. descriptors from relays running any version of Tor prior to Tor
  1184. 0.2.3.16-alpha. Resolves ticket 11149.
  1185. o Testing:
  1186. - New macros in test.h to simplify writing mock-functions for unit
  1187. tests. Part of ticket 11507. Patch from Dana Koch.
  1188. - Complete tests for the status.c module. Resolves ticket 11507.
  1189. Patch from Dana Koch.
  1190. o Removed code:
  1191. - Remove all code for the long unused v1 directory protocol.
  1192. Resolves ticket 11070.
  1193. Changes in version 0.2.5.3-alpha - 2014-03-22
  1194. Tor 0.2.5.3-alpha includes all the fixes from 0.2.4.21. It contains
  1195. two new anti-DoS features for Tor relays, resolves a bug that kept
  1196. SOCKS5 support for IPv6 from working, fixes several annoying usability
  1197. issues for bridge users, and removes more old code for unused
  1198. directory formats.
  1199. The Tor 0.2.5.x release series is now in patch-freeze: no feature
  1200. patches not already written will be considered for inclusion in 0.2.5.x.
  1201. o Major features (relay security, DoS-resistance):
  1202. - When deciding whether we have run out of memory and we need to
  1203. close circuits, also consider memory allocated in buffers for
  1204. streams attached to each circuit.
  1205. This change, which extends an anti-DoS feature introduced in
  1206. 0.2.4.13-alpha and improved in 0.2.4.14-alpha, lets Tor exit relays
  1207. better resist more memory-based DoS attacks than before. Since the
  1208. MaxMemInCellQueues option now applies to all queues, it is renamed
  1209. to MaxMemInQueues. This feature fixes bug 10169.
  1210. - Avoid hash-flooding denial-of-service attacks by using the secure
  1211. SipHash-2-4 hash function for our hashtables. Without this
  1212. feature, an attacker could degrade performance of a targeted
  1213. client or server by flooding their data structures with a large
  1214. number of entries to be stored at the same hash table position,
  1215. thereby slowing down the Tor instance. With this feature, hash
  1216. table positions are derived from a randomized cryptographic key,
  1217. and an attacker cannot predict which entries will collide. Closes
  1218. ticket 4900.
  1219. - Decrease the lower limit of MaxMemInQueues to 256 MBytes (but leave
  1220. the default at 8GBytes), to better support Raspberry Pi users. Fixes
  1221. bug 9686; bugfix on 0.2.4.14-alpha.
  1222. o Minor features (bridges, pluggable transports):
  1223. - Bridges now write the SHA1 digest of their identity key
  1224. fingerprint (that is, a hash of a hash of their public key) to
  1225. notice-level logs, and to a new hashed-fingerprint file. This
  1226. information will help bridge operators look up their bridge in
  1227. Globe and similar tools. Resolves ticket 10884.
  1228. - Improve the message that Tor displays when running as a bridge
  1229. using pluggable transports without an Extended ORPort listener.
  1230. Also, log the message in the log file too. Resolves ticket 11043.
  1231. o Minor features (other):
  1232. - Add a new option, PredictedPortsRelevanceTime, to control how long
  1233. after having received a request to connect to a given port Tor
  1234. will try to keep circuits ready in anticipation of future requests
  1235. for that port. Patch from "unixninja92"; implements ticket 9176.
  1236. - Generate a warning if any ports are listed in the SocksPolicy,
  1237. DirPolicy, AuthDirReject, AuthDirInvalid, AuthDirBadDir, or
  1238. AuthDirBadExit options. (These options only support address
  1239. ranges.) Fixes part of ticket 11108.
  1240. - Update geoip and geoip6 to the February 7 2014 Maxmind GeoLite2
  1241. Country database.
  1242. o Minor bugfixes (new since 0.2.5.2-alpha, also in 0.2.4.21):
  1243. - Build without warnings under clang 3.4. (We have some macros that
  1244. define static functions only some of which will get used later in
  1245. the module. Starting with clang 3.4, these give a warning unless the
  1246. unused attribute is set on them.) Resolves ticket 10904.
  1247. - Fix build warnings about missing "a2x" comment when building the
  1248. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  1249. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  1250. o Minor bugfixes (client):
  1251. - Improve the log message when we can't connect to a hidden service
  1252. because all of the hidden service directory nodes hosting its
  1253. descriptor are excluded. Improves on our fix for bug 10722, which
  1254. was a bugfix on 0.2.0.10-alpha.
  1255. - Raise a control port warning when we fail to connect to all of
  1256. our bridges. Previously, we didn't inform the controller, and
  1257. the bootstrap process would stall. Fixes bug 11069; bugfix on
  1258. 0.2.1.2-alpha.
  1259. - Exit immediately when a process-owning controller exits.
  1260. Previously, tor relays would wait for a little while after their
  1261. controller exited, as if they had gotten an INT signal -- but this
  1262. was problematic, since there was no feedback for the user. To do a
  1263. clean shutdown, controllers should send an INT signal and give Tor
  1264. a chance to clean up. Fixes bug 10449; bugfix on 0.2.2.28-beta.
  1265. - Stop attempting to connect to bridges before our pluggable
  1266. transports are configured (harmless but resulted in some erroneous
  1267. log messages). Fixes bug 11156; bugfix on 0.2.3.2-alpha.
  1268. - Fix connections to IPv6 addresses over SOCKS5. Previously, we were
  1269. generating incorrect SOCKS5 responses, and confusing client
  1270. applications. Fixes bug 10987; bugfix on 0.2.4.7-alpha.
  1271. o Minor bugfixes (relays and bridges):
  1272. - Avoid crashing on a malformed resolv.conf file when running a
  1273. relay using Libevent 1. Fixes bug 8788; bugfix on 0.1.1.23.
  1274. - Non-exit relays no longer launch mock DNS requests to check for
  1275. DNS hijacking. This has been unnecessary since 0.2.1.7-alpha, when
  1276. non-exit relays stopped servicing DNS requests. Fixes bug 965;
  1277. bugfix on 0.2.1.7-alpha. Patch from Matt Pagan.
  1278. - Bridges now report complete directory request statistics. Related
  1279. to bug 5824; bugfix on 0.2.2.1-alpha.
  1280. - Bridges now never collect statistics that were designed for
  1281. relays. Fixes bug 5824; bugfix on 0.2.3.8-alpha.
  1282. - Stop giving annoying warning messages when we decide not to launch
  1283. a pluggable transport proxy that we don't need (because there are
  1284. no bridges configured to use it). Resolves ticket 5018; bugfix
  1285. on 0.2.5.2-alpha.
  1286. - Give the correct URL in the warning message when trying to run a
  1287. relay on an ancient version of Windows. Fixes bug 9393.
  1288. o Minor bugfixes (backtrace support):
  1289. - Support automatic backtraces on more platforms by using the
  1290. "-fasynchronous-unwind-tables" compiler option. This option is
  1291. needed for platforms like 32-bit Intel where "-fomit-frame-pointer"
  1292. is on by default and table generation is not. This doesn't yet
  1293. add Windows support; only Linux, OSX, and some BSDs are affected.
  1294. Reported by 'cypherpunks'; fixes bug 11047; bugfix on 0.2.5.2-alpha.
  1295. - Avoid strange behavior if two threads hit failed assertions at the
  1296. same time and both try to log backtraces at once. (Previously, if
  1297. this had happened, both threads would have stored their intermediate
  1298. results in the same buffer, and generated junk outputs.) Reported by
  1299. "cypherpunks". Fixes bug 11048; bugfix on 0.2.5.2-alpha.
  1300. - Fix a compiler warning in format_number_sigsafe(). Bugfix on
  1301. 0.2.5.2-alpha; patch from Nick Hopper.
  1302. o Minor bugfixes (unit tests):
  1303. - Fix a small bug in the unit tests that might have made the tests
  1304. call 'chmod' with an uninitialized bitmask. Fixes bug 10928;
  1305. bugfix on 0.2.5.1-alpha. Patch from Dana Koch.
  1306. o Removed code:
  1307. - Remove all remaining code related to version-0 hidden service
  1308. descriptors: they have not been in use since 0.2.2.1-alpha. Fixes
  1309. the rest of bug 10841.
  1310. o Documentation:
  1311. - Document in the manpage that "KBytes" may also be written as
  1312. "kilobytes" or "KB", that "Kbits" may also be written as
  1313. "kilobits", and so forth. Closes ticket 9222.
  1314. - Document that the ClientOnly config option overrides ORPort.
  1315. Our old explanation made ClientOnly sound as though it did
  1316. nothing at all. Resolves bug 9059.
  1317. - Explain that SocksPolicy, DirPolicy, and similar options don't
  1318. take port arguments. Fixes the other part of ticket 11108.
  1319. - Fix a comment about the rend_server_descriptor_t.protocols field
  1320. to more accurately describe its range. Also, make that field
  1321. unsigned, to more accurately reflect its usage. Fixes bug 9099;
  1322. bugfix on 0.2.1.5-alpha.
  1323. - Fix the manpage's description of HiddenServiceAuthorizeClient:
  1324. the maximum client name length is 16, not 19. Fixes bug 11118;
  1325. bugfix on 0.2.1.6-alpha.
  1326. o Code simplifications and refactoring:
  1327. - Get rid of router->address, since in all cases it was just the
  1328. string representation of router->addr. Resolves ticket 5528.
  1329. o Test infrastructure:
  1330. - Update to the latest version of tinytest.
  1331. - Improve the tinytest implementation of string operation tests so
  1332. that comparisons with NULL strings no longer crash the tests; they
  1333. now just fail, normally. Fixes bug 9004; bugfix on 0.2.2.4-alpha.
  1334. Changes in version 0.2.4.21 - 2014-02-28
  1335. Tor 0.2.4.21 further improves security against potential adversaries who
  1336. find breaking 1024-bit crypto doable, and backports several stability
  1337. and robustness patches from the 0.2.5 branch.
  1338. o Major features (client security):
  1339. - When we choose a path for a 3-hop circuit, make sure it contains
  1340. at least one relay that supports the NTor circuit extension
  1341. handshake. Otherwise, there is a chance that we're building
  1342. a circuit that's worth attacking by an adversary who finds
  1343. breaking 1024-bit crypto doable, and that chance changes the game
  1344. theory. Implements ticket 9777.
  1345. o Major bugfixes:
  1346. - Do not treat streams that fail with reason
  1347. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  1348. since it could also indicate an ENETUNREACH connection error. Fixes
  1349. part of bug 10777; bugfix on 0.2.4.8-alpha.
  1350. o Code simplification and refactoring:
  1351. - Remove data structures which were introduced to implement the
  1352. CellStatistics option: they are now redundant with the new timestamp
  1353. field in the regular packed_cell_t data structure, which we did
  1354. in 0.2.4.18-rc in order to resolve bug 9093. Resolves ticket 10870.
  1355. o Minor features:
  1356. - Always clear OpenSSL bignums before freeing them -- even bignums
  1357. that don't contain secrets. Resolves ticket 10793. Patch by
  1358. Florent Daigniere.
  1359. - Build without warnings under clang 3.4. (We have some macros that
  1360. define static functions only some of which will get used later in
  1361. the module. Starting with clang 3.4, these give a warning unless the
  1362. unused attribute is set on them.) Resolves ticket 10904.
  1363. - Update geoip and geoip6 files to the February 7 2014 Maxmind
  1364. GeoLite2 Country database.
  1365. o Minor bugfixes:
  1366. - Set the listen() backlog limit to the largest actually supported
  1367. on the system, not to the value in a header file. Fixes bug 9716;
  1368. bugfix on every released Tor.
  1369. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  1370. exit node as a NOROUTE error, not an INTERNAL error, since they
  1371. can apparently happen when trying to connect to the wrong sort
  1372. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  1373. - Fix build warnings about missing "a2x" comment when building the
  1374. manpages from scratch on OpenBSD; OpenBSD calls it "a2x.py".
  1375. Fixes bug 10929; bugfix on 0.2.2.9-alpha. Patch from Dana Koch.
  1376. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  1377. not entirely remove it from the connection lists. Fixes bug 9602;
  1378. bugfix on 0.2.4.4-alpha.
  1379. - Fix a segmentation fault in our benchmark code when running with
  1380. Fedora's OpenSSL package, or any other OpenSSL that provides
  1381. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  1382. - Turn "circuit handshake stats since last time" log messages into a
  1383. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  1384. o Documentation fixes:
  1385. - Document that all but one DirPort entry must have the NoAdvertise
  1386. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  1387. Changes in version 0.2.5.2-alpha - 2014-02-13
  1388. Tor 0.2.5.2-alpha includes all the fixes from 0.2.4.18-rc and 0.2.4.20,
  1389. like the "poor random number generation" fix and the "building too many
  1390. circuits" fix. It also further improves security against potential
  1391. adversaries who find breaking 1024-bit crypto doable, and launches
  1392. pluggable transports on demand (which gets us closer to integrating
  1393. pluggable transport support by default -- not to be confused with Tor
  1394. bundles enabling pluggable transports and bridges by default).
  1395. o Major features (client security):
  1396. - When we choose a path for a 3-hop circuit, make sure it contains
  1397. at least one relay that supports the NTor circuit extension
  1398. handshake. Otherwise, there is a chance that we're building
  1399. a circuit that's worth attacking by an adversary who finds
  1400. breaking 1024-bit crypto doable, and that chance changes the game
  1401. theory. Implements ticket 9777.
  1402. - Clients now look at the "usecreatefast" consensus parameter to
  1403. decide whether to use CREATE_FAST or CREATE cells for the first hop
  1404. of their circuit. This approach can improve security on connections
  1405. where Tor's circuit handshake is stronger than the available TLS
  1406. connection security levels, but the tradeoff is more computational
  1407. load on guard relays. Implements proposal 221. Resolves ticket 9386.
  1408. o Major features (bridges):
  1409. - Don't launch pluggable transport proxies if we don't have any
  1410. bridges configured that would use them. Now we can list many
  1411. pluggable transports, and Tor will dynamically start one when it
  1412. hears a bridge address that needs it. Resolves ticket 5018.
  1413. - The bridge directory authority now assigns status flags (Stable,
  1414. Guard, etc) to bridges based on thresholds calculated over all
  1415. Running bridges. Now bridgedb can finally make use of its features
  1416. to e.g. include at least one Stable bridge in its answers. Fixes
  1417. bug 9859.
  1418. o Major features (other):
  1419. - Extend ORCONN controller event to include an "ID" parameter,
  1420. and add four new controller event types CONN_BW, CIRC_BW,
  1421. CELL_STATS, and TB_EMPTY that show connection and circuit usage.
  1422. The new events are emitted in private Tor networks only, with the
  1423. goal of being able to better track performance and load during
  1424. full-network simulations. Implements proposal 218 and ticket 7359.
  1425. - On some platforms (currently: recent OSX versions, glibc-based
  1426. platforms that support the ELF format, and a few other
  1427. Unix-like operating systems), Tor can now dump stack traces
  1428. when a crash occurs or an assertion fails. By default, traces
  1429. are dumped to stderr (if possible) and to any logs that are
  1430. reporting errors. Implements ticket 9299.
  1431. o Major bugfixes:
  1432. - Avoid a segfault on SIGUSR1, where we had freed a connection but did
  1433. not entirely remove it from the connection lists. Fixes bug 9602;
  1434. bugfix on 0.2.4.4-alpha.
  1435. - Do not treat streams that fail with reason
  1436. END_STREAM_REASON_INTERNAL as indicating a definite circuit failure,
  1437. since it could also indicate an ENETUNREACH connection error. Fixes
  1438. part of bug 10777; bugfix on 0.2.4.8-alpha.
  1439. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  1440. - Do not allow OpenSSL engines to replace the PRNG, even when
  1441. HardwareAccel is set. The only default builtin PRNG engine uses
  1442. the Intel RDRAND instruction to replace the entire PRNG, and
  1443. ignores all attempts to seed it with more entropy. That's
  1444. cryptographically stupid: the right response to a new alleged
  1445. entropy source is never to discard all previously used entropy
  1446. sources. Fixes bug 10402; works around behavior introduced in
  1447. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  1448. and "rl1987".
  1449. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  1450. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  1451. - Avoid launching spurious extra circuits when a stream is pending.
  1452. This fixes a bug where any circuit that _wasn't_ unusable for new
  1453. streams would be treated as if it were, causing extra circuits to
  1454. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  1455. o Major bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1456. - No longer stop reading or writing on cpuworker connections when
  1457. our rate limiting buckets go empty. Now we should handle circuit
  1458. handshake requests more promptly. Resolves bug 9731.
  1459. - Stop trying to bootstrap all our directory information from
  1460. only our first guard. Discovered while fixing bug 9946; bugfix
  1461. on 0.2.4.8-alpha.
  1462. o Minor features (bridges, pluggable transports):
  1463. - Add threshold cutoffs to the networkstatus document created by
  1464. the Bridge Authority. Fixes bug 1117.
  1465. - On Windows, spawn background processes using the CREATE_NO_WINDOW
  1466. flag. Now Tor Browser Bundle 3.5 with pluggable transports enabled
  1467. doesn't pop up a blank console window. (In Tor Browser Bundle 2.x,
  1468. Vidalia set this option for us.) Implements ticket 10297.
  1469. o Minor features (security):
  1470. - Always clear OpenSSL bignums before freeing them -- even bignums
  1471. that don't contain secrets. Resolves ticket 10793. Patch by
  1472. Florent Daignière.
  1473. o Minor features (config options and command line):
  1474. - Add an --allow-missing-torrc commandline option that tells Tor to
  1475. run even if the configuration file specified by -f is not available.
  1476. Implements ticket 10060.
  1477. - Add support for the TPROXY transparent proxying facility on Linux.
  1478. See documentation for the new TransProxyType option for more
  1479. details. Implementation by "thomo". Closes ticket 10582.
  1480. o Minor features (controller):
  1481. - Add a new "HS_DESC" controller event that reports activities
  1482. related to hidden service descriptors. Resolves ticket 8510.
  1483. - New "DROPGUARDS" controller command to forget all current entry
  1484. guards. Not recommended for ordinary use, since replacing guards
  1485. too frequently makes several attacks easier. Resolves ticket 9934;
  1486. patch from "ra".
  1487. o Minor features (build):
  1488. - Assume that a user using ./configure --host wants to cross-compile,
  1489. and give an error if we cannot find a properly named
  1490. tool-chain. Add a --disable-tool-name-check option to proceed
  1491. nevertheless. Addresses ticket 9869. Patch by Benedikt Gollatz.
  1492. - If we run ./configure and the compiler recognizes -fstack-protector
  1493. but the linker rejects it, warn the user about a potentially missing
  1494. libssp package. Addresses ticket 9948. Patch from Benedikt Gollatz.
  1495. o Minor features (testing):
  1496. - If Python is installed, "make check" now runs extra tests beyond
  1497. the unit test scripts.
  1498. - When bootstrapping a test network, sometimes very few relays get
  1499. the Guard flag. Now a new option "TestingDirAuthVoteGuard" can
  1500. specify a set of relays which should be voted Guard regardless of
  1501. their uptime or bandwidth. Addresses ticket 9206.
  1502. o Minor features (log messages):
  1503. - When ServerTransportPlugin is set on a bridge, Tor can write more
  1504. useful statistics about bridge use in its extrainfo descriptors,
  1505. but only if the Extended ORPort ("ExtORPort") is set too. Add a
  1506. log message to inform the user in this case. Resolves ticket 9651.
  1507. - When receiving a new controller connection, log the origin address.
  1508. Resolves ticket 9698; patch from "sigpipe".
  1509. - When logging OpenSSL engine status at startup, log the status of
  1510. more engines. Fixes ticket 10043; patch from Joshua Datko.
  1511. - Turn "circuit handshake stats since last time" log messages into a
  1512. heartbeat message. Fixes bug 10485; bugfix on 0.2.4.17-rc.
  1513. o Minor features (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1514. - Improve the circuit queue out-of-memory handler. Previously, when
  1515. we ran low on memory, we'd close whichever circuits had the most
  1516. queued cells. Now, we close those that have the *oldest* queued
  1517. cells, on the theory that those are most responsible for us
  1518. running low on memory. Based on analysis from a forthcoming paper
  1519. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  1520. - Generate bootstrapping status update events correctly when fetching
  1521. microdescriptors. Fixes bug 9927.
  1522. - Update to the October 2 2013 Maxmind GeoLite Country database.
  1523. o Minor bugfixes (clients):
  1524. - When closing a channel that has already been open, do not close
  1525. pending circuits that were waiting to connect to the same relay.
  1526. Fixes bug 9880; bugfix on 0.2.5.1-alpha. Thanks to skruffy for
  1527. finding this bug.
  1528. o Minor bugfixes (relays):
  1529. - Treat ENETUNREACH, EACCES, and EPERM connection failures at an
  1530. exit node as a NOROUTE error, not an INTERNAL error, since they
  1531. can apparently happen when trying to connect to the wrong sort
  1532. of netblocks. Fixes part of bug 10777; bugfix on 0.1.0.1-rc.
  1533. o Minor bugfixes (bridges):
  1534. - Fix a bug where the first connection works to a bridge that uses a
  1535. pluggable transport with client-side parameters, but we don't send
  1536. the client-side parameters on subsequent connections. (We don't
  1537. use any pluggable transports with client-side parameters yet,
  1538. but ScrambleSuit will soon become the first one.) Fixes bug 9162;
  1539. bugfix on 0.2.0.3-alpha. Based on a patch from "rl1987".
  1540. o Minor bugfixes (node selection):
  1541. - If ExcludeNodes is set, consider non-excluded hidden service
  1542. directory servers before excluded ones. Do not consider excluded
  1543. hidden service directory servers at all if StrictNodes is
  1544. set. (Previously, we would sometimes decide to connect to those
  1545. servers, and then realize before we initiated a connection that
  1546. we had excluded them.) Fixes bug 10722; bugfix on 0.2.0.10-alpha.
  1547. Reported by "mr-4".
  1548. - If we set the ExitNodes option but it doesn't include any nodes
  1549. that have the Exit flag, we would choose not to bootstrap. Now we
  1550. bootstrap so long as ExitNodes includes nodes which can exit to
  1551. some port. Fixes bug 10543; bugfix on 0.2.4.10-alpha.
  1552. o Minor bugfixes (controller and command-line):
  1553. - If changing a config option via "setconf" fails in a recoverable
  1554. way, we used to nonetheless write our new control ports to the
  1555. file described by the "ControlPortWriteToFile" option. Now we only
  1556. write out that file if we successfully switch to the new config
  1557. option. Fixes bug 5605; bugfix on 0.2.2.26-beta. Patch from "Ryman".
  1558. - When a command-line option such as --version or --help that
  1559. ordinarily implies --hush appears on the command line along with
  1560. --quiet, then actually obey --quiet. Previously, we obeyed --quiet
  1561. only if it appeared later on the command line. Fixes bug 9578;
  1562. bugfix on 0.2.5.1-alpha.
  1563. o Minor bugfixes (code correctness):
  1564. - Previously we used two temporary files when writing descriptors to
  1565. disk; now we only use one. Fixes bug 1376.
  1566. - Remove an erroneous (but impossible and thus harmless) pointer
  1567. comparison that would have allowed compilers to skip a bounds
  1568. check in channeltls.c. Fixes bugs 10313 and 9980; bugfix on
  1569. 0.2.0.10-alpha. Noticed by Jared L Wong and David Fifield.
  1570. - Fix an always-true assertion in pluggable transports code so it
  1571. actually checks what it was trying to check. Fixes bug 10046;
  1572. bugfix on 0.2.3.9-alpha. Found by "dcb".
  1573. o Minor bugfixes (protocol correctness):
  1574. - When receiving a VERSIONS cell with an odd number of bytes, close
  1575. the connection immediately since the cell is malformed. Fixes bug
  1576. 10365; bugfix on 0.2.0.10-alpha. Spotted by "bobnomnom"; fix by
  1577. "rl1987".
  1578. o Minor bugfixes (build):
  1579. - Restore the ability to compile Tor with V2_HANDSHAKE_SERVER
  1580. turned off (that is, without support for v2 link handshakes). Fixes
  1581. bug 4677; bugfix on 0.2.3.2-alpha. Patch from "piet".
  1582. - Fix compilation warnings and startup issues when running with
  1583. "Sandbox 1" and libseccomp-2.1.0. Fixes bug 10563; bugfix on
  1584. 0.2.5.1-alpha.
  1585. - Fix compilation on Solaris 9, which didn't like us having an
  1586. identifier named "sun". Fixes bug 10565; bugfix in 0.2.5.1-alpha.
  1587. o Minor bugfixes (testing):
  1588. - Fix a segmentation fault in our benchmark code when running with
  1589. Fedora's OpenSSL package, or any other OpenSSL that provides
  1590. ECDH but not P224. Fixes bug 10835; bugfix on 0.2.4.8-alpha.
  1591. o Minor bugfixes (log messages):
  1592. - Fix a bug where clients using bridges would report themselves
  1593. as 50% bootstrapped even without a live consensus document.
  1594. Fixes bug 9922; bugfix on 0.2.1.1-alpha.
  1595. - Suppress a warning where, if there's only one directory authority
  1596. in the network, we would complain that votes and signatures cannot
  1597. be uploaded to other directory authorities. Fixes bug 10842;
  1598. bugfix on 0.2.2.26-beta.
  1599. - Report bootstrapping progress correctly when we're downloading
  1600. microdescriptors. We had updated our "do we have enough microdescs
  1601. to begin building circuits?" logic most recently in 0.2.4.10-alpha
  1602. (see bug 5956), but we left the bootstrap status event logic at
  1603. "how far through getting 1/4 of them are we?" Fixes bug 9958;
  1604. bugfix on 0.2.2.36, which is where they diverged (see bug 5343).
  1605. o Minor bugfixes (new since 0.2.5.1-alpha, also in 0.2.4.20):
  1606. - Avoid a crash bug when starting with a corrupted microdescriptor
  1607. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  1608. - If we fail to dump a previously cached microdescriptor to disk, avoid
  1609. freeing duplicate data later on. Fixes bug 10423; bugfix on
  1610. 0.2.4.13-alpha. Spotted by "bobnomnom".
  1611. o Minor bugfixes on 0.2.4.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1612. - Correctly log long IPv6 exit policies, instead of truncating them
  1613. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  1614. - Our default TLS ecdhe groups were backwards: we meant to be using
  1615. P224 for relays (for performance win) and P256 for bridges (since
  1616. it is more common in the wild). Instead we had it backwards. After
  1617. reconsideration, we decided that the default should be P256 on all
  1618. hosts, since its security is probably better, and since P224 is
  1619. reportedly used quite little in the wild. Found by "skruffy" on
  1620. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  1621. - Free directory authority certificate download statuses on exit
  1622. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  1623. o Minor bugfixes on 0.2.3.x (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1624. - If the guard we choose first doesn't answer, we would try the
  1625. second guard, but once we connected to the second guard we would
  1626. abandon it and retry the first one, slowing down bootstrapping.
  1627. The fix is to treat all our initially chosen guards as acceptable
  1628. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  1629. - Fix an assertion failure that would occur when disabling the
  1630. ORPort setting on a running Tor process while accounting was
  1631. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  1632. - When examining the list of network interfaces to find our address,
  1633. do not consider non-running or disabled network interfaces. Fixes
  1634. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  1635. - Avoid an off-by-one error when checking buffer boundaries when
  1636. formatting the exit status of a pluggable transport helper.
  1637. This is probably not an exploitable bug, but better safe than
  1638. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  1639. Pedro Ribeiro.
  1640. o Removed code and features:
  1641. - Clients now reject any directory authority certificates lacking
  1642. a dir-key-crosscert element. These have been included since
  1643. 0.2.1.9-alpha, so there's no real reason for them to be optional
  1644. any longer. Completes proposal 157. Resolves ticket 10162.
  1645. - Remove all code that existed to support the v2 directory system,
  1646. since there are no longer any v2 directory authorities. Resolves
  1647. ticket 10758.
  1648. - Remove the HSAuthoritativeDir and AlternateHSAuthority torrc
  1649. options, which were used for designating authorities as "Hidden
  1650. service authorities". There has been no use of hidden service
  1651. authorities since 0.2.2.1-alpha, when we stopped uploading or
  1652. downloading v0 hidden service descriptors. Fixes bug 10881; also
  1653. part of a fix for bug 10841.
  1654. o Code simplification and refactoring:
  1655. - Remove some old fallback code designed to keep Tor clients working
  1656. in a network with only two working relays. Elsewhere in the code we
  1657. have long since stopped supporting such networks, so there wasn't
  1658. much point in keeping it around. Addresses ticket 9926.
  1659. - Reject 0-length EXTEND2 cells more explicitly. Fixes bug 10536;
  1660. bugfix on 0.2.4.8-alpha. Reported by "cypherpunks".
  1661. - Remove data structures which were introduced to implement the
  1662. CellStatistics option: they are now redundant with the addition
  1663. of a timestamp to the regular packed_cell_t data structure, which
  1664. we did in 0.2.4.18-rc in order to resolve ticket 9093. Implements
  1665. ticket 10870.
  1666. o Documentation (man page) fixes:
  1667. - Update manpage to describe some of the files you can expect to
  1668. find in Tor's DataDirectory. Addresses ticket 9839.
  1669. - Document that all but one DirPort entry must have the NoAdvertise
  1670. flag set. Fixes bug 10470; bugfix on 0.2.3.3-alpha / 0.2.3.16-alpha.
  1671. o Documentation fixes (new since 0.2.5.1-alpha, also in 0.2.4.18-rc):
  1672. - Clarify the usage and risks of setting the ContactInfo torrc line
  1673. for your relay or bridge. Resolves ticket 9854.
  1674. - Add anchors to the manpage so we can link to the html version of
  1675. the documentation for specific options. Resolves ticket 9866.
  1676. - Replace remaining references to DirServer in man page and
  1677. log entries. Resolves ticket 10124.
  1678. o Tool changes:
  1679. - Make the "tor-gencert" tool used by directory authority operators
  1680. create 2048-bit signing keys by default (rather than 1024-bit, since
  1681. 1024-bit is uncomfortably small these days). Addresses ticket 10324.
  1682. Changes in version 0.2.4.20 - 2013-12-22
  1683. Tor 0.2.4.20 fixes potentially poor random number generation for users
  1684. who 1) use OpenSSL 1.0.0 or later, 2) set "HardwareAccel 1" in their
  1685. torrc file, 3) have "Sandy Bridge" or "Ivy Bridge" Intel processors,
  1686. and 4) have no state file in their DataDirectory (as would happen on
  1687. first start). Users who generated relay or hidden service identity
  1688. keys in such a situation should discard them and generate new ones.
  1689. This release also fixes a logic error that caused Tor clients to build
  1690. many more preemptive circuits than they actually need.
  1691. o Major bugfixes:
  1692. - Do not allow OpenSSL engines to replace the PRNG, even when
  1693. HardwareAccel is set. The only default builtin PRNG engine uses
  1694. the Intel RDRAND instruction to replace the entire PRNG, and
  1695. ignores all attempts to seed it with more entropy. That's
  1696. cryptographically stupid: the right response to a new alleged
  1697. entropy source is never to discard all previously used entropy
  1698. sources. Fixes bug 10402; works around behavior introduced in
  1699. OpenSSL 1.0.0. Diagnosis and investigation thanks to "coderman"
  1700. and "rl1987".
  1701. - Fix assertion failure when AutomapHostsOnResolve yields an IPv6
  1702. address. Fixes bug 10465; bugfix on 0.2.4.7-alpha.
  1703. - Avoid launching spurious extra circuits when a stream is pending.
  1704. This fixes a bug where any circuit that _wasn't_ unusable for new
  1705. streams would be treated as if it were, causing extra circuits to
  1706. be launched. Fixes bug 10456; bugfix on 0.2.4.12-alpha.
  1707. o Minor bugfixes:
  1708. - Avoid a crash bug when starting with a corrupted microdescriptor
  1709. cache file. Fixes bug 10406; bugfix on 0.2.2.6-alpha.
  1710. - If we fail to dump a previously cached microdescriptor to disk, avoid
  1711. freeing duplicate data later on. Fixes bug 10423; bugfix on
  1712. 0.2.4.13-alpha. Spotted by "bobnomnom".
  1713. Changes in version 0.2.4.19 - 2013-12-11
  1714. The Tor 0.2.4 release series is dedicated to the memory of Aaron Swartz
  1715. (1986-2013). Aaron worked on diverse projects including helping to guide
  1716. Creative Commons, playing a key role in stopping SOPA/PIPA, bringing
  1717. transparency to the U.S government's PACER documents, and contributing
  1718. design and development for Tor and Tor2Web. Aaron was one of the latest
  1719. martyrs in our collective fight for civil liberties and human rights,
  1720. and his death is all the more painful because he was one of us.
  1721. Tor 0.2.4.19, the first stable release in the 0.2.4 branch, features
  1722. a new circuit handshake and link encryption that use ECC to provide
  1723. better security and efficiency; makes relays better manage circuit
  1724. creation requests; uses "directory guards" to reduce client enumeration
  1725. risks; makes bridges collect and report statistics about the pluggable
  1726. transports they support; cleans up and improves our geoip database;
  1727. gets much closer to IPv6 support for clients, bridges, and relays; makes
  1728. directory authorities use measured bandwidths rather than advertised
  1729. ones when computing flags and thresholds; disables client-side DNS
  1730. caching to reduce tracking risks; and fixes a big bug in bridge
  1731. reachability testing. This release introduces two new design
  1732. abstractions in the code: a new "channel" abstraction between circuits
  1733. and or_connections to allow for implementing alternate relay-to-relay
  1734. transports, and a new "circuitmux" abstraction storing the queue of
  1735. circuits for a channel. The release also includes many stability,
  1736. security, and privacy fixes.
  1737. Changes in version 0.2.4.18-rc - 2013-11-16
  1738. Tor 0.2.4.18-rc is the fourth release candidate for the Tor 0.2.4.x
  1739. series. It takes a variety of fixes from the 0.2.5.x branch to improve
  1740. stability, performance, and better handling of edge cases.
  1741. o Major features:
  1742. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  1743. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  1744. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  1745. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  1746. them to solve bug 6033.)
  1747. o Major bugfixes:
  1748. - No longer stop reading or writing on cpuworker connections when
  1749. our rate limiting buckets go empty. Now we should handle circuit
  1750. handshake requests more promptly. Resolves bug 9731.
  1751. - If we are unable to save a microdescriptor to the journal, do not
  1752. drop it from memory and then reattempt downloading it. Fixes bug
  1753. 9645; bugfix on 0.2.2.6-alpha.
  1754. - Stop trying to bootstrap all our directory information from
  1755. only our first guard. Discovered while fixing bug 9946; bugfix
  1756. on 0.2.4.8-alpha.
  1757. - The new channel code sometimes lost track of in-progress circuits,
  1758. causing long-running clients to stop building new circuits. The
  1759. fix is to always call circuit_n_chan_done(chan, 0) from
  1760. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  1761. o Minor bugfixes (on 0.2.4.x):
  1762. - Correctly log long IPv6 exit policies, instead of truncating them
  1763. or reporting an error. Fixes bug 9596; bugfix on 0.2.4.7-alpha.
  1764. - Our default TLS ecdhe groups were backwards: we meant to be using
  1765. P224 for relays (for performance win) and P256 for bridges (since
  1766. it is more common in the wild). Instead we had it backwards. After
  1767. reconsideration, we decided that the default should be P256 on all
  1768. hosts, since its security is probably better, and since P224 is
  1769. reportedly used quite little in the wild. Found by "skruffy" on
  1770. IRC. Fix for bug 9780; bugfix on 0.2.4.8-alpha.
  1771. - Free directory authority certificate download statuses on exit
  1772. rather than leaking them. Fixes bug 9644; bugfix on 0.2.4.13-alpha.
  1773. o Minor bugfixes (on 0.2.3.x and earlier):
  1774. - If the guard we choose first doesn't answer, we would try the
  1775. second guard, but once we connected to the second guard we would
  1776. abandon it and retry the first one, slowing down bootstrapping.
  1777. The fix is to treat all our initially chosen guards as acceptable
  1778. to use. Fixes bug 9946; bugfix on 0.1.1.11-alpha.
  1779. - Fix an assertion failure that would occur when disabling the
  1780. ORPort setting on a running Tor process while accounting was
  1781. enabled. Fixes bug 6979; bugfix on 0.2.2.18-alpha.
  1782. - When examining the list of network interfaces to find our address,
  1783. do not consider non-running or disabled network interfaces. Fixes
  1784. bug 9904; bugfix on 0.2.3.11-alpha. Patch from "hantwister".
  1785. - Avoid an off-by-one error when checking buffer boundaries when
  1786. formatting the exit status of a pluggable transport helper.
  1787. This is probably not an exploitable bug, but better safe than
  1788. sorry. Fixes bug 9928; bugfix on 0.2.3.18-rc. Bug found by
  1789. Pedro Ribeiro.
  1790. o Minor features (protecting client timestamps):
  1791. - Clients no longer send timestamps in their NETINFO cells. These were
  1792. not used for anything, and they provided one small way for clients
  1793. to be distinguished from each other as they moved from network to
  1794. network or behind NAT. Implements part of proposal 222.
  1795. - Clients now round timestamps in INTRODUCE cells down to the nearest
  1796. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  1797. if it's set to "auto" and the feature is disabled in the consensus,
  1798. the timestamp is sent as 0 instead. Implements part of proposal 222.
  1799. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  1800. a big deal from a security point of view, but it achieves no actual
  1801. good purpose, and isn't needed. Implements part of proposal 222.
  1802. - Reduce down accuracy of timestamps in hidden service descriptors.
  1803. Implements part of proposal 222.
  1804. o Minor features (other):
  1805. - Improve the circuit queue out-of-memory handler. Previously, when
  1806. we ran low on memory, we'd close whichever circuits had the most
  1807. queued cells. Now, we close those that have the *oldest* queued
  1808. cells, on the theory that those are most responsible for us
  1809. running low on memory. Based on analysis from a forthcoming paper
  1810. by Jansen, Tschorsch, Johnson, and Scheuermann. Fixes bug 9093.
  1811. - Generate bootstrapping status update events correctly when fetching
  1812. microdescriptors. Fixes bug 9927.
  1813. - Update to the October 2 2013 Maxmind GeoLite Country database.
  1814. o Documentation fixes:
  1815. - Clarify the usage and risks of setting the ContactInfo torrc line
  1816. for your relay or bridge. Resolves ticket 9854.
  1817. - Add anchors to the manpage so we can link to the html version of
  1818. the documentation for specific options. Resolves ticket 9866.
  1819. - Replace remaining references to DirServer in man page and
  1820. log entries. Resolves ticket 10124.
  1821. Changes in version 0.2.5.1-alpha - 2013-10-02
  1822. Tor 0.2.5.1-alpha introduces experimental support for syscall sandboxing
  1823. on Linux, allows bridges that offer pluggable transports to report usage
  1824. statistics, fixes many issues to make testing easier, and provides
  1825. a pile of minor features and bugfixes that have been waiting for a
  1826. release of the new branch.
  1827. This is the first alpha release in a new series, so expect there to
  1828. be bugs. Users who would rather test out a more stable branch should
  1829. stay with 0.2.4.x for now.
  1830. o Major features (security):
  1831. - Use the seccomp2 syscall filtering facility on Linux to limit
  1832. which system calls Tor can invoke. This is an experimental,
  1833. Linux-only feature to provide defense-in-depth against unknown
  1834. attacks. To try turning it on, set "Sandbox 1" in your torrc
  1835. file. Please be ready to report bugs. We hope to add support
  1836. for better sandboxing in the future, including more fine-grained
  1837. filters, better division of responsibility, and support for more
  1838. platforms. This work has been done by Cristian-Matei Toader for
  1839. Google Summer of Code.
  1840. - Re-enable TLS 1.1 and 1.2 when built with OpenSSL 1.0.1e or later.
  1841. Resolves ticket 6055. (OpenSSL before 1.0.1 didn't have TLS 1.1 or
  1842. 1.2, and OpenSSL from 1.0.1 through 1.0.1d had bugs that prevented
  1843. renegotiation from working with TLS 1.1 or 1.2, so we had disabled
  1844. them to solve bug 6033.)
  1845. o Major features (other):
  1846. - Add support for passing arguments to managed pluggable transport
  1847. proxies. Implements ticket 3594.
  1848. - Bridges now track GeoIP information and the number of their users
  1849. even when pluggable transports are in use, and report usage
  1850. statistics in their extra-info descriptors. Resolves tickets 4773
  1851. and 5040.
  1852. - Make testing Tor networks bootstrap better: lower directory fetch
  1853. retry schedules and maximum interval without directory requests,
  1854. and raise maximum download tries. Implements ticket 6752.
  1855. - Add make target 'test-network' to run tests on a Chutney network.
  1856. Implements ticket 8530.
  1857. - The ntor handshake is now on-by-default, no matter what the
  1858. directory authorities recommend. Implements ticket 8561.
  1859. o Major bugfixes:
  1860. - Instead of writing destroy cells directly to outgoing connection
  1861. buffers, queue them and intersperse them with other outgoing cells.
  1862. This can prevent a set of resource starvation conditions where too
  1863. many pending destroy cells prevent data cells from actually getting
  1864. delivered. Reported by "oftc_must_be_destroyed". Fixes bug 7912;
  1865. bugfix on 0.2.0.1-alpha.
  1866. - If we are unable to save a microdescriptor to the journal, do not
  1867. drop it from memory and then reattempt downloading it. Fixes bug
  1868. 9645; bugfix on 0.2.2.6-alpha.
  1869. - The new channel code sometimes lost track of in-progress circuits,
  1870. causing long-running clients to stop building new circuits. The
  1871. fix is to always call circuit_n_chan_done(chan, 0) from
  1872. channel_closed(). Fixes bug 9776; bugfix on 0.2.4.17-rc.
  1873. o Build features:
  1874. - Tor now builds each source file in two modes: a mode that avoids
  1875. exposing identifiers needlessly, and another mode that exposes
  1876. more identifiers for testing. This lets the compiler do better at
  1877. optimizing the production code, while enabling us to take more
  1878. radical measures to let the unit tests test things.
  1879. - The production builds no longer include functions used only in
  1880. the unit tests; all functions exposed from a module only for
  1881. unit-testing are now static in production builds.
  1882. - Add an --enable-coverage configuration option to make the unit
  1883. tests (and a new src/or/tor-cov target) to build with gcov test
  1884. coverage support.
  1885. o Testing:
  1886. - We now have rudimentary function mocking support that our unit
  1887. tests can use to test functions in isolation. Function mocking
  1888. lets the tests temporarily replace a function's dependencies with
  1889. stub functions, so that the tests can check the function without
  1890. invoking the other functions it calls.
  1891. - Add more unit tests for the <circid,channel>->circuit map, and
  1892. the destroy-cell-tracking code to fix bug 7912.
  1893. - Unit tests for failing cases of the TAP onion handshake.
  1894. - More unit tests for address-manipulation functions.
  1895. o Minor features (protecting client timestamps):
  1896. - Clients no longer send timestamps in their NETINFO cells. These were
  1897. not used for anything, and they provided one small way for clients
  1898. to be distinguished from each other as they moved from network to
  1899. network or behind NAT. Implements part of proposal 222.
  1900. - Clients now round timestamps in INTRODUCE cells down to the nearest
  1901. 10 minutes. If a new Support022HiddenServices option is set to 0, or
  1902. if it's set to "auto" and the feature is disabled in the consensus,
  1903. the timestamp is sent as 0 instead. Implements part of proposal 222.
  1904. - Stop sending timestamps in AUTHENTICATE cells. This is not such
  1905. a big deal from a security point of view, but it achieves no actual
  1906. good purpose, and isn't needed. Implements part of proposal 222.
  1907. - Reduce down accuracy of timestamps in hidden service descriptors.
  1908. Implements part of proposal 222.
  1909. o Minor features (config options):
  1910. - Config (torrc) lines now handle fingerprints which are missing
  1911. their initial '$'. Resolves ticket 4341; improvement over 0.0.9pre5.
  1912. - Support a --dump-config option to print some or all of the
  1913. configured options. Mainly useful for debugging the command-line
  1914. option parsing code. Helps resolve ticket 4647.
  1915. - Raise awareness of safer logging: notify user of potentially
  1916. unsafe config options, like logging more verbosely than severity
  1917. "notice" or setting SafeLogging to 0. Resolves ticket 5584.
  1918. - Add a new configuration option TestingV3AuthVotingStartOffset
  1919. that bootstraps a network faster by changing the timing for
  1920. consensus votes. Addresses ticket 8532.
  1921. - Add a new torrc option "ServerTransportOptions" that allows
  1922. bridge operators to pass configuration parameters to their
  1923. pluggable transports. Resolves ticket 8929.
  1924. - The config (torrc) file now accepts bandwidth and space limits in
  1925. bits as well as bytes. (Anywhere that you can say "2 Kilobytes",
  1926. you can now say "16 kilobits", and so on.) Resolves ticket 9214.
  1927. Patch by CharlieB.
  1928. o Minor features (build):
  1929. - Add support for `--library-versions` flag. Implements ticket 6384.
  1930. - Return the "unexpected sendme" warnings to a warn severity, but make
  1931. them rate limited, to help diagnose ticket 8093.
  1932. - Detect a missing asciidoc, and warn the user about it, during
  1933. configure rather than at build time. Fixes issue 6506. Patch from
  1934. Arlo Breault.
  1935. o Minor features (other):
  1936. - Use the SOCK_NONBLOCK socket type, if supported, to open nonblocking
  1937. sockets in a single system call. Implements ticket 5129.
  1938. - Log current accounting state (bytes sent and received + remaining
  1939. time for the current accounting period) in the relay's heartbeat
  1940. message. Implements ticket 5526; patch from Peter Retzlaff.
  1941. - Implement the TRANSPORT_LAUNCHED control port event that
  1942. notifies controllers about new launched pluggable
  1943. transports. Resolves ticket 5609.
  1944. - If we're using the pure-C 32-bit curve25519_donna implementation
  1945. of curve25519, build it with the -fomit-frame-pointer option to
  1946. make it go faster on register-starved hosts. This improves our
  1947. handshake performance by about 6% on i386 hosts without nacl.
  1948. Closes ticket 8109.
  1949. - Update to the September 4 2013 Maxmind GeoLite Country database.
  1950. o Minor bugfixes:
  1951. - Set the listen() backlog limit to the largest actually supported
  1952. on the system, not to the value in a header file. Fixes bug 9716;
  1953. bugfix on every released Tor.
  1954. - No longer accept malformed http headers when parsing urls from
  1955. headers. Now we reply with Bad Request ("400"). Fixes bug 2767;
  1956. bugfix on 0.0.6pre1.
  1957. - In munge_extrainfo_into_routerinfo(), check the return value of
  1958. memchr(). This would have been a serious issue if we ever passed
  1959. it a non-extrainfo. Fixes bug 8791; bugfix on 0.2.0.6-alpha. Patch
  1960. from Arlo Breault.
  1961. - On the chance that somebody manages to build Tor on a
  1962. platform where time_t is unsigned, correct the way that
  1963. microdesc_add_to_cache() handles negative time arguments.
  1964. Fixes bug 8042; bugfix on 0.2.3.1-alpha.
  1965. - Reject relative control socket paths and emit a warning. Previously,
  1966. single-component control socket paths would be rejected, but Tor
  1967. would not log why it could not validate the config. Fixes bug 9258;
  1968. bugfix on 0.2.3.16-alpha.
  1969. o Minor bugfixes (command line):
  1970. - Use a single command-line parser for parsing torrc options on the
  1971. command line and for finding special command-line options to avoid
  1972. inconsistent behavior for torrc option arguments that have the same
  1973. names as command-line options. Fixes bugs 4647 and 9578; bugfix on
  1974. 0.0.9pre5.
  1975. - No longer allow 'tor --hash-password' with no arguments. Fixes bug
  1976. 9573; bugfix on 0.0.9pre5.
  1977. o Minor fixes (build, auxiliary programs):
  1978. - Stop preprocessing the "torify" script with autoconf, since
  1979. it no longer refers to LOCALSTATEDIR. Fixes bug 5505; patch
  1980. from Guilhem.
  1981. - The tor-fw-helper program now follows the standard convention and
  1982. exits with status code "0" on success. Fixes bug 9030; bugfix on
  1983. 0.2.3.1-alpha. Patch by Arlo Breault.
  1984. - Corrected ./configure advice for what openssl dev package you should
  1985. install on Debian. Fixes bug 9207; bugfix on 0.2.0.1-alpha.
  1986. o Minor code improvements:
  1987. - Remove constants and tests for PKCS1 padding; it's insecure and
  1988. shouldn't be used for anything new. Fixes bug 8792; patch
  1989. from Arlo Breault.
  1990. - Remove instances of strcpy() from the unit tests. They weren't
  1991. hurting anything, since they were only in the unit tests, but it's
  1992. embarassing to have strcpy() in the code at all, and some analysis
  1993. tools don't like it. Fixes bug 8790; bugfix on 0.2.3.6-alpha and
  1994. 0.2.3.8-alpha. Patch from Arlo Breault.
  1995. o Removed features:
  1996. - Remove migration code from when we renamed the "cached-routers"
  1997. file to "cached-descriptors" back in 0.2.0.8-alpha. This
  1998. incidentally resolves ticket 6502 by cleaning up the related code
  1999. a bit. Patch from Akshay Hebbar.
  2000. o Code simplification and refactoring:
  2001. - Extract the common duplicated code for creating a subdirectory
  2002. of the data directory and writing to a file in it. Fixes ticket
  2003. 4282; patch from Peter Retzlaff.
  2004. - Since OpenSSL 0.9.7, the i2d_*() functions support allocating output
  2005. buffer. Avoid calling twice: i2d_RSAPublicKey(), i2d_DHparams(),
  2006. i2d_X509(), and i2d_PublicKey(). Resolves ticket 5170.
  2007. - Add a set of accessor functions for the circuit timeout data
  2008. structure. Fixes ticket 6153; patch from "piet".
  2009. - Clean up exit paths from connection_listener_new(). Closes ticket
  2010. 8789. Patch from Arlo Breault.
  2011. - Since we rely on OpenSSL 0.9.8 now, we can use EVP_PKEY_cmp()
  2012. and drop our own custom pkey_eq() implementation. Fixes bug 9043.
  2013. - Use a doubly-linked list to implement the global circuit list.
  2014. Resolves ticket 9108. Patch from Marek Majkowski.
  2015. - Remove contrib/id_to_fp.c since it wasn't used anywhere.
  2016. Changes in version 0.2.4.17-rc - 2013-09-05
  2017. Tor 0.2.4.17-rc is the third release candidate for the Tor 0.2.4.x
  2018. series. It adds an emergency step to help us tolerate the massive
  2019. influx of users: 0.2.4 clients using the new (faster and safer) "NTor"
  2020. circuit-level handshakes now effectively jump the queue compared to
  2021. the 0.2.3 clients using "TAP" handshakes. This release also fixes a
  2022. big bug hindering bridge reachability tests.
  2023. o Major features:
  2024. - Relays now process the new "NTor" circuit-level handshake requests
  2025. with higher priority than the old "TAP" circuit-level handshake
  2026. requests. We still process some TAP requests to not totally starve
  2027. 0.2.3 clients when NTor becomes popular. A new consensus parameter
  2028. "NumNTorsPerTAP" lets us tune the balance later if we need to.
  2029. Implements ticket 9574.
  2030. o Major bugfixes:
  2031. - If the circuit build timeout logic is disabled (via the consensus,
  2032. or because we are an authority), then don't build testing circuits.
  2033. Fixes bug 9657; bugfix on 0.2.2.14-alpha.
  2034. - Bridges now send AUTH_CHALLENGE cells during their v3 handshakes;
  2035. previously they did not, which prevented them from receiving
  2036. successful connections from relays for self-test or bandwidth
  2037. testing. Also, when a relay is extending a circuit to a bridge,
  2038. it needs to send a NETINFO cell, even when the bridge hasn't sent
  2039. an AUTH_CHALLENGE cell. Fixes bug 9546; bugfix on 0.2.3.6-alpha.
  2040. - If the time to download the next old-style networkstatus is in
  2041. the future, do not decline to consider whether to download the
  2042. next microdescriptor networkstatus. Fixes bug 9564; bugfix on
  2043. 0.2.3.14-alpha.
  2044. o Minor bugfixes:
  2045. - Avoid double-closing the listener socket in our socketpair()
  2046. replacement (used on Windows) in the case where the addresses on
  2047. our opened sockets don't match what we expected. Fixes bug 9400;
  2048. bugfix on 0.0.2pre7. Found by Coverity.
  2049. o Minor fixes (config options):
  2050. - Avoid overflows when the user sets MaxCircuitDirtiness to a
  2051. ridiculously high value, by imposing a (ridiculously high) 30-day
  2052. maximum on MaxCircuitDirtiness.
  2053. - Fix the documentation of HeartbeatPeriod to say that the heartbeat
  2054. message is logged at notice, not at info.
  2055. - Warn and fail if a server is configured not to advertise any
  2056. ORPorts at all. (We need *something* to put in our descriptor,
  2057. or we just won't work.)
  2058. o Minor features:
  2059. - Track how many "TAP" and "NTor" circuit handshake requests we get,
  2060. and how many we complete, and log it every hour to help relay
  2061. operators follow trends in network load. Addresses ticket 9658.
  2062. - Update to the August 7 2013 Maxmind GeoLite Country database.
  2063. Changes in version 0.2.4.16-rc - 2013-08-10
  2064. Tor 0.2.4.16-rc is the second release candidate for the Tor 0.2.4.x
  2065. series. It fixes several crash bugs in the 0.2.4 branch.
  2066. o Major bugfixes:
  2067. - Fix a bug in the voting algorithm that could yield incorrect results
  2068. when a non-naming authority declared too many flags. Fixes bug 9200;
  2069. bugfix on 0.2.0.3-alpha.
  2070. - Fix an uninitialized read that could in some cases lead to a remote
  2071. crash while parsing INTRODUCE2 cells. Bugfix on 0.2.4.1-alpha.
  2072. Anybody running a hidden service on the experimental 0.2.4.x
  2073. branch should upgrade. (This is, so far as we know, unrelated to
  2074. the recent news.)
  2075. - Avoid an assertion failure when processing DNS replies without the
  2076. answer types we expected. Fixes bug 9337; bugfix on 0.2.4.7-alpha.
  2077. - Avoid a crash when using --hash-password. Fixes bug 9295; bugfix on
  2078. 0.2.4.15-rc. Found by stem integration tests.
  2079. o Minor bugfixes:
  2080. - Fix an invalid memory read that occured when a pluggable
  2081. transport proxy failed its configuration protocol.
  2082. Fixes bug 9288; bugfix on 0.2.4.1-alpha.
  2083. - When evaluating whether to use a connection that we haven't
  2084. decided is canonical using a recent link protocol version,
  2085. decide that it's canonical only if it used address _does_
  2086. match the desired address. Fixes bug 9309; bugfix on
  2087. 0.2.4.4-alpha. Reported by skruffy.
  2088. - Make the default behavior of NumDirectoryGuards be to track
  2089. NumEntryGuards. Now a user who changes only NumEntryGuards will get
  2090. the behavior she expects. Fixes bug 9354; bugfix on 0.2.4.8-alpha.
  2091. - Fix a spurious compilation warning with some older versions of
  2092. GCC on FreeBSD. Fixes bug 9254; bugfix on 0.2.4.14-alpha.
  2093. o Minor features:
  2094. - Update to the July 3 2013 Maxmind GeoLite Country database.
  2095. Changes in version 0.2.4.15-rc - 2013-07-01
  2096. Tor 0.2.4.15-rc is the first release candidate for the Tor 0.2.4.x
  2097. series. It fixes a few smaller bugs, but generally appears stable.
  2098. Please test it and let us know whether it is!
  2099. o Major bugfixes:
  2100. - When receiving a new configuration file via the control port's
  2101. LOADCONF command, do not treat the defaults file as absent.
  2102. Fixes bug 9122; bugfix on 0.2.3.9-alpha.
  2103. o Minor features:
  2104. - Issue a warning when running with the bufferevents backend enabled.
  2105. It's still not stable, and people should know that they're likely
  2106. to hit unexpected problems. Closes ticket 9147.
  2107. Changes in version 0.2.4.14-alpha - 2013-06-18
  2108. Tor 0.2.4.14-alpha fixes a pair of client guard enumeration problems
  2109. present in 0.2.4.13-alpha.
  2110. o Major bugfixes:
  2111. - When we have too much memory queued in circuits (according to a new
  2112. MaxMemInCellQueues option), close the circuits consuming the most
  2113. memory. This prevents us from running out of memory as a relay if
  2114. circuits fill up faster than they can be drained. Fixes bug 9063;
  2115. bugfix on the 54th commit of Tor. This bug is a further fix beyond
  2116. bug 6252, whose fix was merged into 0.2.3.21-rc.
  2117. This change also fixes an earlier approach taken in 0.2.4.13-alpha,
  2118. where we tried to solve this issue simply by imposing an upper limit
  2119. on the number of queued cells for a single circuit. That approach
  2120. proved to be problematic, since there are ways to provoke clients to
  2121. send a number of cells in excess of any such reasonable limit. Fixes
  2122. bug 9072; bugfix on 0.2.4.13-alpha.
  2123. - Limit hidden service descriptors to at most ten introduction
  2124. points, to slow one kind of guard enumeration. Fixes bug 9002;
  2125. bugfix on 0.1.1.11-alpha.
  2126. Changes in version 0.2.4.13-alpha - 2013-06-14
  2127. Tor 0.2.4.13-alpha fixes a variety of potential remote crash
  2128. vulnerabilities, makes socks5 username/password circuit isolation
  2129. actually actually work (this time for sure!), and cleans up a bunch
  2130. of other issues in preparation for a release candidate.
  2131. o Major bugfixes (robustness):
  2132. - Close any circuit that has too many cells queued on it. Fixes
  2133. bug 9063; bugfix on the 54th commit of Tor. This bug is a further
  2134. fix beyond bug 6252, whose fix was merged into 0.2.3.21-rc.
  2135. - Prevent the get_freelists() function from running off the end of
  2136. the list of freelists if it somehow gets an unrecognized
  2137. allocation. Fixes bug 8844; bugfix on 0.2.0.16-alpha. Reported by
  2138. eugenis.
  2139. - Avoid an assertion failure on OpenBSD (and perhaps other BSDs)
  2140. when an exit connection with optimistic data succeeds immediately
  2141. rather than returning EINPROGRESS. Fixes bug 9017; bugfix on
  2142. 0.2.3.1-alpha.
  2143. - Fix a directory authority crash bug when building a consensus
  2144. using an older consensus as its basis. Fixes bug 8833. Bugfix
  2145. on 0.2.4.12-alpha.
  2146. o Major bugfixes:
  2147. - Avoid a memory leak where we would leak a consensus body when we
  2148. find that a consensus which we couldn't previously verify due to
  2149. missing certificates is now verifiable. Fixes bug 8719; bugfix
  2150. on 0.2.0.10-alpha.
  2151. - We used to always request authority certificates by identity digest,
  2152. meaning we'd get the newest one even when we wanted one with a
  2153. different signing key. Then we would complain about being given
  2154. a certificate we already had, and never get the one we really
  2155. wanted. Now we use the "fp-sk/" resource as well as the "fp/"
  2156. resource to request the one we want. Fixes bug 5595; bugfix on
  2157. 0.2.0.8-alpha.
  2158. - Follow the socks5 protocol when offering username/password
  2159. authentication. The fix for bug 8117 exposed this bug, and it
  2160. turns out real-world applications like Pidgin do care. Bugfix on
  2161. 0.2.3.2-alpha; fixes bug 8879.
  2162. - Prevent failures on Windows Vista and later when rebuilding the
  2163. microdescriptor cache. Diagnosed by Robert Ransom. Fixes bug 8822;
  2164. bugfix on 0.2.4.12-alpha.
  2165. o Minor bugfixes:
  2166. - Fix an impossible buffer overrun in the AES unit tests. Fixes
  2167. bug 8845; bugfix on 0.2.0.7-alpha. Found by eugenis.
  2168. - If for some reason we fail to write a microdescriptor while
  2169. rebuilding the cache, do not let the annotations from that
  2170. microdescriptor linger in the cache file, and do not let the
  2171. microdescriptor stay recorded as present in its old location.
  2172. Fixes bug 9047; bugfix on 0.2.2.6-alpha.
  2173. - Fix a memory leak that would occur whenever a configuration
  2174. option changed. Fixes bug 8718; bugfix on 0.2.3.3-alpha.
  2175. - Paste the description for PathBias parameters from the man
  2176. page into or.h, so the code documents them too. Fixes bug 7982;
  2177. bugfix on 0.2.3.17-beta and 0.2.4.8-alpha.
  2178. - Relays now treat a changed IPv6 ORPort as sufficient reason to
  2179. publish an updated descriptor. Fixes bug 6026; bugfix on
  2180. 0.2.4.1-alpha.
  2181. - When launching a resolve request on behalf of an AF_UNIX control
  2182. socket, omit the address field of the new entry connection, used in
  2183. subsequent controller events, rather than letting tor_dup_addr()
  2184. set it to "<unknown address type>". Fixes bug 8639; bugfix on
  2185. 0.2.4.12-alpha.
  2186. o Minor bugfixes (log messages):
  2187. - Fix a scaling issue in the path bias accounting code that
  2188. resulted in "Bug:" log messages from either
  2189. pathbias_scale_close_rates() or pathbias_count_build_success().
  2190. This represents a bugfix on a previous bugfix: the original fix
  2191. attempted in 0.2.4.10-alpha was incomplete. Fixes bug 8235; bugfix
  2192. on 0.2.4.1-alpha.
  2193. - Give a less useless error message when the user asks for an IPv4
  2194. address on an IPv6-only port, or vice versa. Fixes bug 8846; bugfix
  2195. on 0.2.4.7-alpha.
  2196. o Minor features:
  2197. - Downgrade "unexpected SENDME" warnings to protocol-warn for 0.2.4.x,
  2198. to tolerate bug 8093 for now.
  2199. - Add an "ignoring-advertised-bws" boolean to the flag-threshold lines
  2200. in directory authority votes to describe whether they have enough
  2201. measured bandwidths to ignore advertised (relay descriptor)
  2202. bandwidth claims. Resolves ticket 8711.
  2203. - Update to the June 5 2013 Maxmind GeoLite Country database.
  2204. o Removed documentation:
  2205. - Remove some of the older contents of doc/ as obsolete; move others
  2206. to torspec.git. Fixes bug 8965.
  2207. o Code simplification and refactoring:
  2208. - Avoid using character buffers when constructing most directory
  2209. objects: this approach was unwieldy and error-prone. Instead,
  2210. build smartlists of strings, and concatenate them when done.
  2211. Changes in version 0.2.4.12-alpha - 2013-04-18
  2212. Tor 0.2.4.12-alpha moves Tor forward on several fronts: it starts the
  2213. process for lengthening the guard rotation period, makes directory
  2214. authority opinions in the consensus a bit less gameable, makes socks5
  2215. username/password circuit isolation actually work, and fixes a wide
  2216. variety of other issues.
  2217. o Major features:
  2218. - Raise the default time that a client keeps an entry guard from
  2219. "1-2 months" to "2-3 months", as suggested by Tariq Elahi's WPES
  2220. 2012 paper. (We would make it even longer, but we need better client
  2221. load balancing first.) Also, make the guard lifetime controllable
  2222. via a new GuardLifetime torrc option and a GuardLifetime consensus
  2223. parameter. Start of a fix for bug 8240; bugfix on 0.1.1.11-alpha.
  2224. - Directory authorities now prefer using measured bandwidths to
  2225. advertised ones when computing flags and thresholds. Resolves
  2226. ticket 8273.
  2227. - Directory authorities that have more than a threshold number
  2228. of relays with measured bandwidths now treat relays with unmeasured
  2229. bandwidths as having bandwidth 0. Resolves ticket 8435.
  2230. o Major bugfixes (assert / resource use):
  2231. - Avoid a bug where our response to TLS renegotiation under certain
  2232. network conditions could lead to a busy-loop, with 100% CPU
  2233. consumption. Fixes bug 5650; bugfix on 0.2.0.16-alpha.
  2234. - Avoid an assertion when we discover that we'd like to write a cell
  2235. onto a closing connection: just discard the cell. Fixes another
  2236. case of bug 7350; bugfix on 0.2.4.4-alpha.
  2237. o Major bugfixes (client-side privacy):
  2238. - When we mark a circuit as unusable for new circuits, have it
  2239. continue to be unusable for new circuits even if MaxCircuitDirtiness
  2240. is increased too much at the wrong time, or the system clock jumps
  2241. backwards. Fixes bug 6174; bugfix on 0.0.2pre26.
  2242. - If ClientDNSRejectInternalAddresses ("do not believe DNS queries
  2243. which have resolved to internal addresses") is set, apply that
  2244. rule to IPv6 as well. Fixes bug 8475; bugfix on 0.2.0.7-alpha.
  2245. - When an exit relay rejects a stream with reason "exit policy", but
  2246. we only know an exit policy summary (e.g. from the microdesc
  2247. consensus) for it, do not mark the relay as useless for all exiting.
  2248. Instead, mark just the circuit as unsuitable for that particular
  2249. address. Fixes part of bug 7582; bugfix on 0.2.3.2-alpha.
  2250. - Allow applications to get proper stream isolation with
  2251. IsolateSOCKSAuth. Many SOCKS5 clients that want to offer
  2252. username/password authentication also offer "no authentication". Tor
  2253. had previously preferred "no authentication", so the applications
  2254. never actually sent Tor their auth details. Now Tor selects
  2255. username/password authentication if it's offered. You can disable
  2256. this behavior on a per-SOCKSPort basis via PreferSOCKSNoAuth. Fixes
  2257. bug 8117; bugfix on 0.2.3.3-alpha.
  2258. o Major bugfixes (other):
  2259. - When unable to find any working directory nodes to use as a
  2260. directory guard, give up rather than adding the same non-working
  2261. nodes to the directory guard list over and over. Fixes bug 8231;
  2262. bugfix on 0.2.4.8-alpha.
  2263. o Minor features:
  2264. - Reject as invalid most directory objects containing a NUL.
  2265. Belt-and-suspender fix for bug 8037.
  2266. - In our testsuite, create temporary directories with a bit more
  2267. entropy in their name to make name collisions less likely. Fixes
  2268. bug 8638.
  2269. - Add CACHED keyword to ADDRMAP events in the control protocol
  2270. to indicate whether a DNS result will be cached or not. Resolves
  2271. ticket 8596.
  2272. - Update to the April 3 2013 Maxmind GeoLite Country database.
  2273. o Minor features (build):
  2274. - Detect and reject attempts to build Tor with threading support
  2275. when OpenSSL has been compiled without threading support.
  2276. Fixes bug 6673.
  2277. - Clarify that when autoconf is checking for nacl, it is checking
  2278. specifically for nacl with a fast curve25519 implementation.
  2279. Fixes bug 8014.
  2280. - Warn if building on a platform with an unsigned time_t: there
  2281. are too many places where Tor currently assumes that time_t can
  2282. hold negative values. We'd like to fix them all, but probably
  2283. some will remain.
  2284. o Minor bugfixes (build):
  2285. - Fix some bugs in tor-fw-helper-natpmp when trying to build and
  2286. run it on Windows. More bugs likely remain. Patch from Gisle Vanem.
  2287. Fixes bug 7280; bugfix on 0.2.3.1-alpha.
  2288. - Add the old src/or/micro-revision.i filename to CLEANFILES.
  2289. On the off chance that somebody has one, it will go away as soon
  2290. as they run "make clean". Fix for bug 7143; bugfix on 0.2.4.1-alpha.
  2291. - Build Tor correctly on 32-bit platforms where the compiler can build
  2292. but not run code using the "uint128_t" construction. Fixes bug 8587;
  2293. bugfix on 0.2.4.8-alpha.
  2294. - Fix compilation warning with some versions of clang that would
  2295. prefer the -Wswitch-enum compiler flag to warn about switch
  2296. statements with missing enum values, even if those switch
  2297. statements have a "default:" statement. Fixes bug 8598; bugfix
  2298. on 0.2.4.10-alpha.
  2299. o Minor bugfixes (protocol):
  2300. - Fix the handling of a TRUNCATE cell when it arrives while the
  2301. circuit extension is in progress. Fixes bug 7947; bugfix on 0.0.7.1.
  2302. - Fix a misframing issue when reading the version numbers in a
  2303. VERSIONS cell. Previously we would recognize [00 01 00 02] as
  2304. 'version 1, version 2, and version 0x100', when it should have
  2305. only included versions 1 and 2. Fixes bug 8059; bugfix on
  2306. 0.2.0.10-alpha. Reported pseudonymously.
  2307. - Make the format and order of STREAM events for DNS lookups
  2308. consistent among the various ways to launch DNS lookups. Fixes
  2309. bug 8203; bugfix on 0.2.0.24-rc. Patch by "Desoxy."
  2310. - Correct our check for which versions of Tor support the EXTEND2
  2311. cell. We had been willing to send it to Tor 0.2.4.7-alpha and
  2312. later, when support was really added in version 0.2.4.8-alpha.
  2313. Fixes bug 8464; bugfix on 0.2.4.8-alpha.
  2314. o Minor bugfixes (other):
  2315. - Correctly store microdescriptors and extrainfo descriptors with
  2316. an internal NUL byte. Fixes bug 8037; bugfix on 0.2.0.1-alpha.
  2317. Bug reported by "cypherpunks".
  2318. - Increase the width of the field used to remember a connection's
  2319. link protocol version to two bytes. Harmless for now, since the
  2320. only currently recognized versions are one byte long. Reported
  2321. pseudonymously. Fixes bug 8062; bugfix on 0.2.0.10-alpha.
  2322. - If the state file's path bias counts are invalid (presumably from a
  2323. buggy Tor prior to 0.2.4.10-alpha), make them correct. Also add
  2324. additional checks and log messages to the scaling of Path Bias
  2325. counts, in case there still are remaining issues with scaling.
  2326. Should help resolve bug 8235.
  2327. - Eliminate several instances where we use "Nickname=ID" to refer to
  2328. nodes in logs. Use "Nickname (ID)" instead. (Elsewhere, we still use
  2329. "$ID=Nickname", which is also acceptable.) Fixes bug 7065. Bugfix
  2330. on 0.2.3.21-rc, 0.2.4.5-alpha, 0.2.4.8-alpha, and 0.2.4.10-alpha.
  2331. o Minor bugfixes (syscalls):
  2332. - Always check the return values of functions fcntl() and
  2333. setsockopt(). We don't believe these are ever actually failing in
  2334. practice, but better safe than sorry. Also, checking these return
  2335. values should please analysis tools like Coverity. Patch from
  2336. 'flupzor'. Fixes bug 8206; bugfix on all versions of Tor.
  2337. - Use direct writes rather than stdio when building microdescriptor
  2338. caches, in an attempt to mitigate bug 8031, or at least make it
  2339. less common.
  2340. o Minor bugfixes (config):
  2341. - When rejecting a configuration because we were unable to parse a
  2342. quoted string, log an actual error message. Fixes bug 7950; bugfix
  2343. on 0.2.0.16-alpha.
  2344. - Behave correctly when the user disables LearnCircuitBuildTimeout
  2345. but doesn't tell us what they would like the timeout to be. Fixes
  2346. bug 6304; bugfix on 0.2.2.14-alpha.
  2347. - When autodetecting the number of CPUs, use the number of available
  2348. CPUs in preference to the number of configured CPUs. Inform the
  2349. user if this reduces the number of available CPUs. Fixes bug 8002;
  2350. bugfix on 0.2.3.1-alpha.
  2351. - Make it an error when you set EntryNodes but disable UseGuardNodes,
  2352. since it will (surprisingly to some users) ignore EntryNodes. Fixes
  2353. bug 8180; bugfix on 0.2.3.11-alpha.
  2354. - Allow TestingTorNetworks to override the 4096-byte minimum for
  2355. the Fast threshold. Otherwise they can't bootstrap until they've
  2356. observed more traffic. Fixes bug 8508; bugfix on 0.2.4.10-alpha.
  2357. - Fix some logic errors when the user manually overrides the
  2358. PathsNeededToBuildCircuits option in torrc. Fixes bug 8599; bugfix
  2359. on 0.2.4.10-alpha.
  2360. o Minor bugfixes (log messages to help diagnose bugs):
  2361. - If we fail to free a microdescriptor because of bug 7164, log
  2362. the filename and line number from which we tried to free it.
  2363. - Add another diagnostic to the heartbeat message: track and log
  2364. overhead that TLS is adding to the data we write. If this is
  2365. high, we are sending too little data to SSL_write at a time.
  2366. Diagnostic for bug 7707.
  2367. - Add more detail to a log message about relaxed timeouts, to help
  2368. track bug 7799.
  2369. - Warn more aggressively when flushing microdescriptors to a
  2370. microdescriptor cache fails, in an attempt to mitigate bug 8031,
  2371. or at least make it more diagnosable.
  2372. - Improve debugging output to help track down bug 8185 ("Bug:
  2373. outgoing relay cell has n_chan==NULL. Dropping.")
  2374. - Log the purpose of a path-bias testing circuit correctly.
  2375. Improves a log message from bug 8477; bugfix on 0.2.4.8-alpha.
  2376. o Minor bugfixes (0.2.4.x log messages that were too noisy):
  2377. - Don't attempt to relax the timeout of already opened 1-hop circuits.
  2378. They might never timeout. This should eliminate some/all cases of
  2379. the relaxed timeout log message.
  2380. - Use circuit creation time for network liveness evaluation. This
  2381. should eliminate warning log messages about liveness caused
  2382. by changes in timeout evaluation. Fixes bug 6572; bugfix on
  2383. 0.2.4.8-alpha.
  2384. - Reduce a path bias length check from notice to info. The message
  2385. is triggered when creating controller circuits. Fixes bug 8196;
  2386. bugfix on 0.2.4.8-alpha.
  2387. - Fix a path state issue that triggered a notice during relay startup.
  2388. Fixes bug 8320; bugfix on 0.2.4.10-alpha.
  2389. - Reduce occurrences of warns about circuit purpose in
  2390. connection_ap_expire_building(). Fixes bug 8477; bugfix on
  2391. 0.2.4.11-alpha.
  2392. o Minor bugfixes (pre-0.2.4.x log messages that were too noisy):
  2393. - If we encounter a write failure on a SOCKS connection before we
  2394. finish our SOCKS handshake, don't warn that we closed the
  2395. connection before we could send a SOCKS reply. Fixes bug 8427;
  2396. bugfix on 0.1.0.1-rc.
  2397. - Correctly recognize that [::1] is a loopback address. Fixes
  2398. bug 8377; bugfix on 0.2.1.3-alpha.
  2399. - Fix a directory authority warn caused when we have a large amount
  2400. of badexit bandwidth. Fixes bug 8419; bugfix on 0.2.2.10-alpha.
  2401. - Don't log inappropriate heartbeat messages when hibernating: a
  2402. hibernating node is _expected_ to drop out of the consensus,
  2403. decide it isn't bootstrapped, and so forth. Fixes bug 7302;
  2404. bugfix on 0.2.3.1-alpha.
  2405. - Don't complain about bootstrapping problems while hibernating.
  2406. These complaints reflect a general code problem, but not one
  2407. with any problematic effects (no connections are actually
  2408. opened). Fixes part of bug 7302; bugfix on 0.2.3.2-alpha.
  2409. o Documentation fixes:
  2410. - Update tor-fw-helper.1.txt and tor-fw-helper.c to make option
  2411. names match. Fixes bug 7768.
  2412. - Make the torify manpage no longer refer to tsocks; torify hasn't
  2413. supported tsocks since 0.2.3.14-alpha.
  2414. - Make the tor manpage no longer reference tsocks.
  2415. - Fix the GeoIPExcludeUnknown documentation to refer to
  2416. ExcludeExitNodes rather than the currently nonexistent
  2417. ExcludeEntryNodes. Spotted by "hamahangi" on tor-talk.
  2418. o Removed files:
  2419. - The tor-tsocks.conf is no longer distributed or installed. We
  2420. recommend that tsocks users use torsocks instead. Resolves
  2421. ticket 8290.
  2422. Changes in version 0.2.4.11-alpha - 2013-03-11
  2423. Tor 0.2.4.11-alpha makes relay measurement by directory authorities
  2424. more robust, makes hidden service authentication work again, and
  2425. resolves a DPI fingerprint for Tor's SSL transport.
  2426. o Major features (directory authorities):
  2427. - Directory authorities now support a new consensus method (17)
  2428. where they cap the published bandwidth of servers for which
  2429. insufficient bandwidth measurements exist. Fixes part of bug 2286.
  2430. - Directory authorities that set "DisableV2DirectoryInfo_ 1" no longer
  2431. serve any v2 directory information. Now we can test disabling the
  2432. old deprecated v2 directory format, and see whether doing so has
  2433. any effect on network load. Begins to fix bug 6783.
  2434. - Directory authorities now include inside each vote a statement of
  2435. the performance thresholds they used when assigning flags.
  2436. Implements ticket 8151.
  2437. o Major bugfixes (directory authorities):
  2438. - Stop marking every relay as having been down for one hour every
  2439. time we restart a directory authority. These artificial downtimes
  2440. were messing with our Stable and Guard flag calculations. Fixes
  2441. bug 8218 (introduced by the fix for 1035). Bugfix on 0.2.2.23-alpha.
  2442. o Major bugfixes (hidden services):
  2443. - Allow hidden service authentication to succeed again. When we
  2444. refactored the hidden service introduction code back
  2445. in 0.2.4.1-alpha, we didn't update the code that checks
  2446. whether authentication information is present, causing all
  2447. authentication checks to return "false". Fix for bug 8207; bugfix
  2448. on 0.2.4.1-alpha. Found by Coverity; this is CID 718615.
  2449. o Minor features (relays, bridges):
  2450. - Make bridge relays check once a minute for whether their IP
  2451. address has changed, rather than only every 15 minutes. Resolves
  2452. bugs 1913 and 1992.
  2453. - Refactor resolve_my_address() so it returns the method by which we
  2454. decided our public IP address (explicitly configured, resolved from
  2455. explicit hostname, guessed from interfaces, learned by gethostname).
  2456. Now we can provide more helpful log messages when a relay guesses
  2457. its IP address incorrectly (e.g. due to unexpected lines in
  2458. /etc/hosts). Resolves ticket 2267.
  2459. - Teach bridge-using clients to avoid 0.2.2 bridges when making
  2460. microdescriptor-related dir requests, and only fall back to normal
  2461. descriptors if none of their bridges can handle microdescriptors
  2462. (as opposed to the fix in ticket 4013, which caused them to fall
  2463. back to normal descriptors if *any* of their bridges preferred
  2464. them). Resolves ticket 4994.
  2465. - Randomize the lifetime of our SSL link certificate, so censors can't
  2466. use the static value for filtering Tor flows. Resolves ticket 8443;
  2467. related to ticket 4014 which was included in 0.2.2.33.
  2468. - Support a new version of the link protocol that allows 4-byte circuit
  2469. IDs. Previously, circuit IDs were limited to 2 bytes, which presented
  2470. a possible resource exhaustion issue. Closes ticket 7351; implements
  2471. proposal 214.
  2472. o Minor features (portability):
  2473. - Tweak the curve25519-donna*.c implementations to tolerate systems
  2474. that lack stdint.h. Fixes bug 3894; bugfix on 0.2.4.8-alpha.
  2475. - Use Ville Laurikari's implementation of AX_CHECK_SIGN() to determine
  2476. the signs of types during autoconf. This is better than our old
  2477. approach, which didn't work when cross-compiling.
  2478. - Detect the sign of enum values, rather than assuming that MSC is the
  2479. only compiler where enum types are all signed. Fixes bug 7727;
  2480. bugfix on 0.2.4.10-alpha.
  2481. o Minor features (other):
  2482. - Say "KBytes" rather than "KB" in the man page (for various values
  2483. of K), to further reduce confusion about whether Tor counts in
  2484. units of memory or fractions of units of memory. Resolves ticket 7054.
  2485. - Clear the high bit on curve25519 public keys before passing them to
  2486. our backend, in case we ever wind up using a backend that doesn't do
  2487. so itself. If we used such a backend, and *didn't* clear the high bit,
  2488. we could wind up in a situation where users with such backends would
  2489. be distinguishable from users without. Fixes bug 8121; bugfix on
  2490. 0.2.4.8-alpha.
  2491. - Update to the March 6 2013 Maxmind GeoLite Country database.
  2492. o Minor bugfixes (clients):
  2493. - When we receive a RELAY_END cell with the reason DONE, or with no
  2494. reason, before receiving a RELAY_CONNECTED cell, report the SOCKS
  2495. status as "connection refused". Previously we reported these cases
  2496. as success but then immediately closed the connection. Fixes bug
  2497. 7902; bugfix on 0.1.0.1-rc. Reported by "oftc_must_be_destroyed".
  2498. - Downgrade an assertion in connection_ap_expire_beginning to an
  2499. LD_BUG message. The fix for bug 8024 should prevent this message
  2500. from displaying, but just in case, a warn that we can diagnose
  2501. is better than more assert crashes. Fixes bug 8065; bugfix on
  2502. 0.2.4.8-alpha.
  2503. - Lower path use bias thresholds to .80 for notice and .60 for warn.
  2504. Also make the rate limiting flags for the path use bias log messages
  2505. independent from the original path bias flags. Fixes bug 8161;
  2506. bugfix on 0.2.4.10-alpha.
  2507. o Minor bugfixes (relays):
  2508. - Stop trying to resolve our hostname so often (e.g. every time we
  2509. think about doing a directory fetch). Now we reuse the cached
  2510. answer in some cases. Fixes bugs 1992 (bugfix on 0.2.0.20-rc)
  2511. and 2410 (bugfix on 0.1.2.2-alpha).
  2512. - Stop sending a stray "(null)" in some cases for the server status
  2513. "EXTERNAL_ADDRESS" controller event. Resolves bug 8200; bugfix
  2514. on 0.1.2.6-alpha.
  2515. - When choosing which stream on a formerly stalled circuit to wake
  2516. first, make better use of the platform's weak RNG. Previously,
  2517. we had been using the % ("modulo") operator to try to generate a
  2518. 1/N chance of picking each stream, but this behaves badly with
  2519. many platforms' choice of weak RNG. Fixes bug 7801; bugfix on
  2520. 0.2.2.20-alpha.
  2521. - Use our own weak RNG when we need a weak RNG. Windows's rand() and
  2522. Irix's random() only return 15 bits; Solaris's random() returns more
  2523. bits but its RAND_MAX says it only returns 15, and so on. Motivated
  2524. by the fix for bug 7801; bugfix on 0.2.2.20-alpha.
  2525. o Minor bugfixes (directory authorities):
  2526. - Directory authorities now use less space when formatting identical
  2527. microdescriptor lines in directory votes. Fixes bug 8158; bugfix
  2528. on 0.2.4.1-alpha.
  2529. o Minor bugfixes (memory leaks spotted by Coverity -- bug 7816):
  2530. - Avoid leaking memory if we fail to compute a consensus signature
  2531. or we generate a consensus we can't parse. Bugfix on 0.2.0.5-alpha.
  2532. - Fix a memory leak when receiving headers from an HTTPS proxy. Bugfix
  2533. on 0.2.1.1-alpha.
  2534. - Fix a memory leak during safe-cookie controller authentication.
  2535. Bugfix on 0.2.3.13-alpha.
  2536. - Avoid memory leak of IPv6 policy content if we fail to format it into
  2537. a router descriptor. Bugfix on 0.2.4.7-alpha.
  2538. o Minor bugfixes (other code correctness issues):
  2539. - Avoid a crash if we fail to generate an extrainfo descriptor.
  2540. Fixes bug 8208; bugfix on 0.2.3.16-alpha. Found by Coverity;
  2541. this is CID 718634.
  2542. - When detecting the largest possible file descriptor (in order to
  2543. close all file descriptors when launching a new program), actually
  2544. use _SC_OPEN_MAX. The old code for doing this was very, very broken.
  2545. Fixes bug 8209; bugfix on 0.2.3.1-alpha. Found by Coverity; this
  2546. is CID 743383.
  2547. - Fix a copy-and-paste error when adding a missing A1 to a routerset
  2548. because of GeoIPExcludeUnknown. Fix for Coverity CID 980650.
  2549. Bugfix on 0.2.4.10-alpha.
  2550. - Fix an impossible-to-trigger integer overflow when estimating how
  2551. long our onionskin queue would take. (This overflow would require us
  2552. to accept 4 million onionskins before processing 100 of them.) Fixes
  2553. bug 8210; bugfix on 0.2.4.10-alpha.
  2554. o Code simplification and refactoring:
  2555. - Add a wrapper function for the common "log a message with a
  2556. rate-limit" case.
  2557. Changes in version 0.2.4.10-alpha - 2013-02-04
  2558. Tor 0.2.4.10-alpha adds defenses at the directory authority level from
  2559. certain attacks that flood the network with relays; changes the queue
  2560. for circuit create requests from a sized-based limit to a time-based
  2561. limit; resumes building with MSVC on Windows; and fixes a wide variety
  2562. of other issues.
  2563. o Major bugfixes (directory authority):
  2564. - When computing directory thresholds, ignore any rejected-as-sybil
  2565. nodes during the computation so that they can't influence Fast,
  2566. Guard, etc. (We should have done this for proposal 109.) Fixes
  2567. bug 8146.
  2568. - When marking a node as a likely sybil, reset its uptime metrics
  2569. to zero, so that it cannot time towards getting marked as Guard,
  2570. Stable, or HSDir. (We should have done this for proposal 109.) Fixes
  2571. bug 8147.
  2572. o Major bugfixes:
  2573. - When a TLS write is partially successful but incomplete, remember
  2574. that the flushed part has been flushed, and notice that bytes were
  2575. actually written. Reported and fixed pseudonymously. Fixes bug
  2576. 7708; bugfix on Tor 0.1.0.5-rc.
  2577. - Reject bogus create and relay cells with 0 circuit ID or 0 stream
  2578. ID: these could be used to create unexpected streams and circuits
  2579. which would count as "present" to some parts of Tor but "absent"
  2580. to others, leading to zombie circuits and streams or to a bandwidth
  2581. denial-of-service. Fixes bug 7889; bugfix on every released version
  2582. of Tor. Reported by "oftc_must_be_destroyed".
  2583. - Rename all macros in our local copy of queue.h to begin with "TOR_".
  2584. This change seems the only good way to permanently prevent conflicts
  2585. with queue.h on various operating systems. Fixes bug 8107; bugfix
  2586. on 0.2.4.6-alpha.
  2587. o Major features (relay):
  2588. - Instead of limiting the number of queued onionskins (aka circuit
  2589. create requests) to a fixed, hard-to-configure number, we limit
  2590. the size of the queue based on how many we expect to be able to
  2591. process in a given amount of time. We estimate the time it will
  2592. take to process an onionskin based on average processing time
  2593. of previous onionskins. Closes ticket 7291. You'll never have to
  2594. configure MaxOnionsPending again.
  2595. o Major features (portability):
  2596. - Resume building correctly with MSVC and Makefile.nmake. This patch
  2597. resolves numerous bugs and fixes reported by ultramage, including
  2598. 7305, 7308, 7309, 7310, 7312, 7313, 7315, 7316, and 7669.
  2599. - Make the ntor and curve25519 code build correctly with MSVC.
  2600. Fix on 0.2.4.8-alpha.
  2601. o Minor features:
  2602. - When directory authorities are computing thresholds for flags,
  2603. never let the threshold for the Fast flag fall below 4096
  2604. bytes. Also, do not consider nodes with extremely low bandwidths
  2605. when deciding thresholds for various directory flags. This change
  2606. should raise our threshold for Fast relays, possibly in turn
  2607. improving overall network performance; see ticket 1854. Resolves
  2608. ticket 8145.
  2609. - The Tor client now ignores sub-domain components of a .onion
  2610. address. This change makes HTTP "virtual" hosting
  2611. possible: http://foo.aaaaaaaaaaaaaaaa.onion/ and
  2612. http://bar.aaaaaaaaaaaaaaaa.onion/ can be two different websites
  2613. hosted on the same hidden service. Implements proposal 204.
  2614. - We compute the overhead from passing onionskins back and forth to
  2615. cpuworkers, and report it when dumping statistics in response to
  2616. SIGUSR1. Supports ticket 7291.
  2617. o Minor features (path selection):
  2618. - When deciding whether we have enough descriptors to build circuits,
  2619. instead of looking at raw relay counts, look at which fraction
  2620. of (bandwidth-weighted) paths we're able to build. This approach
  2621. keeps clients from building circuits if their paths are likely to
  2622. stand out statistically. The default fraction of paths needed is
  2623. taken from the consensus directory; you can override it with the
  2624. new PathsNeededToBuildCircuits option. Fixes ticket 5956.
  2625. - When any country code is listed in ExcludeNodes or ExcludeExitNodes,
  2626. and we have GeoIP information, also exclude all nodes with unknown
  2627. countries "??" and "A1". This behavior is controlled by the
  2628. new GeoIPExcludeUnknown option: you can make such nodes always
  2629. excluded with "GeoIPExcludeUnknown 1", and disable the feature
  2630. with "GeoIPExcludeUnknown 0". Setting "GeoIPExcludeUnknown auto"
  2631. gets you the default behavior. Implements feature 7706.
  2632. - Path Use Bias: Perform separate accounting for successful circuit
  2633. use. Keep separate statistics on stream attempt rates versus stream
  2634. success rates for each guard. Provide configurable thresholds to
  2635. determine when to emit log messages or disable use of guards that
  2636. fail too many stream attempts. Resolves ticket 7802.
  2637. o Minor features (log messages):
  2638. - When learning a fingerprint for a bridge, log its corresponding
  2639. transport type. Implements ticket 7896.
  2640. - Improve the log message when "Bug/attack: unexpected sendme cell
  2641. from client" occurs, to help us track bug 8093.
  2642. o Minor bugfixes:
  2643. - Remove a couple of extraneous semicolons that were upsetting the
  2644. cparser library. Patch by Christian Grothoff. Fixes bug 7115;
  2645. bugfix on 0.2.2.1-alpha.
  2646. - Remove a source of rounding error during path bias count scaling;
  2647. don't count cannibalized circuits as used for path bias until we
  2648. actually try to use them; and fix a circuit_package_relay_cell()
  2649. warning message about n_chan==NULL. Fixes bug 7802.
  2650. - Detect nacl when its headers are in a nacl/ subdirectory. Also,
  2651. actually link against nacl when we're configured to use it. Fixes
  2652. bug 7972; bugfix on 0.2.4.8-alpha.
  2653. - Compile correctly with the --disable-curve25519 option. Fixes
  2654. bug 8153; bugfix on 0.2.4.8-alpha.
  2655. o Build improvements:
  2656. - Do not report status verbosely from autogen.sh unless the -v flag
  2657. is specified. Fixes issue 4664. Patch from Onizuka.
  2658. - Replace all calls to snprintf() outside of src/ext with
  2659. tor_snprintf(). Also remove the #define to replace snprintf with
  2660. _snprintf on Windows; they have different semantics, and all of
  2661. our callers should be using tor_snprintf() anyway. Fixes bug 7304.
  2662. - Try to detect if we are ever building on a platform where
  2663. memset(...,0,...) does not set the value of a double to 0.0. Such
  2664. platforms are permitted by the C standard, though in practice
  2665. they're pretty rare (since IEEE 754 is nigh-ubiquitous). We don't
  2666. currently support them, but it's better to detect them and fail
  2667. than to perform erroneously.
  2668. o Removed features:
  2669. - Stop exporting estimates of v2 and v3 directory traffic shares
  2670. in extrainfo documents. They were unneeded and sometimes inaccurate.
  2671. Also stop exporting any v2 directory request statistics. Resolves
  2672. ticket 5823.
  2673. - Drop support for detecting and warning about versions of Libevent
  2674. before 1.3e. Nothing reasonable ships with them any longer;
  2675. warning the user about them shouldn't be needed. Resolves ticket
  2676. 6826.
  2677. o Code simplifications and refactoring:
  2678. - Rename "isin" functions to "contains", for grammar. Resolves
  2679. ticket 5285.
  2680. - Rename Tor's logging function log() to tor_log(), to avoid conflicts
  2681. with the natural logarithm function from the system libm. Resolves
  2682. ticket 7599.
  2683. Changes in version 0.2.4.9-alpha - 2013-01-15
  2684. Tor 0.2.4.9-alpha provides a quick fix to make the new ntor handshake
  2685. work more robustly.
  2686. o Major bugfixes:
  2687. - Fix backward compatibility logic when receiving an embedded ntor
  2688. handshake tunneled in a CREATE cell. This clears up the "Bug:
  2689. couldn't format CREATED cell" warning. Fixes bug 7959; bugfix
  2690. on 0.2.4.8-alpha.
  2691. Changes in version 0.2.4.8-alpha - 2013-01-14
  2692. Tor 0.2.4.8-alpha introduces directory guards to reduce user enumeration
  2693. risks, adds a new stronger and faster circuit handshake, and offers
  2694. stronger and faster link encryption when both sides support it.
  2695. o Major features:
  2696. - Preliminary support for directory guards (proposal 207): when
  2697. possible, clients now use their entry guards for non-anonymous
  2698. directory requests. This can help prevent client enumeration. Note
  2699. that this behavior only works when we have a usable consensus
  2700. directory, and when options about what to download are more or less
  2701. standard. In the future we should re-bootstrap from our guards,
  2702. rather than re-bootstrapping from the preconfigured list of
  2703. directory sources that ships with Tor. Resolves ticket 6526.
  2704. - Tor relays and clients now support a better CREATE/EXTEND cell
  2705. format, allowing the sender to specify multiple address, identity,
  2706. and handshake types. Implements Robert Ransom's proposal 200;
  2707. closes ticket 7199.
  2708. o Major features (new circuit handshake):
  2709. - Tor now supports a new circuit extension handshake designed by Ian
  2710. Goldberg, Douglas Stebila, and Berkant Ustaoglu. Our original
  2711. circuit extension handshake, later called "TAP", was a bit slow
  2712. (especially on the relay side), had a fragile security proof, and
  2713. used weaker keys than we'd now prefer. The new circuit handshake
  2714. uses Dan Bernstein's "curve25519" elliptic-curve Diffie-Hellman
  2715. function, making it significantly more secure than the older
  2716. handshake, and significantly faster. Tor can use one of two built-in
  2717. pure-C curve25519-donna implementations by Adam Langley, or it
  2718. can link against the "nacl" library for a tuned version if present.
  2719. The built-in version is very fast for 64-bit systems when building
  2720. with GCC. The built-in 32-bit version is still faster than the
  2721. old TAP protocol, but using libnacl is better on most such hosts.
  2722. Clients don't currently use this protocol by default, since
  2723. comparatively few clients support it so far. To try it, set
  2724. UseNTorHandshake to 1.
  2725. Implements proposal 216; closes ticket 7202.
  2726. o Major features (better link encryption):
  2727. - Relays can now enable the ECDHE TLS ciphersuites when available
  2728. and appropriate. These ciphersuites let us negotiate forward-secure
  2729. TLS secret keys more safely and more efficiently than with our
  2730. previous use of Diffie-Hellman modulo a 1024-bit prime. By default,
  2731. public relays prefer the (faster) P224 group, and bridges prefer
  2732. the (more common) P256 group; you can override this with the
  2733. TLSECGroup option.
  2734. Enabling these ciphers was a little tricky, since for a long time,
  2735. clients had been claiming to support them without actually doing
  2736. so, in order to foil fingerprinting. But with the client-side
  2737. implementation of proposal 198 in 0.2.3.17-beta, clients can now
  2738. match the ciphers from recent Firefox versions *and* list the
  2739. ciphers they actually mean, so relays can believe such clients
  2740. when they advertise ECDHE support in their TLS ClientHello messages.
  2741. This feature requires clients running 0.2.3.17-beta or later,
  2742. and requires both sides to be running OpenSSL 1.0.0 or later
  2743. with ECC support. OpenSSL 1.0.1, with the compile-time option
  2744. "enable-ec_nistp_64_gcc_128", is highly recommended.
  2745. Implements the relay side of proposal 198; closes ticket 7200.
  2746. o Major bugfixes:
  2747. - Avoid crashing when, as a relay without IPv6-exit support, a
  2748. client insists on getting an IPv6 address or nothing. Fixes bug
  2749. 7814; bugfix on 0.2.4.7-alpha.
  2750. o Minor features:
  2751. - Improve circuit build timeout handling for hidden services.
  2752. In particular: adjust build timeouts more accurately depending
  2753. upon the number of hop-RTTs that a particular circuit type
  2754. undergoes. Additionally, launch intro circuits in parallel
  2755. if they timeout, and take the first one to reply as valid.
  2756. - Work correctly on Unix systems where EAGAIN and EWOULDBLOCK are
  2757. separate error codes; or at least, don't break for that reason.
  2758. Fixes bug 7935. Reported by "oftc_must_be_destroyed".
  2759. - Update to the January 2 2013 Maxmind GeoLite Country database.
  2760. o Minor features (testing):
  2761. - Add benchmarks for DH (1024-bit multiplicative group) and ECDH
  2762. (P-256) Diffie-Hellman handshakes to src/or/bench.
  2763. - Add benchmark functions to test onion handshake performance.
  2764. o Minor features (path bias detection):
  2765. - Alter the Path Bias log messages to be more descriptive in terms
  2766. of reporting timeouts and other statistics.
  2767. - Create three levels of Path Bias log messages, as opposed to just
  2768. two. These are configurable via consensus as well as via the torrc
  2769. options PathBiasNoticeRate, PathBiasWarnRate, PathBiasExtremeRate.
  2770. The default values are 0.70, 0.50, and 0.30 respectively.
  2771. - Separate the log message levels from the decision to drop guards,
  2772. which also is available via torrc option PathBiasDropGuards.
  2773. PathBiasDropGuards still defaults to 0 (off).
  2774. - Deprecate PathBiasDisableRate in favor of PathBiasDropGuards
  2775. in combination with PathBiasExtremeRate.
  2776. - Increase the default values for PathBiasScaleThreshold and
  2777. PathBiasCircThreshold from (200, 20) to (300, 150).
  2778. - Add in circuit usage accounting to path bias. If we try to use a
  2779. built circuit but fail for any reason, it counts as path bias.
  2780. Certain classes of circuits where the adversary gets to pick your
  2781. destination node are exempt from this accounting. Usage accounting
  2782. can be specifically disabled via consensus parameter or torrc.
  2783. - Convert all internal path bias state to double-precision floating
  2784. point, to avoid roundoff error and other issues.
  2785. - Only record path bias information for circuits that have completed
  2786. *two* hops. Assuming end-to-end tagging is the attack vector, this
  2787. makes us more resilient to ambient circuit failure without any
  2788. detection capability loss.
  2789. o Minor bugfixes (log messages):
  2790. - Rate-limit the "No circuits are opened. Relaxed timeout for a
  2791. circuit with channel state open..." message to once per hour to
  2792. keep it from filling the notice logs. Mitigates bug 7799 but does
  2793. not fix the underlying cause. Bugfix on 0.2.4.7-alpha.
  2794. - Avoid spurious warnings when configuring multiple client ports of
  2795. which only some are nonlocal. Previously, we had claimed that some
  2796. were nonlocal when in fact they weren't. Fixes bug 7836; bugfix on
  2797. 0.2.3.3-alpha.
  2798. o Code simplifications and refactoring:
  2799. - Get rid of a couple of harmless clang warnings, where we compared
  2800. enums to ints. These warnings are newly introduced in clang 3.2.
  2801. - Split the onion.c file into separate modules for the onion queue
  2802. and the different handshakes it supports.
  2803. - Remove the marshalling/unmarshalling code for sending requests to
  2804. cpuworkers over a socket, and instead just send structs. The
  2805. recipient will always be the same Tor binary as the sender, so
  2806. any encoding is overkill.
  2807. Changes in version 0.2.4.7-alpha - 2012-12-24
  2808. Tor 0.2.4.7-alpha introduces a new approach to providing fallback
  2809. directory mirrors for more robust bootstrapping; fixes more issues where
  2810. clients with changing network conditions refuse to make any circuits;
  2811. adds initial support for exiting to IPv6 addresses; resumes being able
  2812. to update our GeoIP database, and includes the geoip6 file this time;
  2813. turns off the client-side DNS cache by default due to privacy risks;
  2814. and fixes a variety of other issues.
  2815. o Major features (client resilience):
  2816. - Add a new "FallbackDir" torrc option to use when we can't use
  2817. a directory mirror from the consensus (either because we lack a
  2818. consensus, or because they're all down). Currently, all authorities
  2819. are fallbacks by default, and there are no other default fallbacks,
  2820. but that will change. This option will allow us to give clients a
  2821. longer list of servers to try to get a consensus from when first
  2822. connecting to the Tor network, and thereby reduce load on the
  2823. directory authorities. Implements proposal 206, "Preconfigured
  2824. directory sources for bootstrapping". We also removed the old
  2825. "FallbackNetworkstatus" option, since we never got it working well
  2826. enough to use it. Closes bug 572.
  2827. - If we have no circuits open, use a relaxed timeout (the
  2828. 95-percentile cutoff) until a circuit succeeds. This heuristic
  2829. should allow Tor to succeed at building circuits even when the
  2830. network connection drastically changes. Should help with bug 3443.
  2831. o Major features (IPv6):
  2832. - Relays can now exit to IPv6 addresses: make sure that you have IPv6
  2833. connectivity, then set the IPv6Exit flag to 1. Also make sure your
  2834. exit policy reads as you would like: the address * applies to all
  2835. address families, whereas *4 is IPv4 address only, and *6 is IPv6
  2836. addresses only. On the client side, you'll need to wait until the
  2837. authorities have upgraded, wait for enough exits to support IPv6,
  2838. apply the "IPv6Traffic" flag to a SocksPort, and use Socks5. Closes
  2839. ticket 5547, implements proposal 117 as revised in proposal 208.
  2840. We DO NOT recommend that clients with actual anonymity needs start
  2841. using IPv6 over Tor yet, since not enough exits support it yet.
  2842. o Major features (geoip database):
  2843. - Maxmind began labelling Tor relays as being in country "A1",
  2844. which breaks by-country node selection inside Tor. Now we use a
  2845. script to replace "A1" ("Anonymous Proxy") entries in our geoip
  2846. file with real country codes. This script fixes about 90% of "A1"
  2847. entries automatically and uses manual country code assignments to
  2848. fix the remaining 10%. See src/config/README.geoip for details.
  2849. Fixes bug 6266. Also update to the December 5 2012 Maxmind GeoLite
  2850. Country database, as modified above.
  2851. o Major bugfixes (client-side DNS):
  2852. - Turn off the client-side DNS cache by default. Updating and using
  2853. the DNS cache is now configurable on a per-client-port
  2854. level. SOCKSPort, DNSPort, etc lines may now contain
  2855. {No,}Cache{IPv4,IPv6,}DNS lines to indicate that we shouldn't
  2856. cache these types of DNS answers when we receive them from an
  2857. exit node in response to an application request on this port, and
  2858. {No,}UseCached{IPv4,IPv6,DNS} lines to indicate that if we have
  2859. cached DNS answers of these types, we shouldn't use them. It's
  2860. potentially risky to use cached DNS answers at the client, since
  2861. doing so can indicate to one exit what answers we've gotten
  2862. for DNS lookups in the past. With IPv6, this becomes especially
  2863. problematic. Using cached DNS answers for requests on the same
  2864. circuit would present less linkability risk, since all traffic
  2865. on a circuit is already linkable, but it would also provide
  2866. little performance benefit: the exit node caches DNS replies
  2867. too. Implements a simplified version of Proposal 205. Implements
  2868. ticket 7570.
  2869. o Major bugfixes (other):
  2870. - Alter circuit build timeout measurement to start at the point
  2871. where we begin the CREATE/CREATE_FAST step (as opposed to circuit
  2872. initialization). This should make our timeout measurements more
  2873. uniform. Previously, we were sometimes including ORconn setup time
  2874. in our circuit build time measurements. Should resolve bug 3443.
  2875. - Fix an assertion that could trigger in hibernate_go_dormant() when
  2876. closing an or_connection_t: call channel_mark_for_close() rather
  2877. than connection_mark_for_close(). Fixes bug 7267. Bugfix on
  2878. 0.2.4.4-alpha.
  2879. - Include the geoip6 IPv6 GeoIP database in the tarball. Fixes bug
  2880. 7655; bugfix on 0.2.4.6-alpha.
  2881. o Minor features:
  2882. - Add a new torrc option "ServerTransportListenAddr" to let bridge
  2883. operators select the address where their pluggable transports will
  2884. listen for connections. Resolves ticket 7013.
  2885. - Allow an optional $ before the node identity digest in the
  2886. controller command GETINFO ns/id/<identity>, for consistency with
  2887. md/id/<identity> and desc/id/<identity>. Resolves ticket 7059.
  2888. - Log packaged cell fullness as part of the heartbeat message.
  2889. Diagnosis to try to determine the extent of bug 7743.
  2890. o Minor features (IPv6):
  2891. - AutomapHostsOnResolve now supports IPv6 addresses. By default, we
  2892. prefer to hand out virtual IPv6 addresses, since there are more of
  2893. them and we can't run out. To override this behavior and make IPv4
  2894. addresses preferred, set NoPreferIPv6Automap on whatever SOCKSPort
  2895. or DNSPort you're using for resolving. Implements ticket 7571.
  2896. - AutomapHostsOnResolve responses are now randomized, to avoid
  2897. annoying situations where Tor is restarted and applications
  2898. connect to the wrong addresses.
  2899. - Never try more than 1000 times to pick a new virtual address when
  2900. AutomapHostsOnResolve is set. That's good enough so long as we
  2901. aren't close to handing out our entire virtual address space;
  2902. if you're getting there, it's best to switch to IPv6 virtual
  2903. addresses anyway.
  2904. o Minor bugfixes:
  2905. - The ADDRMAP command can no longer generate an ill-formed error
  2906. code on a failed MAPADDRESS. It now says "internal" rather than
  2907. an English sentence fragment with spaces in the middle. Bugfix on
  2908. Tor 0.2.0.19-alpha.
  2909. - Fix log messages and comments to avoid saying "GMT" when we mean
  2910. "UTC". Fixes bug 6113.
  2911. - Compile on win64 using mingw64. Fixes bug 7260; patches from
  2912. "yayooo".
  2913. - Fix a crash when debugging unit tests on Windows: deallocate a
  2914. shared library with FreeLibrary, not CloseHandle. Fixes bug 7306;
  2915. bugfix on 0.2.2.17-alpha. Reported by "ultramage".
  2916. o Renamed options:
  2917. - The DirServer option is now DirAuthority, for consistency with
  2918. current naming patterns. You can still use the old DirServer form.
  2919. o Code simplification and refactoring:
  2920. - Move the client-side address-map/virtual-address/DNS-cache code
  2921. out of connection_edge.c into a new addressmap.c module.
  2922. - Remove unused code for parsing v1 directories and "running routers"
  2923. documents. Fixes bug 6887.
  2924. Changes in version 0.2.3.25 - 2012-11-19
  2925. The Tor 0.2.3 release series is dedicated to the memory of Len "rabbi"
  2926. Sassaman (1980-2011), a long-time cypherpunk, anonymity researcher,
  2927. Mixmaster maintainer, Pynchon Gate co-designer, CodeCon organizer,
  2928. programmer, and friend. Unstinting in his dedication to the cause of
  2929. freedom, he inspired and helped many of us as we began our work on
  2930. anonymity, and inspires us still. Please honor his memory by writing
  2931. software to protect people's freedoms, and by helping others to do so.
  2932. Tor 0.2.3.25, the first stable release in the 0.2.3 branch, features
  2933. significantly reduced directory overhead (via microdescriptors),
  2934. enormous crypto performance improvements for fast relays on new
  2935. enough hardware, a new v3 TLS handshake protocol that can better
  2936. resist fingerprinting, support for protocol obfuscation plugins (aka
  2937. pluggable transports), better scalability for hidden services, IPv6
  2938. support for bridges, performance improvements like allowing clients
  2939. to skip the first round-trip on the circuit ("optimistic data") and
  2940. refilling token buckets more often, a new "stream isolation" design
  2941. to isolate different applications on different circuits, and many
  2942. stability, security, and privacy fixes.
  2943. o Major bugfixes:
  2944. - Tor tries to wipe potentially sensitive data after using it, so
  2945. that if some subsequent security failure exposes Tor's memory,
  2946. the damage will be limited. But we had a bug where the compiler
  2947. was eliminating these wipe operations when it decided that the
  2948. memory was no longer visible to a (correctly running) program,
  2949. hence defeating our attempt at defense in depth. We fix that
  2950. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  2951. is unlikely to optimize away. Future versions of Tor may use
  2952. a less ridiculously heavy approach for this. Fixes bug 7352.
  2953. Reported in an article by Andrey Karpov.
  2954. o Minor bugfixes:
  2955. - Fix a harmless bug when opting against publishing a relay descriptor
  2956. because DisableNetwork is set. Fixes bug 7464; bugfix on
  2957. 0.2.3.9-alpha.
  2958. Changes in version 0.2.4.6-alpha - 2012-11-13
  2959. Tor 0.2.4.6-alpha fixes an assert bug that has been plaguing relays,
  2960. makes our defense-in-depth memory wiping more reliable, and begins to
  2961. count IPv6 addresses in bridge statistics,
  2962. o Major bugfixes:
  2963. - Fix an assertion failure that could occur when closing a connection
  2964. with a spliced rendezvous circuit. Fix for bug 7212; bugfix on
  2965. Tor 0.2.4.4-alpha.
  2966. - Tor tries to wipe potentially sensitive data after using it, so
  2967. that if some subsequent security failure exposes Tor's memory,
  2968. the damage will be limited. But we had a bug where the compiler
  2969. was eliminating these wipe operations when it decided that the
  2970. memory was no longer visible to a (correctly running) program,
  2971. hence defeating our attempt at defense in depth. We fix that
  2972. by using OpenSSL's OPENSSL_cleanse() operation, which a compiler
  2973. is unlikely to optimize away. Future versions of Tor may use
  2974. a less ridiculously heavy approach for this. Fixes bug 7352.
  2975. Reported in an article by Andrey Karpov.
  2976. o Minor features:
  2977. - Add GeoIP database for IPv6 addresses. The new config option
  2978. is GeoIPv6File.
  2979. - Bridge statistics now count bridge clients connecting over IPv6:
  2980. bridge statistics files now list "bridge-ip-versions" and
  2981. extra-info documents list "geoip6-db-digest". The control protocol
  2982. "CLIENTS_SEEN" and "ip-to-country" queries now support IPv6. Initial
  2983. implementation by "shkoo", addressing ticket 5055.
  2984. o Minor bugfixes:
  2985. - Warn when we are binding low ports when hibernation is enabled;
  2986. previously we had warned when we were _advertising_ low ports with
  2987. hibernation enabled. Fixes bug 7285; bugfix on 0.2.3.9-alpha.
  2988. - Fix a harmless bug when opting against publishing a relay descriptor
  2989. because DisableNetwork is set. Fixes bug 7464; bugfix on
  2990. 0.2.3.9-alpha.
  2991. - Add warning message when a managed proxy dies during configuration.
  2992. Fixes bug 7195; bugfix on 0.2.4.2-alpha.
  2993. - Fix a linking error when building tor-fw-helper without miniupnp.
  2994. Fixes bug 7235; bugfix on 0.2.4.2-alpha. Fix by Anthony G. Basile.
  2995. - Check for closing an or_connection_t without going through correct
  2996. channel functions; emit a warning and then call
  2997. connection_or_close_for_error() so we don't assert as in bugs 7212
  2998. and 7267.
  2999. - Compile correctly on compilers without C99 designated initializer
  3000. support. Fixes bug 7286; bugfix on 0.2.4.4-alpha.
  3001. - Avoid a possible assert that can occur when channel_send_destroy() is
  3002. called on a channel in CHANNEL_STATE_CLOSING, CHANNEL_STATE_CLOSED,
  3003. or CHANNEL_STATE_ERROR when the Tor process is resumed after being
  3004. blocked for a long interval. Fixes bug 7350; bugfix on 0.2.4.4-alpha.
  3005. - Fix a memory leak on failing cases of channel_tls_process_certs_cell.
  3006. Fixes bug 7422; bugfix on 0.2.4.4-alpha.
  3007. o Code simplification and refactoring:
  3008. - Start using OpenBSD's implementation of queue.h, so that we don't
  3009. need to hand-roll our own pointer and list structures whenever we
  3010. need them. (We can't rely on a sys/queue.h, since some operating
  3011. systems don't have them, and the ones that do have them don't all
  3012. present the same extensions.)
  3013. Changes in version 0.2.4.5-alpha - 2012-10-25
  3014. Tor 0.2.4.5-alpha comes hard at the heels of 0.2.4.4-alpha, to fix
  3015. two important security vulnerabilities that could lead to remotely
  3016. triggerable relay crashes, fix a major bug that was preventing clients
  3017. from choosing suitable exit nodes, and refactor some of our code.
  3018. o Major bugfixes (security, also in 0.2.3.24-rc):
  3019. - Fix a group of remotely triggerable assertion failures related to
  3020. incorrect link protocol negotiation. Found, diagnosed, and fixed
  3021. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  3022. 0.2.3.6-alpha.
  3023. - Fix a denial of service attack by which any directory authority
  3024. could crash all the others, or by which a single v2 directory
  3025. authority could crash everybody downloading v2 directory
  3026. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  3027. o Major bugfixes (also in 0.2.3.24-rc):
  3028. - When parsing exit policy summaries from microdescriptors, we had
  3029. previously been ignoring the last character in each one, so that
  3030. "accept 80,443,8080" would be treated by clients as indicating
  3031. a node that allows access to ports 80, 443, and 808. That would
  3032. lead to clients attempting connections that could never work,
  3033. and ignoring exit nodes that would support their connections. Now
  3034. clients parse these exit policy summaries correctly. Fixes bug 7192;
  3035. bugfix on 0.2.3.1-alpha.
  3036. o Minor bugfixes (also in 0.2.3.24-rc):
  3037. - Clients now consider the ClientRejectInternalAddresses config option
  3038. when using a microdescriptor consensus stanza to decide whether
  3039. an exit relay would allow exiting to an internal address. Fixes
  3040. bug 7190; bugfix on 0.2.3.1-alpha.
  3041. o Minor bugfixes:
  3042. - Only disable TLS session ticket support when running as a TLS
  3043. server. Now clients will blend better with regular Firefox
  3044. connections. Fixes bug 7189; bugfix on Tor 0.2.3.23-rc.
  3045. o Code simplification and refactoring:
  3046. - Start using OpenBSD's implementation of queue.h (originally by
  3047. Niels Provos).
  3048. - Move the entry node code from circuitbuild.c to its own file.
  3049. - Move the circuit build timeout tracking code from circuitbuild.c
  3050. to its own file.
  3051. Changes in version 0.2.3.24-rc - 2012-10-25
  3052. Tor 0.2.3.24-rc fixes two important security vulnerabilities that
  3053. could lead to remotely triggerable relay crashes, and fixes
  3054. a major bug that was preventing clients from choosing suitable exit
  3055. nodes.
  3056. o Major bugfixes (security):
  3057. - Fix a group of remotely triggerable assertion failures related to
  3058. incorrect link protocol negotiation. Found, diagnosed, and fixed
  3059. by "some guy from France". Fix for CVE-2012-2250; bugfix on
  3060. 0.2.3.6-alpha.
  3061. - Fix a denial of service attack by which any directory authority
  3062. could crash all the others, or by which a single v2 directory
  3063. authority could crash everybody downloading v2 directory
  3064. information. Fixes bug 7191; bugfix on 0.2.0.10-alpha.
  3065. o Major bugfixes:
  3066. - When parsing exit policy summaries from microdescriptors, we had
  3067. previously been ignoring the last character in each one, so that
  3068. "accept 80,443,8080" would be treated by clients as indicating
  3069. a node that allows access to ports 80, 443, and 808. That would
  3070. lead to clients attempting connections that could never work,
  3071. and ignoring exit nodes that would support their connections. Now
  3072. clients parse these exit policy summaries correctly. Fixes bug 7192;
  3073. bugfix on 0.2.3.1-alpha.
  3074. o Minor bugfixes:
  3075. - Clients now consider the ClientRejectInternalAddresses config option
  3076. when using a microdescriptor consensus stanza to decide whether
  3077. an exit relay would allow exiting to an internal address. Fixes
  3078. bug 7190; bugfix on 0.2.3.1-alpha.
  3079. Changes in version 0.2.4.4-alpha - 2012-10-20
  3080. Tor 0.2.4.4-alpha adds a new v3 directory authority, fixes a privacy
  3081. vulnerability introduced by a change in OpenSSL, fixes a remotely
  3082. triggerable assert, and adds new channel_t and circuitmux_t abstractions
  3083. that will make it easier to test new connection transport and cell
  3084. scheduling algorithms.
  3085. o New directory authorities (also in 0.2.3.23-rc):
  3086. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  3087. authority. Closes ticket 5749.
  3088. o Major bugfixes (security/privacy, also in 0.2.3.23-rc):
  3089. - Disable TLS session tickets. OpenSSL's implementation was giving
  3090. our TLS session keys the lifetime of our TLS context objects, when
  3091. perfect forward secrecy would want us to discard anything that
  3092. could decrypt a link connection as soon as the link connection
  3093. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  3094. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  3095. - Discard extraneous renegotiation attempts once the V3 link
  3096. protocol has been initiated. Failure to do so left us open to
  3097. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  3098. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  3099. o Internal abstraction features:
  3100. - Introduce new channel_t abstraction between circuits and
  3101. or_connection_t to allow for implementing alternate OR-to-OR
  3102. transports. A channel_t is an abstract object which can either be a
  3103. cell-bearing channel, which is responsible for authenticating and
  3104. handshaking with the remote OR and transmitting cells to and from
  3105. it, or a listening channel, which spawns new cell-bearing channels
  3106. at the request of remote ORs. Implements part of ticket 6465.
  3107. - Also new is the channel_tls_t subclass of channel_t, adapting it
  3108. to the existing or_connection_t code. The V2/V3 protocol handshaking
  3109. code which formerly resided in command.c has been moved below the
  3110. channel_t abstraction layer and may be found in channeltls.c now.
  3111. Implements the rest of ticket 6465.
  3112. - Introduce new circuitmux_t storing the queue of circuits for
  3113. a channel; this encapsulates and abstracts the queue logic and
  3114. circuit selection policy, and allows the latter to be overridden
  3115. easily by switching out a policy object. The existing EWMA behavior
  3116. is now implemented as a circuitmux_policy_t. Resolves ticket 6816.
  3117. o Required libraries:
  3118. - Tor now requires OpenSSL 0.9.8 or later. OpenSSL 1.0.0 or later is
  3119. strongly recommended.
  3120. o Minor features:
  3121. - Warn users who run hidden services on a Tor client with
  3122. UseEntryGuards disabled that their hidden services will be
  3123. vulnerable to http://freehaven.net/anonbib/#hs-attack06 (the
  3124. attack which motivated Tor to support entry guards in the first
  3125. place). Resolves ticket 6889.
  3126. - Tor now builds correctly on Bitrig, an OpenBSD fork. Patch from
  3127. dhill. Resolves ticket 6982.
  3128. - Option OutboundBindAddress can be specified multiple times and
  3129. accepts IPv6 addresses. Resolves ticket 6876.
  3130. o Minor bugfixes (also in 0.2.3.23-rc):
  3131. - Don't serve or accept v2 hidden service descriptors over a
  3132. relay's DirPort. It's never correct to do so, and disabling it
  3133. might make it more annoying to exploit any bugs that turn up in the
  3134. descriptor-parsing code. Fixes bug 7149.
  3135. - Fix two cases in src/or/transports.c where we were calling
  3136. fmt_addr() twice in a parameter list. Bug found by David
  3137. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  3138. - Fix memory leaks whenever we logged any message about the "path
  3139. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  3140. - When relays refuse a "create" cell because their queue of pending
  3141. create cells is too big (typically because their cpu can't keep up
  3142. with the arrival rate), send back reason "resource limit" rather
  3143. than reason "internal", so network measurement scripts can get a
  3144. more accurate picture. Fixes bug 7037; bugfix on 0.1.1.11-alpha.
  3145. o Minor bugfixes:
  3146. - Command-line option "--version" implies "--quiet". Fixes bug 6997.
  3147. - Free some more still-in-use memory at exit, to make hunting for
  3148. memory leaks easier. Resolves bug 7029.
  3149. - When a Tor client gets a "truncated" relay cell, the first byte of
  3150. its payload specifies why the circuit was truncated. We were
  3151. ignoring this 'reason' byte when tearing down the circuit, resulting
  3152. in the controller not being told why the circuit closed. Now we
  3153. pass the reason from the truncated cell to the controller. Bugfix
  3154. on 0.1.2.3-alpha; fixes bug 7039.
  3155. - Downgrade "Failed to hand off onionskin" messages to "debug"
  3156. severity, since they're typically redundant with the "Your computer
  3157. is too slow" messages. Fixes bug 7038; bugfix on 0.2.2.16-alpha.
  3158. - Make clients running with IPv6 bridges connect over IPv6 again,
  3159. even without setting new config options ClientUseIPv6 and
  3160. ClientPreferIPv6ORPort. Fixes bug 6757; bugfix on 0.2.4.1-alpha.
  3161. - Use square brackets around IPv6 addresses in numerous places
  3162. that needed them, including log messages, HTTPS CONNECT proxy
  3163. requests, TransportProxy statefile entries, and pluggable transport
  3164. extra-info lines. Fixes bug 7011; patch by David Fifield.
  3165. o Code refactoring and cleanup:
  3166. - Source files taken from other packages now reside in src/ext;
  3167. previously they were scattered around the rest of Tor.
  3168. - Avoid use of reserved identifiers in our C code. The C standard
  3169. doesn't like us declaring anything that starts with an
  3170. underscore, so let's knock it off before we get in trouble. Fix
  3171. for bug 1031; bugfix on the first Tor commit.
  3172. Changes in version 0.2.3.23-rc - 2012-10-20
  3173. Tor 0.2.3.23-rc adds a new v3 directory authority, fixes a privacy
  3174. vulnerability introduced by a change in OpenSSL, and fixes a variety
  3175. of smaller bugs in preparation for the release.
  3176. o New directory authorities:
  3177. - Add Faravahar (run by Sina Rabbani) as the ninth v3 directory
  3178. authority. Closes ticket 5749.
  3179. o Major bugfixes (security/privacy):
  3180. - Disable TLS session tickets. OpenSSL's implementation was giving
  3181. our TLS session keys the lifetime of our TLS context objects, when
  3182. perfect forward secrecy would want us to discard anything that
  3183. could decrypt a link connection as soon as the link connection
  3184. was closed. Fixes bug 7139; bugfix on all versions of Tor linked
  3185. against OpenSSL 1.0.0 or later. Found by Florent Daignière.
  3186. - Discard extraneous renegotiation attempts once the V3 link
  3187. protocol has been initiated. Failure to do so left us open to
  3188. a remotely triggerable assertion failure. Fixes CVE-2012-2249;
  3189. bugfix on 0.2.3.6-alpha. Reported by "some guy from France".
  3190. o Major bugfixes:
  3191. - Fix a possible crash bug when checking for deactivated circuits
  3192. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  3193. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  3194. o Minor bugfixes (on 0.2.3.x):
  3195. - Fix two cases in src/or/transports.c where we were calling
  3196. fmt_addr() twice in a parameter list. Bug found by David
  3197. Fifield. Fixes bug 7014; bugfix on 0.2.3.9-alpha.
  3198. - Convert an assert in the pathbias code to a log message. The assert
  3199. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  3200. bugfix on 0.2.3.17-beta.
  3201. - Fix memory leaks whenever we logged any message about the "path
  3202. bias" detection. Fixes bug 7022; bugfix on 0.2.3.21-rc.
  3203. o Minor bugfixes (on 0.2.2.x and earlier):
  3204. - Don't serve or accept v2 hidden service descriptors over a relay's
  3205. DirPort. It's never correct to do so, and disabling it might
  3206. make it more annoying to exploit any bugs that turn up in the
  3207. descriptor-parsing code. Fixes bug 7149.
  3208. - When relays refuse a "create" cell because their queue of pending
  3209. create cells is too big (typically because their cpu can't keep up
  3210. with the arrival rate), send back reason "resource limit" rather
  3211. than reason "internal", so network measurement scripts can get a
  3212. more accurate picture. Bugfix on 0.1.1.11-alpha; fixes bug 7037.
  3213. - Correct file sizes when reading binary files on Cygwin, to avoid
  3214. a bug where Tor would fail to read its state file. Fixes bug 6844;
  3215. bugfix on 0.1.2.7-alpha.
  3216. - Avoid undefined behaviour when parsing the list of supported
  3217. rendezvous/introduction protocols in a hidden service descriptor.
  3218. Previously, Tor would have confused (as-yet-unused) protocol version
  3219. numbers greater than 32 with lower ones on many platforms. Fixes
  3220. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  3221. o Documentation fixes:
  3222. - Clarify that hidden services are TCP only. Fixes bug 6024.
  3223. Changes in version 0.2.4.3-alpha - 2012-09-22
  3224. Tor 0.2.4.3-alpha fixes another opportunity for a remotely triggerable
  3225. assertion, resumes letting relays test reachability of their DirPort,
  3226. and cleans up a bunch of smaller bugs.
  3227. o Security fixes:
  3228. - Fix an assertion failure in tor_timegm() that could be triggered
  3229. by a badly formatted directory object. Bug found by fuzzing with
  3230. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  3231. o Major bugfixes:
  3232. - Fix a possible crash bug when checking for deactivated circuits
  3233. in connection_or_flush_from_first_active_circuit(). Fixes bug 6341;
  3234. bugfix on 0.2.2.7-alpha. Bug report and fix received pseudonymously.
  3235. - Allow routers to detect that their own DirPorts are running. When
  3236. we removed support for versions_supports_begindir, we also
  3237. accidentally removed the mechanism we used to self-test our
  3238. DirPort. Diagnosed with help from kargig. Fixes bugs 6814 and 6815;
  3239. bugfix on 0.2.4.2-alpha.
  3240. o Security features:
  3241. - Switch to a completely time-invariant approach for picking nodes
  3242. weighted by bandwidth. Our old approach would run through the
  3243. part of the loop after it had made its choice slightly slower
  3244. than it ran through the part of the loop before it had made its
  3245. choice. Addresses ticket 6538.
  3246. - Disable the use of Guard nodes when in Tor2WebMode. Guard usage
  3247. by tor2web clients allows hidden services to identify tor2web
  3248. clients through their repeated selection of the same rendezvous
  3249. and introduction point circuit endpoints (their guards). Resolves
  3250. ticket 6888.
  3251. o Minor features:
  3252. - Enable Tor to read configuration, state, and key information from
  3253. a FIFO. Previously Tor would only read from files with a positive
  3254. stat.st_size. Code from meejah; fixes bug 6044.
  3255. o Minor bugfixes:
  3256. - Correct file sizes when reading binary files on Cygwin, to avoid
  3257. a bug where Tor would fail to read its state file. Fixes bug 6844;
  3258. bugfix on 0.1.2.7-alpha.
  3259. - Correctly handle votes with more than 31 flags. Fixes bug 6853;
  3260. bugfix on 0.2.0.3-alpha.
  3261. - When complaining about a client port on a public address, log
  3262. which address we're complaining about. Fixes bug 4020; bugfix on
  3263. 0.2.3.3-alpha. Patch by Tom Fitzhenry.
  3264. - Convert an assert in the pathbias code to a log message. The assert
  3265. appears to only be triggerable by Tor2Web mode. Fixes bug 6866;
  3266. bugfix on 0.2.3.17-beta.
  3267. - Our new buildsystem was overzealous about rebuilding manpages: it
  3268. would rebuild them all whenever any one of them changed. Now our
  3269. dependency checking should be correct. Fixes bug 6843; bugfix on
  3270. 0.2.4.1-alpha.
  3271. - Don't do reachability testing over IPv6 unless AuthDirPublishIPv6
  3272. is set. Fixes bug 6880. Bugfix on 0.2.4.1-alpha.
  3273. - Correct log printout about which address family is preferred
  3274. when connecting to a bridge with both an IPv4 and IPv6 OR port.
  3275. Fixes bug 6884; bugfix on 0.2.4.1-alpha.
  3276. o Minor bugfixes (code cleanliness):
  3277. - Fix round_to_power_of_2() so it doesn't invoke undefined behavior
  3278. with large values. This situation was untriggered, but nevertheless
  3279. incorrect. Fixes bug 6831; bugfix on 0.2.0.1-alpha.
  3280. - Reject consensus votes with more than 64 known-flags. We aren't even
  3281. close to that limit yet, and our code doesn't handle it correctly.
  3282. Fixes bug 6833; bugfix on 0.2.0.1-alpha.
  3283. - Avoid undefined behaviour when parsing the list of supported
  3284. rendezvous/introduction protocols in a hidden service descriptor.
  3285. Previously, Tor would have confused (as-yet-unused) protocol version
  3286. numbers greater than 32 with lower ones on many platforms. Fixes
  3287. bug 6827; bugfix on 0.2.0.10-alpha. Found by George Kadianakis.
  3288. - Fix handling of rendezvous client authorization types over 8.
  3289. Fixes bug 6861; bugfix on 0.2.1.5-alpha.
  3290. - Fix building with older versions of GCC (2.95, for one) that don't
  3291. like preprocessor directives inside macro arguments. Found by
  3292. grarpamp. Fixes bug 6842; bugfix on 0.2.4.2-alpha.
  3293. - Switch weighted node selection rule from using a list of doubles
  3294. to using a list of int64_t. This change should make the process
  3295. slightly easier to debug and maintain. Needed to finish ticket 6538.
  3296. o Code simplification and refactoring:
  3297. - Move the generic "config" code into a new file, and have "config.c"
  3298. hold only torrc- and state-related code. Resolves ticket 6823.
  3299. - Move the core of our "choose a weighted element at random" logic
  3300. into its own function, and give it unit tests. Now the logic is
  3301. testable, and a little less fragile too.
  3302. - Removed the testing_since field of node_t, which hasn't been used
  3303. for anything since 0.2.0.9-alpha.
  3304. o Documentation fixes:
  3305. - Clarify that hidden services are TCP only. Fixes bug 6024.
  3306. - Resolve a typo in torrc.sample.in. Fixes bug 6819; bugfix on
  3307. 0.2.3.14-alpha.
  3308. Changes in version 0.2.3.22-rc - 2012-09-11
  3309. Tor 0.2.3.22-rc fixes another opportunity for a remotely triggerable
  3310. assertion.
  3311. o Security fixes:
  3312. - Fix an assertion failure in tor_timegm() that could be triggered
  3313. by a badly formatted directory object. Bug found by fuzzing with
  3314. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  3315. o Minor bugfixes:
  3316. - Avoid segfault when starting up having run with an extremely old
  3317. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  3318. on 0.2.2.23-alpha.
  3319. Changes in version 0.2.2.39 - 2012-09-11
  3320. Tor 0.2.2.39 fixes two more opportunities for remotely triggerable
  3321. assertions.
  3322. o Security fixes:
  3323. - Fix an assertion failure in tor_timegm() that could be triggered
  3324. by a badly formatted directory object. Bug found by fuzzing with
  3325. Radamsa. Fixes bug 6811; bugfix on 0.2.0.20-rc.
  3326. - Do not crash when comparing an address with port value 0 to an
  3327. address policy. This bug could have been used to cause a remote
  3328. assertion failure by or against directory authorities, or to
  3329. allow some applications to crash clients. Fixes bug 6690; bugfix
  3330. on 0.2.1.10-alpha.
  3331. Changes in version 0.2.4.2-alpha - 2012-09-10
  3332. Tor 0.2.4.2-alpha enables port forwarding for pluggable transports,
  3333. raises the default rate limiting even more, and makes the bootstrapping
  3334. log messages less noisy.
  3335. o Major features:
  3336. - Automatically forward the TCP ports of pluggable transport
  3337. proxies using tor-fw-helper if PortForwarding is enabled. Implements
  3338. ticket 4567.
  3339. o Major bugfixes:
  3340. - Raise the default BandwidthRate/BandwidthBurst values from 5MB/10MB
  3341. to 1GB/1GB. The previous defaults were intended to be "basically
  3342. infinite", but it turns out they're now limiting our 100mbit+
  3343. relays and bridges. Fixes bug 6605; bugfix on 0.2.0.10-alpha (the
  3344. last time we raised it).
  3345. o Minor features:
  3346. - Detect when we're running with a version of OpenSSL other than the
  3347. one we compiled with. This has occasionally given people hard-to-
  3348. track-down errors.
  3349. - Log fewer lines at level "notice" about our OpenSSL and Libevent
  3350. versions and capabilities when everything is going right. Resolves
  3351. part of ticket 6736.
  3352. - Directory authorities no long accept descriptors for any version of
  3353. Tor before 0.2.2.35, or for any 0.2.3 release before 0.2.3.10-alpha.
  3354. These versions are insecure, unsupported, or both. Implements
  3355. ticket 6789.
  3356. o Minor bugfixes:
  3357. - Rename the (internal-use-only) UsingTestingNetworkDefaults option
  3358. to start with a triple-underscore so the controller won't touch it.
  3359. Patch by Meejah. Fixes bug 3155. Bugfix on 0.2.2.23-alpha.
  3360. - Avoid segfault when starting up having run with an extremely old
  3361. version of Tor and parsing its state file. Fixes bug 6801; bugfix
  3362. on 0.2.2.23-alpha.
  3363. - Rename the (testing-use-only) _UseFilteringSSLBufferevents option
  3364. so it doesn't start with _. Fixes bug 3155. Bugfix on 0.2.3.1-alpha.
  3365. - Don't follow the NULL pointer if microdescriptor generation fails.
  3366. (This does not appear to be triggerable, but it's best to be safe.)
  3367. Found by "f. tp.". Fixes bug 6797; bugfix on 0.2.4.1-alpha.
  3368. - Fix mis-declared dependencies on src/common/crypto.c and
  3369. src/or/tor_main.c that could break out-of-tree builds under some
  3370. circumstances. Fixes bug 6778; bugfix on 0.2.4.1-alpha.
  3371. - Avoid a warning when building common_sha1.i out of tree. Fixes bug
  3372. 6778; bugfix on 0.2.4.1-alpha.
  3373. - Fix a harmless (in this case) build warning for implicitly
  3374. converting a strlen() to an int. Bugfix on 0.2.4.1-alpha.
  3375. o Removed features:
  3376. - Now that all versions before 0.2.2.x are disallowed, we no longer
  3377. need to work around their missing features. Thus we can remove a
  3378. bunch of compatibility code.
  3379. o Code refactoring:
  3380. - Tweak tor-fw-helper to accept an arbitrary amount of arbitrary
  3381. TCP ports to forward. In the past it only accepted two ports:
  3382. the ORPort and the DirPort.
  3383. Changes in version 0.2.4.1-alpha - 2012-09-05
  3384. Tor 0.2.4.1-alpha lets bridges publish their pluggable transports to
  3385. bridgedb; lets relays use IPv6 addresses and directory authorities
  3386. advertise them; and switches to a cleaner build interface.
  3387. This is the first alpha release in a new series, so expect there to
  3388. be bugs. Users who would rather test out a more stable branch should
  3389. stay with 0.2.3.x for now.
  3390. o Major features (bridges):
  3391. - Bridges now report the pluggable transports they support to the
  3392. bridge authority, so it can pass the supported transports on to
  3393. bridgedb and/or eventually do reachability testing. Implements
  3394. ticket 3589.
  3395. o Major features (IPv6):
  3396. - Bridge authorities now accept IPv6 bridge addresses and include
  3397. them in network status documents. Implements ticket 5534.
  3398. - Clients who set "ClientUseIPv6 1" may connect to entry nodes over
  3399. IPv6. Set "ClientPreferIPv6ORPort 1" to make this even more likely
  3400. to happen. Implements ticket 5535.
  3401. - All kind of relays, not just bridges, can now advertise an IPv6
  3402. OR port. Implements ticket 6362.
  3403. - Directory authorities vote on IPv6 OR ports using the new consensus
  3404. method 14. Implements ticket 6363.
  3405. o Major features (build):
  3406. - Switch to a nonrecursive Makefile structure. Now instead of each
  3407. Makefile.am invoking other Makefile.am's, there is a master
  3408. Makefile.am that includes the others. This change makes our build
  3409. process slightly more maintainable, and improves parallelism for
  3410. building with make -j. Original patch by Stewart Smith; various
  3411. fixes by Jim Meyering.
  3412. - Where available, we now use automake's "silent" make rules by
  3413. default, so that warnings are easier to spot. You can get the old
  3414. behavior with "make V=1". Patch by Stewart Smith for ticket 6522.
  3415. o Minor features (code security and spec conformance):
  3416. - Clear keys and key-derived material left on the stack in
  3417. rendservice.c and rendclient.c. Check return value of
  3418. crypto_pk_write_private_key_to_string() in rend_service_load_keys().
  3419. These fixes should make us more forward-secure against cold-boot
  3420. attacks and the like. Fixes bug 2385.
  3421. - Reject EXTEND cells sent to nonexistent streams. According to the
  3422. spec, an EXTEND cell sent to _any_ nonzero stream ID is invalid, but
  3423. we were only checking for stream IDs that were currently in use.
  3424. Found while hunting for more instances of bug 6271. Bugfix on
  3425. 0.0.2pre8, which introduced incremental circuit construction.
  3426. o Minor features (streamlining);
  3427. - No longer include the "opt" prefix when generating routerinfos
  3428. or v2 directories: it has been needless since Tor 0.1.2. Closes
  3429. ticket 5124.
  3430. - Remove some now-needless code that tried to aggressively flush
  3431. OR connections as data was added to them. Since 0.2.0.1-alpha, our
  3432. cell queue logic has saved us from the failure mode that this code
  3433. was supposed to prevent. Removing this code will limit the number
  3434. of baroque control flow paths through Tor's network logic. Reported
  3435. pseudonymously on IRC. Fixes bug 6468; bugfix on 0.2.0.1-alpha.
  3436. o Minor features (controller):
  3437. - Add a "GETINFO signal/names" control port command. Implements
  3438. ticket 3842.
  3439. - Provide default values for all options via "GETINFO config/defaults".
  3440. Implements ticket 4971.
  3441. o Minor features (IPv6):
  3442. - New config option "AuthDirHasIPv6Connectivity 1" that directory
  3443. authorities should set if they have IPv6 connectivity and want to
  3444. do reachability tests for IPv6 relays. Implements feature 5974.
  3445. - A relay with an IPv6 OR port now sends that address in NETINFO
  3446. cells (in addition to its other address). Implements ticket 6364.
  3447. o Minor features (log messages):
  3448. - Omit the first heartbeat log message, because it never has anything
  3449. useful to say, and it clutters up the bootstrapping messages.
  3450. Resolves ticket 6758.
  3451. - Don't log about reloading the microdescriptor cache at startup. Our
  3452. bootstrap warnings are supposed to tell the user when there's a
  3453. problem, and our bootstrap notices say when there isn't. Resolves
  3454. ticket 6759; bugfix on 0.2.2.6-alpha.
  3455. - Don't log "I learned some more directory information" when we're
  3456. reading cached directory information. Reserve it for when new
  3457. directory information arrives in response to a fetch. Resolves
  3458. ticket 6760.
  3459. - Prevent rounding error in path bias counts when scaling
  3460. them down, and use the correct scale factor default. Also demote
  3461. some path bias related log messages down a level and make others
  3462. less scary sounding. Fixes bug 6647. Bugfix against 0.2.3.17-beta.
  3463. - We no longer warn so much when generating manpages from their
  3464. asciidoc source.
  3465. o Code simplifications and refactoring:
  3466. - Enhance our internal sscanf replacement so that we can eliminate
  3467. the last remaining uses of the system sscanf. (Though those uses
  3468. of sscanf were safe, sscanf itself is generally error prone, so
  3469. we want to eliminate when we can.) Fixes ticket 4195 and Coverity
  3470. CID 448.
  3471. - Move ipv6_preferred from routerinfo_t to node_t. Addresses bug 4620.
  3472. - Move last_reachable and testing_since from routerinfo_t to node_t.
  3473. Implements ticket 5529.
  3474. - Add replaycache_t structure, functions and unit tests, then refactor
  3475. rend_service_introduce() to be more clear to read, improve, debug,
  3476. and test. Resolves bug 6177.
  3477. - Finally remove support for malloc_good_size and malloc_usable_size.
  3478. We had hoped that these functions would let us eke a little more
  3479. memory out of our malloc implementation. Unfortunately, the only
  3480. implementations that provided these functions are also ones that
  3481. are already efficient about not overallocation: they never got us
  3482. more than 7 or so bytes per allocation. Removing them saves us a
  3483. little code complexity and a nontrivial amount of build complexity.
  3484. o New requirements:
  3485. - Tor maintainers now require Automake version 1.9 or later to build
  3486. Tor from the Git repository. (Automake is not required when building
  3487. from a source distribution.)
  3488. Changes in version 0.2.3.21-rc - 2012-09-05
  3489. Tor 0.2.3.21-rc is the fourth release candidate for the Tor 0.2.3.x
  3490. series. It fixes a trio of potential security bugs, fixes a bug where
  3491. we were leaving some of the fast relays out of the microdescriptor
  3492. consensus, resumes interpreting "ORPort 0" and "DirPort 0" correctly,
  3493. and cleans up other smaller issues.
  3494. o Major bugfixes (security):
  3495. - Tear down the circuit if we get an unexpected SENDME cell. Clients
  3496. could use this trick to make their circuits receive cells faster
  3497. than our flow control would have allowed, or to gum up the network,
  3498. or possibly to do targeted memory denial-of-service attacks on
  3499. entry nodes. Fixes bug 6252. Bugfix on the 54th commit on Tor --
  3500. from July 2002, before the release of Tor 0.0.0. We had committed
  3501. this patch previously, but we had to revert it because of bug 6271.
  3502. Now that 6271 is fixed, this patch appears to work.
  3503. - Reject any attempt to extend to an internal address. Without
  3504. this fix, a router could be used to probe addresses on an internal
  3505. network to see whether they were accepting connections. Fixes bug
  3506. 6710; bugfix on 0.0.8pre1.
  3507. - Do not crash when comparing an address with port value 0 to an
  3508. address policy. This bug could have been used to cause a remote
  3509. assertion failure by or against directory authorities, or to
  3510. allow some applications to crash clients. Fixes bug 6690; bugfix
  3511. on 0.2.1.10-alpha.
  3512. o Major bugfixes:
  3513. - Remove the upper bound on microdescriptor length. We were hitting
  3514. the limit for routers with complex exit policies or family
  3515. declarations, causing clients to not use them. Fixes the first
  3516. piece of bug 6404; fix on 0.2.2.6-alpha.
  3517. - Detect "ORPort 0" as meaning, uniformly, that we're not running
  3518. as a relay. Previously, some of our code would treat the presence
  3519. of any ORPort line as meaning that we should act like a relay,
  3520. even though our new listener code would correctly not open any
  3521. ORPorts for ORPort 0. Similar bugs in other Port options are also
  3522. fixed. Fixes the first half of bug 6507; bugfix on 0.2.3.3-alpha.
  3523. o Minor bugfixes:
  3524. - Avoid a pair of double-free and use-after-mark bugs that can
  3525. occur with certain timings in canceled and re-received DNS
  3526. requests. Fixes bug 6472; bugfix on 0.0.7rc1.
  3527. - Fix build and 64-bit compile warnings from --enable-openbsd-malloc.
  3528. Fixes bug 6379. Bugfix on 0.2.0.20-rc.
  3529. - Allow one-hop directory fetching circuits the full "circuit build
  3530. timeout" period, rather than just half of it, before failing them
  3531. and marking the relay down. This fix should help reduce cases where
  3532. clients declare relays (or worse, bridges) unreachable because
  3533. the TLS handshake takes a few seconds to complete. Fixes bug 6743;
  3534. bugfix on 0.2.2.2-alpha, where we changed the timeout from a static
  3535. 30 seconds.
  3536. - Authorities no longer include any router in their microdescriptor
  3537. consensuses for which they couldn't generate or agree on a
  3538. microdescriptor. Fixes the second piece of bug 6404; fix on
  3539. 0.2.2.6-alpha.
  3540. - Detect and reject attempts to specify both "FooPort" and
  3541. "FooPort 0" in the same configuration domain. (It's still okay
  3542. to have a FooPort in your configuration file, and use "FooPort 0"
  3543. on the command line to disable it.) Fixes the second half of bug
  3544. 6507; bugfix on 0.2.3.3-alpha.
  3545. - Make wildcarded addresses (that is, ones beginning with "*.") work
  3546. when provided via the controller's MapAddress command. Previously,
  3547. they were accepted, but we never actually noticed that they were
  3548. wildcards. Fixes bug 6244; bugfix on 0.2.3.9-alpha.
  3549. - Avoid crashing on a malformed state file where EntryGuardPathBias
  3550. precedes EntryGuard. Fix for bug 6774; bugfix on 0.2.3.17-beta.
  3551. - Add a (probably redundant) memory clear between iterations of
  3552. the router status voting loop, to prevent future coding errors
  3553. where data might leak between iterations of the loop. Resolves
  3554. ticket 6514.
  3555. o Minor bugfixes (log messages):
  3556. - Downgrade "set buildtimeout to low value" messages to "info"
  3557. severity; they were never an actual problem, there was never
  3558. anything reasonable to do about them, and they tended to spam logs
  3559. from time to time. Fixes bug 6251; bugfix on 0.2.2.2-alpha.
  3560. - Downgrade path-bias warning messages to "info". We'll try to get
  3561. them working better in 0.2.4. Add internal circuit construction
  3562. state to protect against the noisy warn message "Unexpectedly high
  3563. circuit_successes". Also add some additional rate-limited notice
  3564. messages to help determine the root cause of the warn. Fixes bug
  3565. 6475. Bugfix against 0.2.3.17-beta.
  3566. - Move log message when unable to find a microdesc in a routerstatus
  3567. entry to parse time. Previously we'd spam this warning every time
  3568. we tried to figure out which microdescriptors to download. Fixes
  3569. the third piece of bug 6404; fix on 0.2.3.18-rc.
  3570. o Minor features:
  3571. - Consider new, removed or changed IPv6 OR ports a non-cosmetic
  3572. change when the authority is deciding whether to accept a newly
  3573. uploaded descriptor. Implements ticket 6423.
  3574. - Add missing documentation for consensus and microdesc files.
  3575. Resolves ticket 6732.
  3576. Changes in version 0.2.2.38 - 2012-08-12
  3577. Tor 0.2.2.38 fixes a remotely triggerable crash bug, and fixes a timing
  3578. attack that could in theory leak path information.
  3579. o Security fixes:
  3580. - Avoid an uninitialized memory read when reading a vote or consensus
  3581. document that has an unrecognized flavor name. This read could
  3582. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  3583. - Try to leak less information about what relays a client is
  3584. choosing to a side-channel attacker. Previously, a Tor client would
  3585. stop iterating through the list of available relays as soon as it
  3586. had chosen one, thus finishing a little earlier when it picked
  3587. a router earlier in the list. If an attacker can recover this
  3588. timing information (nontrivial but not proven to be impossible),
  3589. they could learn some coarse-grained information about which relays
  3590. a client was picking (middle nodes in particular are likelier to
  3591. be affected than exits). The timing attack might be mitigated by
  3592. other factors (see bug 6537 for some discussion), but it's best
  3593. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  3594. Changes in version 0.2.3.20-rc - 2012-08-05
  3595. Tor 0.2.3.20-rc is the third release candidate for the Tor 0.2.3.x
  3596. series. It fixes a pair of code security bugs and a potential anonymity
  3597. issue, updates our RPM spec files, and cleans up other smaller issues.
  3598. o Security fixes:
  3599. - Avoid read-from-freed-memory and double-free bugs that could occur
  3600. when a DNS request fails while launching it. Fixes bug 6480;
  3601. bugfix on 0.2.0.1-alpha.
  3602. - Avoid an uninitialized memory read when reading a vote or consensus
  3603. document that has an unrecognized flavor name. This read could
  3604. lead to a remote crash bug. Fixes bug 6530; bugfix on 0.2.2.6-alpha.
  3605. - Try to leak less information about what relays a client is
  3606. choosing to a side-channel attacker. Previously, a Tor client would
  3607. stop iterating through the list of available relays as soon as it
  3608. had chosen one, thus finishing a little earlier when it picked
  3609. a router earlier in the list. If an attacker can recover this
  3610. timing information (nontrivial but not proven to be impossible),
  3611. they could learn some coarse-grained information about which relays
  3612. a client was picking (middle nodes in particular are likelier to
  3613. be affected than exits). The timing attack might be mitigated by
  3614. other factors (see bug 6537 for some discussion), but it's best
  3615. not to take chances. Fixes bug 6537; bugfix on 0.0.8rc1.
  3616. o Minor features:
  3617. - Try to make the warning when giving an obsolete SOCKSListenAddress
  3618. a little more useful.
  3619. - Terminate active server managed proxies if Tor stops being a
  3620. relay. Addresses parts of bug 6274; bugfix on 0.2.3.6-alpha.
  3621. - Provide a better error message about possible OSX Asciidoc failure
  3622. reasons. Fixes bug 6436.
  3623. - Warn when Tor is configured to use accounting in a way that can
  3624. link a hidden service to some other hidden service or public
  3625. address. Resolves ticket 6490.
  3626. o Minor bugfixes:
  3627. - Check return value of fputs() when writing authority certificate
  3628. file. Fixes Coverity issue 709056; bugfix on 0.2.0.1-alpha.
  3629. - Ignore ServerTransportPlugin lines when Tor is not configured as
  3630. a relay. Fixes bug 6274; bugfix on 0.2.3.6-alpha.
  3631. - When disabling guards for having too high a proportion of failed
  3632. circuits, make sure to look at each guard. Fixes bug 6397; bugfix
  3633. on 0.2.3.17-beta.
  3634. o Packaging (RPM):
  3635. - Update our default RPM spec files to work with mock and rpmbuild
  3636. on RHEL/Fedora. They have an updated set of dependencies and
  3637. conflicts, a fix for an ancient typo when creating the "_tor"
  3638. user, and better instructions. Thanks to Ondrej Mikle for the
  3639. patch series. Fixes bug 6043.
  3640. o Testing:
  3641. - Make it possible to set the TestingTorNetwork configuration
  3642. option using AlternateDirAuthority and AlternateBridgeAuthority
  3643. as an alternative to setting DirServer. Addresses ticket 6377.
  3644. o Documentation:
  3645. - Clarify the documentation for the Alternate*Authority options.
  3646. Fixes bug 6387.
  3647. - Fix some typos in the manpages. Patch from A. Costa. Fixes bug 6500.
  3648. o Code simplification and refactoring:
  3649. - Do not use SMARTLIST_FOREACH for any loop whose body exceeds
  3650. 10 lines. Also, don't nest them. Doing so in the past has
  3651. led to hard-to-debug code. The new style is to use the
  3652. SMARTLIST_FOREACH_{BEGIN,END} pair. Addresses issue 6400.
  3653. Changes in version 0.2.3.19-rc - 2012-07-06
  3654. Tor 0.2.3.19-rc is the second release candidate for the Tor 0.2.3.x
  3655. series. It fixes the compile on Windows, reverts to a GeoIP database
  3656. that isn't as broken, and fixes a flow control bug that has been around
  3657. since the beginning of Tor.
  3658. o Major bugfixes:
  3659. - Fix a bug handling SENDME cells on nonexistent streams that could
  3660. result in bizarre window values. Report and patch contributed
  3661. pseudonymously. Fixes part of bug 6271. This bug was introduced
  3662. before the first Tor release, in svn commit r152.
  3663. - Revert to the May 1 2012 Maxmind GeoLite Country database. In the
  3664. June 2012 database, Maxmind marked many Tor relays as country "A1",
  3665. which will cause risky behavior for clients that set EntryNodes
  3666. or ExitNodes. Addresses bug 6334; bugfix on 0.2.3.17-beta.
  3667. - Instead of ENOBUFS on Windows, say WSAENOBUFS. Fixes compilation
  3668. on Windows. Fixes bug 6296; bugfix on 0.2.3.18-rc.
  3669. o Minor bugfixes:
  3670. - Fix wrong TCP port range in parse_port_range(). Fixes bug 6218;
  3671. bugfix on 0.2.1.10-alpha.
  3672. Changes in version 0.2.3.18-rc - 2012-06-28
  3673. Tor 0.2.3.18-rc is the first release candidate for the Tor 0.2.3.x
  3674. series. It fixes a few smaller bugs, but generally appears stable.
  3675. Please test it and let us know whether it is!
  3676. o Major bugfixes:
  3677. - Allow wildcarded mapaddress targets to be specified on the
  3678. controlport. Partially fixes bug 6244; bugfix on 0.2.3.9-alpha.
  3679. - Make our linker option detection code more robust against linkers
  3680. such as on FreeBSD 8, where a bad combination of options completes
  3681. successfully but makes an unrunnable binary. Fixes bug 6173;
  3682. bugfix on 0.2.3.17-beta.
  3683. o Minor bugfixes (on 0.2.2.x and earlier):
  3684. - Avoid a false positive in the util/threads unit test by increasing
  3685. the maximum timeout time. Fixes bug 6227; bugfix on 0.2.0.4-alpha.
  3686. - Replace "Sending publish request" log messages with "Launching
  3687. upload", so that they no longer confusingly imply that we're
  3688. sending something to a directory we might not even be connected
  3689. to yet. Fixes bug 3311; bugfix on 0.2.0.10-alpha.
  3690. - Make sure to set *socket_error in all error cases in
  3691. connection_connect(), so it can't produce a warning about
  3692. errno being zero from errno_to_orconn_end_reason(). Bugfix on
  3693. 0.2.1.1-alpha; resolves ticket 6028.
  3694. - Downgrade "Got a certificate, but we already have it" log messages
  3695. from warning to info, except when we're a dirauth. Fixes bug 5238;
  3696. bugfix on 0.2.1.7-alpha.
  3697. - When checking for requested signatures on the latest consensus
  3698. before serving it to a client, make sure to check the right
  3699. consensus flavor. Bugfix on 0.2.2.6-alpha.
  3700. - Downgrade "eventdns rejected address" message to LOG_PROTOCOL_WARN.
  3701. Fixes bug 5932; bugfix on 0.2.2.7-alpha.
  3702. o Minor bugfixes (on 0.2.3.x):
  3703. - Make format_helper_exit_status() avoid unnecessary space padding
  3704. and stop confusing log_from_pipe(). Fixes ticket 5557; bugfix
  3705. on 0.2.3.1-alpha.
  3706. - Downgrade a message about cleaning the microdescriptor cache to
  3707. "info" from "notice". Fixes bug 6238; bugfix on 0.2.3.1-alpha.
  3708. - Log a BUG message at severity INFO if we have a networkstatus with
  3709. a missing entry for some microdescriptor. Continues on a patch
  3710. to 0.2.3.2-alpha.
  3711. - Improve the log message when a managed proxy fails to launch. Fixes
  3712. bug 5099; bugfix on 0.2.3.6-alpha.
  3713. - Don't do DNS lookups when parsing corrupted managed proxy protocol
  3714. messages. Fixes bug 6226; bugfix on 0.2.3.6-alpha.
  3715. - When formatting wildcarded address mappings for the controller,
  3716. be sure to include "*." as appropriate. Partially fixes bug 6244;
  3717. bugfix on 0.2.3.9-alpha.
  3718. - Avoid a warning caused by using strcspn() from glibc with clang 3.0.
  3719. Bugfix on 0.2.3.13-alpha.
  3720. - Stop logging messages about running with circuit timeout learning
  3721. enabled at severity LD_BUG. Fixes bug 6169; bugfix on 0.2.3.17-beta.
  3722. - Disable a spurious warning about reading on a marked and flushing
  3723. connection. We shouldn't be doing that, but apparently we
  3724. sometimes do. Fixes bug 6203; bugfix on 0.2.3.17-beta.
  3725. - Fix a bug that stopped AllowDotExit from working on addresses
  3726. that had an entry in the DNS cache. Fixes bug 6211; bugfix on
  3727. 0.2.3.17-beta.
  3728. o Code simplification, refactoring, unit tests:
  3729. - Move tor_gettimeofday_cached() into compat_libevent.c, and use
  3730. Libevent's notion of cached time when possible.
  3731. - Remove duplicate code for invoking getrlimit() from control.c.
  3732. - Add a unit test for the environment_variable_names_equal function.
  3733. o Documentation:
  3734. - Document the --defaults-torrc option, and the new (in 0.2.3)
  3735. semantics for overriding, extending, and clearing lists of
  3736. options. Closes bug 4748.
  3737. Changes in version 0.2.3.17-beta - 2012-06-15
  3738. Tor 0.2.3.17-beta enables compiler and linker hardening by default,
  3739. gets our TLS handshake back on track for being able to blend in with
  3740. Firefox, fixes a big bug in 0.2.3.16-alpha that broke Tor's interaction
  3741. with Vidalia, and otherwise continues to get us closer to a release
  3742. candidate.
  3743. o Major features:
  3744. - Enable gcc and ld hardening by default. Resolves ticket 5210.
  3745. - Update TLS cipher list to match Firefox 8 and later. Resolves
  3746. ticket 4744.
  3747. - Implement the client side of proposal 198: remove support for
  3748. clients falsely claiming to support standard ciphersuites that
  3749. they can actually provide. As of modern OpenSSL versions, it's not
  3750. necessary to fake any standard ciphersuite, and doing so prevents
  3751. us from using better ciphersuites in the future, since servers
  3752. can't know whether an advertised ciphersuite is really supported or
  3753. not. Some hosts -- notably, ones with very old versions of OpenSSL
  3754. or where OpenSSL has been built with ECC disabled -- will stand
  3755. out because of this change; TBB users should not be affected.
  3756. o Major bugfixes:
  3757. - Change the default value for DynamicDHGroups (introduced in
  3758. 0.2.3.9-alpha) to 0. This feature can make Tor relays less
  3759. identifiable by their use of the mod_ssl DH group, but at
  3760. the cost of some usability (#4721) and bridge tracing (#6087)
  3761. regressions. Resolves ticket 5598.
  3762. - Send a CRLF at the end of each STATUS_* control protocol event. This
  3763. bug tickled a bug in Vidalia which would make it freeze. Fixes
  3764. bug 6094; bugfix on 0.2.3.16-alpha.
  3765. o Minor bugfixes:
  3766. - Disable writing on marked-for-close connections when they are
  3767. blocked on bandwidth, to prevent busy-looping in Libevent. Fixes
  3768. bug 5263; bugfix on 0.0.2pre13, where we first added a special
  3769. case for flushing marked connections.
  3770. - Detect SSL handshake even when the initial attempt to write the
  3771. server hello fails. Fixes bug 4592; bugfix on 0.2.0.13-alpha.
  3772. - Change the AllowDotExit rules so they should actually work.
  3773. We now enforce AllowDotExit only immediately after receiving an
  3774. address via SOCKS or DNSPort: other sources are free to provide
  3775. .exit addresses after the resolution occurs. Fixes bug 3940;
  3776. bugfix on 0.2.2.1-alpha.
  3777. - Fix a (harmless) integer overflow in cell statistics reported by
  3778. some fast relays. Fixes bug 5849; bugfix on 0.2.2.1-alpha.
  3779. - Make sure circuitbuild.c checks LearnCircuitBuildTimeout in all the
  3780. right places and never depends on the consensus parameters or
  3781. computes adaptive timeouts when it is disabled. Fixes bug 5049;
  3782. bugfix on 0.2.2.14-alpha.
  3783. - When building Tor on Windows with -DUNICODE (not default), ensure
  3784. that error messages, filenames, and DNS server names are always
  3785. NUL-terminated when we convert them to a single-byte encoding.
  3786. Fixes bug 5909; bugfix on 0.2.2.16-alpha.
  3787. - Make Tor build correctly again with -DUNICODE -D_UNICODE defined.
  3788. Fixes bug 6097; bugfix on 0.2.2.16-alpha.
  3789. - Fix an edge case where TestingTorNetwork is set but the authorities
  3790. and relays all have an uptime of zero, where the private Tor network
  3791. could briefly lack support for hidden services. Fixes bug 3886;
  3792. bugfix on 0.2.2.18-alpha.
  3793. - Correct the manpage's descriptions for the default values of
  3794. DirReqStatistics and ExtraInfoStatistics. Fixes bug 2865; bugfix
  3795. on 0.2.3.1-alpha.
  3796. - Fix the documentation for the --hush and --quiet command line
  3797. options, which changed their behavior back in 0.2.3.3-alpha.
  3798. - Fix compilation warning with clang 3.1. Fixes bug 6141; bugfix on
  3799. 0.2.3.11-alpha.
  3800. o Minor features:
  3801. - Rate-limit the "Weighted bandwidth is 0.000000" message, and add
  3802. more information to it, so that we can track it down in case it
  3803. returns again. Mitigates bug 5235.
  3804. - Check CircuitBuildTimeout and LearnCircuitBuildTimeout in
  3805. options_validate(); warn if LearnCircuitBuildTimeout is disabled and
  3806. CircuitBuildTimeout is set unreasonably low. Resolves ticket 5452.
  3807. - Warn the user when HTTPProxy, but no other proxy type, is
  3808. configured. This can cause surprising behavior: it doesn't send
  3809. all of Tor's traffic over the HTTPProxy -- it sends unencrypted
  3810. directory traffic only. Resolves ticket 4663.
  3811. - Issue a notice if a guard completes less than 40% of your circuits.
  3812. Threshold is configurable by torrc option PathBiasNoticeRate and
  3813. consensus parameter pb_noticepct. There is additional, off-by-
  3814. default code to disable guards which fail too many circuits.
  3815. Addresses ticket 5458.
  3816. - Update to the June 6 2012 Maxmind GeoLite Country database.
  3817. o Code simplifications and refactoring:
  3818. - Remove validate_pluggable_transports_config(): its warning
  3819. message is now handled by connection_or_connect().
  3820. Changes in version 0.2.2.37 - 2012-06-06
  3821. Tor 0.2.2.37 introduces a workaround for a critical renegotiation
  3822. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  3823. currently).
  3824. o Major bugfixes:
  3825. - Work around a bug in OpenSSL that broke renegotiation with TLS
  3826. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  3827. the v2 Tor connection protocol when both sides were using OpenSSL
  3828. 1.0.1 would fail. Resolves ticket 6033.
  3829. - When waiting for a client to renegotiate, don't allow it to add
  3830. any bytes to the input buffer. This fixes a potential DoS issue.
  3831. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  3832. - Fix an edge case where if we fetch or publish a hidden service
  3833. descriptor, we might build a 4-hop circuit and then use that circuit
  3834. for exiting afterwards -- even if the new last hop doesn't obey our
  3835. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  3836. o Minor bugfixes:
  3837. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  3838. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  3839. o Minor features:
  3840. - Tell GCC and Clang to check for any errors in format strings passed
  3841. to the tor_v*(print|scan)f functions.
  3842. Changes in version 0.2.3.16-alpha - 2012-06-05
  3843. Tor 0.2.3.16-alpha introduces a workaround for a critical renegotiation
  3844. bug in OpenSSL 1.0.1 (where 20% of the Tor network can't talk to itself
  3845. currently). It also fixes a variety of smaller bugs and other cleanups
  3846. that get us closer to a release candidate.
  3847. o Major bugfixes (general):
  3848. - Work around a bug in OpenSSL that broke renegotiation with TLS
  3849. 1.1 and TLS 1.2. Without this workaround, all attempts to speak
  3850. the v2 Tor connection protocol when both sides were using OpenSSL
  3851. 1.0.1 would fail. Resolves ticket 6033.
  3852. - When waiting for a client to renegotiate, don't allow it to add
  3853. any bytes to the input buffer. This fixes a potential DoS issue.
  3854. Fixes bugs 5934 and 6007; bugfix on 0.2.0.20-rc.
  3855. - Pass correct OR address to managed proxies (like obfsproxy),
  3856. even when ORListenAddress is used. Fixes bug 4865; bugfix on
  3857. 0.2.3.9-alpha.
  3858. - The advertised platform of a router now includes only its operating
  3859. system's name (e.g., "Linux", "Darwin", "Windows 7"), and not its
  3860. service pack level (for Windows) or its CPU architecture (for Unix).
  3861. We also no longer include the "git-XYZ" tag in the version. Resolves
  3862. part of bug 2988.
  3863. o Major bugfixes (clients):
  3864. - If we are unable to find any exit that supports our predicted ports,
  3865. stop calling them predicted, so that we don't loop and build
  3866. hopeless circuits indefinitely. Fixes bug 3296; bugfix on 0.0.9pre6,
  3867. which introduced predicted ports.
  3868. - Fix an edge case where if we fetch or publish a hidden service
  3869. descriptor, we might build a 4-hop circuit and then use that circuit
  3870. for exiting afterwards -- even if the new last hop doesn't obey our
  3871. ExitNodes config option. Fixes bug 5283; bugfix on 0.2.0.10-alpha.
  3872. - Check at each new consensus whether our entry guards were picked
  3873. long enough ago that we should rotate them. Previously, we only
  3874. did this check at startup, which could lead to us holding a guard
  3875. indefinitely. Fixes bug 5380; bugfix on 0.2.1.14-rc.
  3876. - When fetching a bridge descriptor from a bridge authority,
  3877. always do so anonymously, whether we have been able to open
  3878. circuits or not. Partial fix for bug 1938; bugfix on 0.2.0.7-alpha.
  3879. This behavior makes it *safer* to use UpdateBridgesFromAuthority,
  3880. but we'll need to wait for bug 6010 before it's actually usable.
  3881. o Major bugfixes (directory authorities):
  3882. - When computing weight parameters, behave more robustly in the
  3883. presence of a bad bwweightscale value. Previously, the authorities
  3884. would crash if they agreed on a sufficiently broken weight_scale
  3885. value: now, they use a reasonable default and carry on. Partial
  3886. fix for 5786; bugfix on 0.2.2.17-alpha.
  3887. - Check more thoroughly to prevent a rogue authority from
  3888. double-voting on any consensus directory parameter. Previously,
  3889. authorities would crash in this case if the total number of
  3890. votes for any parameter exceeded the number of active voters,
  3891. but would let it pass otherwise. Partial fix for bug 5786; bugfix
  3892. on 0.2.2.2-alpha.
  3893. o Minor features:
  3894. - Rate-limit log messages when asked to connect anonymously to
  3895. a private address. When these hit, they tended to hit fast and
  3896. often. Also, don't bother trying to connect to addresses that we
  3897. are sure will resolve to 127.0.0.1: getting 127.0.0.1 in a directory
  3898. reply makes us think we have been lied to, even when the address the
  3899. client tried to connect to was "localhost." Resolves ticket 2822.
  3900. - Allow packagers to insert an extra string in server descriptor
  3901. platform lines by setting the preprocessor variable TOR_BUILD_TAG.
  3902. Resolves the rest of ticket 2988.
  3903. - Raise the threshold of server descriptors needed (75%) and exit
  3904. server descriptors needed (50%) before we will declare ourselves
  3905. bootstrapped. This will make clients start building circuits a
  3906. little later, but makes the initially constructed circuits less
  3907. skewed and less in conflict with further directory fetches. Fixes
  3908. ticket 3196.
  3909. - Close any connection that sends unrecognized junk before the
  3910. handshake. Solves an issue noted in bug 4369.
  3911. - Improve log messages about managed transports. Resolves ticket 5070.
  3912. - Tag a bridge's descriptor as "never to be sent unencrypted".
  3913. This shouldn't matter, since bridges don't open non-anonymous
  3914. connections to the bridge authority and don't allow unencrypted
  3915. directory connections from clients, but we might as well make
  3916. sure. Closes bug 5139.
  3917. - Expose our view of whether we have gone dormant to the controller,
  3918. via a new "GETINFO dormant" value. Torbutton and other controllers
  3919. can use this to avoid doing periodic requests through Tor while
  3920. it's dormant (bug 4718). Fixes bug 5954.
  3921. - Tell GCC and Clang to check for any errors in format strings passed
  3922. to the tor_v*(print|scan)f functions.
  3923. - Update to the May 1 2012 Maxmind GeoLite Country database.
  3924. o Minor bugfixes (already included in 0.2.2.36):
  3925. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  3926. Fixes bug 5346; bugfix on 0.0.8pre3.
  3927. - Correct parsing of certain date types in parse_http_time().
  3928. Without this patch, If-Modified-Since would behave
  3929. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  3930. Esteban Manchado Velázques.
  3931. - Make our number-parsing functions always treat too-large values
  3932. as an error, even when those values exceed the width of the
  3933. underlying type. Previously, if the caller provided these
  3934. functions with minima or maxima set to the extreme values of the
  3935. underlying integer type, these functions would return those
  3936. values on overflow rather than treating overflow as an error.
  3937. Fixes part of bug 5786; bugfix on 0.0.9.
  3938. - If we hit the error case where routerlist_insert() replaces an
  3939. existing (old) server descriptor, make sure to remove that
  3940. server descriptor from the old_routers list. Fix related to bug
  3941. 1776. Bugfix on 0.2.2.18-alpha.
  3942. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  3943. circuits. Fixes issue 5259.
  3944. o Minor bugfixes (coding cleanup, on 0.2.2.x and earlier):
  3945. - Prevent a null-pointer dereference when receiving a data cell
  3946. for a nonexistent stream when the circuit in question has an
  3947. empty deliver window. We don't believe this is triggerable,
  3948. since we don't currently allow deliver windows to become empty,
  3949. but the logic is tricky enough that it's better to make the code
  3950. robust. Fixes bug 5541; bugfix on 0.0.2pre14.
  3951. - Fix a memory leak when trying to launch a DNS request when the
  3952. network is disabled or the nameservers are unconfigurable. Fixes
  3953. bug 5916; bugfix on Tor 0.1.2.1-alpha (for the unconfigurable
  3954. nameserver case) and on 0.2.3.9-alpha (for the DisableNetwork case).
  3955. - Don't hold a Windows file handle open for every file mapping;
  3956. the file mapping handle is sufficient. Fixes bug 5951; bugfix on
  3957. 0.1.2.1-alpha.
  3958. - Avoid O(n^2) performance characteristics when parsing a large
  3959. extrainfo cache. Fixes bug 5828; bugfix on 0.2.0.1-alpha.
  3960. - Format more doubles with %f, not %lf. Patch from grarpamp to make
  3961. Tor build correctly on older BSDs again. Fixes bug 3894; bugfix on
  3962. Tor 0.2.0.8-alpha.
  3963. - Make our replacement implementation of strtok_r() compatible with
  3964. the standard behavior of strtok_r(). Patch by nils. Fixes bug 5091;
  3965. bugfix on 0.2.2.1-alpha.
  3966. - Fix a NULL-pointer dereference on a badly formed
  3967. SETCIRCUITPURPOSE command. Found by mikeyc. Fixes bug 5796;
  3968. bugfix on 0.2.2.9-alpha.
  3969. - Fix a build warning with Clang 3.1 related to our use of vasprintf.
  3970. Fixes bug 5969. Bugfix on 0.2.2.11-alpha.
  3971. - Defensively refactor rend_mid_rendezvous() so that protocol
  3972. violations and length checks happen in the beginning. Fixes
  3973. bug 5645.
  3974. - Set _WIN32_WINNT to 0x0501 consistently throughout the code, so
  3975. that IPv6 stuff will compile on MSVC, and compilation issues
  3976. will be easier to track down. Fixes bug 5861.
  3977. o Minor bugfixes (correctness, on 0.2.2.x and earlier):
  3978. - Exit nodes now correctly report EADDRINUSE and EADDRNOTAVAIL as
  3979. resource exhaustion, so that clients can adjust their load to
  3980. try other exits. Fixes bug 4710; bugfix on 0.1.0.1-rc, which
  3981. started using END_STREAM_REASON_RESOURCELIMIT.
  3982. - Don't check for whether the address we're using for outbound
  3983. connections has changed until after the outbound connection has
  3984. completed. On Windows, getsockname() doesn't succeed until the
  3985. connection is finished. Fixes bug 5374; bugfix on 0.1.1.14-alpha.
  3986. - If the configuration tries to set MyFamily on a bridge, refuse to
  3987. do so, and warn about the security implications. Fixes bug 4657;
  3988. bugfix on 0.2.0.3-alpha.
  3989. - If the client fails to set a reasonable set of ciphersuites
  3990. during its v2 handshake renegotiation, allow the renegotiation to
  3991. continue nevertheless (i.e. send all the required certificates).
  3992. Fixes bug 4591; bugfix on 0.2.0.20-rc.
  3993. - When we receive a SIGHUP and the controller __ReloadTorrcOnSIGHUP
  3994. option is set to 0 (which Vidalia version 0.2.16 now does when
  3995. a SAVECONF attempt fails), perform other actions that SIGHUP
  3996. usually causes (like reopening the logs). Fixes bug 5095; bugfix
  3997. on 0.2.1.9-alpha.
  3998. - If we fail to write a microdescriptor to the disk cache, do not
  3999. continue replacing the old microdescriptor file. Fixes bug 2954;
  4000. bugfix on 0.2.2.6-alpha.
  4001. - Exit nodes don't need to fetch certificates for authorities that
  4002. they don't recognize; only directory authorities, bridges,
  4003. and caches need to do that. Fixes part of bug 2297; bugfix on
  4004. 0.2.2.11-alpha.
  4005. - Correctly handle checking the permissions on the parent
  4006. directory of a control socket in the root directory. Bug found
  4007. by Esteban Manchado Velázquez. Fixes bug 5089; bugfix on Tor
  4008. 0.2.2.26-beta.
  4009. - When told to add a bridge with the same digest as a preexisting
  4010. bridge but a different addr:port, change the addr:port as
  4011. requested. Previously we would not notice the change. Fixes half
  4012. of bug 5603; fix on 0.2.2.26-beta.
  4013. - End AUTHCHALLENGE error messages (in the control protocol) with
  4014. a CRLF. Fixes bug 5760; bugfix on 0.2.2.36 and 0.2.3.13-alpha.
  4015. o Minor bugfixes (on 0.2.3.x):
  4016. - Turn an assertion (that the number of handshakes received as a
  4017. server is not < 1) into a warning. Fixes bug 4873; bugfix on
  4018. 0.2.3.1-alpha.
  4019. - Format IPv4 addresses correctly in ADDRMAP events. (Previously,
  4020. we had reversed them when the answer was cached.) Fixes bug
  4021. 5723; bugfix on 0.2.3.1-alpha.
  4022. - Work correctly on Linux systems with accept4 support advertised in
  4023. their headers, but without accept4 support in the kernel. Fix
  4024. by murb. Fixes bug 5762; bugfix on 0.2.3.1-alpha.
  4025. - When told to add a bridge with the same addr:port as a preexisting
  4026. bridge but a different transport, change the transport as
  4027. requested. Previously we would not notice the change. Fixes half
  4028. of bug 5603; fix on 0.2.3.2-alpha.
  4029. - Avoid a "double-reply" warning when replying to a SOCKS request
  4030. with a parse error. Patch from Fabian Keil. Fixes bug 4108;
  4031. bugfix on 0.2.3.4-alpha.
  4032. - Fix a bug where a bridge authority crashes if it has seen no
  4033. directory requests when it's time to write statistics to disk.
  4034. Fixes bug 5891; bugfix on 0.2.3.6-alpha. Also fixes bug 5508 in
  4035. a better way.
  4036. - Don't try to open non-control listeners when DisableNetwork is set.
  4037. Previously, we'd open all listeners, then immediately close them.
  4038. Fixes bug 5604; bugfix on 0.2.3.9-alpha.
  4039. - Don't abort the managed proxy protocol if the managed proxy
  4040. sends us an unrecognized line; ignore it instead. Fixes bug
  4041. 5910; bugfix on 0.2.3.9-alpha.
  4042. - Fix a compile warning in crypto.c when compiling with clang 3.1.
  4043. Fixes bug 5969, bugfix on 0.2.3.9-alpha.
  4044. - Fix a compilation issue on GNU Hurd, which doesn't have PATH_MAX.
  4045. Fixes bug 5355; bugfix on 0.2.3.11-alpha.
  4046. - Remove bogus definition of "_WIN32" from src/win32/orconfig.h, to
  4047. unbreak the MSVC build. Fixes bug 5858; bugfix on 0.2.3.12-alpha.
  4048. - Resolve numerous small warnings and build issues with MSVC. Resolves
  4049. bug 5859.
  4050. o Documentation fixes:
  4051. - Improve the manual's documentation for the NT Service command-line
  4052. options. Addresses ticket 3964.
  4053. - Clarify SessionGroup documentation slightly; resolves ticket 5437.
  4054. - Document the changes to the ORPort and DirPort options, and the
  4055. fact that {OR/Dir}ListenAddress is now unnecessary (and
  4056. therefore deprecated). Resolves ticket 5597.
  4057. o Removed files:
  4058. - Remove the torrc.bridge file: we don't use it for anything, and
  4059. it had become badly desynchronized from torrc.sample. Resolves
  4060. bug 5622.
  4061. Changes in version 0.2.2.36 - 2012-05-24
  4062. Tor 0.2.2.36 updates the addresses for two of the eight directory
  4063. authorities, fixes some potential anonymity and security issues,
  4064. and fixes several crash bugs.
  4065. Tor 0.2.1.x has reached its end-of-life. Those Tor versions have many
  4066. known flaws, and nobody should be using them. You should upgrade. If
  4067. you're using a Linux or BSD and its packages are obsolete, stop using
  4068. those packages and upgrade anyway.
  4069. o Directory authority changes:
  4070. - Change IP address for maatuska (v3 directory authority).
  4071. - Change IP address for ides (v3 directory authority), and rename
  4072. it to turtles.
  4073. o Security fixes:
  4074. - When building or running with any version of OpenSSL earlier
  4075. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  4076. versions have a bug (CVE-2011-4576) in which their block cipher
  4077. padding includes uninitialized data, potentially leaking sensitive
  4078. information to any peer with whom they make a SSLv3 connection. Tor
  4079. does not use SSL v3 by default, but a hostile client or server
  4080. could force an SSLv3 connection in order to gain information that
  4081. they shouldn't have been able to get. The best solution here is to
  4082. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  4083. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  4084. to make sure that the bug can't happen.
  4085. - Never use a bridge or a controller-supplied node as an exit, even
  4086. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  4087. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  4088. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  4089. - Only build circuits if we have a sufficient threshold of the total
  4090. descriptors that are marked in the consensus with the "Exit"
  4091. flag. This mitigates an attack proposed by wanoskarnet, in which
  4092. all of a client's bridges collude to restrict the exit nodes that
  4093. the client knows about. Fixes bug 5343.
  4094. - Provide controllers with a safer way to implement the cookie
  4095. authentication mechanism. With the old method, if another locally
  4096. running program could convince a controller that it was the Tor
  4097. process, then that program could trick the controller into telling
  4098. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  4099. authentication method uses a challenge-response approach to prevent
  4100. this attack. Fixes bug 5185; implements proposal 193.
  4101. o Major bugfixes:
  4102. - Avoid logging uninitialized data when unable to decode a hidden
  4103. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  4104. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  4105. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  4106. 0.2.1.6-alpha.
  4107. - Fix builds when the path to sed, openssl, or sha1sum contains
  4108. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  4109. on 0.2.2.1-alpha.
  4110. - Correct our replacements for the timeradd() and timersub() functions
  4111. on platforms that lack them (for example, Windows). The timersub()
  4112. function is used when expiring circuits, while timeradd() is
  4113. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  4114. bugfix on 0.2.2.24-alpha.
  4115. - Fix the SOCKET_OK test that we use to tell when socket
  4116. creation fails so that it works on Win64. Fixes part of bug 4533;
  4117. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  4118. o Minor bugfixes:
  4119. - Reject out-of-range times like 23:59:61 in parse_rfc1123_time().
  4120. Fixes bug 5346; bugfix on 0.0.8pre3.
  4121. - Make our number-parsing functions always treat too-large values
  4122. as an error, even when those values exceed the width of the
  4123. underlying type. Previously, if the caller provided these
  4124. functions with minima or maxima set to the extreme values of the
  4125. underlying integer type, these functions would return those
  4126. values on overflow rather than treating overflow as an error.
  4127. Fixes part of bug 5786; bugfix on 0.0.9.
  4128. - Older Linux kernels erroneously respond to strange nmap behavior
  4129. by having accept() return successfully with a zero-length
  4130. socket. When this happens, just close the connection. Previously,
  4131. we would try harder to learn the remote address: but there was
  4132. no such remote address to learn, and our method for trying to
  4133. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  4134. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  4135. - Correct parsing of certain date types in parse_http_time().
  4136. Without this patch, If-Modified-Since would behave
  4137. incorrectly. Fixes bug 5346; bugfix on 0.2.0.2-alpha. Patch from
  4138. Esteban Manchado Velázques.
  4139. - Change the BridgePassword feature (part of the "bridge community"
  4140. design, which is not yet implemented) to use a time-independent
  4141. comparison. The old behavior might have allowed an adversary
  4142. to use timing to guess the BridgePassword value. Fixes bug 5543;
  4143. bugfix on 0.2.0.14-alpha.
  4144. - Detect and reject certain misformed escape sequences in
  4145. configuration values. Previously, these values would cause us
  4146. to crash if received in a torrc file or over an authenticated
  4147. control port. Bug found by Esteban Manchado Velázquez, and
  4148. independently by Robert Connolly from Matta Consulting who further
  4149. noted that it allows a post-authentication heap overflow. Patch
  4150. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  4151. bugfix on 0.2.0.16-alpha.
  4152. - Fix a compile warning when using the --enable-openbsd-malloc
  4153. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  4154. - During configure, detect when we're building with clang version
  4155. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  4156. CFLAGS. clang doesn't support them yet.
  4157. - When sending an HTTP/1.1 proxy request, include a Host header.
  4158. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  4159. - Fix a NULL-pointer dereference on a badly formed SETCIRCUITPURPOSE
  4160. command. Found by mikeyc. Fixes bug 5796; bugfix on 0.2.2.9-alpha.
  4161. - If we hit the error case where routerlist_insert() replaces an
  4162. existing (old) server descriptor, make sure to remove that
  4163. server descriptor from the old_routers list. Fix related to bug
  4164. 1776. Bugfix on 0.2.2.18-alpha.
  4165. o Minor bugfixes (documentation and log messages):
  4166. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  4167. Fixes bug 4856; bugfix on Tor 0.0.6.
  4168. - Update "ClientOnly" man page entry to explain that there isn't
  4169. really any point to messing with it. Resolves ticket 5005.
  4170. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  4171. directory authority option (introduced in Tor 0.2.2.34).
  4172. - Downgrade the "We're missing a certificate" message from notice
  4173. to info: people kept mistaking it for a real problem, whereas it
  4174. is seldom the problem even when we are failing to bootstrap. Fixes
  4175. bug 5067; bugfix on 0.2.0.10-alpha.
  4176. - Correctly spell "connect" in a log message on failure to create a
  4177. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta.
  4178. - Clarify the behavior of MaxCircuitDirtiness with hidden service
  4179. circuits. Fixes issue 5259.
  4180. o Minor features:
  4181. - Directory authorities now reject versions of Tor older than
  4182. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  4183. inclusive. These versions accounted for only a small fraction of
  4184. the Tor network, and have numerous known security issues. Resolves
  4185. issue 4788.
  4186. - Update to the May 1 2012 Maxmind GeoLite Country database.
  4187. - Feature removal:
  4188. - When sending or relaying a RELAY_EARLY cell, we used to convert
  4189. it to a RELAY cell if the connection was using the v1 link
  4190. protocol. This was a workaround for older versions of Tor, which
  4191. didn't handle RELAY_EARLY cells properly. Now that all supported
  4192. versions can handle RELAY_EARLY cells, and now that we're enforcing
  4193. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  4194. remove this workaround. Addresses bug 4786.
  4195. Changes in version 0.2.3.15-alpha - 2012-04-30
  4196. Tor 0.2.3.15-alpha fixes a variety of smaller bugs, including making
  4197. the development branch build on Windows again.
  4198. o Minor bugfixes (on 0.2.2.x and earlier):
  4199. - Make sure that there are no unhandled pending TLS errors before
  4200. reading from a TLS stream. We had checks in 0.1.0.3-rc, but
  4201. lost them in 0.1.0.5-rc when we refactored read_to_buf_tls().
  4202. Bugfix on 0.1.0.5-rc; fixes bug 4528.
  4203. - Fix an assert that directory authorities could trigger on sighup
  4204. during some configuration state transitions. We now don't treat
  4205. it as a fatal error when the new descriptor we just generated in
  4206. init_keys() isn't accepted. Fixes bug 4438; bugfix on 0.2.1.9-alpha.
  4207. - After we pick a directory mirror, we would refuse to use it if
  4208. it's in our ExcludeExitNodes list, resulting in mysterious failures
  4209. to bootstrap for people who just wanted to avoid exiting from
  4210. certain locations. Fixes bug 5623; bugfix on 0.2.2.25-alpha.
  4211. - When building with --enable-static-tor on OpenBSD, do not
  4212. erroneously attempt to link -lrt. Fixes bug 5103.
  4213. o Minor bugfixes (on 0.2.3.x):
  4214. - When Tor is built with kernel headers from a recent (last few
  4215. years) Linux kernel, do not fail to run on older (pre-2.6.28
  4216. Linux kernels). Fixes bug 5112; bugfix on 0.2.3.1-alpha.
  4217. - Fix cross-compilation issues with mingw. Bugfixes on 0.2.3.6-alpha
  4218. and 0.2.3.12-alpha.
  4219. - Fix compilation with miniupnpc version 1.6; patch from
  4220. Anthony G. Basile. Fixes bug 5434; bugfix on 0.2.3.12-alpha.
  4221. - Fix compilation with MSVC, which had defined MS_WINDOWS. Bugfix
  4222. on 0.2.3.13-alpha; found and fixed by Gisle Vanem.
  4223. - Fix compilation on platforms without unistd.h, or where environ
  4224. is defined in stdlib.h. Fixes bug 5704; bugfix on 0.2.3.13-alpha.
  4225. o Minor features:
  4226. - Directory authorities are now a little more lenient at accepting
  4227. older router descriptors, or newer router descriptors that don't
  4228. make big changes. This should help ameliorate past and future
  4229. issues where routers think they have uploaded valid descriptors,
  4230. but the authorities don't think so. Fix for ticket 2479.
  4231. - Make the code that clients use to detect an address change be
  4232. IPv6-aware, so that it won't fill clients' logs with error
  4233. messages when trying to get the IPv4 address of an IPv6
  4234. connection. Implements ticket 5537.
  4235. o Removed features:
  4236. - Remove the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays option;
  4237. authorities needed to use it for a while to keep the network working
  4238. as people upgraded to 0.2.1.31, 0.2.2.34, or 0.2.3.6-alpha, but
  4239. that was six months ago. As of now, it should no longer be needed
  4240. or used.
  4241. Changes in version 0.2.3.14-alpha - 2012-04-23
  4242. Tor 0.2.3.14-alpha fixes yet more bugs to get us closer to a release
  4243. candidate. It also dramatically speeds up AES: fast relays should
  4244. consider switching to the newer OpenSSL library.
  4245. o Directory authority changes:
  4246. - Change IP address for ides (v3 directory authority), and rename
  4247. it to turtles.
  4248. o Major bugfixes:
  4249. - Avoid logging uninitialized data when unable to decode a hidden
  4250. service descriptor cookie. Fixes bug 5647; bugfix on 0.2.1.5-alpha.
  4251. - Avoid a client-side assertion failure when receiving an INTRODUCE2
  4252. cell on a general purpose circuit. Fixes bug 5644; bugfix on
  4253. 0.2.1.6-alpha.
  4254. - If authorities are unable to get a v2 consensus document from other
  4255. directory authorities, they no longer fall back to fetching
  4256. them from regular directory caches. Fixes bug 5635; bugfix on
  4257. 0.2.2.26-beta, where routers stopped downloading v2 consensus
  4258. documents entirely.
  4259. - When we start a Tor client with a normal consensus already cached,
  4260. be willing to download a microdescriptor consensus. Fixes bug 4011;
  4261. fix on 0.2.3.1-alpha.
  4262. o Major features (performance):
  4263. - When built to use OpenSSL 1.0.1, and built for an x86 or x86_64
  4264. instruction set, take advantage of OpenSSL's AESNI, bitsliced, or
  4265. vectorized AES implementations as appropriate. These can be much,
  4266. much faster than other AES implementations.
  4267. o Minor bugfixes (0.2.2.x and earlier):
  4268. - Don't launch more than 10 service-side introduction-point circuits
  4269. for a hidden service in five minutes. Previously, we would consider
  4270. launching more introduction-point circuits if at least one second
  4271. had passed without any introduction-point circuits failing. Fixes
  4272. bug 4607; bugfix on 0.0.7pre1.
  4273. - Change the BridgePassword feature (part of the "bridge community"
  4274. design, which is not yet implemented) to use a time-independent
  4275. comparison. The old behavior might have allowed an adversary
  4276. to use timing to guess the BridgePassword value. Fixes bug 5543;
  4277. bugfix on 0.2.0.14-alpha.
  4278. - Enforce correct return behavior of tor_vsscanf() when the '%%'
  4279. pattern is used. Fixes bug 5558. Bugfix on 0.2.1.13.
  4280. - When sending an HTTP/1.1 proxy request, include a Host header.
  4281. Fixes bug 5593; bugfix on 0.2.2.1-alpha.
  4282. - Don't log that we have "decided to publish new relay descriptor"
  4283. unless we are actually publishing a descriptor. Fixes bug 3942;
  4284. bugfix on 0.2.2.28-beta.
  4285. o Minor bugfixes (0.2.3.x):
  4286. - Fix a bug where a bridge authority crashes (on a failed assert)
  4287. if it has seen no directory requests when it's time to write
  4288. statistics to disk. Fixes bug 5508. Bugfix on 0.2.3.6-alpha.
  4289. - Fix bug stomping on ORPort option NoListen and ignoring option
  4290. NoAdvertise. Fixes bug 5151; bugfix on 0.2.3.9-alpha.
  4291. - In the testsuite, provide a large enough buffer in the tor_sscanf
  4292. unit test. Otherwise we'd overrun that buffer and crash during
  4293. the unit tests. Found by weasel. Fixes bug 5449; bugfix on
  4294. 0.2.3.12-alpha.
  4295. - Make sure we create the keys directory if it doesn't exist and we're
  4296. about to store the dynamic Diffie-Hellman parameters. Fixes bug
  4297. 5572; bugfix on 0.2.3.13-alpha.
  4298. - Fix a small memory leak when trying to decode incorrect base16
  4299. authenticator during SAFECOOKIE authentication. Found by
  4300. Coverity Scan. Fixes CID 507. Bugfix on 0.2.3.13-alpha.
  4301. o Minor features:
  4302. - Add more information to a log statement that might help track down
  4303. bug 4091. If you're seeing "Bug: tor_addr_is_internal() called with a
  4304. non-IP address" messages (or any Bug messages, for that matter!),
  4305. please let us know about it.
  4306. - Relays now understand an IPv6 address when they get one from a
  4307. directory server. Resolves ticket 4875.
  4308. - Resolve IPv6 addresses in bridge and entry statistics to country
  4309. code "??" which means we at least count them. Resolves ticket 5053;
  4310. improves on 0.2.3.9-alpha.
  4311. - Update to the April 3 2012 Maxmind GeoLite Country database.
  4312. - Begin a doc/state-contents.txt file to explain the contents of
  4313. the Tor state file. Fixes bug 2987.
  4314. o Default torrc changes:
  4315. - Stop listing "socksport 9050" in torrc.sample. We open a socks
  4316. port on 9050 by default anyway, so this should not change anything
  4317. in practice.
  4318. - Stop mentioning the deprecated *ListenAddress options in
  4319. torrc.sample. Fixes bug 5438.
  4320. - Document unit of bandwidth related options in sample torrc.
  4321. Fixes bug 5621.
  4322. o Removed features:
  4323. - The "torify" script no longer supports the "tsocks" socksifier
  4324. tool, since tsocks doesn't support DNS and UDP right for Tor.
  4325. Everyone should be using torsocks instead. Fixes bugs 3530 and
  4326. 5180. Based on a patch by "ugh".
  4327. o Code refactoring:
  4328. - Change the symmetric cipher interface so that creating and
  4329. initializing a stream cipher are no longer separate functions.
  4330. - Remove all internal support for unpadded RSA. We never used it, and
  4331. it would be a bad idea to start.
  4332. Changes in version 0.2.3.13-alpha - 2012-03-26
  4333. Tor 0.2.3.13-alpha fixes a variety of stability and correctness bugs
  4334. in managed pluggable transports, as well as providing other cleanups
  4335. that get us closer to a release candidate.
  4336. o Directory authority changes:
  4337. - Change IP address for maatuska (v3 directory authority).
  4338. o Security fixes:
  4339. - Provide controllers with a safer way to implement the cookie
  4340. authentication mechanism. With the old method, if another locally
  4341. running program could convince a controller that it was the Tor
  4342. process, then that program could trick the controller into telling
  4343. it the contents of an arbitrary 32-byte file. The new "SAFECOOKIE"
  4344. authentication method uses a challenge-response approach to prevent
  4345. this attack. Fixes bug 5185, implements proposal 193.
  4346. - Never use a bridge or a controller-supplied node as an exit, even
  4347. if its exit policy allows it. Found by wanoskarnet. Fixes bug
  4348. 5342. Bugfix on 0.1.1.15-rc (for controller-purpose descriptors)
  4349. and 0.2.0.3-alpha (for bridge-purpose descriptors).
  4350. - Only build circuits if we have a sufficient threshold of the total
  4351. descriptors that are marked in the consensus with the "Exit"
  4352. flag. This mitigates an attack proposed by wanoskarnet, in which
  4353. all of a client's bridges collude to restrict the exit nodes that
  4354. the client knows about. Fixes bug 5343.
  4355. o Major bugfixes (on Tor 0.2.3.x):
  4356. - Avoid an assert when managed proxies like obfsproxy are configured,
  4357. and we receive HUP signals or setconf attempts too rapidly. This
  4358. situation happens most commonly when Vidalia tries to attach to
  4359. Tor or tries to configure the Tor it's attached to. Fixes bug 5084;
  4360. bugfix on 0.2.3.6-alpha.
  4361. - Fix a relay-side pluggable transports bug where managed proxies were
  4362. unreachable from the Internet, because Tor asked them to bind on
  4363. localhost. Fixes bug 4725; bugfix on 0.2.3.9-alpha.
  4364. - Stop discarding command-line arguments when TestingTorNetwork
  4365. is set. Discovered by Kevin Bauer. Fixes bug 5373; bugfix on
  4366. 0.2.3.9-alpha, where task 4552 added support for two layers of
  4367. torrc files.
  4368. - Resume allowing the unit tests to run in gdb. This was accidentally
  4369. made impossible when the DisableDebuggerAttachment option was
  4370. introduced. Fixes bug 5448; bugfix on 0.2.3.9-alpha.
  4371. - Resume building with nat-pmp support. Fixes bug 4955; bugfix on
  4372. 0.2.3.11-alpha. Reported by Anthony G. Basile.
  4373. o Minor bugfixes (on 0.2.2.x and earlier):
  4374. - Ensure we don't cannibalize circuits that are longer than three hops
  4375. already, so we don't end up making circuits with 5 or more
  4376. hops. Patch contributed by wanoskarnet. Fixes bug 5231; bugfix on
  4377. 0.1.0.1-rc which introduced cannibalization.
  4378. - Detect and reject certain misformed escape sequences in
  4379. configuration values. Previously, these values would cause us
  4380. to crash if received in a torrc file or over an authenticated
  4381. control port. Bug found by Esteban Manchado Velázquez, and
  4382. independently by Robert Connolly from Matta Consulting who further
  4383. noted that it allows a post-authentication heap overflow. Patch
  4384. by Alexander Schrijver. Fixes bugs 5090 and 5402 (CVE 2012-1668);
  4385. bugfix on 0.2.0.16-alpha.
  4386. - Fix a compile warning when using the --enable-openbsd-malloc
  4387. configure option. Fixes bug 5340; bugfix on 0.2.0.20-rc.
  4388. - Directory caches no longer refuse to clean out descriptors because
  4389. of missing v2 networkstatus documents, unless they're configured
  4390. to retrieve v2 networkstatus documents. Fixes bug 4838; bugfix on
  4391. 0.2.2.26-beta. Patch by Daniel Bryg.
  4392. - Update to the latest version of the tinytest unit testing framework.
  4393. This includes a couple of bugfixes that can be relevant for
  4394. running forked unit tests on Windows, and removes all reserved
  4395. identifiers.
  4396. o Minor bugfixes (on 0.2.3.x):
  4397. - On a failed pipe() call, don't leak file descriptors. Fixes bug
  4398. 4296; bugfix on 0.2.3.1-alpha.
  4399. - Spec conformance: on a v3 handshake, do not send a NETINFO cell
  4400. until after we have received a CERTS cell. Fixes bug 4361; bugfix
  4401. on 0.2.3.6-alpha. Patch by "frosty".
  4402. - When binding to an IPv6 address, set the IPV6_V6ONLY socket
  4403. option, so that the IP stack doesn't decide to use it for IPv4
  4404. too. Fixes bug 4760; bugfix on 0.2.3.9-alpha.
  4405. - Ensure that variables set in Tor's environment cannot override
  4406. environment variables that Tor passes to a managed
  4407. pluggable-transport proxy. Previously, Tor would pass every
  4408. variable in its environment to managed proxies along with the new
  4409. ones, in such a way that on many operating systems, the inherited
  4410. environment variables would override those which Tor tried to
  4411. explicitly set. Bugfix on 0.2.3.12-alpha for most Unixoid systems;
  4412. bugfix on 0.2.3.9-alpha for Windows.
  4413. o Minor features:
  4414. - A wide variety of new unit tests by Esteban Manchado Velázquez.
  4415. - Shorten links in the tor-exit-notice file. Patch by Christian Kujau.
  4416. - Update to the March 6 2012 Maxmind GeoLite Country database.
  4417. Changes in version 0.2.3.12-alpha - 2012-02-13
  4418. Tor 0.2.3.12-alpha lets fast exit relays scale better, allows clients
  4419. to use bridges that run Tor 0.2.2.x, and resolves several big bugs
  4420. when Tor is configured to use a pluggable transport like obfsproxy.
  4421. o Major bugfixes:
  4422. - Fix builds when the path to sed, openssl, or sha1sum contains
  4423. spaces, which is pretty common on Windows. Fixes bug 5065; bugfix
  4424. on 0.2.2.1-alpha.
  4425. - Set the SO_REUSEADDR socket option before we call bind() on outgoing
  4426. connections. This change should allow busy exit relays to stop
  4427. running out of available sockets as quickly. Fixes bug 4950;
  4428. bugfix on 0.2.2.26-beta.
  4429. - Allow 0.2.3.x clients to use 0.2.2.x bridges. Previously the client
  4430. would ask the bridge for microdescriptors, which are only supported
  4431. in 0.2.3.x, and then fail to bootstrap when it didn't get the
  4432. answers it wanted. Fixes bug 4013; bugfix on 0.2.3.2-alpha.
  4433. - Properly set up obfsproxy's environment when in managed mode. The
  4434. Tor Browser Bundle needs LD_LIBRARY_PATH to be passed to obfsproxy,
  4435. and when you run your Tor as a daemon, there's no HOME. Fixes bugs
  4436. 5076 and 5082; bugfix on 0.2.3.6-alpha.
  4437. o Minor features:
  4438. - Use the dead_strip option when building Tor on OS X. This reduces
  4439. binary size by almost 19% when linking openssl and libevent
  4440. statically, which we do for Tor Browser Bundle.
  4441. - Fix broken URLs in the sample torrc file, and tell readers about
  4442. the OutboundBindAddress, ExitPolicyRejectPrivate, and
  4443. PublishServerDescriptor options. Addresses bug 4652.
  4444. - Update to the February 7 2012 Maxmind GeoLite Country database.
  4445. o Minor bugfixes:
  4446. - Downgrade the "We're missing a certificate" message from notice
  4447. to info: people kept mistaking it for a real problem, whereas it
  4448. is seldom the problem even when we are failing to bootstrap. Fixes
  4449. bug 5067; bugfix on 0.2.0.10-alpha.
  4450. - Don't put "TOR_PT_EXTENDED_SERVER_PORT=127.0.0.1:4200" in a
  4451. managed pluggable transport server proxy's environment.
  4452. Previously, we would put it there, even though Tor doesn't
  4453. implement an 'extended server port' yet, and even though Tor
  4454. almost certainly isn't listening at that address. For now, we set
  4455. it to an empty string to avoid crashing older obfsproxies. Bugfix
  4456. on 0.2.3.6-alpha.
  4457. - Log the heartbeat message every HeartbeatPeriod seconds, not every
  4458. HeartbeatPeriod + 1 seconds. Fixes bug 4942; bugfix on
  4459. 0.2.3.1-alpha. Bug reported by Scott Bennett.
  4460. - Calculate absolute paths correctly on Windows. Fixes bug 4973;
  4461. bugfix on 0.2.3.11-alpha.
  4462. - Update "ClientOnly" man page entry to explain that there isn't
  4463. really any point to messing with it. Resolves ticket 5005.
  4464. - Use the correct CVE number for CVE-2011-4576 in our comments and
  4465. log messages. Found by "fermenthor". Resolves bug 5066; bugfix on
  4466. 0.2.3.11-alpha.
  4467. o Code simplifications and refactoring:
  4468. - Use the _WIN32 macro throughout our code to detect Windows.
  4469. (Previously we had used the obsolete 'WIN32' and the idiosyncratic
  4470. 'MS_WINDOWS'.)
  4471. Changes in version 0.2.3.11-alpha - 2012-01-22
  4472. Tor 0.2.3.11-alpha marks feature-freeze for the 0.2.3 tree. It deploys
  4473. the last step of the plan to limit maximum circuit length, includes
  4474. a wide variety of hidden service performance and correctness fixes,
  4475. works around an OpenSSL security flaw if your distro is too stubborn
  4476. to upgrade, and fixes a bunch of smaller issues.
  4477. o Major features:
  4478. - Now that Tor 0.2.0.x is completely deprecated, enable the final
  4479. part of "Proposal 110: Avoiding infinite length circuits" by
  4480. refusing all circuit-extend requests that do not use a relay_early
  4481. cell. This change helps Tor resist a class of denial-of-service
  4482. attacks by limiting the maximum circuit length.
  4483. - Adjust the number of introduction points that a hidden service
  4484. will try to maintain based on how long its introduction points
  4485. remain in use and how many introductions they handle. Fixes
  4486. part of bug 3825.
  4487. - Try to use system facilities for enumerating local interface
  4488. addresses, before falling back to our old approach (which was
  4489. binding a UDP socket, and calling getsockname() on it). That
  4490. approach was scaring OS X users whose draconian firewall
  4491. software warned about binding to UDP sockets, regardless of
  4492. whether packets were sent. Now we try to use getifaddrs(),
  4493. SIOCGIFCONF, or GetAdaptersAddresses(), depending on what the
  4494. system supports. Resolves ticket 1827.
  4495. o Major security workaround:
  4496. - When building or running with any version of OpenSSL earlier
  4497. than 0.9.8s or 1.0.0f, disable SSLv3 support. These OpenSSL
  4498. versions have a bug (CVE-2011-4576) in which their block cipher
  4499. padding includes uninitialized data, potentially leaking sensitive
  4500. information to any peer with whom they make a SSLv3 connection. Tor
  4501. does not use SSL v3 by default, but a hostile client or server
  4502. could force an SSLv3 connection in order to gain information that
  4503. they shouldn't have been able to get. The best solution here is to
  4504. upgrade to OpenSSL 0.9.8s or 1.0.0f (or later). But when building
  4505. or running with a non-upgraded OpenSSL, we disable SSLv3 entirely
  4506. to make sure that the bug can't happen.
  4507. o Major bugfixes:
  4508. - Fix the SOCKET_OK test that we use to tell when socket
  4509. creation fails so that it works on Win64. Fixes part of bug 4533;
  4510. bugfix on 0.2.2.29-beta. Bug found by wanoskarnet.
  4511. - Correct our replacements for the timeradd() and timersub() functions
  4512. on platforms that lack them (for example, Windows). The timersub()
  4513. function is used when expiring circuits, while timeradd() is
  4514. currently unused. Bug report and patch by Vektor. Fixes bug 4778;
  4515. bugfix on 0.2.2.24-alpha and 0.2.3.1-alpha.
  4516. - Do not use OpenSSL 1.0.0's counter mode: it has a critical bug
  4517. that was fixed in OpenSSL 1.0.0a. We test for the counter mode
  4518. bug at runtime, not compile time, because some distributions hack
  4519. their OpenSSL to mis-report its version. Fixes bug 4779; bugfix
  4520. on 0.2.3.9-alpha. Found by Pascal.
  4521. o Minor features (controller):
  4522. - Use absolute path names when reporting the torrc filename in the
  4523. control protocol, so a controller can more easily find the torrc
  4524. file. Resolves bug 1101.
  4525. - Extend the control protocol to report flags that control a circuit's
  4526. path selection in CIRC events and in replies to 'GETINFO
  4527. circuit-status'. Implements part of ticket 2411.
  4528. - Extend the control protocol to report the hidden service address
  4529. and current state of a hidden-service-related circuit in CIRC
  4530. events and in replies to 'GETINFO circuit-status'. Implements part
  4531. of ticket 2411.
  4532. - When reporting the path to the cookie file to the controller,
  4533. give an absolute path. Resolves ticket 4881.
  4534. - Allow controllers to request an event notification whenever a
  4535. circuit is cannibalized or its purpose is changed. Implements
  4536. part of ticket 3457.
  4537. - Include the creation time of a circuit in CIRC and CIRC2
  4538. control-port events and the list produced by the 'GETINFO
  4539. circuit-status' control-port command.
  4540. o Minor features (directory authorities):
  4541. - Directory authorities now reject versions of Tor older than
  4542. 0.2.1.30, and Tor versions between 0.2.2.1-alpha and 0.2.2.20-alpha
  4543. inclusive. These versions accounted for only a small fraction of
  4544. the Tor network, and have numerous known security issues. Resolves
  4545. issue 4788.
  4546. - Authority operators can now vote for all relays in a given
  4547. set of countries to be BadDir/BadExit/Invalid/Rejected.
  4548. - Provide two consensus parameters (FastFlagMinThreshold and
  4549. FastFlagMaxThreshold) to control the range of allowable bandwidths
  4550. for the Fast directory flag. These allow authorities to run
  4551. experiments on appropriate requirements for being a "Fast" node.
  4552. The AuthDirFastGuarantee config value still applies. Implements
  4553. ticket 3946.
  4554. - Document the GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays
  4555. directory authority option (introduced in Tor 0.2.2.34).
  4556. o Minor features (other):
  4557. - Don't disable the DirPort when we cannot exceed our AccountingMax
  4558. limit during this interval because the effective bandwidthrate is
  4559. low enough. This is useful in a situation where AccountMax is only
  4560. used as an additional safeguard or to provide statistics.
  4561. - Prepend an informative header to generated dynamic_dh_params files.
  4562. - If EntryNodes are given, but UseEntryGuards is set to 0, warn that
  4563. EntryNodes will have no effect. Resolves issue 2571.
  4564. - Log more useful messages when we fail to disable debugger
  4565. attachment.
  4566. - Log which authority we're missing votes from when we go to fetch
  4567. them from the other auths.
  4568. - Log (at debug level) whenever a circuit's purpose is changed.
  4569. - Add missing documentation for the MaxClientCircuitsPending,
  4570. UseMicrodescriptors, UserspaceIOCPBuffers, and
  4571. _UseFilteringSSLBufferevents options, all introduced during
  4572. the 0.2.3.x series.
  4573. - Update to the January 3 2012 Maxmind GeoLite Country database.
  4574. o Minor bugfixes (hidden services):
  4575. - Don't close hidden service client circuits which have almost
  4576. finished connecting to their destination when they reach
  4577. the normal circuit-build timeout. Previously, we would close
  4578. introduction circuits which are waiting for an acknowledgement
  4579. from the introduction point, and rendezvous circuits which have
  4580. been specified in an INTRODUCE1 cell sent to a hidden service,
  4581. after the normal CBT. Now, we mark them as 'timed out', and launch
  4582. another rendezvous attempt in parallel. This behavior change can
  4583. be disabled using the new CloseHSClientCircuitsImmediatelyOnTimeout
  4584. option. Fixes part of bug 1297; bugfix on 0.2.2.2-alpha.
  4585. - Don't close hidden-service-side rendezvous circuits when they
  4586. reach the normal circuit-build timeout. This behaviour change can
  4587. be disabled using the new
  4588. CloseHSServiceRendCircuitsImmediatelyOnTimeout option. Fixes the
  4589. remaining part of bug 1297; bugfix on 0.2.2.2-alpha.
  4590. - Make sure we never mark the wrong rendezvous circuit as having
  4591. had its introduction cell acknowleged by the introduction-point
  4592. relay. Previously, when we received an INTRODUCE_ACK cell on a
  4593. client-side hidden-service introduction circuit, we might have
  4594. marked a rendezvous circuit other than the one we specified in
  4595. the INTRODUCE1 cell as INTRO_ACKED, which would have produced
  4596. a warning message and interfered with the hidden service
  4597. connection-establishment process. Fixes bug 4759; bugfix on
  4598. 0.2.3.3-alpha, when we added the stream-isolation feature which
  4599. might cause Tor to open multiple rendezvous circuits for the same
  4600. hidden service.
  4601. - Don't trigger an assertion failure when we mark a new client-side
  4602. hidden-service introduction circuit for close during the process
  4603. of creating it. Fixes bug 4796; bugfix on 0.2.3.6-alpha. Reported
  4604. by murb.
  4605. o Minor bugfixes (log messages):
  4606. - Correctly spell "connect" in a log message on failure to create a
  4607. controlsocket. Fixes bug 4803; bugfix on 0.2.2.26-beta and
  4608. 0.2.3.2-alpha.
  4609. - Fix a typo in a log message in rend_service_rendezvous_has_opened().
  4610. Fixes bug 4856; bugfix on Tor 0.0.6.
  4611. - Fix the log message describing how we work around discovering
  4612. that our version is the ill-fated OpenSSL 0.9.8l. Fixes bug
  4613. 4837; bugfix on 0.2.2.9-alpha.
  4614. - When logging about a disallowed .exit name, do not also call it
  4615. an "invalid onion address". Fixes bug 3325; bugfix on 0.2.2.9-alpha.
  4616. o Minor bugfixes (build fixes):
  4617. - During configure, detect when we're building with clang version
  4618. 3.0 or lower and disable the -Wnormalized=id and -Woverride-init
  4619. CFLAGS. clang doesn't support them yet.
  4620. - During configure, search for library containing cos function as
  4621. libm lives in libcore on some platforms (BeOS/Haiku). Linking
  4622. against libm was hard-coded before. Fixes the first part of bug
  4623. 4727; bugfix on 0.2.2.2-alpha. Patch and analysis by Martin Hebnes
  4624. Pedersen.
  4625. - Detect attempts to build Tor on (as yet hypothetical) versions
  4626. of Windows where sizeof(intptr_t) != sizeof(SOCKET). Partial
  4627. fix for bug 4533. Bugfix on 0.2.2.28-beta.
  4628. - Preprocessor directives should not be put inside the arguments
  4629. of a macro. This would break compilation with GCC releases prior
  4630. to version 3.3. We would never recommend such an old GCC version,
  4631. but it is apparently required for binary compatibility on some
  4632. platforms (namely, certain builds of Haiku). Fixes the other part
  4633. of bug 4727; bugfix on 0.2.3.3-alpha. Patch and analysis by Martin
  4634. Hebnes Pedersen.
  4635. o Minor bugfixes (other):
  4636. - Older Linux kernels erroneously respond to strange nmap behavior
  4637. by having accept() return successfully with a zero-length
  4638. socket. When this happens, just close the connection. Previously,
  4639. we would try harder to learn the remote address: but there was
  4640. no such remote address to learn, and our method for trying to
  4641. learn it was incorrect. Fixes bugs 1240, 4745, and 4747. Bugfix
  4642. on 0.1.0.3-rc. Reported and diagnosed by "r1eo".
  4643. - Fix null-pointer access that could occur if TLS allocation failed.
  4644. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un". This was
  4645. erroneously listed as fixed in 0.2.3.9-alpha, but the fix had
  4646. accidentally been reverted.
  4647. - Fix our implementation of crypto_random_hostname() so it can't
  4648. overflow on ridiculously large inputs. (No Tor version has ever
  4649. provided this kind of bad inputs, but let's be correct in depth.)
  4650. Fixes bug 4413; bugfix on 0.2.2.9-alpha. Fix by Stephen Palmateer.
  4651. - Find more places in the code that should have been testing for
  4652. invalid sockets using the SOCKET_OK macro. Required for a fix
  4653. for bug 4533. Bugfix on 0.2.2.28-beta.
  4654. - Fix an assertion failure when, while running with bufferevents, a
  4655. connection finishes connecting after it is marked for close, but
  4656. before it is closed. Fixes bug 4697; bugfix on 0.2.3.1-alpha.
  4657. - test_util_spawn_background_ok() hardcoded the expected value
  4658. for ENOENT to 2. This isn't portable as error numbers are
  4659. platform specific, and particularly the hurd has ENOENT at
  4660. 0x40000002. Construct expected string at runtime, using the correct
  4661. value for ENOENT. Fixes bug 4733; bugfix on 0.2.3.1-alpha.
  4662. - Reject attempts to disable DisableDebuggerAttachment while Tor is
  4663. running. Fixes bug 4650; bugfix on 0.2.3.9-alpha.
  4664. - Use an appropriate-width type for sockets in tor-fw-helper on
  4665. win64. Fixes bug 1983 at last. Bugfix on 0.2.3.9-alpha.
  4666. o Feature removal:
  4667. - When sending or relaying a RELAY_EARLY cell, we used to convert
  4668. it to a RELAY cell if the connection was using the v1 link
  4669. protocol. This was a workaround for older versions of Tor, which
  4670. didn't handle RELAY_EARLY cells properly. Now that all supported
  4671. versions can handle RELAY_EARLY cells, and now that we're enforcing
  4672. the "no RELAY_EXTEND commands except in RELAY_EARLY cells" rule,
  4673. remove this workaround. Addresses bug 4786.
  4674. o Code simplifications and refactoring:
  4675. - Use OpenSSL's built-in SSL_state_string_long() instead of our
  4676. own homebrewed ssl_state_to_string() replacement. Patch from
  4677. Emile Snyder. Fixes bug 4653.
  4678. - Use macros to indicate OpenSSL versions, so we don't need to worry
  4679. about accidental hexadecimal bit shifts.
  4680. - Remove some workaround code for OpenSSL 0.9.6 (which is no longer
  4681. supported).
  4682. - Convert more instances of tor_snprintf+tor_strdup into tor_asprintf.
  4683. - Use the smartlist_add_asprintf() alias more consistently.
  4684. - Use a TOR_INVALID_SOCKET macro when initializing a socket to an
  4685. invalid value, rather than just -1.
  4686. - Rename a handful of old identifiers, mostly related to crypto
  4687. structures and crypto functions. By convention, our "create an
  4688. object" functions are called "type_new()", our "free an object"
  4689. functions are called "type_free()", and our types indicate that
  4690. they are types only with a final "_t". But a handful of older
  4691. types and functions broke these rules, with function names like
  4692. "type_create" or "subsystem_op_type", or with type names like
  4693. type_env_t.
  4694. Changes in version 0.2.3.10-alpha - 2011-12-16
  4695. Tor 0.2.3.10-alpha fixes a critical heap-overflow security issue in
  4696. Tor's buffers code. Absolutely everybody should upgrade.
  4697. The bug relied on an incorrect calculation when making data continuous
  4698. in one of our IO buffers, if the first chunk of the buffer was
  4699. misaligned by just the wrong amount. The miscalculation would allow an
  4700. attacker to overflow a piece of heap-allocated memory. To mount this
  4701. attack, the attacker would need to either open a SOCKS connection to
  4702. Tor's SocksPort (usually restricted to localhost), or target a Tor
  4703. instance configured to make its connections through a SOCKS proxy
  4704. (which Tor does not do by default).
  4705. Good security practice requires that all heap-overflow bugs should be
  4706. presumed to be exploitable until proven otherwise, so we are treating
  4707. this as a potential code execution attack. Please upgrade immediately!
  4708. This bug does not affect bufferevents-based builds of Tor. Special
  4709. thanks to "Vektor" for reporting this issue to us!
  4710. This release also contains a few minor bugfixes for issues discovered
  4711. in 0.2.3.9-alpha.
  4712. o Major bugfixes:
  4713. - Fix a heap overflow bug that could occur when trying to pull
  4714. data into the first chunk of a buffer, when that chunk had
  4715. already had some data drained from it. Fixes CVE-2011-2778;
  4716. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  4717. o Minor bugfixes:
  4718. - If we can't attach streams to a rendezvous circuit when we
  4719. finish connecting to a hidden service, clear the rendezvous
  4720. circuit's stream-isolation state and try to attach streams
  4721. again. Previously, we cleared rendezvous circuits' isolation
  4722. state either too early (if they were freshly built) or not at all
  4723. (if they had been built earlier and were cannibalized). Bugfix on
  4724. 0.2.3.3-alpha; fixes bug 4655.
  4725. - Fix compilation of the libnatpmp helper on non-Windows. Bugfix on
  4726. 0.2.3.9-alpha; fixes bug 4691. Reported by Anthony G. Basile.
  4727. - Fix an assertion failure when a relay with accounting enabled
  4728. starts up while dormant. Fixes bug 4702; bugfix on 0.2.3.9-alpha.
  4729. o Minor features:
  4730. - Update to the December 6 2011 Maxmind GeoLite Country database.
  4731. Changes in version 0.2.2.35 - 2011-12-16
  4732. Tor 0.2.2.35 fixes a critical heap-overflow security issue in Tor's
  4733. buffers code. Absolutely everybody should upgrade.
  4734. The bug relied on an incorrect calculation when making data continuous
  4735. in one of our IO buffers, if the first chunk of the buffer was
  4736. misaligned by just the wrong amount. The miscalculation would allow an
  4737. attacker to overflow a piece of heap-allocated memory. To mount this
  4738. attack, the attacker would need to either open a SOCKS connection to
  4739. Tor's SocksPort (usually restricted to localhost), or target a Tor
  4740. instance configured to make its connections through a SOCKS proxy
  4741. (which Tor does not do by default).
  4742. Good security practice requires that all heap-overflow bugs should be
  4743. presumed to be exploitable until proven otherwise, so we are treating
  4744. this as a potential code execution attack. Please upgrade immediately!
  4745. This bug does not affect bufferevents-based builds of Tor. Special
  4746. thanks to "Vektor" for reporting this issue to us!
  4747. Tor 0.2.2.35 also fixes several bugs in previous versions, including
  4748. crash bugs for unusual configurations, and a long-term bug that
  4749. would prevent Tor from starting on Windows machines with draconian
  4750. AV software.
  4751. With this release, we remind everyone that 0.2.0.x has reached its
  4752. formal end-of-life. Those Tor versions have many known flaws, and
  4753. nobody should be using them. You should upgrade -- ideally to the
  4754. 0.2.2.x series. If you're using a Linux or BSD and its packages are
  4755. obsolete, stop using those packages and upgrade anyway.
  4756. The Tor 0.2.1.x series is also approaching its end-of-life: it will no
  4757. longer receive support after some time in early 2012.
  4758. o Major bugfixes:
  4759. - Fix a heap overflow bug that could occur when trying to pull
  4760. data into the first chunk of a buffer, when that chunk had
  4761. already had some data drained from it. Fixes CVE-2011-2778;
  4762. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  4763. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  4764. that it doesn't attempt to allocate a socketpair. This could cause
  4765. some problems on Windows systems with overzealous firewalls. Fix for
  4766. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  4767. 2.0.15-stable.
  4768. - If we mark an OR connection for close based on a cell we process,
  4769. don't process any further cells on it. We already avoid further
  4770. reads on marked-for-close connections, but now we also discard the
  4771. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  4772. which was the first version where we might mark a connection for
  4773. close based on processing a cell on it.
  4774. - Correctly sanity-check that we don't underflow on a memory
  4775. allocation (and then assert) for hidden service introduction
  4776. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  4777. bugfix on 0.2.1.5-alpha.
  4778. - Fix a memory leak when we check whether a hidden service
  4779. descriptor has any usable introduction points left. Fixes bug
  4780. 4424. Bugfix on 0.2.2.25-alpha.
  4781. - Don't crash when we're running as a relay and don't have a GeoIP
  4782. file. Bugfix on 0.2.2.34; fixes bug 4340. This backports a fix
  4783. we've had in the 0.2.3.x branch already.
  4784. - When running as a client, do not print a misleading (and plain
  4785. wrong) log message that we're collecting "directory request"
  4786. statistics: clients don't collect statistics. Also don't create a
  4787. useless (because empty) stats file in the stats/ directory. Fixes
  4788. bug 4353; bugfix on 0.2.2.34.
  4789. o Minor bugfixes:
  4790. - Detect failure to initialize Libevent. This fix provides better
  4791. detection for future instances of bug 4457.
  4792. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  4793. function. This was eating up hideously large amounts of time on some
  4794. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  4795. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  4796. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  4797. Mansour Moufid.
  4798. - Don't warn about unused log_mutex in log.c when building with
  4799. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  4800. 0.1.0.6-rc which introduced --disable-threads.
  4801. - When configuring, starting, or stopping an NT service, stop
  4802. immediately after the service configuration attempt has succeeded
  4803. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  4804. - When sending a NETINFO cell, include the original address
  4805. received for the other side, not its canonical address. Found
  4806. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  4807. - Fix a typo in a hibernation-related log message. Fixes bug 4331;
  4808. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  4809. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  4810. occurred when a client tried to fetch a descriptor for a bridge
  4811. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  4812. - Backport fixes for a pair of compilation warnings on Windows.
  4813. Fixes bug 4521; bugfix on 0.2.2.28-beta and on 0.2.2.29-beta.
  4814. - If we had ever tried to call tor_addr_to_str on an address of
  4815. unknown type, we would have done a strdup on an uninitialized
  4816. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  4817. Reported by "troll_un".
  4818. - Correctly detect and handle transient lookup failures from
  4819. tor_addr_lookup. Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  4820. Reported by "troll_un".
  4821. - Fix null-pointer access that could occur if TLS allocation failed.
  4822. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  4823. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  4824. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  4825. o Minor features:
  4826. - Add two new config options for directory authorities:
  4827. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  4828. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  4829. that is always sufficient to satisfy the bandwidth requirement for
  4830. the Guard flag. Now it will be easier for researchers to simulate
  4831. Tor networks with different values. Resolves ticket 4484.
  4832. - When Tor ignores a hidden service specified in its configuration,
  4833. include the hidden service's directory in the warning message.
  4834. Previously, we would only tell the user that some hidden service
  4835. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  4836. - Update to the December 6 2011 Maxmind GeoLite Country database.
  4837. o Packaging changes:
  4838. - Make it easier to automate expert package builds on Windows,
  4839. by removing an absolute path from makensis.exe command.
  4840. Changes in version 0.2.1.32 - 2011-12-16
  4841. Tor 0.2.1.32 backports important security and privacy fixes for
  4842. oldstable. This release is intended only for package maintainers and
  4843. others who cannot use the 0.2.2 stable series. All others should be
  4844. using Tor 0.2.2.x or newer.
  4845. The Tor 0.2.1.x series will reach formal end-of-life some time in
  4846. early 2012; we will stop releasing patches for it then.
  4847. o Major bugfixes (also included in 0.2.2.x):
  4848. - Correctly sanity-check that we don't underflow on a memory
  4849. allocation (and then assert) for hidden service introduction
  4850. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  4851. bugfix on 0.2.1.5-alpha.
  4852. - Fix a heap overflow bug that could occur when trying to pull
  4853. data into the first chunk of a buffer, when that chunk had
  4854. already had some data drained from it. Fixes CVE-2011-2778;
  4855. bugfix on 0.2.0.16-alpha. Reported by "Vektor".
  4856. o Minor features:
  4857. - Update to the December 6 2011 Maxmind GeoLite Country database.
  4858. Changes in version 0.2.3.9-alpha - 2011-12-08
  4859. Tor 0.2.3.9-alpha introduces initial IPv6 support for bridges, adds
  4860. a "DisableNetwork" security feature that bundles can use to avoid
  4861. touching the network until bridges are configured, moves forward on
  4862. the pluggable transport design, fixes a flaw in the hidden service
  4863. design that unnecessarily prevented clients with wrong clocks from
  4864. reaching hidden services, and fixes a wide variety of other issues.
  4865. o Major features:
  4866. - Clients can now connect to private bridges over IPv6. Bridges
  4867. still need at least one IPv4 address in order to connect to
  4868. other relays. Note that we don't yet handle the case where the
  4869. user has two bridge lines for the same bridge (one IPv4, one
  4870. IPv6). Implements parts of proposal 186.
  4871. - New "DisableNetwork" config option to prevent Tor from launching any
  4872. connections or accepting any connections except on a control port.
  4873. Bundles and controllers can set this option before letting Tor talk
  4874. to the rest of the network, for example to prevent any connections
  4875. to a non-bridge address. Packages like Orbot can also use this
  4876. option to instruct Tor to save power when the network is off.
  4877. - Clients and bridges can now be configured to use a separate
  4878. "transport" proxy. This approach makes the censorship arms race
  4879. easier by allowing bridges to use protocol obfuscation plugins. It
  4880. implements the "managed proxy" part of proposal 180 (ticket 3472).
  4881. - When using OpenSSL 1.0.0 or later, use OpenSSL's counter mode
  4882. implementation. It makes AES_CTR about 7% faster than our old one
  4883. (which was about 10% faster than the one OpenSSL used to provide).
  4884. Resolves ticket 4526.
  4885. - Add a "tor2web mode" for clients that want to connect to hidden
  4886. services non-anonymously (and possibly more quickly). As a safety
  4887. measure to try to keep users from turning this on without knowing
  4888. what they are doing, tor2web mode must be explicitly enabled at
  4889. compile time, and a copy of Tor compiled to run in tor2web mode
  4890. cannot be used as a normal Tor client. Implements feature 2553.
  4891. - Add experimental support for running on Windows with IOCP and no
  4892. kernel-space socket buffers. This feature is controlled by a new
  4893. "UserspaceIOCPBuffers" config option (off by default), which has
  4894. no effect unless Tor has been built with support for bufferevents,
  4895. is running on Windows, and has enabled IOCP. This may, in the long
  4896. run, help solve or mitigate bug 98.
  4897. - Use a more secure consensus parameter voting algorithm. Now at
  4898. least three directory authorities or a majority of them must
  4899. vote on a given parameter before it will be included in the
  4900. consensus. Implements proposal 178.
  4901. o Major bugfixes:
  4902. - Hidden services now ignore the timestamps on INTRODUCE2 cells.
  4903. They used to check that the timestamp was within 30 minutes
  4904. of their system clock, so they could cap the size of their
  4905. replay-detection cache, but that approach unnecessarily refused
  4906. service to clients with wrong clocks. Bugfix on 0.2.1.6-alpha, when
  4907. the v3 intro-point protocol (the first one which sent a timestamp
  4908. field in the INTRODUCE2 cell) was introduced; fixes bug 3460.
  4909. - Only use the EVP interface when AES acceleration is enabled,
  4910. to avoid a 5-7% performance regression. Resolves issue 4525;
  4911. bugfix on 0.2.3.8-alpha.
  4912. o Privacy/anonymity features (bridge detection):
  4913. - Make bridge SSL certificates a bit more stealthy by using random
  4914. serial numbers, in the same fashion as OpenSSL when generating
  4915. self-signed certificates. Implements ticket 4584.
  4916. - Introduce a new config option "DynamicDHGroups", enabled by
  4917. default, which provides each bridge with a unique prime DH modulus
  4918. to be used during SSL handshakes. This option attempts to help
  4919. against censors who might use the Apache DH modulus as a static
  4920. identifier for bridges. Addresses ticket 4548.
  4921. o Minor features (new/different config options):
  4922. - New configuration option "DisableDebuggerAttachment" (on by default)
  4923. to prevent basic debugging attachment attempts by other processes.
  4924. Supports Mac OS X and Gnu/Linux. Resolves ticket 3313.
  4925. - Allow MapAddress directives to specify matches against super-domains,
  4926. as in "MapAddress *.torproject.org *.torproject.org.torserver.exit".
  4927. Implements issue 933.
  4928. - Slightly change behavior of "list" options (that is, config
  4929. options that can appear more than once) when they appear both in
  4930. torrc and on the command line. Previously, the command-line options
  4931. would be appended to the ones from torrc. Now, the command-line
  4932. options override the torrc options entirely. This new behavior
  4933. allows the user to override list options (like exit policies and
  4934. ports to listen on) from the command line, rather than simply
  4935. appending to the list.
  4936. - You can get the old (appending) command-line behavior for "list"
  4937. options by prefixing the option name with a "+".
  4938. - You can remove all the values for a "list" option from the command
  4939. line without adding any new ones by prefixing the option name
  4940. with a "/".
  4941. - Add experimental support for a "defaults" torrc file to be parsed
  4942. before the regular torrc. Torrc options override the defaults file's
  4943. options in the same way that the command line overrides the torrc.
  4944. The SAVECONF controller command saves only those options which
  4945. differ between the current configuration and the defaults file. HUP
  4946. reloads both files. (Note: This is an experimental feature; its
  4947. behavior will probably be refined in future 0.2.3.x-alpha versions
  4948. to better meet packagers' needs.) Implements task 4552.
  4949. o Minor features:
  4950. - Try to make the introductory warning message that Tor prints on
  4951. startup more useful for actually finding help and information.
  4952. Resolves ticket 2474.
  4953. - Running "make version" now displays the version of Tor that
  4954. we're about to build. Idea from katmagic; resolves issue 4400.
  4955. - Expire old or over-used hidden service introduction points.
  4956. Required by fix for bug 3460.
  4957. - Move the replay-detection cache for the RSA-encrypted parts of
  4958. INTRODUCE2 cells to the introduction point data structures.
  4959. Previously, we would use one replay-detection cache per hidden
  4960. service. Required by fix for bug 3460.
  4961. - Reduce the lifetime of elements of hidden services' Diffie-Hellman
  4962. public key replay-detection cache from 60 minutes to 5 minutes. This
  4963. replay-detection cache is now used only to detect multiple
  4964. INTRODUCE2 cells specifying the same rendezvous point, so we can
  4965. avoid launching multiple simultaneous attempts to connect to it.
  4966. o Minor bugfixes (on Tor 0.2.2.x and earlier):
  4967. - Resolve an integer overflow bug in smartlist_ensure_capacity().
  4968. Fixes bug 4230; bugfix on Tor 0.1.0.1-rc. Based on a patch by
  4969. Mansour Moufid.
  4970. - Fix a minor formatting issue in one of tor-gencert's error messages.
  4971. Fixes bug 4574.
  4972. - Prevent a false positive from the check-spaces script, by disabling
  4973. the "whitespace between function name and (" check for functions
  4974. named 'op()'.
  4975. - Fix a log message suggesting that people contact a non-existent
  4976. email address. Fixes bug 3448.
  4977. - Fix null-pointer access that could occur if TLS allocation failed.
  4978. Fixes bug 4531; bugfix on 0.2.0.20-rc. Found by "troll_un".
  4979. - Report a real bootstrap problem to the controller on router
  4980. identity mismatch. Previously we just said "foo", which probably
  4981. made a lot of sense at the time. Fixes bug 4169; bugfix on
  4982. 0.2.1.1-alpha.
  4983. - If we had ever tried to call tor_addr_to_str() on an address of
  4984. unknown type, we would have done a strdup() on an uninitialized
  4985. buffer. Now we won't. Fixes bug 4529; bugfix on 0.2.1.3-alpha.
  4986. Reported by "troll_un".
  4987. - Correctly detect and handle transient lookup failures from
  4988. tor_addr_lookup(). Fixes bug 4530; bugfix on 0.2.1.5-alpha.
  4989. Reported by "troll_un".
  4990. - Use tor_socket_t type for listener argument to accept(). Fixes bug
  4991. 4535; bugfix on 0.2.2.28-beta. Found by "troll_un".
  4992. - Initialize conn->addr to a valid state in spawn_cpuworker(). Fixes
  4993. bug 4532; found by "troll_un".
  4994. o Minor bugfixes (on Tor 0.2.3.x):
  4995. - Fix a compile warning in tor_inet_pton(). Bugfix on 0.2.3.8-alpha;
  4996. fixes bug 4554.
  4997. - Don't send two ESTABLISH_RENDEZVOUS cells when opening a new
  4998. circuit for use as a hidden service client's rendezvous point.
  4999. Fixes bugs 4641 and 4171; bugfix on 0.2.3.3-alpha. Diagnosed
  5000. with help from wanoskarnet.
  5001. - Restore behavior of overriding SocksPort, ORPort, and similar
  5002. options from the command line. Bugfix on 0.2.3.3-alpha.
  5003. o Build fixes:
  5004. - Properly handle the case where the build-tree is not the same
  5005. as the source tree when generating src/common/common_sha1.i,
  5006. src/or/micro-revision.i, and src/or/or_sha1.i. Fixes bug 3953;
  5007. bugfix on 0.2.0.1-alpha.
  5008. o Code simplifications, cleanups, and refactorings:
  5009. - Remove the pure attribute from all functions that used it
  5010. previously. In many cases we assigned it incorrectly, because the
  5011. functions might assert or call impure functions, and we don't have
  5012. evidence that keeping the pure attribute is worthwhile. Implements
  5013. changes suggested in ticket 4421.
  5014. - Remove some dead code spotted by coverity. Fixes cid 432.
  5015. Bugfix on 0.2.3.1-alpha, closes bug 4637.
  5016. Changes in version 0.2.3.8-alpha - 2011-11-22
  5017. Tor 0.2.3.8-alpha fixes some crash and assert bugs, including a
  5018. socketpair-related bug that has been bothering Windows users. It adds
  5019. support to serve microdescriptors to controllers, so Vidalia's network
  5020. map can resume listing relays (once Vidalia implements its side),
  5021. and adds better support for hardware AES acceleration. Finally, it
  5022. starts the process of adjusting the bandwidth cutoff for getting the
  5023. "Fast" flag from 20KB to (currently) 32KB -- preliminary results show
  5024. that tiny relays harm performance more than they help network capacity.
  5025. o Major bugfixes:
  5026. - Initialize Libevent with the EVENT_BASE_FLAG_NOLOCK flag enabled, so
  5027. that it doesn't attempt to allocate a socketpair. This could cause
  5028. some problems on Windows systems with overzealous firewalls. Fix for
  5029. bug 4457; workaround for Libevent versions 2.0.1-alpha through
  5030. 2.0.15-stable.
  5031. - Correctly sanity-check that we don't underflow on a memory
  5032. allocation (and then assert) for hidden service introduction
  5033. point decryption. Bug discovered by Dan Rosenberg. Fixes bug 4410;
  5034. bugfix on 0.2.1.5-alpha.
  5035. - Remove the artificially low cutoff of 20KB to guarantee the Fast
  5036. flag. In the past few years the average relay speed has picked
  5037. up, and while the "top 7/8 of the network get the Fast flag" and
  5038. "all relays with 20KB or more of capacity get the Fast flag" rules
  5039. used to have the same result, now the top 7/8 of the network has
  5040. a capacity more like 32KB. Bugfix on 0.2.1.14-rc. Fixes bug 4489.
  5041. - Fix a rare assertion failure when checking whether a v0 hidden
  5042. service descriptor has any usable introduction points left, and
  5043. we don't have enough information to build a circuit to the first
  5044. intro point named in the descriptor. The HS client code in
  5045. 0.2.3.x no longer uses v0 HS descriptors, but this assertion can
  5046. trigger on (and crash) v0 HS authorities. Fixes bug 4411.
  5047. Bugfix on 0.2.3.1-alpha; diagnosed by frosty_un.
  5048. - Make bridge authorities not crash when they are asked for their own
  5049. descriptor. Bugfix on 0.2.3.7-alpha, reported by Lucky Green.
  5050. - When running as a client, do not print a misleading (and plain
  5051. wrong) log message that we're collecting "directory request"
  5052. statistics: clients don't collect statistics. Also don't create a
  5053. useless (because empty) stats file in the stats/ directory. Fixes
  5054. bug 4353; bugfix on 0.2.2.34 and 0.2.3.7-alpha.
  5055. o Major features:
  5056. - Allow Tor controllers like Vidalia to obtain the microdescriptor
  5057. for a relay by identity digest or nickname. Previously,
  5058. microdescriptors were only available by their own digests, so a
  5059. controller would have to ask for and parse the whole microdescriptor
  5060. consensus in order to look up a single relay's microdesc. Fixes
  5061. bug 3832; bugfix on 0.2.3.1-alpha.
  5062. - Use OpenSSL's EVP interface for AES encryption, so that all AES
  5063. operations can use hardware acceleration (if present). Resolves
  5064. ticket 4442.
  5065. o Minor bugfixes (on 0.2.2.x and earlier):
  5066. - Detect failure to initialize Libevent. This fix provides better
  5067. detection for future instances of bug 4457.
  5068. - Avoid frequent calls to the fairly expensive cull_wedged_cpuworkers
  5069. function. This was eating up hideously large amounts of time on some
  5070. busy servers. Fixes bug 4518; bugfix on 0.0.9.8.
  5071. - Don't warn about unused log_mutex in log.c when building with
  5072. --disable-threads using a recent GCC. Fixes bug 4437; bugfix on
  5073. 0.1.0.6-rc which introduced --disable-threads.
  5074. - Allow manual 'authenticate' commands to the controller interface
  5075. from netcat (nc) as well as telnet. We were rejecting them because
  5076. they didn't come with the expected whitespace at the end of the
  5077. command. Bugfix on 0.1.1.1-alpha; fixes bug 2893.
  5078. - Fix some (not actually triggerable) buffer size checks in usage of
  5079. tor_inet_ntop. Fixes bug 4434; bugfix on Tor 0.2.0.1-alpha. Patch
  5080. by Anders Sundman.
  5081. - Fix parsing of some corner-cases with tor_inet_pton(). Fixes
  5082. bug 4515; bugfix on 0.2.0.1-alpha; fix by Anders Sundman.
  5083. - When configuring, starting, or stopping an NT service, stop
  5084. immediately after the service configuration attempt has succeeded
  5085. or failed. Fixes bug 3963; bugfix on 0.2.0.7-alpha.
  5086. - When sending a NETINFO cell, include the original address
  5087. received for the other side, not its canonical address. Found
  5088. by "troll_un"; fixes bug 4349; bugfix on 0.2.0.10-alpha.
  5089. - Rename the bench_{aes,dmap} functions to test_*, so that tinytest
  5090. can pick them up when the tests aren't disabled. Bugfix on
  5091. 0.2.2.4-alpha which introduced tinytest.
  5092. - Fix a memory leak when we check whether a hidden service
  5093. descriptor has any usable introduction points left. Fixes bug
  5094. 4424. Bugfix on 0.2.2.25-alpha.
  5095. - Fix a memory leak in launch_direct_bridge_descriptor_fetch() that
  5096. occurred when a client tried to fetch a descriptor for a bridge
  5097. in ExcludeNodes. Fixes bug 4383; bugfix on 0.2.2.25-alpha.
  5098. o Minor bugfixes (on 0.2.3.x):
  5099. - Make util unit tests build correctly with MSVC. Bugfix on
  5100. 0.2.3.3-alpha. Patch by Gisle Vanem.
  5101. - Successfully detect AUTH_CHALLENGE cells with no recognized
  5102. authentication type listed. Fixes bug 4367; bugfix on 0.2.3.6-alpha.
  5103. Found by frosty_un.
  5104. - If a relay receives an AUTH_CHALLENGE cell it can't answer,
  5105. it should still send a NETINFO cell to allow the connection to
  5106. become open. Fixes bug 4368; fix on 0.2.3.6-alpha; bug found by
  5107. "frosty".
  5108. - Log less loudly when we get an invalid authentication certificate
  5109. from a source other than a directory authority: it's not unusual
  5110. to see invalid certs because of clock skew. Fixes bug 4370; bugfix
  5111. on 0.2.3.6-alpha.
  5112. - Tolerate servers with more clock skew in their authentication
  5113. certificates than previously. Fixes bug 4371; bugfix on
  5114. 0.2.3.6-alpha.
  5115. - Fix a couple of compile warnings on Windows. Fixes bug 4469; bugfix
  5116. on 0.2.3.4-alpha and 0.2.3.6-alpha.
  5117. o Minor features:
  5118. - Add two new config options for directory authorities:
  5119. AuthDirFastGuarantee sets a bandwidth threshold for guaranteeing the
  5120. Fast flag, and AuthDirGuardBWGuarantee sets a bandwidth threshold
  5121. that is always sufficient to satisfy the bandwidth requirement for
  5122. the Guard flag. Now it will be easier for researchers to simulate
  5123. Tor networks with different values. Resolves ticket 4484.
  5124. - When Tor ignores a hidden service specified in its configuration,
  5125. include the hidden service's directory in the warning message.
  5126. Previously, we would only tell the user that some hidden service
  5127. was ignored. Bugfix on 0.0.6; fixes bug 4426.
  5128. - When we fail to initialize Libevent, retry with IOCP disabled so we
  5129. don't need to turn on multi-threading support in Libevent, which in
  5130. turn requires a working socketpair(). This is a workaround for bug
  5131. 4457, which affects Libevent versions from 2.0.1-alpha through
  5132. 2.0.15-stable.
  5133. - Detect when we try to build on a platform that doesn't define
  5134. AF_UNSPEC to 0. We don't work there, so refuse to compile.
  5135. - Update to the November 1 2011 Maxmind GeoLite Country database.
  5136. o Packaging changes:
  5137. - Make it easier to automate expert package builds on Windows,
  5138. by removing an absolute path from makensis.exe command.
  5139. o Code simplifications and refactoring:
  5140. - Remove some redundant #include directives throughout the code.
  5141. Patch from Andrea Gelmini.
  5142. - Unconditionally use OpenSSL's AES implementation instead of our
  5143. old built-in one. OpenSSL's AES has been better for a while, and
  5144. relatively few servers should still be on any version of OpenSSL
  5145. that doesn't have good optimized assembly AES.
  5146. - Use the name "CERTS" consistently to refer to the new cell type;
  5147. we were calling it CERT in some places and CERTS in others.
  5148. o Testing:
  5149. - Numerous new unit tests for functions in util.c and address.c by
  5150. Anders Sundman.
  5151. - The long-disabled benchmark tests are now split into their own
  5152. ./src/test/bench binary.
  5153. - The benchmark tests can now use more accurate timers than
  5154. gettimeofday() when such timers are available.
  5155. Changes in version 0.2.3.7-alpha - 2011-10-30
  5156. Tor 0.2.3.7-alpha fixes a crash bug in 0.2.3.6-alpha introduced by
  5157. the new v3 handshake. It also resolves yet another bridge address
  5158. enumeration issue.
  5159. o Major bugfixes:
  5160. - If we mark an OR connection for close based on a cell we process,
  5161. don't process any further cells on it. We already avoid further
  5162. reads on marked-for-close connections, but now we also discard the
  5163. cells we'd already read. Fixes bug 4299; bugfix on 0.2.0.10-alpha,
  5164. which was the first version where we might mark a connection for
  5165. close based on processing a cell on it.
  5166. - Fix a double-free bug that would occur when we received an invalid
  5167. certificate in a CERT cell in the new v3 handshake. Fixes bug 4343;
  5168. bugfix on 0.2.3.6-alpha.
  5169. - Bridges no longer include their address in NETINFO cells on outgoing
  5170. OR connections, to allow them to blend in better with clients.
  5171. Removes another avenue for enumerating bridges. Reported by
  5172. "troll_un". Fixes bug 4348; bugfix on 0.2.0.10-alpha, when NETINFO
  5173. cells were introduced.
  5174. o Trivial fixes:
  5175. - Fixed a typo in a hibernation-related log message. Fixes bug 4331;
  5176. bugfix on 0.2.2.23-alpha; found by "tmpname0901".
  5177. Changes in version 0.2.3.6-alpha - 2011-10-26
  5178. Tor 0.2.3.6-alpha includes the fix from 0.2.2.34 for a critical
  5179. anonymity vulnerability where an attacker can deanonymize Tor
  5180. users. Everybody should upgrade.
  5181. This release also features support for a new v3 connection handshake
  5182. protocol, and fixes to make hidden service connections more robust.
  5183. o Major features:
  5184. - Implement a new handshake protocol (v3) for authenticating Tors to
  5185. each other over TLS. It should be more resistant to fingerprinting
  5186. than previous protocols, and should require less TLS hacking for
  5187. future Tor implementations. Implements proposal 176.
  5188. - Allow variable-length padding cells to disguise the length of
  5189. Tor's TLS records. Implements part of proposal 184.
  5190. o Privacy/anonymity fixes (clients):
  5191. - Clients and bridges no longer send TLS certificate chains on
  5192. outgoing OR connections. Previously, each client or bridge would
  5193. use the same cert chain for all outgoing OR connections until
  5194. its IP address changes, which allowed any relay that the client
  5195. or bridge contacted to determine which entry guards it is using.
  5196. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  5197. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  5198. no longer considers that connection as suitable for satisfying a
  5199. circuit EXTEND request. Now relays can protect clients from the
  5200. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  5201. - Directory authorities no longer assign the Guard flag to relays
  5202. that haven't upgraded to the above "refuse EXTEND requests
  5203. to client connections" fix. Now directory authorities can
  5204. protect clients from the CVE-2011-2768 issue even if neither
  5205. the clients nor the relays have upgraded yet. There's a new
  5206. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  5207. to let us transition smoothly, else tomorrow there would be no
  5208. guard relays.
  5209. o Major bugfixes (hidden services):
  5210. - Improve hidden service robustness: when an attempt to connect to
  5211. a hidden service ends, be willing to refetch its hidden service
  5212. descriptors from each of the HSDir relays responsible for them
  5213. immediately. Previously, we would not consider refetching the
  5214. service's descriptors from each HSDir for 15 minutes after the last
  5215. fetch, which was inconvenient if the hidden service was not running
  5216. during the first attempt. Bugfix on 0.2.0.18-alpha; fixes bug 3335.
  5217. - When one of a hidden service's introduction points appears to be
  5218. unreachable, stop trying it. Previously, we would keep trying
  5219. to build circuits to the introduction point until we lost the
  5220. descriptor, usually because the user gave up and restarted Tor.
  5221. Partly fixes bug 3825.
  5222. - Don't launch a useless circuit after failing to use one of a
  5223. hidden service's introduction points. Previously, we would
  5224. launch a new introduction circuit, but not set the hidden service
  5225. which that circuit was intended to connect to, so it would never
  5226. actually be used. A different piece of code would then create a
  5227. new introduction circuit correctly. Bug reported by katmagic and
  5228. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  5229. o Major bugfixes (other):
  5230. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  5231. that they initiated. Relays could distinguish incoming bridge
  5232. connections from client connections, creating another avenue for
  5233. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  5234. Found by "frosty_un".
  5235. - Don't update the AccountingSoftLimitHitAt state file entry whenever
  5236. tor gets started. This prevents a wrong average bandwidth
  5237. estimate, which would cause relays to always start a new accounting
  5238. interval at the earliest possible moment. Fixes bug 2003; bugfix
  5239. on 0.2.2.7-alpha. Reported by BryonEldridge, who also helped
  5240. immensely in tracking this bug down.
  5241. - Fix a crash bug when changing node restrictions while a DNS lookup
  5242. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  5243. by "Tey'".
  5244. o Minor bugfixes (on 0.2.2.x and earlier):
  5245. - When a hidden service turns an extra service-side introduction
  5246. circuit into a general-purpose circuit, free the rend_data and
  5247. intro_key fields first, so we won't leak memory if the circuit
  5248. is cannibalized for use as another service-side introduction
  5249. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  5250. - Rephrase the log message emitted if the TestSocks check is
  5251. successful. Patch from Fabian Keil; fixes bug 4094.
  5252. - Bridges now skip DNS self-tests, to act a little more stealthily.
  5253. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  5254. bridges. Patch by "warms0x".
  5255. - Remove a confusing dollar sign from the example fingerprint in the
  5256. man page, and also make the example fingerprint a valid one. Fixes
  5257. bug 4309; bugfix on 0.2.1.3-alpha.
  5258. - Fix internal bug-checking logic that was supposed to catch
  5259. failures in digest generation so that it will fail more robustly
  5260. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  5261. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  5262. - Report any failure in init_keys() calls launched because our
  5263. IP address has changed. Spotted by Coverity Scan. Bugfix on
  5264. 0.1.1.4-alpha; fixes CID 484.
  5265. o Minor bugfixes (on 0.2.3.x):
  5266. - Fix a bug in configure.in that kept it from building a configure
  5267. script with autoconf versions earlier than 2.61. Fixes bug 2430;
  5268. bugfix on 0.2.3.1-alpha.
  5269. - Don't warn users that they are exposing a client port to the
  5270. Internet if they have specified an RFC1918 address. Previously,
  5271. we would warn if the user had specified any non-loopback
  5272. address. Bugfix on 0.2.3.3-alpha. Fixes bug 4018; reported by Tas.
  5273. - Fix memory leaks in the failing cases of the new SocksPort and
  5274. ControlPort code. Found by Coverity Scan. Bugfix on 0.2.3.3-alpha;
  5275. fixes coverity CIDs 485, 486, and 487.
  5276. o Minor features:
  5277. - When a hidden service's introduction point times out, consider
  5278. trying it again during the next attempt to connect to the
  5279. HS. Previously, we would not try it again unless a newly fetched
  5280. descriptor contained it. Required by fixes for bugs 1297 and 3825.
  5281. - The next version of Windows will be called Windows 8, and it has
  5282. a major version of 6, minor version of 2. Correctly identify that
  5283. version instead of calling it "Very recent version". Resolves
  5284. ticket 4153; reported by funkstar.
  5285. - The Bridge Authority now writes statistics on how many bridge
  5286. descriptors it gave out in total, and how many unique descriptors
  5287. it gave out. It also lists how often the most and least commonly
  5288. fetched descriptors were given out, as well as the median and
  5289. 25th/75th percentile. Implements tickets 4200 and 4294.
  5290. - Update to the October 4 2011 Maxmind GeoLite Country database.
  5291. o Code simplifications and refactoring:
  5292. - Remove some old code to remember statistics about which descriptors
  5293. we've served as a directory mirror. The feature wasn't used and
  5294. is outdated now that microdescriptors are around.
  5295. - Rename Tor functions that turn strings into addresses, so that
  5296. "parse" indicates that no hostname resolution occurs, and
  5297. "lookup" indicates that hostname resolution may occur. This
  5298. should help prevent mistakes in the future. Fixes bug 3512.
  5299. Changes in version 0.2.2.34 - 2011-10-26
  5300. Tor 0.2.2.34 fixes a critical anonymity vulnerability where an attacker
  5301. can deanonymize Tor users. Everybody should upgrade.
  5302. The attack relies on four components: 1) Clients reuse their TLS cert
  5303. when talking to different relays, so relays can recognize a user by
  5304. the identity key in her cert. 2) An attacker who knows the client's
  5305. identity key can probe each guard relay to see if that identity key
  5306. is connected to that guard relay right now. 3) A variety of active
  5307. attacks in the literature (starting from "Low-Cost Traffic Analysis
  5308. of Tor" by Murdoch and Danezis in 2005) allow a malicious website to
  5309. discover the guard relays that a Tor user visiting the website is using.
  5310. 4) Clients typically pick three guards at random, so the set of guards
  5311. for a given user could well be a unique fingerprint for her. This
  5312. release fixes components #1 and #2, which is enough to block the attack;
  5313. the other two remain as open research problems. Special thanks to
  5314. "frosty_un" for reporting the issue to us!
  5315. Clients should upgrade so they are no longer recognizable by the TLS
  5316. certs they present. Relays should upgrade so they no longer allow a
  5317. remote attacker to probe them to test whether unpatched clients are
  5318. currently connected to them.
  5319. This release also fixes several vulnerabilities that allow an attacker
  5320. to enumerate bridge relays. Some bridge enumeration attacks still
  5321. remain; see for example proposal 188.
  5322. o Privacy/anonymity fixes (clients):
  5323. - Clients and bridges no longer send TLS certificate chains on
  5324. outgoing OR connections. Previously, each client or bridge would
  5325. use the same cert chain for all outgoing OR connections until
  5326. its IP address changes, which allowed any relay that the client
  5327. or bridge contacted to determine which entry guards it is using.
  5328. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  5329. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  5330. no longer considers that connection as suitable for satisfying a
  5331. circuit EXTEND request. Now relays can protect clients from the
  5332. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  5333. - Directory authorities no longer assign the Guard flag to relays
  5334. that haven't upgraded to the above "refuse EXTEND requests
  5335. to client connections" fix. Now directory authorities can
  5336. protect clients from the CVE-2011-2768 issue even if neither
  5337. the clients nor the relays have upgraded yet. There's a new
  5338. "GiveGuardFlagTo_CVE_2011_2768_VulnerableRelays" config option
  5339. to let us transition smoothly, else tomorrow there would be no
  5340. guard relays.
  5341. o Privacy/anonymity fixes (bridge enumeration):
  5342. - Bridge relays now do their directory fetches inside Tor TLS
  5343. connections, like all the other clients do, rather than connecting
  5344. directly to the DirPort like public relays do. Removes another
  5345. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  5346. - Bridges relays now build circuits for themselves in a more similar
  5347. way to how clients build them. Removes another avenue for
  5348. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  5349. when bridges were introduced.
  5350. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  5351. that they initiated. Relays could distinguish incoming bridge
  5352. connections from client connections, creating another avenue for
  5353. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  5354. Found by "frosty_un".
  5355. o Major bugfixes:
  5356. - Fix a crash bug when changing node restrictions while a DNS lookup
  5357. is in-progress. Fixes bug 4259; bugfix on 0.2.2.25-alpha. Bugfix
  5358. by "Tey'".
  5359. - Don't launch a useless circuit after failing to use one of a
  5360. hidden service's introduction points. Previously, we would
  5361. launch a new introduction circuit, but not set the hidden service
  5362. which that circuit was intended to connect to, so it would never
  5363. actually be used. A different piece of code would then create a
  5364. new introduction circuit correctly. Bug reported by katmagic and
  5365. found by Sebastian Hahn. Bugfix on 0.2.1.13-alpha; fixes bug 4212.
  5366. o Minor bugfixes:
  5367. - Change an integer overflow check in the OpenBSD_Malloc code so
  5368. that GCC is less likely to eliminate it as impossible. Patch
  5369. from Mansour Moufid. Fixes bug 4059.
  5370. - When a hidden service turns an extra service-side introduction
  5371. circuit into a general-purpose circuit, free the rend_data and
  5372. intro_key fields first, so we won't leak memory if the circuit
  5373. is cannibalized for use as another service-side introduction
  5374. circuit. Bugfix on 0.2.1.7-alpha; fixes bug 4251.
  5375. - Bridges now skip DNS self-tests, to act a little more stealthily.
  5376. Fixes bug 4201; bugfix on 0.2.0.3-alpha, which first introduced
  5377. bridges. Patch by "warms0x".
  5378. - Fix internal bug-checking logic that was supposed to catch
  5379. failures in digest generation so that it will fail more robustly
  5380. if we ask for a nonexistent algorithm. Found by Coverity Scan.
  5381. Bugfix on 0.2.2.1-alpha; fixes Coverity CID 479.
  5382. - Report any failure in init_keys() calls launched because our
  5383. IP address has changed. Spotted by Coverity Scan. Bugfix on
  5384. 0.1.1.4-alpha; fixes CID 484.
  5385. o Minor bugfixes (log messages and documentation):
  5386. - Remove a confusing dollar sign from the example fingerprint in the
  5387. man page, and also make the example fingerprint a valid one. Fixes
  5388. bug 4309; bugfix on 0.2.1.3-alpha.
  5389. - The next version of Windows will be called Windows 8, and it has
  5390. a major version of 6, minor version of 2. Correctly identify that
  5391. version instead of calling it "Very recent version". Resolves
  5392. ticket 4153; reported by funkstar.
  5393. - Downgrade log messages about circuit timeout calibration from
  5394. "notice" to "info": they don't require or suggest any human
  5395. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  5396. bugfix on 0.2.2.14-alpha.
  5397. o Minor features:
  5398. - Turn on directory request statistics by default and include them in
  5399. extra-info descriptors. Don't break if we have no GeoIP database.
  5400. Backported from 0.2.3.1-alpha; implements ticket 3951.
  5401. - Update to the October 4 2011 Maxmind GeoLite Country database.
  5402. Changes in version 0.2.1.31 - 2011-10-26
  5403. Tor 0.2.1.31 backports important security and privacy fixes for
  5404. oldstable. This release is intended only for package maintainers and
  5405. others who cannot use the 0.2.2 stable series. All others should be
  5406. using Tor 0.2.2.x or newer.
  5407. o Security fixes (also included in 0.2.2.x):
  5408. - Replace all potentially sensitive memory comparison operations
  5409. with versions whose runtime does not depend on the data being
  5410. compared. This will help resist a class of attacks where an
  5411. adversary can use variations in timing information to learn
  5412. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  5413. implementation by Robert Ransom based partially on code by DJB.)
  5414. - Fix an assert in parsing router descriptors containing IPv6
  5415. addresses. This one took down the directory authorities when
  5416. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  5417. o Privacy/anonymity fixes (also included in 0.2.2.x):
  5418. - Clients and bridges no longer send TLS certificate chains on
  5419. outgoing OR connections. Previously, each client or bridge would
  5420. use the same cert chain for all outgoing OR connections until
  5421. its IP address changes, which allowed any relay that the client
  5422. or bridge contacted to determine which entry guards it is using.
  5423. Fixes CVE-2011-2768. Bugfix on 0.0.9pre5; found by "frosty_un".
  5424. - If a relay receives a CREATE_FAST cell on a TLS connection, it
  5425. no longer considers that connection as suitable for satisfying a
  5426. circuit EXTEND request. Now relays can protect clients from the
  5427. CVE-2011-2768 issue even if the clients haven't upgraded yet.
  5428. - Bridges now refuse CREATE or CREATE_FAST cells on OR connections
  5429. that they initiated. Relays could distinguish incoming bridge
  5430. connections from client connections, creating another avenue for
  5431. enumerating bridges. Fixes CVE-2011-2769. Bugfix on 0.2.0.3-alpha.
  5432. Found by "frosty_un".
  5433. - When receiving a hidden service descriptor, check that it is for
  5434. the hidden service we wanted. Previously, Tor would store any
  5435. hidden service descriptors that a directory gave it, whether it
  5436. wanted them or not. This wouldn't have let an attacker impersonate
  5437. a hidden service, but it did let directories pre-seed a client
  5438. with descriptors that it didn't want. Bugfix on 0.0.6.
  5439. - Avoid linkability based on cached hidden service descriptors: forget
  5440. all hidden service descriptors cached as a client when processing a
  5441. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  5442. - Make the bridge directory authority refuse to answer directory
  5443. requests for "all" descriptors. It used to include bridge
  5444. descriptors in its answer, which was a major information leak.
  5445. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  5446. - Don't attach new streams to old rendezvous circuits after SIGNAL
  5447. NEWNYM. Previously, we would keep using an existing rendezvous
  5448. circuit if it remained open (i.e. if it were kept open by a
  5449. long-lived stream, or if a new stream were attached to it before
  5450. Tor could notice that it was old and no longer in use). Bugfix on
  5451. 0.1.1.15-rc; fixes bug 3375.
  5452. o Minor bugfixes (also included in 0.2.2.x):
  5453. - When we restart our relay, we might get a successful connection
  5454. from the outside before we've started our reachability tests,
  5455. triggering a warning: "ORPort found reachable, but I have no
  5456. routerinfo yet. Failing to inform controller of success." This
  5457. bug was harmless unless Tor is running under a controller
  5458. like Vidalia, in which case the controller would never get a
  5459. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  5460. fixes bug 1172.
  5461. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  5462. enabled. Fixes bug 1526.
  5463. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  5464. anything since 0.2.1.16-rc.
  5465. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  5466. None of the cases where we did this before were wrong, but by making
  5467. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  5468. - Fix a rare crash bug that could occur when a client was configured
  5469. with a large number of bridges. Fixes bug 2629; bugfix on
  5470. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  5471. - Correct the warning displayed when a rendezvous descriptor exceeds
  5472. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  5473. John Brooks.
  5474. - Fix an uncommon assertion failure when running with DNSPort under
  5475. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  5476. - When warning about missing zlib development packages during compile,
  5477. give the correct package names. Bugfix on 0.2.0.1-alpha.
  5478. - Require that introduction point keys and onion keys have public
  5479. exponent 65537. Bugfix on 0.2.0.10-alpha.
  5480. - Do not crash when our configuration file becomes unreadable, for
  5481. example due to a permissions change, between when we start up
  5482. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  5483. on 0.0.9pre6.
  5484. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  5485. Fixes bug 3208.
  5486. - Always NUL-terminate the sun_path field of a sockaddr_un before
  5487. passing it to the kernel. (Not a security issue: kernels are
  5488. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  5489. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  5490. - Don't stack-allocate the list of supplementary GIDs when we're
  5491. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  5492. could take up to 256K, which is way too much stack. Found by
  5493. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  5494. o Minor bugfixes (only in 0.2.1.x):
  5495. - Resume using micro-version numbers in 0.2.1.x: our Debian packages
  5496. rely on them. Bugfix on 0.2.1.30.
  5497. - Use git revisions instead of svn revisions when generating our
  5498. micro-version numbers. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  5499. o Minor features (also included in 0.2.2.x):
  5500. - Adjust the expiration time on our SSL session certificates to
  5501. better match SSL certs seen in the wild. Resolves ticket 4014.
  5502. - Allow nameservers with IPv6 address. Resolves bug 2574.
  5503. - Update to the October 4 2011 Maxmind GeoLite Country database.
  5504. Changes in version 0.2.3.5-alpha - 2011-09-28
  5505. Tor 0.2.3.5-alpha fixes two bugs that make it possible to enumerate
  5506. bridge relays; fixes an assertion error that many users started hitting
  5507. today; and adds the ability to refill token buckets more often than
  5508. once per second, allowing significant performance improvements.
  5509. o Security fixes:
  5510. - Bridge relays now do their directory fetches inside Tor TLS
  5511. connections, like all the other clients do, rather than connecting
  5512. directly to the DirPort like public relays do. Removes another
  5513. avenue for enumerating bridges. Fixes bug 4115; bugfix on 0.2.0.35.
  5514. - Bridges relays now build circuits for themselves in a more similar
  5515. way to how clients build them. Removes another avenue for
  5516. enumerating bridges. Fixes bug 4124; bugfix on 0.2.0.3-alpha,
  5517. when bridges were introduced.
  5518. o Major bugfixes:
  5519. - Fix an "Assertion md->held_by_node == 1 failed" error that could
  5520. occur when the same microdescriptor was referenced by two node_t
  5521. objects at once. Fix for bug 4118; bugfix on Tor 0.2.3.1-alpha.
  5522. o Major features (networking):
  5523. - Add a new TokenBucketRefillInterval option to refill token buckets
  5524. more frequently than once per second. This should improve network
  5525. performance, alleviate queueing problems, and make traffic less
  5526. bursty. Implements proposal 183; closes ticket 3630. Design by
  5527. Florian Tschorsch and Björn Scheuermann; implementation by
  5528. Florian Tschorsch.
  5529. o Minor bugfixes:
  5530. - Change an integer overflow check in the OpenBSD_Malloc code so
  5531. that GCC is less likely to eliminate it as impossible. Patch
  5532. from Mansour Moufid. Fixes bug 4059.
  5533. o Minor bugfixes (usability):
  5534. - Downgrade log messages about circuit timeout calibration from
  5535. "notice" to "info": they don't require or suggest any human
  5536. intervention. Patch from Tom Lowenthal. Fixes bug 4063;
  5537. bugfix on 0.2.2.14-alpha.
  5538. o Minor features (diagnostics):
  5539. - When the system call to create a listener socket fails, log the
  5540. error message explaining why. This may help diagnose bug 4027.
  5541. Changes in version 0.2.3.4-alpha - 2011-09-13
  5542. Tor 0.2.3.4-alpha includes the fixes from 0.2.2.33, including a slight
  5543. tweak to Tor's TLS handshake that makes relays and bridges that run
  5544. this new version reachable from Iran again. It also fixes a few new
  5545. bugs in 0.2.3.x, and teaches relays to recognize when they're not
  5546. listed in the network consensus and republish.
  5547. o Major bugfixes (also part of 0.2.2.33):
  5548. - Avoid an assertion failure when reloading a configuration with
  5549. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  5550. 3923; bugfix on 0.2.2.25-alpha.
  5551. o Minor features (security, also part of 0.2.2.33):
  5552. - Check for replays of the public-key encrypted portion of an
  5553. INTRODUCE1 cell, in addition to the current check for replays of
  5554. the g^x value. This prevents a possible class of active attacks
  5555. by an attacker who controls both an introduction point and a
  5556. rendezvous point, and who uses the malleability of AES-CTR to
  5557. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  5558. that these attacks are infeasible (requiring the attacker to send
  5559. on the order of zettabytes of altered cells in a short interval),
  5560. but we'd rather block them off in case there are any classes of
  5561. this attack that we missed. Reported by Willem Pinckaers.
  5562. o Minor features (also part of 0.2.2.33):
  5563. - Adjust the expiration time on our SSL session certificates to
  5564. better match SSL certs seen in the wild. Resolves ticket 4014.
  5565. - Change the default required uptime for a relay to be accepted as
  5566. a HSDir (hidden service directory) from 24 hours to 25 hours.
  5567. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  5568. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  5569. authorities to abstain from voting on assignment of the HSDir
  5570. consensus flag. Related to bug 2649.
  5571. - Update to the September 6 2011 Maxmind GeoLite Country database.
  5572. o Minor bugfixes (also part of 0.2.2.33):
  5573. - Demote the 'replay detected' log message emitted when a hidden
  5574. service receives the same Diffie-Hellman public key in two different
  5575. INTRODUCE2 cells to info level. A normal Tor client can cause that
  5576. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  5577. fixes part of bug 2442.
  5578. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  5579. level. There is nothing that a hidden service's operator can do
  5580. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  5581. of bug 2442.
  5582. - Clarify a log message specifying the characters permitted in
  5583. HiddenServiceAuthorizeClient client names. Previously, the log
  5584. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  5585. given the impression that every ASCII character between "+" and "_"
  5586. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  5587. o Build fixes (also part of 0.2.2.33):
  5588. - Clean up some code issues that prevented Tor from building on older
  5589. BSDs. Fixes bug 3894; reported by "grarpamp".
  5590. - Search for a platform-specific version of "ar" when cross-compiling.
  5591. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  5592. o Major bugfixes:
  5593. - Fix a bug where the SocksPort option (for example) would get
  5594. ignored and replaced by the default if a SocksListenAddress
  5595. option was set. Bugfix on 0.2.3.3-alpha; fixes bug 3936. Fix by
  5596. Fabian Keil.
  5597. o Major features:
  5598. - Relays now try regenerating and uploading their descriptor more
  5599. frequently if they are not listed in the consensus, or if the
  5600. version of their descriptor listed in the consensus is too
  5601. old. This fix should prevent situations where a server declines
  5602. to re-publish itself because it has done so too recently, even
  5603. though the authorities decided not to list its recent-enough
  5604. descriptor. Fix for bug 3327.
  5605. o Minor features:
  5606. - Relays now include a reason for regenerating their descriptors
  5607. in an HTTP header when uploading to the authorities. This will
  5608. make it easier to debug descriptor-upload issues in the future.
  5609. - When starting as root and then changing our UID via the User
  5610. control option, and we have a ControlSocket configured, make sure
  5611. that the ControlSocket is owned by the same account that Tor will
  5612. run under. Implements ticket 3421; fix by Jérémy Bobbio.
  5613. o Minor bugfixes:
  5614. - Abort if tor_vasprintf fails in connection_printf_to_buf (a
  5615. utility function used in the control-port code). This shouldn't
  5616. ever happen unless Tor is completely out of memory, but if it did
  5617. happen and Tor somehow recovered from it, Tor could have sent a log
  5618. message to a control port in the middle of a reply to a controller
  5619. command. Fixes part of bug 3428; bugfix on 0.1.2.3-alpha.
  5620. - Make 'FetchUselessDescriptors' cause all descriptor types and
  5621. all consensus types (including microdescriptors) to get fetched.
  5622. Fixes bug 3851; bugfix on 0.2.3.1-alpha.
  5623. o Code refactoring:
  5624. - Make a new "entry connection" struct as an internal subtype of "edge
  5625. connection", to simplify the code and make exit connections smaller.
  5626. Changes in version 0.2.2.33 - 2011-09-13
  5627. Tor 0.2.2.33 fixes several bugs, and includes a slight tweak to Tor's
  5628. TLS handshake that makes relays and bridges that run this new version
  5629. reachable from Iran again.
  5630. o Major bugfixes:
  5631. - Avoid an assertion failure when reloading a configuration with
  5632. TrackExitHosts changes. Found and fixed by 'laruldan'. Fixes bug
  5633. 3923; bugfix on 0.2.2.25-alpha.
  5634. o Minor features (security):
  5635. - Check for replays of the public-key encrypted portion of an
  5636. INTRODUCE1 cell, in addition to the current check for replays of
  5637. the g^x value. This prevents a possible class of active attacks
  5638. by an attacker who controls both an introduction point and a
  5639. rendezvous point, and who uses the malleability of AES-CTR to
  5640. alter the encrypted g^x portion of the INTRODUCE1 cell. We think
  5641. that these attacks are infeasible (requiring the attacker to send
  5642. on the order of zettabytes of altered cells in a short interval),
  5643. but we'd rather block them off in case there are any classes of
  5644. this attack that we missed. Reported by Willem Pinckaers.
  5645. o Minor features:
  5646. - Adjust the expiration time on our SSL session certificates to
  5647. better match SSL certs seen in the wild. Resolves ticket 4014.
  5648. - Change the default required uptime for a relay to be accepted as
  5649. a HSDir (hidden service directory) from 24 hours to 25 hours.
  5650. Improves on 0.2.0.10-alpha; resolves ticket 2649.
  5651. - Add a VoteOnHidServDirectoriesV2 config option to allow directory
  5652. authorities to abstain from voting on assignment of the HSDir
  5653. consensus flag. Related to bug 2649.
  5654. - Update to the September 6 2011 Maxmind GeoLite Country database.
  5655. o Minor bugfixes (documentation and log messages):
  5656. - Correct the man page to explain that HashedControlPassword and
  5657. CookieAuthentication can both be set, in which case either method
  5658. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  5659. when we decided to allow these config options to both be set. Issue
  5660. raised by bug 3898.
  5661. - Demote the 'replay detected' log message emitted when a hidden
  5662. service receives the same Diffie-Hellman public key in two different
  5663. INTRODUCE2 cells to info level. A normal Tor client can cause that
  5664. log message during its normal operation. Bugfix on 0.2.1.6-alpha;
  5665. fixes part of bug 2442.
  5666. - Demote the 'INTRODUCE2 cell is too {old,new}' log message to info
  5667. level. There is nothing that a hidden service's operator can do
  5668. to fix its clients' clocks. Bugfix on 0.2.1.6-alpha; fixes part
  5669. of bug 2442.
  5670. - Clarify a log message specifying the characters permitted in
  5671. HiddenServiceAuthorizeClient client names. Previously, the log
  5672. message said that "[A-Za-z0-9+-_]" were permitted; that could have
  5673. given the impression that every ASCII character between "+" and "_"
  5674. was permitted. Now we say "[A-Za-z0-9+_-]". Bugfix on 0.2.1.5-alpha.
  5675. o Build fixes:
  5676. - Provide a substitute implementation of lround() for MSVC, which
  5677. apparently lacks it. Patch from Gisle Vanem.
  5678. - Clean up some code issues that prevented Tor from building on older
  5679. BSDs. Fixes bug 3894; reported by "grarpamp".
  5680. - Search for a platform-specific version of "ar" when cross-compiling.
  5681. Should fix builds on iOS. Resolves bug 3909, found by Marco Bonetti.
  5682. Changes in version 0.2.3.3-alpha - 2011-09-01
  5683. Tor 0.2.3.3-alpha adds a new "stream isolation" feature to improve Tor's
  5684. security, and provides client-side support for the microdescriptor
  5685. and optimistic data features introduced earlier in the 0.2.3.x
  5686. series. It also includes numerous critical bugfixes in the (optional)
  5687. bufferevent-based networking backend.
  5688. o Major features (stream isolation):
  5689. - You can now configure Tor so that streams from different
  5690. applications are isolated on different circuits, to prevent an
  5691. attacker who sees your streams as they leave an exit node from
  5692. linking your sessions to one another. To do this, choose some way
  5693. to distinguish the applications: have them connect to different
  5694. SocksPorts, or have one of them use SOCKS4 while the other uses
  5695. SOCKS5, or have them pass different authentication strings to the
  5696. SOCKS proxy. Then, use the new SocksPort syntax to configure the
  5697. degree of isolation you need. This implements Proposal 171.
  5698. - There's a new syntax for specifying multiple client ports (such as
  5699. SOCKSPort, TransPort, DNSPort, NATDPort): you can now just declare
  5700. multiple *Port entries with full addr:port syntax on each.
  5701. The old *ListenAddress format is still supported, but you can't
  5702. mix it with the new *Port syntax.
  5703. o Major features (other):
  5704. - Enable microdescriptor fetching by default for clients. This allows
  5705. clients to download a much smaller amount of directory information.
  5706. To disable it (and go back to the old-style consensus and
  5707. descriptors), set "UseMicrodescriptors 0" in your torrc file.
  5708. - Tor's firewall-helper feature, introduced in 0.2.3.1-alpha (see the
  5709. "PortForwarding" config option), now supports Windows.
  5710. - When using an exit relay running 0.2.3.x, clients can now
  5711. "optimistically" send data before the exit relay reports that
  5712. the stream has opened. This saves a round trip when starting
  5713. connections where the client speaks first (such as web browsing).
  5714. This behavior is controlled by a consensus parameter (currently
  5715. disabled). To turn it on or off manually, use the "OptimisticData"
  5716. torrc option. Implements proposal 181; code by Ian Goldberg.
  5717. o Major bugfixes (bufferevents, fixes on 0.2.3.1-alpha):
  5718. - When using IOCP on Windows, we need to enable Libevent windows
  5719. threading support.
  5720. - The IOCP backend now works even when the user has not specified
  5721. the (internal, debugging-only) _UseFilteringSSLBufferevents option.
  5722. Fixes part of bug 3752.
  5723. - Correctly record the bytes we've read and written when using
  5724. bufferevents, so that we can include them in our bandwidth history
  5725. and advertised bandwidth. Fixes bug 3803.
  5726. - Apply rate-limiting only at the bottom of a chain of filtering
  5727. bufferevents. This prevents us from filling up internal read
  5728. buffers and violating rate-limits when filtering bufferevents
  5729. are enabled. Fixes part of bug 3804.
  5730. - Add high-watermarks to the output buffers for filtered
  5731. bufferevents. This prevents us from filling up internal write
  5732. buffers and wasting CPU cycles when filtering bufferevents are
  5733. enabled. Fixes part of bug 3804.
  5734. - Correctly notice when data has been written from a bufferevent
  5735. without flushing it completely. Fixes bug 3805.
  5736. - Fix a bug where server-side tunneled bufferevent-based directory
  5737. streams would get closed prematurely. Fixes bug 3814.
  5738. - Fix a use-after-free error with per-connection rate-limiting
  5739. buckets. Fixes bug 3888.
  5740. o Major bugfixes (also part of 0.2.2.31-rc):
  5741. - If we're configured to write our ControlPorts to disk, only write
  5742. them after switching UID and creating the data directory. This way,
  5743. we don't fail when starting up with a nonexistent DataDirectory
  5744. and a ControlPortWriteToFile setting based on that directory. Fixes
  5745. bug 3747; bugfix on Tor 0.2.2.26-beta.
  5746. o Minor features:
  5747. - Added a new CONF_CHANGED event so that controllers can be notified
  5748. of any configuration changes made by other controllers, or by the
  5749. user. Implements ticket 1692.
  5750. - Use evbuffer_copyout() in inspect_evbuffer(). This fixes a memory
  5751. leak when using bufferevents, and lets Libevent worry about how to
  5752. best copy data out of a buffer.
  5753. - Replace files in stats/ rather than appending to them. Now that we
  5754. include statistics in extra-info descriptors, it makes no sense to
  5755. keep old statistics forever. Implements ticket 2930.
  5756. o Minor features (build compatibility):
  5757. - Limited, experimental support for building with nmake and MSVC.
  5758. - Provide a substitute implementation of lround() for MSVC, which
  5759. apparently lacks it. Patch from Gisle Vanem.
  5760. o Minor features (also part of 0.2.2.31-rc):
  5761. - Update to the August 2 2011 Maxmind GeoLite Country database.
  5762. o Minor bugfixes (on 0.2.3.x-alpha):
  5763. - Fix a spurious warning when parsing SOCKS requests with
  5764. bufferevents enabled. Fixes bug 3615; bugfix on 0.2.3.2-alpha.
  5765. - Get rid of a harmless warning that could happen on relays running
  5766. with bufferevents. The warning was caused by someone doing an http
  5767. request to a relay's orport. Also don't warn for a few related
  5768. non-errors. Fixes bug 3700; bugfix on 0.2.3.1-alpha.
  5769. o Minor bugfixes (on 2.2.x and earlier):
  5770. - Correct the man page to explain that HashedControlPassword and
  5771. CookieAuthentication can both be set, in which case either method
  5772. is sufficient to authenticate to Tor. Bugfix on 0.2.0.7-alpha,
  5773. when we decided to allow these config options to both be set. Issue
  5774. raised by bug 3898.
  5775. - The "--quiet" and "--hush" options now apply not only to Tor's
  5776. behavior before logs are configured, but also to Tor's behavior in
  5777. the absense of configured logs. Fixes bug 3550; bugfix on
  5778. 0.2.0.10-alpha.
  5779. o Minor bugfixes (also part of 0.2.2.31-rc):
  5780. - Write several files in text mode, on OSes that distinguish text
  5781. mode from binary mode (namely, Windows). These files are:
  5782. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  5783. that collect those statistics; 'client_keys' and 'hostname' for
  5784. hidden services that use authentication; and (in the tor-gencert
  5785. utility) newly generated identity and signing keys. Previously,
  5786. we wouldn't specify text mode or binary mode, leading to an
  5787. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  5788. the DirRecordUsageByCountry option which would have triggered
  5789. the assertion failure was added), although this assertion failure
  5790. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  5791. - Selectively disable deprecation warnings on OS X because Lion
  5792. started deprecating the shipped copy of openssl. Fixes bug 3643.
  5793. - Remove an extra pair of quotation marks around the error
  5794. message in control-port STATUS_GENERAL BUG events. Bugfix on
  5795. 0.1.2.6-alpha; fixes bug 3732.
  5796. - When unable to format an address as a string, report its value
  5797. as "???" rather than reusing the last formatted address. Bugfix
  5798. on 0.2.1.5-alpha.
  5799. o Code simplifications and refactoring:
  5800. - Rewrite the listener-selection logic so that parsing which ports
  5801. we want to listen on is now separate from binding to the ports
  5802. we want.
  5803. o Build changes:
  5804. - Building Tor with bufferevent support now requires Libevent
  5805. 2.0.13-stable or later. Previous versions of Libevent had bugs in
  5806. SSL-related bufferevents and related issues that would make Tor
  5807. work badly with bufferevents. Requiring 2.0.13-stable also allows
  5808. Tor with bufferevents to take advantage of Libevent APIs
  5809. introduced after 2.0.8-rc.
  5810. Changes in version 0.2.2.32 - 2011-08-27
  5811. The Tor 0.2.2 release series is dedicated to the memory of Andreas
  5812. Pfitzmann (1958-2010), a pioneer in anonymity and privacy research,
  5813. a founder of the PETS community, a leader in our field, a mentor,
  5814. and a friend. He left us with these words: "I had the possibility
  5815. to contribute to this world that is not as it should be. I hope I
  5816. could help in some areas to make the world a better place, and that
  5817. I could also encourage other people to be engaged in improving the
  5818. world. Please, stay engaged. This world needs you, your love, your
  5819. initiative -- now I cannot be part of that anymore."
  5820. Tor 0.2.2.32, the first stable release in the 0.2.2 branch, is finally
  5821. ready. More than two years in the making, this release features improved
  5822. client performance and hidden service reliability, better compatibility
  5823. for Android, correct behavior for bridges that listen on more than
  5824. one address, more extensible and flexible directory object handling,
  5825. better reporting of network statistics, improved code security, and
  5826. many many other features and bugfixes.
  5827. Changes in version 0.2.2.31-rc - 2011-08-17
  5828. Tor 0.2.2.31-rc is the second and hopefully final release candidate
  5829. for the Tor 0.2.2.x series.
  5830. o Major bugfixes:
  5831. - Remove an extra pair of quotation marks around the error
  5832. message in control-port STATUS_GENERAL BUG events. Bugfix on
  5833. 0.1.2.6-alpha; fixes bug 3732.
  5834. - If we're configured to write our ControlPorts to disk, only write
  5835. them after switching UID and creating the data directory. This way,
  5836. we don't fail when starting up with a nonexistent DataDirectory
  5837. and a ControlPortWriteToFile setting based on that directory. Fixes
  5838. bug 3747; bugfix on Tor 0.2.2.26-beta.
  5839. o Minor features:
  5840. - Update to the August 2 2011 Maxmind GeoLite Country database.
  5841. o Minor bugfixes:
  5842. - Allow GETINFO fingerprint to return a fingerprint even when
  5843. we have not yet built a router descriptor. Fixes bug 3577;
  5844. bugfix on 0.2.0.1-alpha.
  5845. - Write several files in text mode, on OSes that distinguish text
  5846. mode from binary mode (namely, Windows). These files are:
  5847. 'buffer-stats', 'dirreq-stats', and 'entry-stats' on relays
  5848. that collect those statistics; 'client_keys' and 'hostname' for
  5849. hidden services that use authentication; and (in the tor-gencert
  5850. utility) newly generated identity and signing keys. Previously,
  5851. we wouldn't specify text mode or binary mode, leading to an
  5852. assertion failure. Fixes bug 3607. Bugfix on 0.2.1.1-alpha (when
  5853. the DirRecordUsageByCountry option which would have triggered
  5854. the assertion failure was added), although this assertion failure
  5855. would have occurred in tor-gencert on Windows in 0.2.0.1-alpha.
  5856. - Selectively disable deprecation warnings on OS X because Lion
  5857. started deprecating the shipped copy of openssl. Fixes bug 3643.
  5858. - When unable to format an address as a string, report its value
  5859. as "???" rather than reusing the last formatted address. Bugfix
  5860. on 0.2.1.5-alpha.
  5861. Changes in version 0.2.3.2-alpha - 2011-07-18
  5862. Tor 0.2.3.2-alpha introduces two new experimental features:
  5863. microdescriptors and pluggable transports. It also continues cleaning
  5864. up a variety of recently introduced features.
  5865. o Major features:
  5866. - Clients can now use microdescriptors instead of regular descriptors
  5867. to build circuits. Microdescriptors are authority-generated
  5868. summaries of regular descriptors' contents, designed to change
  5869. very rarely (see proposal 158 for details). This feature is
  5870. designed to save bandwidth, especially for clients on slow internet
  5871. connections. It's off by default for now, since nearly no caches
  5872. support it, but it will be on-by-default for clients in a future
  5873. version. You can use the UseMicrodescriptors option to turn it on.
  5874. - Tor clients using bridges can now be configured to use a separate
  5875. 'transport' proxy for each bridge. This approach helps to resist
  5876. censorship by allowing bridges to use protocol obfuscation
  5877. plugins. It implements part of proposal 180. Implements ticket 2841.
  5878. - While we're trying to bootstrap, record how many TLS connections
  5879. fail in each state, and report which states saw the most failures
  5880. in response to any bootstrap failures. This feature may speed up
  5881. diagnosis of censorship events. Implements ticket 3116.
  5882. o Major bugfixes (on 0.2.3.1-alpha):
  5883. - When configuring a large set of nodes in EntryNodes (as with
  5884. 'EntryNodes {cc}' or 'EntryNodes 1.1.1.1/16'), choose only a
  5885. random subset to be guards, and choose them in random
  5886. order. Fixes bug 2798.
  5887. - Tor could crash when remembering a consensus in a non-used consensus
  5888. flavor without having a current consensus set. Fixes bug 3361.
  5889. - Comparing an unknown address to a microdescriptor's shortened exit
  5890. policy would always give a "rejected" result. Fixes bug 3599.
  5891. - Using microdescriptors as a client no longer prevents Tor from
  5892. uploading and downloading hidden service descriptors. Fixes
  5893. bug 3601.
  5894. o Minor features:
  5895. - Allow nameservers with IPv6 address. Resolves bug 2574.
  5896. - Accept attempts to include a password authenticator in the
  5897. handshake, as supported by SOCKS5. This handles SOCKS clients that
  5898. don't know how to omit a password when authenticating. Resolves
  5899. bug 1666.
  5900. - When configuring a large set of nodes in EntryNodes, and there are
  5901. enough of them listed as Guard so that we don't need to consider
  5902. the non-guard entries, prefer the ones listed with the Guard flag.
  5903. - Check for and recover from inconsistency in the microdescriptor
  5904. cache. This will make it harder for us to accidentally free a
  5905. microdescriptor without removing it from the appropriate data
  5906. structures. Fixes issue 3135; issue noted by "wanoskarnet".
  5907. - Log SSL state transitions at log level DEBUG, log domain
  5908. HANDSHAKE. This can be useful for debugging censorship events.
  5909. Implements ticket 3264.
  5910. - Add port 6523 (Gobby) to LongLivedPorts. Patch by intrigeri;
  5911. implements ticket 3439.
  5912. o Minor bugfixes (on 0.2.3.1-alpha):
  5913. - Do not free all general-purpose regular descriptors just
  5914. because microdescriptor use is enabled. Fixes bug 3113.
  5915. - Correctly link libevent_openssl when --enable-static-libevent
  5916. is passed to configure. Fixes bug 3118.
  5917. - Bridges should not complain during their heartbeat log messages that
  5918. they are unlisted in the consensus: that's more or less the point
  5919. of being a bridge. Fixes bug 3183.
  5920. - Report a SIGNAL event to controllers when acting on a delayed
  5921. SIGNAL NEWNYM command. Previously, we would report a SIGNAL
  5922. event to the controller if we acted on a SIGNAL NEWNYM command
  5923. immediately, and otherwise not report a SIGNAL event for the
  5924. command at all. Fixes bug 3349.
  5925. - Fix a crash when handling the SIGNAL controller command or
  5926. reporting ERR-level status events with bufferevents enabled. Found
  5927. by Robert Ransom. Fixes bug 3367.
  5928. - Always ship the tor-fw-helper manpage in our release tarballs.
  5929. Fixes bug 3389. Reported by Stephen Walker.
  5930. - Fix a class of double-mark-for-close bugs when bufferevents
  5931. are enabled. Fixes bug 3403.
  5932. - Update tor-fw-helper to support libnatpmp-20110618. Fixes bug 3434.
  5933. - Add SIGNAL to the list returned by the 'GETINFO events/names'
  5934. control-port command. Fixes part of bug 3465.
  5935. - Prevent using negative indices during unit test runs when read_all()
  5936. fails. Spotted by coverity.
  5937. - Fix a rare memory leak when checking the nodelist without it being
  5938. present. Found by coverity.
  5939. - Only try to download a microdescriptor-flavored consensus from
  5940. a directory cache that provides them.
  5941. o Minor bugfixes (on 0.2.2.x and earlier):
  5942. - Assert that hidden-service-related operations are not performed
  5943. using single-hop circuits. Previously, Tor would assert that
  5944. client-side streams are not attached to single-hop circuits,
  5945. but not that other sensitive operations on the client and service
  5946. side are not performed using single-hop circuits. Fixes bug 3332;
  5947. bugfix on 0.0.6.
  5948. - Don't publish a new relay descriptor when we reload our onion key,
  5949. unless the onion key has actually changed. Fixes bug 3263 and
  5950. resolves another cause of bug 1810. Bugfix on 0.1.1.11-alpha.
  5951. - Allow GETINFO fingerprint to return a fingerprint even when
  5952. we have not yet built a router descriptor. Fixes bug 3577;
  5953. bugfix on 0.2.0.1-alpha.
  5954. - Make 'tor --digests' list hashes of all Tor source files. Bugfix
  5955. on 0.2.2.4-alpha; fixes bug 3427.
  5956. o Code simplification and refactoring:
  5957. - Use tor_sscanf() in place of scanf() in more places through the
  5958. code. This makes us a little more locale-independent, and
  5959. should help shut up code-analysis tools that can't tell
  5960. a safe sscanf string from a dangerous one.
  5961. - Use tt_assert(), not tor_assert(), for checking for test failures.
  5962. This makes the unit tests more able to go on in the event that
  5963. one of them fails.
  5964. - Split connection_about_to_close() into separate functions for each
  5965. connection type.
  5966. o Build changes:
  5967. - On Windows, we now define the _WIN32_WINNT macros only if they
  5968. are not already defined. This lets the person building Tor decide,
  5969. if they want, to require a later version of Windows.
  5970. Changes in version 0.2.2.30-rc - 2011-07-07
  5971. Tor 0.2.2.30-rc is the first release candidate for the Tor 0.2.2.x
  5972. series. It fixes a few smaller bugs, but generally appears stable.
  5973. Please test it and let us know whether it is!
  5974. o Minor bugfixes:
  5975. - Send a SUCCEEDED stream event to the controller when a reverse
  5976. resolve succeeded. Fixes bug 3536; bugfix on 0.0.8pre1. Issue
  5977. discovered by katmagic.
  5978. - Always NUL-terminate the sun_path field of a sockaddr_un before
  5979. passing it to the kernel. (Not a security issue: kernels are
  5980. smart enough to reject bad sockaddr_uns.) Found by Coverity;
  5981. CID #428. Bugfix on Tor 0.2.0.3-alpha.
  5982. - Don't stack-allocate the list of supplementary GIDs when we're
  5983. about to log them. Stack-allocating NGROUPS_MAX gid_t elements
  5984. could take up to 256K, which is way too much stack. Found by
  5985. Coverity; CID #450. Bugfix on 0.2.1.7-alpha.
  5986. - Add BUILDTIMEOUT_SET to the list returned by the 'GETINFO
  5987. events/names' control-port command. Bugfix on 0.2.2.9-alpha;
  5988. fixes part of bug 3465.
  5989. - Fix a memory leak when receiving a descriptor for a hidden
  5990. service we didn't ask for. Found by Coverity; CID #30. Bugfix
  5991. on 0.2.2.26-beta.
  5992. o Minor features:
  5993. - Update to the July 1 2011 Maxmind GeoLite Country database.
  5994. Changes in version 0.2.2.29-beta - 2011-06-20
  5995. Tor 0.2.2.29-beta reverts an accidental behavior change for users who
  5996. have bridge lines in their torrc but don't want to use them; gets
  5997. us closer to having the control socket feature working on Debian;
  5998. and fixes a variety of smaller bugs.
  5999. o Major bugfixes:
  6000. - Revert the UseBridges option to its behavior before 0.2.2.28-beta.
  6001. When we changed the default behavior to "use bridges if any
  6002. are listed in the torrc", we surprised users who had bridges
  6003. in their torrc files but who didn't actually want to use them.
  6004. Partial resolution for bug 3354.
  6005. o Privacy fixes:
  6006. - Don't attach new streams to old rendezvous circuits after SIGNAL
  6007. NEWNYM. Previously, we would keep using an existing rendezvous
  6008. circuit if it remained open (i.e. if it were kept open by a
  6009. long-lived stream, or if a new stream were attached to it before
  6010. Tor could notice that it was old and no longer in use). Bugfix on
  6011. 0.1.1.15-rc; fixes bug 3375.
  6012. o Minor bugfixes:
  6013. - Fix a bug when using ControlSocketsGroupWritable with User. The
  6014. directory's group would be checked against the current group, not
  6015. the configured group. Patch by Jérémy Bobbio. Fixes bug 3393;
  6016. bugfix on 0.2.2.26-beta.
  6017. - Make connection_printf_to_buf()'s behaviour sane. Its callers
  6018. expect it to emit a CRLF iff the format string ends with CRLF;
  6019. it actually emitted a CRLF iff (a) the format string ended with
  6020. CRLF or (b) the resulting string was over 1023 characters long or
  6021. (c) the format string did not end with CRLF *and* the resulting
  6022. string was 1021 characters long or longer. Bugfix on 0.1.1.9-alpha;
  6023. fixes part of bug 3407.
  6024. - Make send_control_event_impl()'s behaviour sane. Its callers
  6025. expect it to always emit a CRLF at the end of the string; it
  6026. might have emitted extra control characters as well. Bugfix on
  6027. 0.1.1.9-alpha; fixes another part of bug 3407.
  6028. - Make crypto_rand_int() check the value of its input correctly.
  6029. Previously, it accepted values up to UINT_MAX, but could return a
  6030. negative number if given a value above INT_MAX+1. Found by George
  6031. Kadianakis. Fixes bug 3306; bugfix on 0.2.2pre14.
  6032. - Avoid a segfault when reading a malformed circuit build state
  6033. with more than INT_MAX entries. Found by wanoskarnet. Bugfix on
  6034. 0.2.2.4-alpha.
  6035. - When asked about a DNS record type we don't support via a
  6036. client DNSPort, reply with NOTIMPL rather than an empty
  6037. reply. Patch by intrigeri. Fixes bug 3369; bugfix on 2.0.1-alpha.
  6038. - Fix a rare memory leak during stats writing. Found by coverity.
  6039. o Minor features:
  6040. - Update to the June 1 2011 Maxmind GeoLite Country database.
  6041. o Code simplifications and refactoring:
  6042. - Remove some dead code as indicated by coverity.
  6043. - Remove a few dead assignments during router parsing. Found by
  6044. coverity.
  6045. - Add some forgotten return value checks during unit tests. Found
  6046. by coverity.
  6047. - Don't use 1-bit wide signed bit fields. Found by coverity.
  6048. Changes in version 0.2.2.28-beta - 2011-06-04
  6049. Tor 0.2.2.28-beta makes great progress towards a new stable release: we
  6050. fixed a big bug in whether relays stay in the consensus consistently,
  6051. we moved closer to handling bridges and hidden services correctly,
  6052. and we started the process of better handling the dreaded "my Vidalia
  6053. died, and now my Tor demands a password when I try to reconnect to it"
  6054. usability issue.
  6055. o Major bugfixes:
  6056. - Don't decide to make a new descriptor when receiving a HUP signal.
  6057. This bug has caused a lot of 0.2.2.x relays to disappear from the
  6058. consensus periodically. Fixes the most common case of triggering
  6059. bug 1810; bugfix on 0.2.2.7-alpha.
  6060. - Actually allow nameservers with IPv6 addresses. Fixes bug 2574.
  6061. - Don't try to build descriptors if "ORPort auto" is set and we
  6062. don't know our actual ORPort yet. Fix for bug 3216; bugfix on
  6063. 0.2.2.26-beta.
  6064. - Resolve a crash that occurred when setting BridgeRelay to 1 with
  6065. accounting enabled. Fixes bug 3228; bugfix on 0.2.2.18-alpha.
  6066. - Apply circuit timeouts to opened hidden-service-related circuits
  6067. based on the correct start time. Previously, we would apply the
  6068. circuit build timeout based on time since the circuit's creation;
  6069. it was supposed to be applied based on time since the circuit
  6070. entered its current state. Bugfix on 0.0.6; fixes part of bug 1297.
  6071. - Use the same circuit timeout for client-side introduction
  6072. circuits as for other four-hop circuits, rather than the timeout
  6073. for single-hop directory-fetch circuits; the shorter timeout may
  6074. have been appropriate with the static circuit build timeout in
  6075. 0.2.1.x and earlier, but caused many hidden service access attempts
  6076. to fail with the adaptive CBT introduced in 0.2.2.2-alpha. Bugfix
  6077. on 0.2.2.2-alpha; fixes another part of bug 1297.
  6078. - In ticket 2511 we fixed a case where you could use an unconfigured
  6079. bridge if you had configured it as a bridge the last time you ran
  6080. Tor. Now fix another edge case: if you had configured it as a bridge
  6081. but then switched to a different bridge via the controller, you
  6082. would still be willing to use the old one. Bugfix on 0.2.0.1-alpha;
  6083. fixes bug 3321.
  6084. o Major features:
  6085. - Add an __OwningControllerProcess configuration option and a
  6086. TAKEOWNERSHIP control-port command. Now a Tor controller can ensure
  6087. that when it exits, Tor will shut down. Implements feature 3049.
  6088. - If "UseBridges 1" is set and no bridges are configured, Tor will
  6089. now refuse to build any circuits until some bridges are set.
  6090. If "UseBridges auto" is set, Tor will use bridges if they are
  6091. configured and we are not running as a server, but otherwise will
  6092. make circuits as usual. The new default is "auto". Patch by anonym,
  6093. so the Tails LiveCD can stop automatically revealing you as a Tor
  6094. user on startup.
  6095. o Minor bugfixes:
  6096. - Fix warnings from GCC 4.6's "-Wunused-but-set-variable" option.
  6097. - Remove a trailing asterisk from "exit-policy/default" in the
  6098. output of the control port command "GETINFO info/names". Bugfix
  6099. on 0.1.2.5-alpha.
  6100. - Use a wide type to hold sockets when built for 64-bit Windows builds.
  6101. Fixes bug 3270.
  6102. - Warn when the user configures two HiddenServiceDir lines that point
  6103. to the same directory. Bugfix on 0.0.6 (the version introducing
  6104. HiddenServiceDir); fixes bug 3289.
  6105. - Remove dead code from rend_cache_lookup_v2_desc_as_dir. Fixes
  6106. part of bug 2748; bugfix on 0.2.0.10-alpha.
  6107. - Log malformed requests for rendezvous descriptors as protocol
  6108. warnings, not warnings. Also, use a more informative log message
  6109. in case someone sees it at log level warning without prior
  6110. info-level messages. Fixes the other part of bug 2748; bugfix
  6111. on 0.2.0.10-alpha.
  6112. - Clear the table recording the time of the last request for each
  6113. hidden service descriptor from each HS directory on SIGNAL NEWNYM.
  6114. Previously, we would clear our HS descriptor cache on SIGNAL
  6115. NEWNYM, but if we had previously retrieved a descriptor (or tried
  6116. to) from every directory responsible for it, we would refuse to
  6117. fetch it again for up to 15 minutes. Bugfix on 0.2.2.25-alpha;
  6118. fixes bug 3309.
  6119. - Fix a log message that said "bits" while displaying a value in
  6120. bytes. Found by wanoskarnet. Fixes bug 3318; bugfix on
  6121. 0.2.0.1-alpha.
  6122. - When checking for 1024-bit keys, check for 1024 bits, not 128
  6123. bytes. This allows Tor to correctly discard keys of length 1017
  6124. through 1023. Bugfix on 0.0.9pre5.
  6125. o Minor features:
  6126. - Relays now log the reason for publishing a new relay descriptor,
  6127. so we have a better chance of hunting down instances of bug 1810.
  6128. Resolves ticket 3252.
  6129. - Revise most log messages that refer to nodes by nickname to
  6130. instead use the "$key=nickname at address" format. This should be
  6131. more useful, especially since nicknames are less and less likely
  6132. to be unique. Resolves ticket 3045.
  6133. - Log (at info level) when purging pieces of hidden-service-client
  6134. state because of SIGNAL NEWNYM.
  6135. o Removed options:
  6136. - Remove undocumented option "-F" from tor-resolve: it hasn't done
  6137. anything since 0.2.1.16-rc.
  6138. Changes in version 0.2.2.27-beta - 2011-05-18
  6139. Tor 0.2.2.27-beta fixes a bridge-related stability bug in the previous
  6140. release, and also adds a few more general bugfixes.
  6141. o Major bugfixes:
  6142. - Fix a crash bug when changing bridges in a running Tor process.
  6143. Fixes bug 3213; bugfix on 0.2.2.26-beta.
  6144. - When the controller configures a new bridge, don't wait 10 to 60
  6145. seconds before trying to fetch its descriptor. Bugfix on
  6146. 0.2.0.3-alpha; fixes bug 3198 (suggested by 2355).
  6147. o Minor bugfixes:
  6148. - Require that onion keys have exponent 65537 in microdescriptors too.
  6149. Fixes more of bug 3207; bugfix on 0.2.2.26-beta.
  6150. - Tor used to limit HttpProxyAuthenticator values to 48 characters.
  6151. Changed the limit to 512 characters by removing base64 newlines.
  6152. Fixes bug 2752. Fix by Michael Yakubovich.
  6153. - When a client starts or stops using bridges, never use a circuit
  6154. that was built before the configuration change. This behavior could
  6155. put at risk a user who uses bridges to ensure that her traffic
  6156. only goes to the chosen addresses. Bugfix on 0.2.0.3-alpha; fixes
  6157. bug 3200.
  6158. Changes in version 0.2.2.26-beta - 2011-05-17
  6159. Tor 0.2.2.26-beta fixes a variety of potential privacy problems. It
  6160. also introduces a new "socksport auto" approach that should make it
  6161. easier to run multiple Tors on the same system, and does a lot of
  6162. cleanup to get us closer to a release candidate.
  6163. o Security/privacy fixes:
  6164. - Replace all potentially sensitive memory comparison operations
  6165. with versions whose runtime does not depend on the data being
  6166. compared. This will help resist a class of attacks where an
  6167. adversary can use variations in timing information to learn
  6168. sensitive data. Fix for one case of bug 3122. (Safe memcmp
  6169. implementation by Robert Ransom based partially on code by DJB.)
  6170. - When receiving a hidden service descriptor, check that it is for
  6171. the hidden service we wanted. Previously, Tor would store any
  6172. hidden service descriptors that a directory gave it, whether it
  6173. wanted them or not. This wouldn't have let an attacker impersonate
  6174. a hidden service, but it did let directories pre-seed a client
  6175. with descriptors that it didn't want. Bugfix on 0.0.6.
  6176. - On SIGHUP, do not clear out all TrackHostExits mappings, client
  6177. DNS cache entries, and virtual address mappings: that's what
  6178. NEWNYM is for. Fixes bug 1345; bugfix on 0.1.0.1-rc.
  6179. o Major features:
  6180. - The options SocksPort, ControlPort, and so on now all accept a
  6181. value "auto" that opens a socket on an OS-selected port. A
  6182. new ControlPortWriteToFile option tells Tor to write its
  6183. actual control port or ports to a chosen file. If the option
  6184. ControlPortFileGroupReadable is set, the file is created as
  6185. group-readable. Now users can run two Tor clients on the same
  6186. system without needing to manually mess with parameters. Resolves
  6187. part of ticket 3076.
  6188. - Set SO_REUSEADDR on all sockets, not just listeners. This should
  6189. help busy exit nodes avoid running out of useable ports just
  6190. because all the ports have been used in the near past. Resolves
  6191. issue 2850.
  6192. o Minor features:
  6193. - New "GETINFO net/listeners/(type)" controller command to return
  6194. a list of addresses and ports that are bound for listeners for a
  6195. given connection type. This is useful when the user has configured
  6196. "SocksPort auto" and the controller needs to know which port got
  6197. chosen. Resolves another part of ticket 3076.
  6198. - Add a new ControlSocketsGroupWritable configuration option: when
  6199. it is turned on, ControlSockets are group-writeable by the default
  6200. group of the current user. Patch by Jérémy Bobbio; implements
  6201. ticket 2972.
  6202. - Tor now refuses to create a ControlSocket in a directory that is
  6203. world-readable (or group-readable if ControlSocketsGroupWritable
  6204. is 0). This is necessary because some operating systems do not
  6205. enforce permissions on an AF_UNIX sockets. Permissions on the
  6206. directory holding the socket, however, seems to work everywhere.
  6207. - Rate-limit a warning about failures to download v2 networkstatus
  6208. documents. Resolves part of bug 1352.
  6209. - Backport code from 0.2.3.x that allows directory authorities to
  6210. clean their microdescriptor caches. Needed to resolve bug 2230.
  6211. - When an HTTPS proxy reports "403 Forbidden", we now explain
  6212. what it means rather than calling it an unexpected status code.
  6213. Closes bug 2503. Patch from Michael Yakubovich.
  6214. - Update to the May 1 2011 Maxmind GeoLite Country database.
  6215. o Minor bugfixes:
  6216. - Authorities now clean their microdesc cache periodically and when
  6217. reading from disk initially, not only when adding new descriptors.
  6218. This prevents a bug where we could lose microdescriptors. Bugfix
  6219. on 0.2.2.6-alpha. Fixes bug 2230.
  6220. - Do not crash when our configuration file becomes unreadable, for
  6221. example due to a permissions change, between when we start up
  6222. and when a controller calls SAVECONF. Fixes bug 3135; bugfix
  6223. on 0.0.9pre6.
  6224. - Avoid a bug that would keep us from replacing a microdescriptor
  6225. cache on Windows. (We would try to replace the file while still
  6226. holding it open. That's fine on Unix, but Windows doesn't let us
  6227. do that.) Bugfix on 0.2.2.6-alpha; bug found by wanoskarnet.
  6228. - Add missing explanations for the authority-related torrc options
  6229. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey in the
  6230. man page. Resolves issue 2379.
  6231. - As an authority, do not upload our own vote or signature set to
  6232. ourself. It would tell us nothing new, and as of 0.2.2.24-alpha,
  6233. it would get flagged as a duplicate. Resolves bug 3026.
  6234. - Accept hidden service descriptors if we think we might be a hidden
  6235. service directory, regardless of what our consensus says. This
  6236. helps robustness, since clients and hidden services can sometimes
  6237. have a more up-to-date view of the network consensus than we do,
  6238. and if they think that the directory authorities list us a HSDir,
  6239. we might actually be one. Related to bug 2732; bugfix on
  6240. 0.2.0.10-alpha.
  6241. - When a controller changes TrackHostExits, remove mappings for
  6242. hosts that should no longer have their exits tracked. Bugfix on
  6243. 0.1.0.1-rc.
  6244. - When a controller changes VirtualAddrNetwork, remove any mappings
  6245. for hosts that were automapped to the old network. Bugfix on
  6246. 0.1.1.19-rc.
  6247. - When a controller changes one of the AutomapHosts* options, remove
  6248. any mappings for hosts that should no longer be automapped. Bugfix
  6249. on 0.2.0.1-alpha.
  6250. - Do not reset the bridge descriptor download status every time we
  6251. re-parse our configuration or get a configuration change. Fixes
  6252. bug 3019; bugfix on 0.2.0.3-alpha.
  6253. o Minor bugfixes (code cleanup):
  6254. - When loading the microdesc journal, remember its current size.
  6255. In 0.2.2, this helps prevent the microdesc journal from growing
  6256. without limit on authorities (who are the only ones to use it in
  6257. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  6258. Fix posted by "cypherpunks."
  6259. - The microdesc journal is supposed to get rebuilt only if it is
  6260. at least _half_ the length of the store, not _twice_ the length
  6261. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  6262. - Fix a potential null-pointer dereference while computing a
  6263. consensus. Bugfix on tor-0.2.0.3-alpha, found with the help of
  6264. clang's analyzer.
  6265. - Avoid a possible null-pointer dereference when rebuilding the mdesc
  6266. cache without actually having any descriptors to cache. Bugfix on
  6267. 0.2.2.6-alpha. Issue discovered using clang's static analyzer.
  6268. - If we fail to compute the identity digest of a v3 legacy keypair,
  6269. warn, and don't use a buffer-full of junk instead. Bugfix on
  6270. 0.2.1.1-alpha; fixes bug 3106.
  6271. - Resolve an untriggerable issue in smartlist_string_num_isin(),
  6272. where if the function had ever in the future been used to check
  6273. for the presence of a too-large number, it would have given an
  6274. incorrect result. (Fortunately, we only used it for 16-bit
  6275. values.) Fixes bug 3175; bugfix on 0.1.0.1-rc.
  6276. - Require that introduction point keys and onion handshake keys
  6277. have a public exponent of 65537. Starts to fix bug 3207; bugfix
  6278. on 0.2.0.10-alpha.
  6279. o Removed features:
  6280. - Caches no longer download and serve v2 networkstatus documents
  6281. unless FetchV2Networkstatus flag is set: these documents haven't
  6282. haven't been used by clients or relays since 0.2.0.x. Resolves
  6283. bug 3022.
  6284. Changes in version 0.2.3.1-alpha - 2011-05-05
  6285. Tor 0.2.3.1-alpha adds some new experimental features, including support
  6286. for an improved network IO backend, IOCP networking on Windows,
  6287. microdescriptor caching, "fast-start" support for streams, and automatic
  6288. home router configuration. There are also numerous internal improvements
  6289. to try to make the code easier for developers to work with.
  6290. This is the first alpha release in a new series, so expect there to be
  6291. bugs. Users who would rather test out a more stable branch should
  6292. stay with 0.2.2.x for now.
  6293. o Major features:
  6294. - Tor can now optionally build with the "bufferevents" buffered IO
  6295. backend provided by Libevent 2. To use this feature, make sure you
  6296. have the latest possible version of Libevent, and pass the
  6297. --enable-bufferevents flag to configure when building Tor from
  6298. source. This feature will make our networking code more flexible,
  6299. let us stack layers on each other, and let us use more efficient
  6300. zero-copy transports where available.
  6301. - As an experimental feature, Tor can use IOCP for networking on Windows.
  6302. Once this code is tuned and optimized, it promises much better
  6303. performance than the select-based backend we've used in the past. To
  6304. try this feature, you must build Tor with Libevent 2, configure Tor
  6305. with the "bufferevents" buffered IO backend, and add "DisableIOCP 0" to
  6306. your torrc. There are known bugs here: only try this if you can help
  6307. debug it as it breaks.
  6308. - The EntryNodes option can now include country codes like {de} or IP
  6309. addresses or network masks. Previously we had disallowed these options
  6310. because we didn't have an efficient way to keep the list up to
  6311. date. Fixes bug 1982, but see bug 2798 for an unresolved issue here.
  6312. - Exit nodes now accept and queue data on not-yet-connected streams.
  6313. Previously, the client wasn't allowed to send data until the stream was
  6314. connected, which slowed down all connections. This change will enable
  6315. clients to perform a "fast-start" on streams and send data without
  6316. having to wait for a confirmation that the stream has opened. (Patch
  6317. from Ian Goldberg; implements the server side of Proposal 174.)
  6318. - Tor now has initial support for automatic port mapping on the many
  6319. home routers that support NAT-PMP or UPnP. (Not yet supported on
  6320. Windows). To build the support code, you'll need to have libnatpnp
  6321. library and/or the libminiupnpc library, and you'll need to enable the
  6322. feature specifically by passing "--enable-upnp" and/or
  6323. "--enable-natpnp" to configure. To turn it on, use the new
  6324. PortForwarding option.
  6325. - Caches now download, cache, and serve multiple "flavors" of the
  6326. consensus, including a flavor that describes microdescriptors.
  6327. - Caches now download, cache, and serve microdescriptors -- small
  6328. summaries of router descriptors that are authenticated by all of the
  6329. directory authorities. Once enough caches are running this code,
  6330. clients will be able to save significant amounts of directory bandwidth
  6331. by downloading microdescriptors instead of router descriptors.
  6332. o Minor features:
  6333. - Make logging resolution configurable with a new LogTimeGranularity
  6334. option, and change the default from 1 millisecond to 1 second.
  6335. Implements enhancement 1668.
  6336. - We log which torrc file we're using on startup. Implements ticket
  6337. 2444.
  6338. - Ordinarily, Tor does not count traffic from private addresses (like
  6339. 127.0.0.1 or 10.0.0.1) when calculating rate limits or accounting.
  6340. There is now a new option, CountPrivateBandwidth, to disable this
  6341. behavior. Patch from Daniel Cagara.
  6342. - New --enable-static-tor configure option for building Tor as
  6343. statically as possible. Idea, general hackery and thoughts from
  6344. Alexei Czeskis, John Gilmore, Jacob Appelbaum. Implements ticket
  6345. 2702.
  6346. - If you set the NumCPUs option to 0, Tor will now try to detect how
  6347. many CPUs you have. This is the new default behavior.
  6348. - Turn on directory request statistics by default and include them in
  6349. extra-info descriptors. Don't break if we have no GeoIP database.
  6350. - Relays that set "ConnDirectionStatistics 1" write statistics on the
  6351. bidirectional use of connections to disk every 24 hours.
  6352. - Add a GeoIP file digest to the extra-info descriptor. Implements
  6353. enhancement 1883.
  6354. - The NodeFamily option -- which let you declare that you want to
  6355. consider nodes to be part of a family whether they list themselves
  6356. that way or not -- now allows IP address ranges and country codes.
  6357. - Add a new 'Heartbeat' log message type to periodically log a message
  6358. describing Tor's status at level Notice. This feature is meant for
  6359. operators who log at notice, and want to make sure that their Tor
  6360. server is still working. Implementation by George Kadianakis.
  6361. o Minor bugfixes (on 0.2.2.25-alpha):
  6362. - When loading the microdesc journal, remember its current size.
  6363. In 0.2.2, this helps prevent the microdesc journal from growing
  6364. without limit on authorities (who are the only ones to use it in
  6365. 0.2.2). Fixes a part of bug 2230; bugfix on 0.2.2.6-alpha.
  6366. Fix posted by "cypherpunks."
  6367. - The microdesc journal is supposed to get rebuilt only if it is
  6368. at least _half_ the length of the store, not _twice_ the length
  6369. of the store. Bugfix on 0.2.2.6-alpha; fixes part of bug 2230.
  6370. - If as an authority we fail to compute the identity digest of a v3
  6371. legacy keypair, warn, and don't use a buffer-full of junk instead.
  6372. Bugfix on 0.2.1.1-alpha; fixes bug 3106.
  6373. - Authorities now clean their microdesc cache periodically and when
  6374. reading from disk initially, not only when adding new descriptors.
  6375. This prevents a bug where we could lose microdescriptors. Bugfix
  6376. on 0.2.2.6-alpha.
  6377. o Minor features (controller):
  6378. - Add a new SIGNAL event to the controller interface so that
  6379. controllers can be notified when Tor handles a signal. Resolves
  6380. issue 1955. Patch by John Brooks.
  6381. - Add a new GETINFO option to get total bytes read and written. Patch
  6382. from pipe, revised by atagar. Resolves ticket 2345.
  6383. - Implement some GETINFO controller fields to provide information about
  6384. the Tor process's pid, euid, username, and resource limits.
  6385. o Build changes:
  6386. - Our build system requires automake 1.6 or later to create the
  6387. Makefile.in files. Previously, you could have used 1.4.
  6388. This only affects developers and people building Tor from git;
  6389. people who build Tor from the source distribution without changing
  6390. the Makefile.am files should be fine.
  6391. - Our autogen.sh script uses autoreconf to launch autoconf, automake, and
  6392. so on. This is more robust against some of the failure modes
  6393. associated with running the autotools pieces on their own.
  6394. o Minor packaging issues:
  6395. - On OpenSUSE, create the /var/run/tor directory on startup if it is not
  6396. already created. Patch from Andreas Stieger. Fixes bug 2573.
  6397. o Code simplifications and refactoring:
  6398. - A major revision to our internal node-selecting and listing logic.
  6399. Tor already had at least two major ways to look at the question of
  6400. "which Tor servers do we know about": a list of router descriptors,
  6401. and a list of entries in the current consensus. With
  6402. microdescriptors, we're adding a third. Having so many systems
  6403. without an abstraction layer over them was hurting the codebase.
  6404. Now, we have a new "node_t" abstraction that presents a consistent
  6405. interface to a client's view of a Tor node, and holds (nearly) all
  6406. of the mutable state formerly in routerinfo_t and routerstatus_t.
  6407. - The helper programs tor-gencert, tor-resolve, and tor-checkkey
  6408. no longer link against Libevent: they never used it, but
  6409. our library structure used to force them to link it.
  6410. o Removed features:
  6411. - Remove some old code to work around even older versions of Tor that
  6412. used forked processes to handle DNS requests. Such versions of Tor
  6413. are no longer in use as servers.
  6414. o Documentation fixes:
  6415. - Correct a broken faq link in the INSTALL file. Fixes bug 2307.
  6416. - Add missing documentation for the authority-related torrc options
  6417. RephistTrackTime, BridgePassword, and V3AuthUseLegacyKey. Resolves
  6418. issue 2379.
  6419. Changes in version 0.2.2.25-alpha - 2011-04-29
  6420. Tor 0.2.2.25-alpha fixes many bugs: hidden service clients are more
  6421. robust, routers no longer overreport their bandwidth, Win7 should crash
  6422. a little less, and NEWNYM (as used by Vidalia's "new identity" button)
  6423. now prevents hidden service-related activity from being linkable. It
  6424. provides more information to Vidalia so you can see if your bridge is
  6425. working. Also, 0.2.2.25-alpha revamps the Entry/Exit/ExcludeNodes and
  6426. StrictNodes configuration options to make them more reliable, more
  6427. understandable, and more regularly applied. If you use those options,
  6428. please see the revised documentation for them in the manual page.
  6429. o Major bugfixes:
  6430. - Relays were publishing grossly inflated bandwidth values because
  6431. they were writing their state files wrong--now they write the
  6432. correct value. Also, resume reading bandwidth history from the
  6433. state file correctly. Fixes bug 2704; bugfix on 0.2.2.23-alpha.
  6434. - Improve hidden service robustness: When we find that we have
  6435. extended a hidden service's introduction circuit to a relay not
  6436. listed as an introduction point in the HS descriptor we currently
  6437. have, retry with an introduction point from the current
  6438. descriptor. Previously we would just give up. Fixes bugs 1024 and
  6439. 1930; bugfix on 0.2.0.10-alpha.
  6440. - Clients now stop trying to use an exit node associated with a given
  6441. destination by TrackHostExits if they fail to reach that exit node.
  6442. Fixes bug 2999. Bugfix on 0.2.0.20-rc.
  6443. - Fix crash bug on platforms where gmtime and localtime can return
  6444. NULL. Windows 7 users were running into this one. Fixes part of bug
  6445. 2077. Bugfix on all versions of Tor. Found by boboper.
  6446. o Security and stability fixes:
  6447. - Don't double-free a parsable, but invalid, microdescriptor, even if
  6448. it is followed in the blob we're parsing by an unparsable
  6449. microdescriptor. Fixes an issue reported in a comment on bug 2954.
  6450. Bugfix on 0.2.2.6-alpha; fix by "cypherpunks".
  6451. - If the Nickname configuration option isn't given, Tor would pick a
  6452. nickname based on the local hostname as the nickname for a relay.
  6453. Because nicknames are not very important in today's Tor and the
  6454. "Unnamed" nickname has been implemented, this is now problematic
  6455. behavior: It leaks information about the hostname without being
  6456. useful at all. Fixes bug 2979; bugfix on 0.1.2.2-alpha, which
  6457. introduced the Unnamed nickname. Reported by tagnaq.
  6458. - Fix an uncommon assertion failure when running with DNSPort under
  6459. heavy load. Fixes bug 2933; bugfix on 0.2.0.1-alpha.
  6460. - Avoid linkability based on cached hidden service descriptors: forget
  6461. all hidden service descriptors cached as a client when processing a
  6462. SIGNAL NEWNYM command. Fixes bug 3000; bugfix on 0.0.6.
  6463. o Major features:
  6464. - Export GeoIP information on bridge usage to controllers even if we
  6465. have not yet been running for 24 hours. Now Vidalia bridge operators
  6466. can get more accurate and immediate feedback about their
  6467. contributions to the network.
  6468. o Major features and bugfixes (node selection):
  6469. - Revise and reconcile the meaning of the ExitNodes, EntryNodes,
  6470. ExcludeEntryNodes, ExcludeExitNodes, ExcludeNodes, and StrictNodes
  6471. options. Previously, we had been ambiguous in describing what
  6472. counted as an "exit" node, and what operations exactly "StrictNodes
  6473. 0" would permit. This created confusion when people saw nodes built
  6474. through unexpected circuits, and made it hard to tell real bugs from
  6475. surprises. Now the intended behavior is:
  6476. . "Exit", in the context of ExitNodes and ExcludeExitNodes, means
  6477. a node that delivers user traffic outside the Tor network.
  6478. . "Entry", in the context of EntryNodes, means a node used as the
  6479. first hop of a multihop circuit. It doesn't include direct
  6480. connections to directory servers.
  6481. . "ExcludeNodes" applies to all nodes.
  6482. . "StrictNodes" changes the behavior of ExcludeNodes only. When
  6483. StrictNodes is set, Tor should avoid all nodes listed in
  6484. ExcludeNodes, even when it will make user requests fail. When
  6485. StrictNodes is *not* set, then Tor should follow ExcludeNodes
  6486. whenever it can, except when it must use an excluded node to
  6487. perform self-tests, connect to a hidden service, provide a
  6488. hidden service, fulfill a .exit request, upload directory
  6489. information, or fetch directory information.
  6490. Collectively, the changes to implement the behavior fix bug 1090.
  6491. - ExcludeNodes now takes precedence over EntryNodes and ExitNodes: if
  6492. a node is listed in both, it's treated as excluded.
  6493. - ExcludeNodes now applies to directory nodes -- as a preference if
  6494. StrictNodes is 0, or an absolute requirement if StrictNodes is 1.
  6495. Don't exclude all the directory authorities and set StrictNodes to 1
  6496. unless you really want your Tor to break.
  6497. - ExcludeNodes and ExcludeExitNodes now override exit enclaving.
  6498. - ExcludeExitNodes now overrides .exit requests.
  6499. - We don't use bridges listed in ExcludeNodes.
  6500. - When StrictNodes is 1:
  6501. . We now apply ExcludeNodes to hidden service introduction points
  6502. and to rendezvous points selected by hidden service users. This
  6503. can make your hidden service less reliable: use it with caution!
  6504. . If we have used ExcludeNodes on ourself, do not try relay
  6505. reachability self-tests.
  6506. . If we have excluded all the directory authorities, we will not
  6507. even try to upload our descriptor if we're a relay.
  6508. . Do not honor .exit requests to an excluded node.
  6509. - Remove a misfeature that caused us to ignore the Fast/Stable flags
  6510. when ExitNodes is set. Bugfix on 0.2.2.7-alpha.
  6511. - When the set of permitted nodes changes, we now remove any mappings
  6512. introduced via TrackExitHosts to now-excluded nodes. Bugfix on
  6513. 0.1.0.1-rc.
  6514. - We never cannibalize a circuit that had excluded nodes on it, even
  6515. if StrictNodes is 0. Bugfix on 0.1.0.1-rc.
  6516. - Revert a change where we would be laxer about attaching streams to
  6517. circuits than when building the circuits. This was meant to prevent
  6518. a set of bugs where streams were never attachable, but our improved
  6519. code here should make this unnecessary. Bugfix on 0.2.2.7-alpha.
  6520. - Keep track of how many times we launch a new circuit to handle a
  6521. given stream. Too many launches could indicate an inconsistency
  6522. between our "launch a circuit to handle this stream" logic and our
  6523. "attach this stream to one of the available circuits" logic.
  6524. - Improve log messages related to excluded nodes.
  6525. o Minor bugfixes:
  6526. - Fix a spurious warning when moving from a short month to a long
  6527. month on relays with month-based BandwidthAccounting. Bugfix on
  6528. 0.2.2.17-alpha; fixes bug 3020.
  6529. - When a client finds that an origin circuit has run out of 16-bit
  6530. stream IDs, we now mark it as unusable for new streams. Previously,
  6531. we would try to close the entire circuit. Bugfix on 0.0.6.
  6532. - Add a forgotten cast that caused a compile warning on OS X 10.6.
  6533. Bugfix on 0.2.2.24-alpha.
  6534. - Be more careful about reporting the correct error from a failed
  6535. connect() system call. Under some circumstances, it was possible to
  6536. look at an incorrect value for errno when sending the end reason.
  6537. Bugfix on 0.1.0.1-rc.
  6538. - Correctly handle an "impossible" overflow cases in connection byte
  6539. counting, where we write or read more than 4GB on an edge connection
  6540. in a single second. Bugfix on 0.1.2.8-beta.
  6541. - Correct the warning displayed when a rendezvous descriptor exceeds
  6542. the maximum size. Fixes bug 2750; bugfix on 0.2.1.5-alpha. Found by
  6543. John Brooks.
  6544. - Clients and hidden services now use HSDir-flagged relays for hidden
  6545. service descriptor downloads and uploads even if the relays have no
  6546. DirPort set and the client has disabled TunnelDirConns. This will
  6547. eventually allow us to give the HSDir flag to relays with no
  6548. DirPort. Fixes bug 2722; bugfix on 0.2.1.6-alpha.
  6549. - Downgrade "no current certificates known for authority" message from
  6550. Notice to Info. Fixes bug 2899; bugfix on 0.2.0.10-alpha.
  6551. - Make the SIGNAL DUMP control-port command work on FreeBSD. Fixes bug
  6552. 2917. Bugfix on 0.1.1.1-alpha.
  6553. - Only limit the lengths of single HS descriptors, even when multiple
  6554. HS descriptors are published to an HSDir relay in a single POST
  6555. operation. Fixes bug 2948; bugfix on 0.2.1.5-alpha. Found by hsdir.
  6556. - Write the current time into the LastWritten line in our state file,
  6557. rather than the time from the previous write attempt. Also, stop
  6558. trying to use a time of -1 in our log statements. Fixes bug 3039;
  6559. bugfix on 0.2.2.14-alpha.
  6560. - Be more consistent in our treatment of file system paths. "~" should
  6561. get expanded to the user's home directory in the Log config option.
  6562. Fixes bug 2971; bugfix on 0.2.0.1-alpha, which introduced the
  6563. feature for the -f and --DataDirectory options.
  6564. o Minor features:
  6565. - Make sure every relay writes a state file at least every 12 hours.
  6566. Previously, a relay could go for weeks without writing its state
  6567. file, and on a crash could lose its bandwidth history, capacity
  6568. estimates, client country statistics, and so on. Addresses bug 3012.
  6569. - Send END_STREAM_REASON_NOROUTE in response to EHOSTUNREACH errors.
  6570. Clients before 0.2.1.27 didn't handle NOROUTE correctly, but such
  6571. clients are already deprecated because of security bugs.
  6572. - Don't allow v0 hidden service authorities to act as clients.
  6573. Required by fix for bug 3000.
  6574. - Ignore SIGNAL NEWNYM commands on relay-only Tor instances. Required
  6575. by fix for bug 3000.
  6576. - Ensure that no empty [dirreq-](read|write)-history lines are added
  6577. to an extrainfo document. Implements ticket 2497.
  6578. o Code simplification and refactoring:
  6579. - Remove workaround code to handle directory responses from servers
  6580. that had bug 539 (they would send HTTP status 503 responses _and_
  6581. send a body too). Since only server versions before
  6582. 0.2.0.16-alpha/0.1.2.19 were affected, there is no longer reason to
  6583. keep the workaround in place.
  6584. - Remove the old 'fuzzy time' logic. It was supposed to be used for
  6585. handling calculations where we have a known amount of clock skew and
  6586. an allowed amount of unknown skew. But we only used it in three
  6587. places, and we never adjusted the known/unknown skew values. This is
  6588. still something we might want to do someday, but if we do, we'll
  6589. want to do it differently.
  6590. - Avoid signed/unsigned comparisons by making SIZE_T_CEILING unsigned.
  6591. None of the cases where we did this before were wrong, but by making
  6592. this change we avoid warnings. Fixes bug 2475; bugfix on 0.2.1.28.
  6593. - Use GetTempDir to find the proper temporary directory location on
  6594. Windows when generating temporary files for the unit tests. Patch by
  6595. Gisle Vanem.
  6596. Changes in version 0.2.2.24-alpha - 2011-04-08
  6597. Tor 0.2.2.24-alpha fixes a variety of bugs, including a big bug that
  6598. prevented Tor clients from effectively using "multihomed" bridges,
  6599. that is, bridges that listen on multiple ports or IP addresses so users
  6600. can continue to use some of their addresses even if others get blocked.
  6601. o Major bugfixes:
  6602. - Fix a bug where bridge users who configure the non-canonical
  6603. address of a bridge automatically switch to its canonical
  6604. address. If a bridge listens at more than one address, it should be
  6605. able to advertise those addresses independently and any non-blocked
  6606. addresses should continue to work. Bugfix on Tor 0.2.0.x. Fixes
  6607. bug 2510.
  6608. - If you configured Tor to use bridge A, and then quit and
  6609. configured Tor to use bridge B instead, it would happily continue
  6610. to use bridge A if it's still reachable. While this behavior is
  6611. a feature if your goal is connectivity, in some scenarios it's a
  6612. dangerous bug. Bugfix on Tor 0.2.0.1-alpha; fixes bug 2511.
  6613. - Directory authorities now use data collected from their own
  6614. uptime observations when choosing whether to assign the HSDir flag
  6615. to relays, instead of trusting the uptime value the relay reports in
  6616. its descriptor. This change helps prevent an attack where a small
  6617. set of nodes with frequently-changing identity keys can blackhole
  6618. a hidden service. (Only authorities need upgrade; others will be
  6619. fine once they do.) Bugfix on 0.2.0.10-alpha; fixes bug 2709.
  6620. o Minor bugfixes:
  6621. - When we restart our relay, we might get a successful connection
  6622. from the outside before we've started our reachability tests,
  6623. triggering a warning: "ORPort found reachable, but I have no
  6624. routerinfo yet. Failing to inform controller of success." This
  6625. bug was harmless unless Tor is running under a controller
  6626. like Vidalia, in which case the controller would never get a
  6627. REACHABILITY_SUCCEEDED status event. Bugfix on 0.1.2.6-alpha;
  6628. fixes bug 1172.
  6629. - Make directory authorities more accurate at recording when
  6630. relays that have failed several reachability tests became
  6631. unreachable, so we can provide more accuracy at assigning Stable,
  6632. Guard, HSDir, etc flags. Bugfix on 0.2.0.6-alpha. Resolves bug 2716.
  6633. - Fix an issue that prevented static linking of libevent on
  6634. some platforms (notably Linux). Fixes bug 2698; bugfix on
  6635. versions 0.2.1.23/0.2.2.8-alpha (the versions introducing
  6636. the --with-static-libevent configure option).
  6637. - We now ask the other side of a stream (the client or the exit)
  6638. for more data on that stream when the amount of queued data on
  6639. that stream dips low enough. Previously, we wouldn't ask the
  6640. other side for more data until either it sent us more data (which
  6641. it wasn't supposed to do if it had exhausted its window!) or we
  6642. had completely flushed all our queued data. This flow control fix
  6643. should improve throughput. Fixes bug 2756; bugfix on the earliest
  6644. released versions of Tor (svn commit r152).
  6645. - Avoid a double-mark-for-free warning when failing to attach a
  6646. transparent proxy connection. (We thought we had fixed this in
  6647. 0.2.2.23-alpha, but it turns out our fix was checking the wrong
  6648. connection.) Fixes bug 2757; bugfix on 0.1.2.1-alpha (the original
  6649. bug) and 0.2.2.23-alpha (the incorrect fix).
  6650. - When warning about missing zlib development packages during compile,
  6651. give the correct package names. Bugfix on 0.2.0.1-alpha.
  6652. o Minor features:
  6653. - Directory authorities now log the source of a rejected POSTed v3
  6654. networkstatus vote.
  6655. - Make compilation with clang possible when using
  6656. --enable-gcc-warnings by removing two warning options that clang
  6657. hasn't implemented yet and by fixing a few warnings. Implements
  6658. ticket 2696.
  6659. - When expiring circuits, use microsecond timers rather than
  6660. one-second timers. This can avoid an unpleasant situation where a
  6661. circuit is launched near the end of one second and expired right
  6662. near the beginning of the next, and prevent fluctuations in circuit
  6663. timeout values.
  6664. - Use computed circuit-build timeouts to decide when to launch
  6665. parallel introduction circuits for hidden services. (Previously,
  6666. we would retry after 15 seconds.)
  6667. - Update to the April 1 2011 Maxmind GeoLite Country database.
  6668. o Packaging fixes:
  6669. - Create the /var/run/tor directory on startup on OpenSUSE if it is
  6670. not already created. Patch from Andreas Stieger. Fixes bug 2573.
  6671. o Documentation changes:
  6672. - Modernize the doxygen configuration file slightly. Fixes bug 2707.
  6673. - Resolve all doxygen warnings except those for missing documentation.
  6674. Fixes bug 2705.
  6675. - Add doxygen documentation for more functions, fields, and types.
  6676. Changes in version 0.2.2.23-alpha - 2011-03-08
  6677. Tor 0.2.2.23-alpha lets relays record their bandwidth history so when
  6678. they restart they don't lose their bandwidth capacity estimate. This
  6679. release also fixes a diverse set of user-facing bugs, ranging from
  6680. relays overrunning their rate limiting to clients falsely warning about
  6681. clock skew to bridge descriptor leaks by our bridge directory authority.
  6682. o Major bugfixes:
  6683. - Stop sending a CLOCK_SKEW controller status event whenever
  6684. we fetch directory information from a relay that has a wrong clock.
  6685. Instead, only inform the controller when it's a trusted authority
  6686. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  6687. the rest of bug 1074.
  6688. - Fix an assert in parsing router descriptors containing IPv6
  6689. addresses. This one took down the directory authorities when
  6690. somebody tried some experimental code. Bugfix on 0.2.1.3-alpha.
  6691. - Make the bridge directory authority refuse to answer directory
  6692. requests for "all" descriptors. It used to include bridge
  6693. descriptors in its answer, which was a major information leak.
  6694. Found by "piebeer". Bugfix on 0.2.0.3-alpha.
  6695. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  6696. Tor would ignore their RelayBandwidthBurst setting,
  6697. potentially using more bandwidth than expected. Bugfix on
  6698. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  6699. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  6700. hidserv" in her torrc. The 'hidserv' argument never controlled
  6701. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  6702. o Major features:
  6703. - Relays now save observed peak bandwidth throughput rates to their
  6704. state file (along with total usage, which was already saved)
  6705. so that they can determine their correct estimated bandwidth on
  6706. restart. Resolves bug 1863, where Tor relays would reset their
  6707. estimated bandwidth to 0 after restarting.
  6708. - Directory authorities now take changes in router IP address and
  6709. ORPort into account when determining router stability. Previously,
  6710. if a router changed its IP or ORPort, the authorities would not
  6711. treat it as having any downtime for the purposes of stability
  6712. calculation, whereas clients would experience downtime since the
  6713. change could take a while to propagate to them. Resolves issue 1035.
  6714. - Enable Address Space Layout Randomization (ASLR) and Data Execution
  6715. Prevention (DEP) by default on Windows to make it harder for
  6716. attackers to exploit vulnerabilities. Patch from John Brooks.
  6717. o Minor bugfixes (on 0.2.1.x and earlier):
  6718. - Fix a rare crash bug that could occur when a client was configured
  6719. with a large number of bridges. Fixes bug 2629; bugfix on
  6720. 0.2.1.2-alpha. Bugfix by trac user "shitlei".
  6721. - Avoid a double mark-for-free warning when failing to attach a
  6722. transparent proxy connection. Bugfix on 0.1.2.1-alpha. Fixes
  6723. bug 2279.
  6724. - Correctly detect failure to allocate an OpenSSL BIO. Fixes bug 2378;
  6725. found by "cypherpunks". This bug was introduced before the first
  6726. Tor release, in svn commit r110.
  6727. - Country codes aren't supported in EntryNodes until 0.2.3.x, so
  6728. don't mention them in the manpage. Fixes bug 2450; issue
  6729. spotted by keb and G-Lo.
  6730. - Fix a bug in bandwidth history state parsing that could have been
  6731. triggered if a future version of Tor ever changed the timing
  6732. granularity at which bandwidth history is measured. Bugfix on
  6733. Tor 0.1.1.11-alpha.
  6734. - When a relay decides that its DNS is too broken for it to serve
  6735. as an exit server, it advertised itself as a non-exit, but
  6736. continued to act as an exit. This could create accidental
  6737. partitioning opportunities for users. Instead, if a relay is
  6738. going to advertise reject *:* as its exit policy, it should
  6739. really act with exit policy "reject *:*". Fixes bug 2366.
  6740. Bugfix on Tor 0.1.2.5-alpha. Bugfix by user "postman" on trac.
  6741. - In the special case where you configure a public exit relay as your
  6742. bridge, Tor would be willing to use that exit relay as the last
  6743. hop in your circuit as well. Now we fail that circuit instead.
  6744. Bugfix on 0.2.0.12-alpha. Fixes bug 2403. Reported by "piebeer".
  6745. - Fix a bug with our locking implementation on Windows that couldn't
  6746. correctly detect when a file was already locked. Fixes bug 2504,
  6747. bugfix on 0.2.1.6-alpha.
  6748. - Fix IPv6-related connect() failures on some platforms (BSD, OS X).
  6749. Bugfix on 0.2.0.3-alpha; fixes first part of bug 2660. Patch by
  6750. "piebeer".
  6751. - Set target port in get_interface_address6() correctly. Bugfix
  6752. on 0.1.1.4-alpha and 0.2.0.3-alpha; fixes second part of bug 2660.
  6753. - Directory authorities are now more robust to hops back in time
  6754. when calculating router stability. Previously, if a run of uptime
  6755. or downtime appeared to be negative, the calculation could give
  6756. incorrect results. Bugfix on 0.2.0.6-alpha; noticed when fixing
  6757. bug 1035.
  6758. - Fix an assert that got triggered when using the TestingTorNetwork
  6759. configuration option and then issuing a GETINFO config-text control
  6760. command. Fixes bug 2250; bugfix on 0.2.1.2-alpha.
  6761. o Minor bugfixes (on 0.2.2.x):
  6762. - Clients should not weight BadExit nodes as Exits in their node
  6763. selection. Similarly, directory authorities should not count BadExit
  6764. bandwidth as Exit bandwidth when computing bandwidth-weights.
  6765. Bugfix on 0.2.2.10-alpha; fixes bug 2203.
  6766. - Correctly clear our dir_read/dir_write history when there is an
  6767. error parsing any bw history value from the state file. Bugfix on
  6768. Tor 0.2.2.15-alpha.
  6769. - Resolve a bug in verifying signatures of directory objects
  6770. with digests longer than SHA1. Bugfix on 0.2.2.20-alpha.
  6771. Fixes bug 2409. Found by "piebeer".
  6772. - Bridge authorities no longer crash on SIGHUP when they try to
  6773. publish their relay descriptor to themselves. Fixes bug 2572. Bugfix
  6774. on 0.2.2.22-alpha.
  6775. o Minor features:
  6776. - Log less aggressively about circuit timeout changes, and improve
  6777. some other circuit timeout messages. Resolves bug 2004.
  6778. - Log a little more clearly about the times at which we're no longer
  6779. accepting new connections. Resolves bug 2181.
  6780. - Reject attempts at the client side to open connections to private
  6781. IP addresses (like 127.0.0.1, 10.0.0.1, and so on) with
  6782. a randomly chosen exit node. Attempts to do so are always
  6783. ill-defined, generally prevented by exit policies, and usually
  6784. in error. This will also help to detect loops in transparent
  6785. proxy configurations. You can disable this feature by setting
  6786. "ClientRejectInternalAddresses 0" in your torrc.
  6787. - Always treat failure to allocate an RSA key as an unrecoverable
  6788. allocation error.
  6789. - Update to the March 1 2011 Maxmind GeoLite Country database.
  6790. o Minor features (log subsystem):
  6791. - Add documentation for configuring logging at different severities in
  6792. different log domains. We've had this feature since 0.2.1.1-alpha,
  6793. but for some reason it never made it into the manpage. Fixes
  6794. bug 2215.
  6795. - Make it simpler to specify "All log domains except for A and B".
  6796. Previously you needed to say "[*,~A,~B]". Now you can just say
  6797. "[~A,~B]".
  6798. - Add a "LogMessageDomains 1" option to include the domains of log
  6799. messages along with the messages. Without this, there's no way
  6800. to use log domains without reading the source or doing a lot
  6801. of guessing.
  6802. o Packaging changes:
  6803. - Stop shipping the Tor specs files and development proposal documents
  6804. in the tarball. They are now in a separate git repository at
  6805. git://git.torproject.org/torspec.git
  6806. Changes in version 0.2.1.30 - 2011-02-23
  6807. Tor 0.2.1.30 fixes a variety of less critical bugs. The main other
  6808. change is a slight tweak to Tor's TLS handshake that makes relays
  6809. and bridges that run this new version reachable from Iran again.
  6810. We don't expect this tweak will win the arms race long-term, but it
  6811. buys us time until we roll out a better solution.
  6812. o Major bugfixes:
  6813. - Stop sending a CLOCK_SKEW controller status event whenever
  6814. we fetch directory information from a relay that has a wrong clock.
  6815. Instead, only inform the controller when it's a trusted authority
  6816. that claims our clock is wrong. Bugfix on 0.1.2.6-alpha; fixes
  6817. the rest of bug 1074.
  6818. - Fix a bounds-checking error that could allow an attacker to
  6819. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  6820. Found by "piebeer".
  6821. - If relays set RelayBandwidthBurst but not RelayBandwidthRate,
  6822. Tor would ignore their RelayBandwidthBurst setting,
  6823. potentially using more bandwidth than expected. Bugfix on
  6824. 0.2.0.1-alpha. Reported by Paul Wouters. Fixes bug 2470.
  6825. - Ignore and warn if the user mistakenly sets "PublishServerDescriptor
  6826. hidserv" in her torrc. The 'hidserv' argument never controlled
  6827. publication of hidden service descriptors. Bugfix on 0.2.0.1-alpha.
  6828. o Minor features:
  6829. - Adjust our TLS Diffie-Hellman parameters to match those used by
  6830. Apache's mod_ssl.
  6831. - Update to the February 1 2011 Maxmind GeoLite Country database.
  6832. o Minor bugfixes:
  6833. - Check for and reject overly long directory certificates and
  6834. directory tokens before they have a chance to hit any assertions.
  6835. Bugfix on 0.2.1.28. Found by "doorss".
  6836. - Bring the logic that gathers routerinfos and assesses the
  6837. acceptability of circuits into line. This prevents a Tor OP from
  6838. getting locked in a cycle of choosing its local OR as an exit for a
  6839. path (due to a .exit request) and then rejecting the circuit because
  6840. its OR is not listed yet. It also prevents Tor clients from using an
  6841. OR running in the same instance as an exit (due to a .exit request)
  6842. if the OR does not meet the same requirements expected of an OR
  6843. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  6844. o Packaging changes:
  6845. - Stop shipping the Tor specs files and development proposal documents
  6846. in the tarball. They are now in a separate git repository at
  6847. git://git.torproject.org/torspec.git
  6848. - Do not include Git version tags as though they are SVN tags when
  6849. generating a tarball from inside a repository that has switched
  6850. between branches. Bugfix on 0.2.1.15-rc; fixes bug 2402.
  6851. Changes in version 0.2.2.22-alpha - 2011-01-25
  6852. Tor 0.2.2.22-alpha fixes a few more less-critical security issues. The
  6853. main other change is a slight tweak to Tor's TLS handshake that makes
  6854. relays and bridges that run this new version reachable from Iran again.
  6855. We don't expect this tweak will win the arms race long-term, but it
  6856. will buy us a bit more time until we roll out a better solution.
  6857. o Major bugfixes:
  6858. - Fix a bounds-checking error that could allow an attacker to
  6859. remotely crash a directory authority. Bugfix on 0.2.1.5-alpha.
  6860. Found by "piebeer".
  6861. - Don't assert when changing from bridge to relay or vice versa
  6862. via the controller. The assert happened because we didn't properly
  6863. initialize our keys in this case. Bugfix on 0.2.2.18-alpha; fixes
  6864. bug 2433. Reported by bastik.
  6865. o Minor features:
  6866. - Adjust our TLS Diffie-Hellman parameters to match those used by
  6867. Apache's mod_ssl.
  6868. - Provide a log message stating which geoip file we're parsing
  6869. instead of just stating that we're parsing the geoip file.
  6870. Implements ticket 2432.
  6871. o Minor bugfixes:
  6872. - Check for and reject overly long directory certificates and
  6873. directory tokens before they have a chance to hit any assertions.
  6874. Bugfix on 0.2.1.28 / 0.2.2.20-alpha. Found by "doorss".
  6875. Changes in version 0.2.2.21-alpha - 2011-01-15
  6876. Tor 0.2.2.21-alpha includes all the patches from Tor 0.2.1.29, which
  6877. continues our recent code security audit work. The main fix resolves
  6878. a remote heap overflow vulnerability that can allow remote code
  6879. execution (CVE-2011-0427). Other fixes address a variety of assert
  6880. and crash bugs, most of which we think are hard to exploit remotely.
  6881. o Major bugfixes (security), also included in 0.2.1.29:
  6882. - Fix a heap overflow bug where an adversary could cause heap
  6883. corruption. This bug probably allows remote code execution
  6884. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  6885. 0.1.2.10-rc.
  6886. - Prevent a denial-of-service attack by disallowing any
  6887. zlib-compressed data whose compression factor is implausibly
  6888. high. Fixes part of bug 2324; reported by "doorss".
  6889. - Zero out a few more keys in memory before freeing them. Fixes
  6890. bug 2384 and part of bug 2385. These key instances found by
  6891. "cypherpunks", based on Andrew Case's report about being able
  6892. to find sensitive data in Tor's memory space if you have enough
  6893. permissions. Bugfix on 0.0.2pre9.
  6894. o Major bugfixes (crashes), also included in 0.2.1.29:
  6895. - Prevent calls to Libevent from inside Libevent log handlers.
  6896. This had potential to cause a nasty set of crashes, especially
  6897. if running Libevent with debug logging enabled, and running
  6898. Tor with a controller watching for low-severity log messages.
  6899. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  6900. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  6901. underflow errors there too. Fixes the other part of bug 2324.
  6902. - Fix a bug where we would assert if we ever had a
  6903. cached-descriptors.new file (or another file read directly into
  6904. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  6905. on 0.2.1.25. Found by doorss.
  6906. - Fix some potential asserts and parsing issues with grossly
  6907. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  6908. Found by doorss.
  6909. o Minor bugfixes (other), also included in 0.2.1.29:
  6910. - Fix a bug with handling misformed replies to reverse DNS lookup
  6911. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  6912. bug reported by doorss.
  6913. - Fix compilation on mingw when a pthreads compatibility library
  6914. has been installed. (We don't want to use it, so we shouldn't
  6915. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  6916. - Fix a bug where we would declare that we had run out of virtual
  6917. addresses when the address space was only half-exhausted. Bugfix
  6918. on 0.1.2.1-alpha.
  6919. - Correctly handle the case where AutomapHostsOnResolve is set but
  6920. no virtual addresses are available. Fixes bug 2328; bugfix on
  6921. 0.1.2.1-alpha. Bug found by doorss.
  6922. - Correctly handle wrapping around when we run out of virtual
  6923. address space. Found by cypherpunks; bugfix on 0.2.0.5-alpha.
  6924. o Minor features, also included in 0.2.1.29:
  6925. - Update to the January 1 2011 Maxmind GeoLite Country database.
  6926. - Introduce output size checks on all of our decryption functions.
  6927. o Build changes, also included in 0.2.1.29:
  6928. - Tor does not build packages correctly with Automake 1.6 and earlier;
  6929. added a check to Makefile.am to make sure that we're building with
  6930. Automake 1.7 or later.
  6931. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  6932. because we built it with a too-old version of automake. Thus that
  6933. release broke ./configure --enable-openbsd-malloc, which is popular
  6934. among really fast exit relays on Linux.
  6935. o Major bugfixes, new in 0.2.2.21-alpha:
  6936. - Prevent crash/heap corruption when the cbtnummodes consensus
  6937. parameter is set to 0 or large values. Fixes bug 2317; bugfix
  6938. on 0.2.2.14-alpha.
  6939. o Major features, new in 0.2.2.21-alpha:
  6940. - Introduce minimum/maximum values that clients will believe
  6941. from the consensus. Now we'll have a better chance to avoid crashes
  6942. or worse when a consensus param has a weird value.
  6943. o Minor features, new in 0.2.2.21-alpha:
  6944. - Make sure to disable DirPort if running as a bridge. DirPorts aren't
  6945. used on bridges, and it makes bridge scanning somewhat easier.
  6946. - If writing the state file to disk fails, wait up to an hour before
  6947. retrying again, rather than trying again each second. Fixes bug
  6948. 2346; bugfix on Tor 0.1.1.3-alpha.
  6949. - Make Libevent log messages get delivered to controllers later,
  6950. and not from inside the Libevent log handler. This prevents unsafe
  6951. reentrant Libevent calls while still letting the log messages
  6952. get through.
  6953. - Detect platforms that brokenly use a signed size_t, and refuse to
  6954. build there. Found and analyzed by doorss and rransom.
  6955. - Fix a bunch of compile warnings revealed by mingw with gcc 4.5.
  6956. Resolves bug 2314.
  6957. o Minor bugfixes, new in 0.2.2.21-alpha:
  6958. - Handle SOCKS messages longer than 128 bytes long correctly, rather
  6959. than waiting forever for them to finish. Fixes bug 2330; bugfix
  6960. on 0.2.0.16-alpha. Found by doorss.
  6961. - Add assertions to check for overflow in arguments to
  6962. base32_encode() and base32_decode(); fix a signed-unsigned
  6963. comparison there too. These bugs are not actually reachable in Tor,
  6964. but it's good to prevent future errors too. Found by doorss.
  6965. - Correctly detect failures to create DNS requests when using Libevent
  6966. versions before v2. (Before Libevent 2, we used our own evdns
  6967. implementation. Its return values for Libevent's evdns_resolve_*()
  6968. functions are not consistent with those from Libevent.) Fixes bug
  6969. 2363; bugfix on 0.2.2.6-alpha. Found by "lodger".
  6970. o Documentation, new in 0.2.2.21-alpha:
  6971. - Document the default socks host and port (127.0.0.1:9050) for
  6972. tor-resolve.
  6973. Changes in version 0.2.1.29 - 2011-01-15
  6974. Tor 0.2.1.29 continues our recent code security audit work. The main
  6975. fix resolves a remote heap overflow vulnerability that can allow remote
  6976. code execution. Other fixes address a variety of assert and crash bugs,
  6977. most of which we think are hard to exploit remotely.
  6978. o Major bugfixes (security):
  6979. - Fix a heap overflow bug where an adversary could cause heap
  6980. corruption. This bug probably allows remote code execution
  6981. attacks. Reported by "debuger". Fixes CVE-2011-0427. Bugfix on
  6982. 0.1.2.10-rc.
  6983. - Prevent a denial-of-service attack by disallowing any
  6984. zlib-compressed data whose compression factor is implausibly
  6985. high. Fixes part of bug 2324; reported by "doorss".
  6986. - Zero out a few more keys in memory before freeing them. Fixes
  6987. bug 2384 and part of bug 2385. These key instances found by
  6988. "cypherpunks", based on Andrew Case's report about being able
  6989. to find sensitive data in Tor's memory space if you have enough
  6990. permissions. Bugfix on 0.0.2pre9.
  6991. o Major bugfixes (crashes):
  6992. - Prevent calls to Libevent from inside Libevent log handlers.
  6993. This had potential to cause a nasty set of crashes, especially
  6994. if running Libevent with debug logging enabled, and running
  6995. Tor with a controller watching for low-severity log messages.
  6996. Bugfix on 0.1.0.2-rc. Fixes bug 2190.
  6997. - Add a check for SIZE_T_MAX to tor_realloc() to try to avoid
  6998. underflow errors there too. Fixes the other part of bug 2324.
  6999. - Fix a bug where we would assert if we ever had a
  7000. cached-descriptors.new file (or another file read directly into
  7001. memory) of exactly SIZE_T_CEILING bytes. Fixes bug 2326; bugfix
  7002. on 0.2.1.25. Found by doorss.
  7003. - Fix some potential asserts and parsing issues with grossly
  7004. malformed router caches. Fixes bug 2352; bugfix on Tor 0.2.1.27.
  7005. Found by doorss.
  7006. o Minor bugfixes (other):
  7007. - Fix a bug with handling misformed replies to reverse DNS lookup
  7008. requests in DNSPort. Bugfix on Tor 0.2.0.1-alpha. Related to a
  7009. bug reported by doorss.
  7010. - Fix compilation on mingw when a pthreads compatibility library
  7011. has been installed. (We don't want to use it, so we shouldn't
  7012. be including pthread.h.) Fixes bug 2313; bugfix on 0.1.0.1-rc.
  7013. - Fix a bug where we would declare that we had run out of virtual
  7014. addresses when the address space was only half-exhausted. Bugfix
  7015. on 0.1.2.1-alpha.
  7016. - Correctly handle the case where AutomapHostsOnResolve is set but
  7017. no virtual addresses are available. Fixes bug 2328; bugfix on
  7018. 0.1.2.1-alpha. Bug found by doorss.
  7019. - Correctly handle wrapping around to when we run out of virtual
  7020. address space. Found by cypherpunks, bugfix on 0.2.0.5-alpha.
  7021. - The 0.2.1.28 tarball was missing src/common/OpenBSD_malloc_Linux.c
  7022. because we built it with a too-old version of automake. Thus that
  7023. release broke ./configure --enable-openbsd-malloc, which is popular
  7024. among really fast exit relays on Linux.
  7025. o Minor features:
  7026. - Update to the January 1 2011 Maxmind GeoLite Country database.
  7027. - Introduce output size checks on all of our decryption functions.
  7028. o Build changes:
  7029. - Tor does not build packages correctly with Automake 1.6 and earlier;
  7030. added a check to Makefile.am to make sure that we're building with
  7031. Automake 1.7 or later.
  7032. Changes in version 0.2.2.20-alpha - 2010-12-17
  7033. Tor 0.2.2.20-alpha does some code cleanup to reduce the risk of remotely
  7034. exploitable bugs. We also fix a variety of other significant bugs,
  7035. change the IP address for one of our directory authorities, and update
  7036. the minimum version that Tor relays must run to join the network.
  7037. o Major bugfixes:
  7038. - Fix a remotely exploitable bug that could be used to crash instances
  7039. of Tor remotely by overflowing on the heap. Remote-code execution
  7040. hasn't been confirmed, but can't be ruled out. Everyone should
  7041. upgrade. Bugfix on the 0.1.1 series and later.
  7042. - Fix a bug that could break accounting on 64-bit systems with large
  7043. time_t values, making them hibernate for impossibly long intervals.
  7044. Fixes bug 2146. Bugfix on 0.0.9pre6; fix by boboper.
  7045. - Fix a logic error in directory_fetches_from_authorities() that
  7046. would cause all _non_-exits refusing single-hop-like circuits
  7047. to fetch from authorities, when we wanted to have _exits_ fetch
  7048. from authorities. Fixes more of 2097. Bugfix on 0.2.2.16-alpha;
  7049. fix by boboper.
  7050. - Fix a stream fairness bug that would cause newer streams on a given
  7051. circuit to get preference when reading bytes from the origin or
  7052. destination. Fixes bug 2210. Fix by Mashael AlSabah. This bug was
  7053. introduced before the first Tor release, in svn revision r152.
  7054. o Directory authority changes:
  7055. - Change IP address and ports for gabelmoo (v3 directory authority).
  7056. o Minor bugfixes:
  7057. - Avoid crashes when AccountingMax is set on clients. Fixes bug 2235.
  7058. Bugfix on 0.2.2.18-alpha. Diagnosed by boboper.
  7059. - Fix an off-by-one error in calculating some controller command
  7060. argument lengths. Fortunately, this mistake is harmless since
  7061. the controller code does redundant NUL termination too. Found by
  7062. boboper. Bugfix on 0.1.1.1-alpha.
  7063. - Do not dereference NULL if a bridge fails to build its
  7064. extra-info descriptor. Found by an anonymous commenter on
  7065. Trac. Bugfix on 0.2.2.19-alpha.
  7066. o Minor features:
  7067. - Update to the December 1 2010 Maxmind GeoLite Country database.
  7068. - Directory authorities now reject relays running any versions of
  7069. Tor between 0.2.1.3-alpha and 0.2.1.18 inclusive; they have
  7070. known bugs that keep RELAY_EARLY cells from working on rendezvous
  7071. circuits. Followup to fix for bug 2081.
  7072. - Directory authorities now reject relays running any version of Tor
  7073. older than 0.2.0.26-rc. That version is the earliest that fetches
  7074. current directory information correctly. Fixes bug 2156.
  7075. - Report only the top 10 ports in exit-port stats in order not to
  7076. exceed the maximum extra-info descriptor length of 50 KB. Implements
  7077. task 2196.
  7078. Changes in version 0.2.1.28 - 2010-12-17
  7079. Tor 0.2.1.28 does some code cleanup to reduce the risk of remotely
  7080. exploitable bugs. We also took this opportunity to change the IP address
  7081. for one of our directory authorities, and to update the geoip database
  7082. we ship.
  7083. o Major bugfixes:
  7084. - Fix a remotely exploitable bug that could be used to crash instances
  7085. of Tor remotely by overflowing on the heap. Remote-code execution
  7086. hasn't been confirmed, but can't be ruled out. Everyone should
  7087. upgrade. Bugfix on the 0.1.1 series and later.
  7088. o Directory authority changes:
  7089. - Change IP address and ports for gabelmoo (v3 directory authority).
  7090. o Minor features:
  7091. - Update to the December 1 2010 Maxmind GeoLite Country database.
  7092. Changes in version 0.2.1.27 - 2010-11-23
  7093. Yet another OpenSSL security patch broke its compatibility with Tor:
  7094. Tor 0.2.1.27 makes relays work with openssl 0.9.8p and 1.0.0.b. We
  7095. also took this opportunity to fix several crash bugs, integrate a new
  7096. directory authority, and update the bundled GeoIP database.
  7097. o Major bugfixes:
  7098. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  7099. No longer set the tlsext_host_name extension on server SSL objects;
  7100. but continue to set it on client SSL objects. Our goal in setting
  7101. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  7102. bugfix on 0.2.1.1-alpha.
  7103. - Do not log messages to the controller while shrinking buffer
  7104. freelists. Doing so would sometimes make the controller connection
  7105. try to allocate a buffer chunk, which would mess up the internals
  7106. of the freelist and cause an assertion failure. Fixes bug 1125;
  7107. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  7108. - Learn our external IP address when we're a relay or bridge, even if
  7109. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  7110. where we introduced bridge relays that don't need to publish to
  7111. be useful. Fixes bug 2050.
  7112. - Do even more to reject (and not just ignore) annotations on
  7113. router descriptors received anywhere but from the cache. Previously
  7114. we would ignore such annotations at first, but cache them to disk
  7115. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  7116. - When you're using bridges and your network goes away and your
  7117. bridges get marked as down, recover when you attempt a new socks
  7118. connection (if the network is back), rather than waiting up to an
  7119. hour to try fetching new descriptors for your bridges. Bugfix on
  7120. 0.2.0.3-alpha; fixes bug 1981.
  7121. o Major features:
  7122. - Move to the November 2010 Maxmind GeoLite country db (rather
  7123. than the June 2009 ip-to-country GeoIP db) for our statistics that
  7124. count how many users relays are seeing from each country. Now we'll
  7125. have more accurate data, especially for many African countries.
  7126. o New directory authorities:
  7127. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  7128. authority.
  7129. o Minor bugfixes:
  7130. - Fix an assertion failure that could occur in directory caches or
  7131. bridge users when using a very short voting interval on a testing
  7132. network. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on
  7133. 0.2.0.8-alpha.
  7134. - Enforce multiplicity rules when parsing annotations. Bugfix on
  7135. 0.2.0.8-alpha. Found by piebeer.
  7136. - Allow handshaking OR connections to take a full KeepalivePeriod
  7137. seconds to handshake. Previously, we would close them after
  7138. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  7139. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  7140. for analysis help.
  7141. - When building with --enable-gcc-warnings on OpenBSD, disable
  7142. warnings in system headers. This makes --enable-gcc-warnings
  7143. pass on OpenBSD 4.8.
  7144. o Minor features:
  7145. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  7146. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  7147. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  7148. Servers can start sending this code when enough clients recognize
  7149. it. Bugfix on 0.1.0.1-rc; fixes part of bug 1793.
  7150. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  7151. Patch from mingw-san.
  7152. o Removed files:
  7153. - Remove the old debian/ directory from the main Tor distribution.
  7154. The official Tor-for-debian git repository lives at the URL
  7155. https://git.torproject.org/debian/tor.git
  7156. - Stop shipping the old doc/website/ directory in the tarball. We
  7157. changed the website format in late 2010, and what we shipped in
  7158. 0.2.1.26 really wasn't that useful anyway.
  7159. Changes in version 0.2.2.19-alpha - 2010-11-22
  7160. Yet another OpenSSL security patch broke its compatibility with Tor:
  7161. Tor 0.2.2.19-alpha makes relays work with OpenSSL 0.9.8p and 1.0.0.b.
  7162. o Major bugfixes:
  7163. - Resolve an incompatibility with OpenSSL 0.9.8p and OpenSSL 1.0.0b:
  7164. No longer set the tlsext_host_name extension on server SSL objects;
  7165. but continue to set it on client SSL objects. Our goal in setting
  7166. it was to imitate a browser, not a vhosting server. Fixes bug 2204;
  7167. bugfix on 0.2.1.1-alpha.
  7168. o Minor bugfixes:
  7169. - Try harder not to exceed the maximum length of 50 KB when writing
  7170. statistics to extra-info descriptors. This bug was triggered by very
  7171. fast relays reporting exit-port, entry, and dirreq statistics.
  7172. Reported by Olaf Selke. Bugfix on 0.2.2.1-alpha. Fixes bug 2183.
  7173. - Publish a router descriptor even if generating an extra-info
  7174. descriptor fails. Previously we would not publish a router
  7175. descriptor without an extra-info descriptor; this can cause fast
  7176. exit relays collecting exit-port statistics to drop from the
  7177. consensus. Bugfix on 0.1.2.9-rc; fixes bug 2195.
  7178. Changes in version 0.2.2.18-alpha - 2010-11-16
  7179. Tor 0.2.2.18-alpha fixes several crash bugs that have been nagging
  7180. us lately, makes unpublished bridge relays able to detect their IP
  7181. address, and fixes a wide variety of other bugs to get us much closer
  7182. to a stable release.
  7183. o Major bugfixes:
  7184. - Do even more to reject (and not just ignore) annotations on
  7185. router descriptors received anywhere but from the cache. Previously
  7186. we would ignore such annotations at first, but cache them to disk
  7187. anyway. Bugfix on 0.2.0.8-alpha. Found by piebeer.
  7188. - Do not log messages to the controller while shrinking buffer
  7189. freelists. Doing so would sometimes make the controller connection
  7190. try to allocate a buffer chunk, which would mess up the internals
  7191. of the freelist and cause an assertion failure. Fixes bug 1125;
  7192. fixed by Robert Ransom. Bugfix on 0.2.0.16-alpha.
  7193. - Learn our external IP address when we're a relay or bridge, even if
  7194. we set PublishServerDescriptor to 0. Bugfix on 0.2.0.3-alpha,
  7195. where we introduced bridge relays that don't need to publish to
  7196. be useful. Fixes bug 2050.
  7197. - Maintain separate TLS contexts and certificates for incoming and
  7198. outgoing connections in bridge relays. Previously we would use the
  7199. same TLS contexts and certs for incoming and outgoing connections.
  7200. Bugfix on 0.2.0.3-alpha; addresses bug 988.
  7201. - Maintain separate identity keys for incoming and outgoing TLS
  7202. contexts in bridge relays. Previously we would use the same
  7203. identity keys for incoming and outgoing TLS contexts. Bugfix on
  7204. 0.2.0.3-alpha; addresses the other half of bug 988.
  7205. - Avoid an assertion failure when we as an authority receive a
  7206. duplicate upload of a router descriptor that we already have,
  7207. but which we previously considered an obsolete descriptor.
  7208. Fixes another case of bug 1776. Bugfix on 0.2.2.16-alpha.
  7209. - Avoid a crash bug triggered by looking at a dangling pointer while
  7210. setting the network status consensus. Found by Robert Ransom.
  7211. Bugfix on 0.2.2.17-alpha. Fixes bug 2097.
  7212. - Fix a logic error where servers that _didn't_ act as exits would
  7213. try to keep their server lists more aggressively up to date than
  7214. exits, when it was supposed to be the other way around. Bugfix
  7215. on 0.2.2.17-alpha.
  7216. o Minor bugfixes (on Tor 0.2.1.x and earlier):
  7217. - When we're trying to guess whether we know our IP address as
  7218. a relay, we would log various ways that we failed to guess
  7219. our address, but never log that we ended up guessing it
  7220. successfully. Now add a log line to help confused and anxious
  7221. relay operators. Bugfix on 0.1.2.1-alpha; fixes bug 1534.
  7222. - Bring the logic that gathers routerinfos and assesses the
  7223. acceptability of circuits into line. This prevents a Tor OP from
  7224. getting locked in a cycle of choosing its local OR as an exit for a
  7225. path (due to a .exit request) and then rejecting the circuit because
  7226. its OR is not listed yet. It also prevents Tor clients from using an
  7227. OR running in the same instance as an exit (due to a .exit request)
  7228. if the OR does not meet the same requirements expected of an OR
  7229. running elsewhere. Fixes bug 1859; bugfix on 0.1.0.1-rc.
  7230. - Correctly describe errors that occur when generating a TLS object.
  7231. Previously we would attribute them to a failure while generating a
  7232. TLS context. Patch by Robert Ransom. Bugfix on 0.1.0.4-rc; fixes
  7233. bug 1994.
  7234. - Enforce multiplicity rules when parsing annotations. Bugfix on
  7235. 0.2.0.8-alpha. Found by piebeer.
  7236. - Fix warnings that newer versions of autoconf produced during
  7237. ./autogen.sh. These warnings appear to be harmless in our case,
  7238. but they were extremely verbose. Fixes bug 2020.
  7239. o Minor bugfixes (on Tor 0.2.2.x):
  7240. - Enable protection of small arrays whenever we build with gcc
  7241. hardening features, not only when also building with warnings
  7242. enabled. Fixes bug 2031; bugfix on 0.2.2.14-alpha. Reported by keb.
  7243. o Minor features:
  7244. - Make hidden services work better in private Tor networks by not
  7245. requiring any uptime to join the hidden service descriptor
  7246. DHT. Implements ticket 2088.
  7247. - Rate-limit the "your application is giving Tor only an IP address"
  7248. warning. Addresses bug 2000; bugfix on 0.0.8pre2.
  7249. - When AllowSingleHopExits is set, print a warning to explain to the
  7250. relay operator why most clients are avoiding her relay.
  7251. - Update to the November 1 2010 Maxmind GeoLite Country database.
  7252. o Code simplifications and refactoring:
  7253. - When we fixed bug 1038 we had to put in a restriction not to send
  7254. RELAY_EARLY cells on rend circuits. This was necessary as long
  7255. as relays using Tor 0.2.1.3-alpha through 0.2.1.18-alpha were
  7256. active. Now remove this obsolete check. Resolves bug 2081.
  7257. - Some options used different conventions for uppercasing of acronyms
  7258. when comparing manpage and source. Fix those in favor of the
  7259. manpage, as it makes sense to capitalize acronyms.
  7260. - Remove the torrc.complete file. It hasn't been kept up to date
  7261. and users will have better luck checking out the manpage.
  7262. - Remove the obsolete "NoPublish" option; it has been flagged
  7263. as obsolete and has produced a warning since 0.1.1.18-rc.
  7264. - Remove everything related to building the expert bundle for OS X.
  7265. It has confused many users, doesn't work right on OS X 10.6,
  7266. and is hard to get rid of once installed. Resolves bug 1274.
  7267. Changes in version 0.2.2.17-alpha - 2010-09-30
  7268. Tor 0.2.2.17-alpha introduces a feature to make it harder for clients
  7269. to use one-hop circuits (which can put the exit relays at higher risk,
  7270. plus unbalance the network); fixes a big bug in bandwidth accounting
  7271. for relays that want to limit their monthly bandwidth use; fixes a
  7272. big pile of bugs in how clients tolerate temporary network failure;
  7273. and makes our adaptive circuit build timeout feature (which improves
  7274. client performance if your network is fast while not breaking things
  7275. if your network is slow) better handle bad networks.
  7276. o Major features:
  7277. - Exit relays now try harder to block exit attempts from unknown
  7278. relays, to make it harder for people to use them as one-hop proxies
  7279. a la tortunnel. Controlled by the refuseunknownexits consensus
  7280. parameter (currently enabled), or you can override it on your
  7281. relay with the RefuseUnknownExits torrc option. Resolves bug 1751.
  7282. o Major bugfixes (0.2.1.x and earlier):
  7283. - Fix a bug in bandwidth accounting that could make us use twice
  7284. the intended bandwidth when our interval start changes due to
  7285. daylight saving time. Now we tolerate skew in stored vs computed
  7286. interval starts: if the start of the period changes by no more than
  7287. 50% of the period's duration, we remember bytes that we transferred
  7288. in the old period. Fixes bug 1511; bugfix on 0.0.9pre5.
  7289. - Always search the Windows system directory for system DLLs, and
  7290. nowhere else. Bugfix on 0.1.1.23; fixes bug 1954.
  7291. - When you're using bridges and your network goes away and your
  7292. bridges get marked as down, recover when you attempt a new socks
  7293. connection (if the network is back), rather than waiting up to an
  7294. hour to try fetching new descriptors for your bridges. Bugfix on
  7295. 0.2.0.3-alpha; fixes bug 1981.
  7296. o Major bugfixes (on 0.2.2.x):
  7297. - Fix compilation on Windows. Bugfix on 0.2.2.16-alpha; related to
  7298. bug 1797.
  7299. - Fix a segfault that could happen when operating a bridge relay with
  7300. no GeoIP database set. Fixes bug 1964; bugfix on 0.2.2.15-alpha.
  7301. - The consensus bandwidth-weights (used by clients to choose fast
  7302. relays) entered an unexpected edge case in September where
  7303. Exits were much scarcer than Guards, resulting in bad weight
  7304. recommendations. Now we compute them using new constraints that
  7305. should succeed in all cases. Also alter directory authorities to
  7306. not include the bandwidth-weights line if they fail to produce
  7307. valid values. Fixes bug 1952; bugfix on 0.2.2.10-alpha.
  7308. - When weighting bridges during path selection, we used to trust
  7309. the bandwidths they provided in their descriptor, only capping them
  7310. at 10MB/s. This turned out to be problematic for two reasons:
  7311. Bridges could claim to handle a lot more traffic then they
  7312. actually would, thus making more clients pick them and have a
  7313. pretty effective DoS attack. The other issue is that new bridges
  7314. that might not have a good estimate for their bw capacity yet
  7315. would not get used at all unless no other bridges are available
  7316. to a client. Fixes bug 1912; bugfix on 0.2.2.7-alpha.
  7317. o Major bugfixes (on the circuit build timeout feature, 0.2.2.x):
  7318. - Ignore cannibalized circuits when recording circuit build times.
  7319. This should provide for a minor performance improvement for hidden
  7320. service users using 0.2.2.14-alpha, and should remove two spurious
  7321. notice log messages. Bugfix on 0.2.2.14-alpha; fixes bug 1740.
  7322. - Simplify the logic that causes us to decide if the network is
  7323. unavailable for purposes of recording circuit build times. If we
  7324. receive no cells whatsoever for the entire duration of a circuit's
  7325. full measured lifetime, the network is probably down. Also ignore
  7326. one-hop directory fetching circuit timeouts when calculating our
  7327. circuit build times. These changes should hopefully reduce the
  7328. cases where we see ridiculous circuit build timeouts for people
  7329. with spotty wireless connections. Fixes part of bug 1772; bugfix
  7330. on 0.2.2.2-alpha.
  7331. - Prevent the circuit build timeout from becoming larger than
  7332. the maximum build time we have ever seen. Also, prevent the time
  7333. period for measurement circuits from becoming larger than twice that
  7334. value. Fixes the other part of bug 1772; bugfix on 0.2.2.2-alpha.
  7335. o Minor features:
  7336. - When we run out of directory information such that we can't build
  7337. circuits, but then get enough that we can build circuits, log when
  7338. we actually construct a circuit, so the user has a better chance of
  7339. knowing what's going on. Fixes bug 1362.
  7340. - Be more generous with how much bandwidth we'd use up (with
  7341. accounting enabled) before entering "soft hibernation". Previously,
  7342. we'd refuse new connections and circuits once we'd used up 95% of
  7343. our allotment. Now, we use up 95% of our allotment, AND make sure
  7344. that we have no more than 500MB (or 3 hours of expected traffic,
  7345. whichever is lower) remaining before we enter soft hibernation.
  7346. - If we've configured EntryNodes and our network goes away and/or all
  7347. our entrynodes get marked down, optimistically retry them all when
  7348. a new socks application request appears. Fixes bug 1882.
  7349. - Add some more defensive programming for architectures that can't
  7350. handle unaligned integer accesses. We don't know of any actual bugs
  7351. right now, but that's the best time to fix them. Fixes bug 1943.
  7352. - Support line continuations in the torrc config file. If a line
  7353. ends with a single backslash character, the newline is ignored, and
  7354. the configuration value is treated as continuing on the next line.
  7355. Resolves bug 1929.
  7356. o Minor bugfixes (on 0.2.1.x and earlier):
  7357. - For bandwidth accounting, calculate our expected bandwidth rate
  7358. based on the time during which we were active and not in
  7359. soft-hibernation during the last interval. Previously, we were
  7360. also considering the time spent in soft-hibernation. If this
  7361. was a long time, we would wind up underestimating our bandwidth
  7362. by a lot, and skewing our wakeup time towards the start of the
  7363. accounting interval. Fixes bug 1789. Bugfix on 0.0.9pre5.
  7364. o Minor bugfixes (on 0.2.2.x):
  7365. - Resume generating CIRC FAILED REASON=TIMEOUT control port messages,
  7366. which were disabled by the circuit build timeout changes in
  7367. 0.2.2.14-alpha. Bugfix on 0.2.2.14-alpha; fixes bug 1739.
  7368. - Make sure we don't warn about missing bandwidth weights when
  7369. choosing bridges or other relays not in the consensus. Bugfix on
  7370. 0.2.2.10-alpha; fixes bug 1805.
  7371. - In our logs, do not double-report signatures from unrecognized
  7372. authorities both as "from unknown authority" and "not
  7373. present". Fixes bug 1956, bugfix on 0.2.2.16-alpha.
  7374. Changes in version 0.2.2.16-alpha - 2010-09-17
  7375. Tor 0.2.2.16-alpha fixes a variety of old stream fairness bugs (most
  7376. evident at exit relays), and also continues to resolve all the little
  7377. bugs that have been filling up trac lately.
  7378. o Major bugfixes (stream-level fairness):
  7379. - When receiving a circuit-level SENDME for a blocked circuit, try
  7380. to package cells fairly from all the streams that had previously
  7381. been blocked on that circuit. Previously, we had started with the
  7382. oldest stream, and allowed each stream to potentially exhaust
  7383. the circuit's package window. This gave older streams on any
  7384. given circuit priority over newer ones. Fixes bug 1937. Detected
  7385. originally by Camilo Viecco. This bug was introduced before the
  7386. first Tor release, in svn commit r152: it is the new winner of
  7387. the longest-lived bug prize.
  7388. - When the exit relay got a circuit-level sendme cell, it started
  7389. reading on the exit streams, even if had 500 cells queued in the
  7390. circuit queue already, so the circuit queue just grew and grew in
  7391. some cases. We fix this by not re-enabling reading on receipt of a
  7392. sendme cell when the cell queue is blocked. Fixes bug 1653. Bugfix
  7393. on 0.2.0.1-alpha. Detected by Mashael AlSabah. Original patch by
  7394. "yetonetime".
  7395. - Newly created streams were allowed to read cells onto circuits,
  7396. even if the circuit's cell queue was blocked and waiting to drain.
  7397. This created potential unfairness, as older streams would be
  7398. blocked, but newer streams would gladly fill the queue completely.
  7399. We add code to detect this situation and prevent any stream from
  7400. getting more than one free cell. Bugfix on 0.2.0.1-alpha. Partially
  7401. fixes bug 1298.
  7402. o Minor features:
  7403. - Update to the September 1 2010 Maxmind GeoLite Country database.
  7404. - Warn when CookieAuthFileGroupReadable is set but CookieAuthFile is
  7405. not. This would lead to a cookie that is still not group readable.
  7406. Closes bug 1843. Suggested by katmagic.
  7407. - When logging a rate-limited warning, we now mention how many messages
  7408. got suppressed since the last warning.
  7409. - Add new "perconnbwrate" and "perconnbwburst" consensus params to
  7410. do individual connection-level rate limiting of clients. The torrc
  7411. config options with the same names trump the consensus params, if
  7412. both are present. Replaces the old "bwconnrate" and "bwconnburst"
  7413. consensus params which were broken from 0.2.2.7-alpha through
  7414. 0.2.2.14-alpha. Closes bug 1947.
  7415. - When a router changes IP address or port, authorities now launch
  7416. a new reachability test for it. Implements ticket 1899.
  7417. - Make the formerly ugly "2 unknown, 7 missing key, 0 good, 0 bad,
  7418. 2 no signature, 4 required" messages about consensus signatures
  7419. easier to read, and make sure they get logged at the same severity
  7420. as the messages explaining which keys are which. Fixes bug 1290.
  7421. - Don't warn when we have a consensus that we can't verify because
  7422. of missing certificates, unless those certificates are ones
  7423. that we have been trying and failing to download. Fixes bug 1145.
  7424. - If you configure your bridge with a known identity fingerprint,
  7425. and the bridge authority is unreachable (as it is in at least
  7426. one country now), fall back to directly requesting the descriptor
  7427. from the bridge. Finishes the feature started in 0.2.0.10-alpha;
  7428. closes bug 1138.
  7429. - When building with --enable-gcc-warnings on OpenBSD, disable
  7430. warnings in system headers. This makes --enable-gcc-warnings
  7431. pass on OpenBSD 4.8.
  7432. o Minor bugfixes (on 0.2.1.x and earlier):
  7433. - Authorities will now attempt to download consensuses if their
  7434. own efforts to make a live consensus have failed. This change
  7435. means authorities that restart will fetch a valid consensus, and
  7436. it means authorities that didn't agree with the current consensus
  7437. will still fetch and serve it if it has enough signatures. Bugfix
  7438. on 0.2.0.9-alpha; fixes bug 1300.
  7439. - Ensure DNS requests launched by "RESOLVE" commands from the
  7440. controller respect the __LeaveStreamsUnattached setconf options. The
  7441. same goes for requests launched via DNSPort or transparent
  7442. proxying. Bugfix on 0.2.0.1-alpha; fixes bug 1525.
  7443. - Allow handshaking OR connections to take a full KeepalivePeriod
  7444. seconds to handshake. Previously, we would close them after
  7445. IDLE_OR_CONN_TIMEOUT (180) seconds, the same timeout as if they
  7446. were open. Bugfix on 0.2.1.26; fixes bug 1840. Thanks to mingw-san
  7447. for analysis help.
  7448. - Rate-limit "Failed to hand off onionskin" warnings.
  7449. - Never relay a cell for a circuit we have already destroyed.
  7450. Between marking a circuit as closeable and finally closing it,
  7451. it may have been possible for a few queued cells to get relayed,
  7452. even though they would have been immediately dropped by the next
  7453. OR in the circuit. Fixes bug 1184; bugfix on 0.2.0.1-alpha.
  7454. - Never queue a cell for a circuit that's already been marked
  7455. for close.
  7456. - Never vote for a server as "Running" if we have a descriptor for
  7457. it claiming to be hibernating, and that descriptor was published
  7458. more recently than our last contact with the server. Bugfix on
  7459. 0.2.0.3-alpha; fixes bug 911.
  7460. - Squash a compile warning on OpenBSD. Reported by Tas; fixes
  7461. bug 1848.
  7462. o Minor bugfixes (on 0.2.2.x):
  7463. - Fix a regression introduced in 0.2.2.7-alpha that marked relays
  7464. down if a directory fetch fails and you've configured either
  7465. bridges or EntryNodes. The intent was to mark the relay as down
  7466. _unless_ you're using bridges or EntryNodes, since if you are
  7467. then you could quickly run out of entry points.
  7468. - Fix the Windows directory-listing code. A bug introduced in
  7469. 0.2.2.14-alpha could make Windows directory servers forget to load
  7470. some of their cached v2 networkstatus files.
  7471. - Really allow clients to use relays as bridges. Fixes bug 1776;
  7472. bugfix on 0.2.2.15-alpha.
  7473. - Demote a warn to info that happens when the CellStatistics option
  7474. was just enabled. Bugfix on 0.2.2.15-alpha; fixes bug 1921.
  7475. Reported by Moritz Bartl.
  7476. - On Windows, build correctly either with or without Unicode support.
  7477. This is necessary so that Tor can support fringe platforms like
  7478. Windows 98 (which has no Unicode), or Windows CE (which has no
  7479. non-Unicode). Bugfix on 0.2.2.14-alpha; fixes bug 1797.
  7480. o Testing
  7481. - Add a unit test for cross-platform directory-listing code.
  7482. Changes in version 0.2.2.15-alpha - 2010-08-18
  7483. Tor 0.2.2.15-alpha fixes a big bug in hidden service availability,
  7484. fixes a variety of other bugs that were preventing performance
  7485. experiments from moving forward, fixes several bothersome memory leaks,
  7486. and generally closes a lot of smaller bugs that have been filling up
  7487. trac lately.
  7488. o Major bugfixes:
  7489. - Stop assigning the HSDir flag to relays that disable their
  7490. DirPort (and thus will refuse to answer directory requests). This
  7491. fix should dramatically improve the reachability of hidden services:
  7492. hidden services and hidden service clients pick six HSDir relays
  7493. to store and retrieve the hidden service descriptor, and currently
  7494. about half of the HSDir relays will refuse to work. Bugfix on
  7495. 0.2.0.10-alpha; fixes part of bug 1693.
  7496. - The PerConnBWRate and Burst config options, along with the
  7497. bwconnrate and bwconnburst consensus params, initialized each conn's
  7498. token bucket values only when the connection is established. Now we
  7499. update them if the config options change, and update them every time
  7500. we get a new consensus. Otherwise we can encounter an ugly edge
  7501. case where we initialize an OR conn to client-level bandwidth,
  7502. but then later the relay joins the consensus and we leave it
  7503. throttled. Bugfix on 0.2.2.7-alpha; fixes bug 1830.
  7504. - Fix a regression that caused Tor to rebind its ports if it receives
  7505. SIGHUP while hibernating. Bugfix in 0.1.1.6-alpha; closes bug 919.
  7506. o Major features:
  7507. - Lower the maximum weighted-fractional-uptime cutoff to 98%. This
  7508. should give us approximately 40-50% more Guard-flagged nodes,
  7509. improving the anonymity the Tor network can provide and also
  7510. decreasing the dropoff in throughput that relays experience when
  7511. they first get the Guard flag.
  7512. - Allow enabling or disabling the *Statistics config options while
  7513. Tor is running.
  7514. o Minor features:
  7515. - Update to the August 1 2010 Maxmind GeoLite Country database.
  7516. - Have the controller interface give a more useful message than
  7517. "Internal Error" in response to failed GETINFO requests.
  7518. - Warn when the same option is provided more than once in a torrc
  7519. file, on the command line, or in a single SETCONF statement, and
  7520. the option is one that only accepts a single line. Closes bug 1384.
  7521. - Build correctly on mingw with more recent versions of OpenSSL 0.9.8.
  7522. Patch from mingw-san.
  7523. - Add support for the country code "{??}" in torrc options like
  7524. ExcludeNodes, to indicate all routers of unknown country. Closes
  7525. bug 1094.
  7526. - Relays report the number of bytes spent on answering directory
  7527. requests in extra-info descriptors similar to {read,write}-history.
  7528. Implements enhancement 1790.
  7529. o Minor bugfixes (on 0.2.1.x and earlier):
  7530. - Complain if PublishServerDescriptor is given multiple arguments that
  7531. include 0 or 1. This configuration will be rejected in the future.
  7532. Bugfix on 0.2.0.1-alpha; closes bug 1107.
  7533. - Disallow BridgeRelay 1 and ORPort 0 at once in the configuration.
  7534. Bugfix on 0.2.0.13-alpha; closes bug 928.
  7535. - Change "Application request when we're believed to be offline."
  7536. notice to "Application request when we haven't used client
  7537. functionality lately.", to clarify that it's not an error. Bugfix
  7538. on 0.0.9.3; fixes bug 1222.
  7539. - Fix a bug in the controller interface where "GETINFO ns/asdaskljkl"
  7540. would return "551 Internal error" rather than "552 Unrecognized key
  7541. ns/asdaskljkl". Bugfix on 0.1.2.3-alpha.
  7542. - Users can't configure a regular relay to be their bridge. It didn't
  7543. work because when Tor fetched the bridge descriptor, it found
  7544. that it already had it, and didn't realize that the purpose of the
  7545. descriptor had changed. Now we replace routers with a purpose other
  7546. than bridge with bridge descriptors when fetching them. Bugfix on
  7547. 0.1.1.9-alpha. Bug 1776 not yet fixed because now we immediately
  7548. refetch the descriptor with router purpose 'general', disabling
  7549. it as a bridge.
  7550. - Fix a rare bug in rend_fn unit tests: we would fail a test when
  7551. a randomly generated port is 0. Diagnosed by Matt Edman. Bugfix
  7552. on 0.2.0.10-alpha; fixes bug 1808.
  7553. - Exit nodes didn't recognize EHOSTUNREACH as a plausible error code,
  7554. and so sent back END_STREAM_REASON_MISC. Clients now recognize a new
  7555. stream ending reason for this case: END_STREAM_REASON_NOROUTE.
  7556. Servers can start sending this code when enough clients recognize
  7557. it. Also update the spec to reflect this new reason. Bugfix on
  7558. 0.1.0.1-rc; fixes part of bug 1793.
  7559. - Delay geoip stats collection by bridges for 6 hours, not 2 hours,
  7560. when we switch from being a public relay to a bridge. Otherwise
  7561. there will still be clients that see the relay in their consensus,
  7562. and the stats will end up wrong. Bugfix on 0.2.1.15-rc; fixes bug
  7563. 932 even more.
  7564. - Instead of giving an assertion failure on an internal mismatch
  7565. on estimated freelist size, just log a BUG warning and try later.
  7566. Mitigates but does not fix bug 1125.
  7567. - Fix an assertion failure that could occur in caches or bridge users
  7568. when using a very short voting interval on a testing network.
  7569. Diagnosed by Robert Hogan. Fixes bug 1141; bugfix on 0.2.0.8-alpha.
  7570. o Minor bugfixes (on 0.2.2.x):
  7571. - Alter directory authorities to always consider Exit-flagged nodes
  7572. as potential Guard nodes in their votes. The actual decision to
  7573. use Exits as Guards is done in the consensus bandwidth weights.
  7574. Fixes bug 1294; bugfix on 0.2.2.10-alpha.
  7575. - When the controller is reporting the purpose of circuits that
  7576. didn't finish building before the circuit build timeout, it was
  7577. printing UNKNOWN_13. Now print EXPIRED. Bugfix on 0.2.2.14-alpha.
  7578. - Our libevent version parsing code couldn't handle versions like
  7579. 1.4.14b-stable and incorrectly warned the user about using an
  7580. old and broken version of libevent. Treat 1.4.14b-stable like
  7581. 1.4.14-stable when parsing the version. Fixes bug 1731; bugfix
  7582. on 0.2.2.1-alpha.
  7583. - Don't use substitution references like $(VAR:MOD) when
  7584. $(asciidoc_files) is empty -- make(1) on NetBSD transforms
  7585. '$(:x)' to 'x' rather than the empty string. This bites us in
  7586. doc/ when configured with --disable-asciidoc. Bugfix on
  7587. 0.2.2.9-alpha; fixes bug 1773.
  7588. - Remove a spurious hidden service server-side log notice about
  7589. "Ancient non-dirty circuits". Bugfix on 0.2.2.14-alpha; fixes
  7590. bug 1741.
  7591. - Fix compilation with --with-dmalloc set. Bugfix on 0.2.2.6-alpha;
  7592. fixes bug 1832.
  7593. - Correctly report written bytes on linked connections. Found while
  7594. implementing 1790. Bugfix on 0.2.2.4-alpha.
  7595. - Fix three memory leaks: one in circuit_build_times_parse_state(),
  7596. one in dirvote_add_signatures_to_pending_consensus(), and one every
  7597. time we parse a v3 network consensus. Bugfixes on 0.2.2.14-alpha,
  7598. 0.2.2.6-alpha, and 0.2.2.10-alpha respectively; fixes bug 1831.
  7599. o Code simplifications and refactoring:
  7600. - Take a first step towards making or.h smaller by splitting out
  7601. function definitions for all source files in src/or/. Leave
  7602. structures and defines in or.h for now.
  7603. - Remove a bunch of unused function declarations as well as a block of
  7604. #if 0'd code from the unit tests. Closes bug 1824.
  7605. - New unit tests for exit-port history statistics; refactored exit
  7606. statistics code to be more easily tested.
  7607. - Remove the old debian/ directory from the main Tor distribution.
  7608. The official Tor-for-debian git repository lives at the URL
  7609. https://git.torproject.org/debian/tor.git
  7610. Changes in version 0.2.2.14-alpha - 2010-07-12
  7611. Tor 0.2.2.14-alpha greatly improves client-side handling of
  7612. circuit build timeouts, which are used to estimate speed and improve
  7613. performance. We also move to a much better GeoIP database, port Tor to
  7614. Windows CE, introduce new compile flags that improve code security,
  7615. add an eighth v3 directory authority, and address a lot of more
  7616. minor issues.
  7617. o Major bugfixes:
  7618. - Tor directory authorities no longer crash when started with a
  7619. cached-microdesc-consensus file in their data directory. Bugfix
  7620. on 0.2.2.6-alpha; fixes bug 1532.
  7621. - Treat an unset $HOME like an empty $HOME rather than triggering an
  7622. assert. Bugfix on 0.0.8pre1; fixes bug 1522.
  7623. - Ignore negative and large circuit build timeout values that can
  7624. happen during a suspend or hibernate. These values caused various
  7625. asserts to fire. Bugfix on 0.2.2.2-alpha; fixes bug 1245.
  7626. - Alter calculation of Pareto distribution parameter 'Xm' for
  7627. Circuit Build Timeout learning to use the weighted average of the
  7628. top N=3 modes (because we have three entry guards). Considering
  7629. multiple modes should improve the timeout calculation in some cases,
  7630. and prevent extremely high timeout values. Bugfix on 0.2.2.2-alpha;
  7631. fixes bug 1335.
  7632. - Alter calculation of Pareto distribution parameter 'Alpha' to use a
  7633. right censored distribution model. This approach improves over the
  7634. synthetic timeout generation approach that was producing insanely
  7635. high timeout values. Now we calculate build timeouts using truncated
  7636. times. Bugfix on 0.2.2.2-alpha; fixes bugs 1245 and 1335.
  7637. - Do not close circuits that are under construction when they reach
  7638. the circuit build timeout. Instead, leave them building (but do not
  7639. use them) for up until the time corresponding to the 95th percentile
  7640. on the Pareto CDF or 60 seconds, whichever is greater. This is done
  7641. to provide better data for the new Pareto model. This percentile
  7642. can be controlled by the consensus.
  7643. o Major features:
  7644. - Move to the June 2010 Maxmind GeoLite country db (rather than the
  7645. June 2009 ip-to-country GeoIP db) for our statistics that count
  7646. how many users relays are seeing from each country. Now we have
  7647. more accurate data for many African countries.
  7648. - Port Tor to build and run correctly on Windows CE systems, using
  7649. the wcecompat library. Contributed by Valerio Lupi.
  7650. - New "--enable-gcc-hardening" ./configure flag (off by default)
  7651. to turn on gcc compile time hardening options. It ensures
  7652. that signed ints have defined behavior (-fwrapv), enables
  7653. -D_FORTIFY_SOURCE=2 (requiring -O2), adds stack smashing protection
  7654. with canaries (-fstack-protector-all), turns on ASLR protection if
  7655. supported by the kernel (-fPIE, -pie), and adds additional security
  7656. related warnings. Verified to work on Mac OS X and Debian Lenny.
  7657. - New "--enable-linker-hardening" ./configure flag (off by default)
  7658. to turn on ELF specific hardening features (relro, now). This does
  7659. not work with Mac OS X or any other non-ELF binary format.
  7660. o New directory authorities:
  7661. - Set up maatuska (run by Linus Nordberg) as the eighth v3 directory
  7662. authority.
  7663. o Minor features:
  7664. - New config option "WarnUnsafeSocks 0" disables the warning that
  7665. occurs whenever Tor receives a socks handshake using a version of
  7666. the socks protocol that can only provide an IP address (rather
  7667. than a hostname). Setups that do DNS locally over Tor are fine,
  7668. and we shouldn't spam the logs in that case.
  7669. - Convert the HACKING file to asciidoc, and add a few new sections
  7670. to it, explaining how we use Git, how we make changelogs, and
  7671. what should go in a patch.
  7672. - Add a TIMEOUT_RATE keyword to the BUILDTIMEOUT_SET control port
  7673. event, to give information on the current rate of circuit timeouts
  7674. over our stored history.
  7675. - Add ability to disable circuit build time learning via consensus
  7676. parameter and via a LearnCircuitBuildTimeout config option. Also
  7677. automatically disable circuit build time calculation if we are
  7678. either a AuthoritativeDirectory, or if we fail to write our state
  7679. file. Fixes bug 1296.
  7680. - More gracefully handle corrupt state files, removing asserts
  7681. in favor of saving a backup and resetting state.
  7682. - Rename the "log.h" header to "torlog.h" so as to conflict with fewer
  7683. system headers.
  7684. o Minor bugfixes:
  7685. - Build correctly on OSX with zlib 1.2.4 and higher with all warnings
  7686. enabled.
  7687. - When a2x fails, mention that the user could disable manpages instead
  7688. of trying to fix their asciidoc installation.
  7689. - Where available, use Libevent 2.0's periodic timers so that our
  7690. once-per-second cleanup code gets called even more closely to
  7691. once per second than it would otherwise. Fixes bug 943.
  7692. - If you run a bridge that listens on multiple IP addresses, and
  7693. some user configures a bridge address that uses a different IP
  7694. address than your bridge writes in its router descriptor, and the
  7695. user doesn't specify an identity key, their Tor would discard the
  7696. descriptor because "it isn't one of our configured bridges", and
  7697. fail to bootstrap. Now believe the descriptor and bootstrap anyway.
  7698. Bugfix on 0.2.0.3-alpha.
  7699. - If OpenSSL fails to make a duplicate of a private or public key, log
  7700. an error message and try to exit cleanly. May help with debugging
  7701. if bug 1209 ever remanifests.
  7702. - Save a couple bytes in memory allocation every time we escape
  7703. certain characters in a string. Patch from Florian Zumbiehl.
  7704. - Make it explicit that we don't cannibalize one-hop circuits. This
  7705. happens in the wild, but doesn't turn out to be a problem because
  7706. we fortunately don't use those circuits. Many thanks to outofwords
  7707. for the initial analysis and to swissknife who confirmed that
  7708. two-hop circuits are actually created.
  7709. - Make directory mirrors report non-zero dirreq-v[23]-shares again.
  7710. Fixes bug 1564; bugfix on 0.2.2.9-alpha.
  7711. - Eliminate a case where a circuit build time warning was displayed
  7712. after network connectivity resumed. Bugfix on 0.2.2.2-alpha.
  7713. Changes in version 0.2.1.26 - 2010-05-02
  7714. Tor 0.2.1.26 addresses the recent connection and memory overload
  7715. problems we've been seeing on relays, especially relays with their
  7716. DirPort open. If your relay has been crashing, or you turned it off
  7717. because it used too many resources, give this release a try.
  7718. This release also fixes yet another instance of broken OpenSSL libraries
  7719. that was causing some relays to drop out of the consensus.
  7720. o Major bugfixes:
  7721. - Teach relays to defend themselves from connection overload. Relays
  7722. now close idle circuits early if it looks like they were intended
  7723. for directory fetches. Relays are also more aggressive about closing
  7724. TLS connections that have no circuits on them. Such circuits are
  7725. unlikely to be re-used, and tens of thousands of them were piling
  7726. up at the fast relays, causing the relays to run out of sockets
  7727. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  7728. their directory fetches over TLS).
  7729. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  7730. that claim to be earlier than 0.9.8m, but which have in reality
  7731. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  7732. behavior. Possible fix for some cases of bug 1346.
  7733. - Directory mirrors were fetching relay descriptors only from v2
  7734. directory authorities, rather than v3 authorities like they should.
  7735. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  7736. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  7737. o Minor bugfixes:
  7738. - Finally get rid of the deprecated and now harmful notion of "clique
  7739. mode", where directory authorities maintain TLS connections to
  7740. every other relay.
  7741. o Testsuite fixes:
  7742. - In the util/threads test, no longer free the test_mutex before all
  7743. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  7744. - The master thread could starve the worker threads quite badly on
  7745. certain systems, causing them to run only partially in the allowed
  7746. window. This resulted in test failures. Now the master thread sleeps
  7747. occasionally for a few microseconds while the two worker-threads
  7748. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  7749. Changes in version 0.2.2.13-alpha - 2010-04-24
  7750. Tor 0.2.2.13-alpha addresses the recent connection and memory overload
  7751. problems we've been seeing on relays, especially relays with their
  7752. DirPort open. If your relay has been crashing, or you turned it off
  7753. because it used too many resources, give this release a try.
  7754. o Major bugfixes:
  7755. - Teach relays to defend themselves from connection overload. Relays
  7756. now close idle circuits early if it looks like they were intended
  7757. for directory fetches. Relays are also more aggressive about closing
  7758. TLS connections that have no circuits on them. Such circuits are
  7759. unlikely to be re-used, and tens of thousands of them were piling
  7760. up at the fast relays, causing the relays to run out of sockets
  7761. and memory. Bugfix on 0.2.0.22-rc (where clients started tunneling
  7762. their directory fetches over TLS).
  7763. o Minor features:
  7764. - Finally get rid of the deprecated and now harmful notion of "clique
  7765. mode", where directory authorities maintain TLS connections to
  7766. every other relay.
  7767. - Directory authorities now do an immediate reachability check as soon
  7768. as they hear about a new relay. This change should slightly reduce
  7769. the time between setting up a relay and getting listed as running
  7770. in the consensus. It should also improve the time between setting
  7771. up a bridge and seeing use by bridge users.
  7772. - Directory authorities no longer launch a TLS connection to every
  7773. relay as they startup. Now that we have 2k+ descriptors cached,
  7774. the resulting network hiccup is becoming a burden. Besides,
  7775. authorities already avoid voting about Running for the first half
  7776. hour of their uptime.
  7777. Changes in version 0.2.2.12-alpha - 2010-04-20
  7778. Tor 0.2.2.12-alpha fixes a critical bug in how directory authorities
  7779. handle and vote on descriptors. It was causing relays to drop out of
  7780. the consensus.
  7781. o Major bugfixes:
  7782. - Many relays have been falling out of the consensus lately because
  7783. not enough authorities know about their descriptor for them to get
  7784. a majority of votes. When we deprecated the v2 directory protocol,
  7785. we got rid of the only way that v3 authorities can hear from each
  7786. other about other descriptors. Now authorities examine every v3
  7787. vote for new descriptors, and fetch them from that authority. Bugfix
  7788. on 0.2.1.23.
  7789. - Fix two typos in tor_vasprintf() that broke the compile on Windows,
  7790. and a warning in or.h related to bandwidth_weight_rule_t that
  7791. prevented clean compile on OS X. Fixes bug 1363; bugfix on
  7792. 0.2.2.11-alpha.
  7793. - Fix a segfault on relays when DirReqStatistics is enabled
  7794. and 24 hours pass. Bug found by keb. Fixes bug 1365; bugfix on
  7795. 0.2.2.11-alpha.
  7796. o Minor bugfixes:
  7797. - Demote a confusing TLS warning that relay operators might get when
  7798. someone tries to talk to their OrPort. It is neither the operator's
  7799. fault nor can they do anything about it. Fixes bug 1364; bugfix
  7800. on 0.2.0.14-alpha.
  7801. Changes in version 0.2.2.11-alpha - 2010-04-15
  7802. Tor 0.2.2.11-alpha fixes yet another instance of broken OpenSSL
  7803. libraries that was causing some relays to drop out of the consensus.
  7804. o Major bugfixes:
  7805. - Directory mirrors were fetching relay descriptors only from v2
  7806. directory authorities, rather than v3 authorities like they should.
  7807. Only 2 v2 authorities remain (compared to 7 v3 authorities), leading
  7808. to a serious bottleneck. Bugfix on 0.2.0.9-alpha. Fixes bug 1324.
  7809. - Fix a parsing error that made every possible value of
  7810. CircPriorityHalflifeMsec get treated as "1 msec". Bugfix
  7811. on 0.2.2.7-alpha. Rename CircPriorityHalflifeMsec to
  7812. CircuitPriorityHalflifeMsec, so authorities can tell newer relays
  7813. about the option without breaking older ones.
  7814. - Fix SSL renegotiation behavior on OpenSSL versions like on Centos
  7815. that claim to be earlier than 0.9.8m, but which have in reality
  7816. backported huge swaths of 0.9.8m or 0.9.8n renegotiation
  7817. behavior. Possible fix for some cases of bug 1346.
  7818. o Minor features:
  7819. - Experiment with a more aggressive approach to preventing clients
  7820. from making one-hop exit streams. Exit relays who want to try it
  7821. out can set "RefuseUnknownExits 1" in their torrc, and then look
  7822. for "Attempt by %s to open a stream" log messages. Let us know
  7823. how it goes!
  7824. - Add support for statically linking zlib by specifying
  7825. --enable-static-zlib, to go with our support for statically linking
  7826. openssl and libevent. Resolves bug 1358.
  7827. o Minor bugfixes:
  7828. - Fix a segfault that happens whenever a Tor client that is using
  7829. libevent2's bufferevents gets a hup signal. Bugfix on 0.2.2.5-alpha;
  7830. fixes bug 1341.
  7831. - When we cleaned up the contrib/tor-exit-notice.html file, we left
  7832. out the first line. Fixes bug 1295.
  7833. - When building the manpage from a tarball, we required asciidoc, but
  7834. the asciidoc -> roff/html conversion was already done for the
  7835. tarball. Make 'make' complain only when we need asciidoc (either
  7836. because we're compiling directly from git, or because we altered
  7837. the asciidoc manpage in the tarball). Bugfix on 0.2.2.9-alpha.
  7838. - When none of the directory authorities vote on any params, Tor
  7839. segfaulted when trying to make the consensus from the votes. We
  7840. didn't trigger the bug in practice, because authorities do include
  7841. params in their votes. Bugfix on 0.2.2.10-alpha; fixes bug 1322.
  7842. o Testsuite fixes:
  7843. - In the util/threads test, no longer free the test_mutex before all
  7844. worker threads have finished. Bugfix on 0.2.1.6-alpha.
  7845. - The master thread could starve the worker threads quite badly on
  7846. certain systems, causing them to run only partially in the allowed
  7847. window. This resulted in test failures. Now the master thread sleeps
  7848. occasionally for a few microseconds while the two worker-threads
  7849. compete for the mutex. Bugfix on 0.2.0.1-alpha.
  7850. Changes in version 0.2.2.10-alpha - 2010-03-07
  7851. Tor 0.2.2.10-alpha fixes a regression introduced in 0.2.2.9-alpha that
  7852. could prevent relays from guessing their IP address correctly. It also
  7853. starts the groundwork for another client-side performance boost, since
  7854. currently we're not making efficient use of relays that have both the
  7855. Guard flag and the Exit flag.
  7856. o Major bugfixes:
  7857. - Fix a regression from our patch for bug 1244 that caused relays
  7858. to guess their IP address incorrectly if they didn't set Address
  7859. in their torrc and/or their address fails to resolve. Bugfix on
  7860. 0.2.2.9-alpha; fixes bug 1269.
  7861. o Major features (performance):
  7862. - Directory authorities now compute consensus weightings that instruct
  7863. clients how to weight relays flagged as Guard, Exit, Guard+Exit,
  7864. and no flag. Clients that use these weightings will distribute
  7865. network load more evenly across these different relay types. The
  7866. weightings are in the consensus so we can change them globally in
  7867. the future. Extra thanks to "outofwords" for finding some nasty
  7868. security bugs in the first implementation of this feature.
  7869. o Minor features (performance):
  7870. - Always perform router selections using weighted relay bandwidth,
  7871. even if we don't need a high capacity circuit at the time. Non-fast
  7872. circuits now only differ from fast ones in that they can use relays
  7873. not marked with the Fast flag. This "feature" could turn out to
  7874. be a horrible bug; we should investigate more before it goes into
  7875. a stable release.
  7876. o Minor features:
  7877. - Allow disabling building of the manpages. Skipping the manpage
  7878. speeds up the build considerably.
  7879. o Minor bugfixes (on 0.2.2.x):
  7880. - Fix a memleak in the EXTENDCIRCUIT logic. Spotted by coverity.
  7881. Bugfix on 0.2.2.9-alpha.
  7882. - Disallow values larger than INT32_MAX for PerConnBWRate|Burst
  7883. config option. Bugfix on 0.2.2.7-alpha.
  7884. - Ship the asciidoc-helper file in the tarball, so that people can
  7885. build from source if they want to, and touching the .1.txt files
  7886. doesn't break the build. Bugfix on 0.2.2.9-alpha.
  7887. o Minor bugfixes (on 0.2.1.x or earlier):
  7888. - Fix a dereference-then-NULL-check sequence when publishing
  7889. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  7890. bug 1255.
  7891. - Fix another dereference-then-NULL-check sequence. Bugfix on
  7892. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  7893. - Make sure we treat potentially not NUL-terminated strings correctly.
  7894. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  7895. o Code simplifications and refactoring:
  7896. - Fix some urls in the exit notice file and make it XHTML1.1 strict
  7897. compliant. Based on a patch from Christian Kujau.
  7898. - Don't use sed in asciidoc-helper anymore.
  7899. - Make the build process fail if asciidoc cannot be found and
  7900. building with asciidoc isn't disabled.
  7901. Changes in version 0.2.2.9-alpha - 2010-02-22
  7902. Tor 0.2.2.9-alpha makes Tor work again on the latest OS X, updates the
  7903. location of a directory authority, and cleans up a bunch of small bugs.
  7904. o Directory authority changes:
  7905. - Change IP address for dannenberg (v3 directory authority), and
  7906. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  7907. service directory authority) from the list.
  7908. o Major bugfixes:
  7909. - Make Tor work again on the latest OS X: when deciding whether to
  7910. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  7911. version at run-time, not compile time. We need to do this because
  7912. Apple doesn't update its dev-tools headers when it updates its
  7913. libraries in a security patch.
  7914. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  7915. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  7916. a memory leak when requesting a hidden service descriptor we've
  7917. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  7918. by aakova.
  7919. - Authorities could be tricked into giving out the Exit flag to relays
  7920. that didn't allow exiting to any ports. This bug could screw
  7921. with load balancing and stats. Bugfix on 0.1.1.6-alpha; fixes bug
  7922. 1238. Bug discovered by Martin Kowalczyk.
  7923. - When freeing a session key, zero it out completely. We only zeroed
  7924. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  7925. patched by ekir. Fixes bug 1254.
  7926. o Minor bugfixes:
  7927. - Fix static compilation by listing the openssl libraries in the right
  7928. order. Bugfix on Tor 0.2.2.8-alpha; fixes bug 1237.
  7929. - Resume handling .exit hostnames in a special way: originally we
  7930. stripped the .exit part and used the requested exit relay. In
  7931. 0.2.2.1-alpha we stopped treating them in any special way, meaning
  7932. if you use a .exit address then Tor will pass it on to the exit
  7933. relay. Now we reject the .exit stream outright, since that behavior
  7934. might be more expected by the user. Found and diagnosed by Scott
  7935. Bennett and Downie on or-talk.
  7936. - Don't spam the controller with events when we have no file
  7937. descriptors available. Bugfix on 0.2.1.5-alpha. (Rate-limiting
  7938. for log messages was already solved from bug 748.)
  7939. - Avoid a bogus overlapped memcpy in tor_addr_copy(). Reported by
  7940. "memcpyfail".
  7941. - Make the DNSPort option work with libevent 2.x. Don't alter the
  7942. behaviour for libevent 1.x. Fixes bug 1143. Found by SwissTorExit.
  7943. - Emit a GUARD DROPPED controller event for a case we missed.
  7944. - Make more fields in the controller protocol case-insensitive, since
  7945. control-spec.txt said they were.
  7946. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  7947. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  7948. - Fix a spec conformance issue: the network-status-version token
  7949. must be the first token in a v3 consensus or vote. Discovered by
  7950. parakeep. Bugfix on 0.2.0.3-alpha.
  7951. o Code simplifications and refactoring:
  7952. - Generate our manpage and HTML documentation using Asciidoc. This
  7953. change should make it easier to maintain the documentation, and
  7954. produce nicer HTML.
  7955. - Remove the --enable-iphone option. According to reports from Marco
  7956. Bonetti, Tor builds fine without any special tweaking on recent
  7957. iPhone SDK versions.
  7958. - Removed some unnecessary files from the source distribution. The
  7959. AUTHORS file has now been merged into the people page on the
  7960. website. The roadmaps and design doc can now be found in the
  7961. projects directory in svn.
  7962. - Enabled various circuit build timeout constants to be controlled
  7963. by consensus parameters. Also set better defaults for these
  7964. parameters based on experimentation on broadband and simulated
  7965. high latency links.
  7966. o Minor features:
  7967. - The 'EXTENDCIRCUIT' control port command can now be used with
  7968. a circ id of 0 and no path. This feature will cause Tor to build
  7969. a new 'fast' general purpose circuit using its own path selection
  7970. algorithms.
  7971. - Added a BUILDTIMEOUT_SET controller event to describe changes
  7972. to the circuit build timeout.
  7973. - Future-proof the controller protocol a bit by ignoring keyword
  7974. arguments we do not recognize.
  7975. - Expand homedirs passed to tor-checkkey. This should silence a
  7976. coverity complaint about passing a user-supplied string into
  7977. open() without checking it.
  7978. Changes in version 0.2.1.25 - 2010-03-16
  7979. Tor 0.2.1.25 fixes a regression introduced in 0.2.1.23 that could
  7980. prevent relays from guessing their IP address correctly. It also fixes
  7981. several minor potential security bugs.
  7982. o Major bugfixes:
  7983. - Fix a regression from our patch for bug 1244 that caused relays
  7984. to guess their IP address incorrectly if they didn't set Address
  7985. in their torrc and/or their address fails to resolve. Bugfix on
  7986. 0.2.1.23; fixes bug 1269.
  7987. - When freeing a session key, zero it out completely. We only zeroed
  7988. the first ptrsize bytes. Bugfix on 0.0.2pre8. Discovered and
  7989. patched by ekir. Fixes bug 1254.
  7990. o Minor bugfixes:
  7991. - Fix a dereference-then-NULL-check sequence when publishing
  7992. descriptors. Bugfix on 0.2.1.5-alpha. Discovered by ekir; fixes
  7993. bug 1255.
  7994. - Fix another dereference-then-NULL-check sequence. Bugfix on
  7995. 0.2.1.14-rc. Discovered by ekir; fixes bug 1256.
  7996. - Make sure we treat potentially not NUL-terminated strings correctly.
  7997. Bugfix on 0.1.1.13-alpha. Discovered by rieo; fixes bug 1257.
  7998. Changes in version 0.2.1.24 - 2010-02-21
  7999. Tor 0.2.1.24 makes Tor work again on the latest OS X -- this time
  8000. for sure!
  8001. o Minor bugfixes:
  8002. - Work correctly out-of-the-box with even more vendor-patched versions
  8003. of OpenSSL. In particular, make it so Debian and OS X don't need
  8004. customized patches to run/build.
  8005. Changes in version 0.2.1.23 - 2010-02-13
  8006. Tor 0.2.1.23 fixes a huge client-side performance bug, makes Tor work
  8007. again on the latest OS X, and updates the location of a directory
  8008. authority.
  8009. o Major bugfixes (performance):
  8010. - We were selecting our guards uniformly at random, and then weighting
  8011. which of our guards we'd use uniformly at random. This imbalance
  8012. meant that Tor clients were severely limited on throughput (and
  8013. probably latency too) by the first hop in their circuit. Now we
  8014. select guards weighted by currently advertised bandwidth. We also
  8015. automatically discard guards picked using the old algorithm. Fixes
  8016. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  8017. o Major bugfixes:
  8018. - Make Tor work again on the latest OS X: when deciding whether to
  8019. use strange flags to turn TLS renegotiation on, detect the OpenSSL
  8020. version at run-time, not compile time. We need to do this because
  8021. Apple doesn't update its dev-tools headers when it updates its
  8022. libraries in a security patch.
  8023. - Fix a potential buffer overflow in lookup_last_hid_serv_request()
  8024. that could happen on 32-bit platforms with 64-bit time_t. Also fix
  8025. a memory leak when requesting a hidden service descriptor we've
  8026. requested before. Fixes bug 1242, bugfix on 0.2.0.18-alpha. Found
  8027. by aakova.
  8028. o Directory authority changes:
  8029. - Change IP address for dannenberg (v3 directory authority), and
  8030. remove moria2 (obsolete v1, v2 directory authority and v0 hidden
  8031. service directory authority) from the list.
  8032. o Minor bugfixes:
  8033. - Refactor resolve_my_address() to not use gethostbyname() anymore.
  8034. Fixes bug 1244; bugfix on 0.0.2pre25. Reported by Mike Mestnik.
  8035. o Minor features:
  8036. - Avoid a mad rush at the beginning of each month when each client
  8037. rotates half of its guards. Instead we spread the rotation out
  8038. throughout the month, but we still avoid leaving a precise timestamp
  8039. in the state file about when we first picked the guard. Improves
  8040. over the behavior introduced in 0.1.2.17.
  8041. Changes in version 0.2.2.8-alpha - 2010-01-26
  8042. Tor 0.2.2.8-alpha fixes a crash bug in 0.2.2.7-alpha that has been
  8043. causing bridge relays to disappear. If you're running a bridge,
  8044. please upgrade.
  8045. o Major bugfixes:
  8046. - Fix a memory corruption bug on bridges that occured during the
  8047. inclusion of stats data in extra-info descriptors. Also fix the
  8048. interface for geoip_get_bridge_stats* to prevent similar bugs in
  8049. the future. Diagnosis by Tas, patch by Karsten and Sebastian.
  8050. Fixes bug 1208; bugfix on 0.2.2.7-alpha.
  8051. o Minor bugfixes:
  8052. - Ignore OutboundBindAddress when connecting to localhost.
  8053. Connections to localhost need to come _from_ localhost, or else
  8054. local servers (like DNS and outgoing HTTP/SOCKS proxies) will often
  8055. refuse to listen.
  8056. Changes in version 0.2.2.7-alpha - 2010-01-19
  8057. Tor 0.2.2.7-alpha fixes a huge client-side performance bug, as well
  8058. as laying the groundwork for further relay-side performance fixes. It
  8059. also starts cleaning up client behavior with respect to the EntryNodes,
  8060. ExitNodes, and StrictNodes config options.
  8061. This release also rotates two directory authority keys, due to a
  8062. security breach of some of the Torproject servers.
  8063. o Directory authority changes:
  8064. - Rotate keys (both v3 identity and relay identity) for moria1
  8065. and gabelmoo.
  8066. o Major features (performance):
  8067. - We were selecting our guards uniformly at random, and then weighting
  8068. which of our guards we'd use uniformly at random. This imbalance
  8069. meant that Tor clients were severely limited on throughput (and
  8070. probably latency too) by the first hop in their circuit. Now we
  8071. select guards weighted by currently advertised bandwidth. We also
  8072. automatically discard guards picked using the old algorithm. Fixes
  8073. bug 1217; bugfix on 0.2.1.3-alpha. Found by Mike Perry.
  8074. - When choosing which cells to relay first, relays can now favor
  8075. circuits that have been quiet recently, to provide lower latency
  8076. for low-volume circuits. By default, relays enable or disable this
  8077. feature based on a setting in the consensus. You can override
  8078. this default by using the new "CircuitPriorityHalflife" config
  8079. option. Design and code by Ian Goldberg, Can Tang, and Chris
  8080. Alexander.
  8081. - Add separate per-conn write limiting to go with the per-conn read
  8082. limiting. We added a global write limit in Tor 0.1.2.5-alpha,
  8083. but never per-conn write limits.
  8084. - New consensus params "bwconnrate" and "bwconnburst" to let us
  8085. rate-limit client connections as they enter the network. It's
  8086. controlled in the consensus so we can turn it on and off for
  8087. experiments. It's starting out off. Based on proposal 163.
  8088. o Major features (relay selection options):
  8089. - Switch to a StrictNodes config option, rather than the previous
  8090. "StrictEntryNodes" / "StrictExitNodes" separation that was missing a
  8091. "StrictExcludeNodes" option.
  8092. - If EntryNodes, ExitNodes, ExcludeNodes, or ExcludeExitNodes
  8093. change during a config reload, mark and discard all our origin
  8094. circuits. This fix should address edge cases where we change the
  8095. config options and but then choose a circuit that we created before
  8096. the change.
  8097. - If EntryNodes or ExitNodes are set, be more willing to use an
  8098. unsuitable (e.g. slow or unstable) circuit. The user asked for it,
  8099. they get it.
  8100. - Make EntryNodes config option much more aggressive even when
  8101. StrictNodes is not set. Before it would prepend your requested
  8102. entrynodes to your list of guard nodes, but feel free to use others
  8103. after that. Now it chooses only from your EntryNodes if any of
  8104. those are available, and only falls back to others if a) they're
  8105. all down and b) StrictNodes is not set.
  8106. - Now we refresh your entry guards from EntryNodes at each consensus
  8107. fetch -- rather than just at startup and then they slowly rot as
  8108. the network changes.
  8109. o Major bugfixes:
  8110. - Stop bridge directory authorities from answering dbg-stability.txt
  8111. directory queries, which would let people fetch a list of all
  8112. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  8113. o Minor features:
  8114. - Log a notice when we get a new control connection. Now it's easier
  8115. for security-conscious users to recognize when a local application
  8116. is knocking on their controller door. Suggested by bug 1196.
  8117. - New config option "CircuitStreamTimeout" to override our internal
  8118. timeout schedule for how many seconds until we detach a stream from
  8119. a circuit and try a new circuit. If your network is particularly
  8120. slow, you might want to set this to a number like 60.
  8121. - New controller command "getinfo config-text". It returns the
  8122. contents that Tor would write if you send it a SAVECONF command,
  8123. so the controller can write the file to disk itself.
  8124. - New options for SafeLogging to allow scrubbing only log messages
  8125. generated while acting as a relay.
  8126. - Ship the bridges spec file in the tarball too.
  8127. - Avoid a mad rush at the beginning of each month when each client
  8128. rotates half of its guards. Instead we spread the rotation out
  8129. throughout the month, but we still avoid leaving a precise timestamp
  8130. in the state file about when we first picked the guard. Improves
  8131. over the behavior introduced in 0.1.2.17.
  8132. o Minor bugfixes (compiling):
  8133. - Fix compilation on OS X 10.3, which has a stub mlockall() but
  8134. hides it. Bugfix on 0.2.2.6-alpha.
  8135. - Fix compilation on Solaris by removing support for the
  8136. DisableAllSwap config option. Solaris doesn't have an rlimit for
  8137. mlockall, so we cannot use it safely. Fixes bug 1198; bugfix on
  8138. 0.2.2.6-alpha.
  8139. o Minor bugfixes (crashes):
  8140. - Do not segfault when writing buffer stats when we haven't observed
  8141. a single circuit to report about. Found by Fabian Lanze. Bugfix on
  8142. 0.2.2.1-alpha.
  8143. - If we're in the pathological case where there's no exit bandwidth
  8144. but there is non-exit bandwidth, or no guard bandwidth but there
  8145. is non-guard bandwidth, don't crash during path selection. Bugfix
  8146. on 0.2.0.3-alpha.
  8147. - Fix an impossible-to-actually-trigger buffer overflow in relay
  8148. descriptor generation. Bugfix on 0.1.0.15.
  8149. o Minor bugfixes (privacy):
  8150. - Fix an instance where a Tor directory mirror might accidentally
  8151. log the IP address of a misbehaving Tor client. Bugfix on
  8152. 0.1.0.1-rc.
  8153. - Don't list Windows capabilities in relay descriptors. We never made
  8154. use of them, and maybe it's a bad idea to publish them. Bugfix
  8155. on 0.1.1.8-alpha.
  8156. o Minor bugfixes (other):
  8157. - Resolve an edge case in path weighting that could make us misweight
  8158. our relay selection. Fixes bug 1203; bugfix on 0.0.8rc1.
  8159. - Fix statistics on client numbers by country as seen by bridges that
  8160. were broken in 0.2.2.1-alpha. Also switch to reporting full 24-hour
  8161. intervals instead of variable 12-to-48-hour intervals.
  8162. - After we free an internal connection structure, overwrite it
  8163. with a different memory value than we use for overwriting a freed
  8164. internal circuit structure. Should help with debugging. Suggested
  8165. by bug 1055.
  8166. - Update our OpenSSL 0.9.8l fix so that it works with OpenSSL 0.9.8m
  8167. too.
  8168. o Removed features:
  8169. - Remove the HSAuthorityRecordStats option that version 0 hidden
  8170. service authorities could have used to track statistics of overall
  8171. hidden service usage.
  8172. Changes in version 0.2.1.22 - 2010-01-19
  8173. Tor 0.2.1.22 fixes a critical privacy problem in bridge directory
  8174. authorities -- it would tell you its whole history of bridge descriptors
  8175. if you make the right directory request. This stable update also
  8176. rotates two of the seven v3 directory authority keys and locations.
  8177. o Directory authority changes:
  8178. - Rotate keys (both v3 identity and relay identity) for moria1
  8179. and gabelmoo.
  8180. o Major bugfixes:
  8181. - Stop bridge directory authorities from answering dbg-stability.txt
  8182. directory queries, which would let people fetch a list of all
  8183. bridge identities they track. Bugfix on 0.2.1.6-alpha.
  8184. Changes in version 0.2.1.21 - 2009-12-21
  8185. Tor 0.2.1.21 fixes an incompatibility with the most recent OpenSSL
  8186. library. If you use Tor on Linux / Unix and you're getting SSL
  8187. renegotiation errors, upgrading should help. We also recommend an
  8188. upgrade if you're an exit relay.
  8189. o Major bugfixes:
  8190. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  8191. handshake from working unless we explicitly tell OpenSSL that we
  8192. are using SSL renegotiation safely. We are, of course, but OpenSSL
  8193. 0.9.8l won't work unless we say we are.
  8194. - Avoid crashing if the client is trying to upload many bytes and the
  8195. circuit gets torn down at the same time, or if the flip side
  8196. happens on the exit relay. Bugfix on 0.2.0.1-alpha; fixes bug 1150.
  8197. o Minor bugfixes:
  8198. - Do not refuse to learn about authority certs and v2 networkstatus
  8199. documents that are older than the latest consensus. This bug might
  8200. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  8201. Spotted and fixed by xmux.
  8202. - Fix a couple of very-hard-to-trigger memory leaks, and one hard-to-
  8203. trigger platform-specific option misparsing case found by Coverity
  8204. Scan.
  8205. - Fix a compilation warning on Fedora 12 by removing an impossible-to-
  8206. trigger assert. Fixes bug 1173.
  8207. Changes in version 0.2.2.6-alpha - 2009-11-19
  8208. Tor 0.2.2.6-alpha lays the groundwork for many upcoming features:
  8209. support for the new lower-footprint "microdescriptor" directory design,
  8210. future-proofing our consensus format against new hash functions or
  8211. other changes, and an Android port. It also makes Tor compatible with
  8212. the upcoming OpenSSL 0.9.8l release, and fixes a variety of bugs.
  8213. o Major features:
  8214. - Directory authorities can now create, vote on, and serve multiple
  8215. parallel formats of directory data as part of their voting process.
  8216. Partially implements Proposal 162: "Publish the consensus in
  8217. multiple flavors".
  8218. - Directory authorities can now agree on and publish small summaries
  8219. of router information that clients can use in place of regular
  8220. server descriptors. This transition will eventually allow clients
  8221. to use far less bandwidth for downloading information about the
  8222. network. Begins the implementation of Proposal 158: "Clients
  8223. download consensus + microdescriptors".
  8224. - The directory voting system is now extensible to use multiple hash
  8225. algorithms for signatures and resource selection. Newer formats
  8226. are signed with SHA256, with a possibility for moving to a better
  8227. hash algorithm in the future.
  8228. - New DisableAllSwap option. If set to 1, Tor will attempt to lock all
  8229. current and future memory pages via mlockall(). On supported
  8230. platforms (modern Linux and probably BSD but not Windows or OS X),
  8231. this should effectively disable any and all attempts to page out
  8232. memory. This option requires that you start your Tor as root --
  8233. if you use DisableAllSwap, please consider using the User option
  8234. to properly reduce the privileges of your Tor.
  8235. - Numerous changes, bugfixes, and workarounds from Nathan Freitas
  8236. to help Tor build correctly for Android phones.
  8237. o Major bugfixes:
  8238. - Work around a security feature in OpenSSL 0.9.8l that prevents our
  8239. handshake from working unless we explicitly tell OpenSSL that we
  8240. are using SSL renegotiation safely. We are, but OpenSSL 0.9.8l
  8241. won't work unless we say we are.
  8242. o Minor bugfixes:
  8243. - Fix a crash bug when trying to initialize the evdns module in
  8244. Libevent 2. Bugfix on 0.2.1.16-rc.
  8245. - Stop logging at severity 'warn' when some other Tor client tries
  8246. to establish a circuit with us using weak DH keys. It's a protocol
  8247. violation, but that doesn't mean ordinary users need to hear about
  8248. it. Fixes the bug part of bug 1114. Bugfix on 0.1.0.13.
  8249. - Do not refuse to learn about authority certs and v2 networkstatus
  8250. documents that are older than the latest consensus. This bug might
  8251. have degraded client bootstrapping. Bugfix on 0.2.0.10-alpha.
  8252. Spotted and fixed by xmux.
  8253. - Fix numerous small code-flaws found by Coverity Scan Rung 3.
  8254. - If all authorities restart at once right before a consensus vote,
  8255. nobody will vote about "Running", and clients will get a consensus
  8256. with no usable relays. Instead, authorities refuse to build a
  8257. consensus if this happens. Bugfix on 0.2.0.10-alpha; fixes bug 1066.
  8258. - If your relay can't keep up with the number of incoming create
  8259. cells, it would log one warning per failure into your logs. Limit
  8260. warnings to 1 per minute. Bugfix on 0.0.2pre10; fixes bug 1042.
  8261. - Bridges now use "reject *:*" as their default exit policy. Bugfix
  8262. on 0.2.0.3-alpha; fixes bug 1113.
  8263. - Fix a memory leak on directory authorities during voting that was
  8264. introduced in 0.2.2.1-alpha. Found via valgrind.
  8265. Changes in version 0.2.1.20 - 2009-10-15
  8266. Tor 0.2.1.20 fixes a crash bug when you're accessing many hidden
  8267. services at once, prepares for more performance improvements, and
  8268. fixes a bunch of smaller bugs.
  8269. The Windows and OS X bundles also include a more recent Vidalia,
  8270. and switch from Privoxy to Polipo.
  8271. The OS X installers are now drag and drop. It's best to un-install
  8272. Tor/Vidalia and then install this new bundle, rather than upgrade. If
  8273. you want to upgrade, you'll need to update the paths for Tor and Polipo
  8274. in the Vidalia Settings window.
  8275. o Major bugfixes:
  8276. - Send circuit or stream sendme cells when our window has decreased
  8277. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  8278. by Karsten when testing the "reduce circuit window" performance
  8279. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  8280. before the release of Tor 0.0.0. This is the new winner of the
  8281. oldest-bug prize.
  8282. - Fix a remotely triggerable memory leak when a consensus document
  8283. contains more than one signature from the same voter. Bugfix on
  8284. 0.2.0.3-alpha.
  8285. - Avoid segfault in rare cases when finishing an introduction circuit
  8286. as a client and finding out that we don't have an introduction key
  8287. for it. Fixes bug 1073. Reported by Aaron Swartz.
  8288. o Major features:
  8289. - Tor now reads the "circwindow" parameter out of the consensus,
  8290. and uses that value for its circuit package window rather than the
  8291. default of 1000 cells. Begins the implementation of proposal 168.
  8292. o New directory authorities:
  8293. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  8294. authority.
  8295. - Move moria1 and tonga to alternate IP addresses.
  8296. o Minor bugfixes:
  8297. - Fix a signed/unsigned compile warning in 0.2.1.19.
  8298. - Fix possible segmentation fault on directory authorities. Bugfix on
  8299. 0.2.1.14-rc.
  8300. - Fix an extremely rare infinite recursion bug that could occur if
  8301. we tried to log a message after shutting down the log subsystem.
  8302. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  8303. - Fix an obscure bug where hidden services on 64-bit big-endian
  8304. systems might mis-read the timestamp in v3 introduce cells, and
  8305. refuse to connect back to the client. Discovered by "rotor".
  8306. Bugfix on 0.2.1.6-alpha.
  8307. - We were triggering a CLOCK_SKEW controller status event whenever
  8308. we connect via the v2 connection protocol to any relay that has
  8309. a wrong clock. Instead, we should only inform the controller when
  8310. it's a trusted authority that claims our clock is wrong. Bugfix
  8311. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  8312. - We were telling the controller about CHECKING_REACHABILITY and
  8313. REACHABILITY_FAILED status events whenever we launch a testing
  8314. circuit or notice that one has failed. Instead, only tell the
  8315. controller when we want to inform the user of overall success or
  8316. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  8317. by SwissTorExit.
  8318. - Don't warn when we're using a circuit that ends with a node
  8319. excluded in ExcludeExitNodes, but the circuit is not used to access
  8320. the outside world. This should help fix bug 1090. Bugfix on
  8321. 0.2.1.6-alpha.
  8322. - Work around a small memory leak in some versions of OpenSSL that
  8323. stopped the memory used by the hostname TLS extension from being
  8324. freed.
  8325. o Minor features:
  8326. - Add a "getinfo status/accepted-server-descriptor" controller
  8327. command, which is the recommended way for controllers to learn
  8328. whether our server descriptor has been successfully received by at
  8329. least on directory authority. Un-recommend good-server-descriptor
  8330. getinfo and status events until we have a better design for them.
  8331. Changes in version 0.2.2.5-alpha - 2009-10-11
  8332. Tor 0.2.2.5-alpha fixes a few compile problems in 0.2.2.4-alpha.
  8333. o Major bugfixes:
  8334. - Make the tarball compile again. Oops. Bugfix on 0.2.2.4-alpha.
  8335. o Directory authorities:
  8336. - Temporarily (just for this release) move dizum to an alternate
  8337. IP address.
  8338. Changes in version 0.2.2.4-alpha - 2009-10-10
  8339. Tor 0.2.2.4-alpha fixes more crash bugs in 0.2.2.2-alpha. It also
  8340. introduces a new unit test framework, shifts directry authority
  8341. addresses around to reduce the impact from recent blocking events,
  8342. and fixes a few smaller bugs.
  8343. o Major bugfixes:
  8344. - Fix several more asserts in the circuit_build_times code, for
  8345. example one that causes Tor to fail to start once we have
  8346. accumulated 5000 build times in the state file. Bugfixes on
  8347. 0.2.2.2-alpha; fixes bug 1108.
  8348. o New directory authorities:
  8349. - Move moria1 and Tonga to alternate IP addresses.
  8350. o Minor features:
  8351. - Log SSL state transitions at debug level during handshake, and
  8352. include SSL states in error messages. This may help debug future
  8353. SSL handshake issues.
  8354. - Add a new "Handshake" log domain for activities that happen
  8355. during the TLS handshake.
  8356. - Revert to the "June 3 2009" ip-to-country file. The September one
  8357. seems to have removed most US IP addresses.
  8358. - Directory authorities now reject Tor relays with versions less than
  8359. 0.1.2.14. This step cuts out four relays from the current network,
  8360. none of which are very big.
  8361. o Minor bugfixes:
  8362. - Fix a couple of smaller issues with gathering statistics. Bugfixes
  8363. on 0.2.2.1-alpha.
  8364. - Fix two memory leaks in the error case of
  8365. circuit_build_times_parse_state(). Bugfix on 0.2.2.2-alpha.
  8366. - Don't count one-hop circuits when we're estimating how long it
  8367. takes circuits to build on average. Otherwise we'll set our circuit
  8368. build timeout lower than we should. Bugfix on 0.2.2.2-alpha.
  8369. - Directory authorities no longer change their opinion of, or vote on,
  8370. whether a router is Running, unless they have themselves been
  8371. online long enough to have some idea. Bugfix on 0.2.0.6-alpha.
  8372. Fixes bug 1023.
  8373. o Code simplifications and refactoring:
  8374. - Revise our unit tests to use the "tinytest" framework, so we
  8375. can run tests in their own processes, have smarter setup/teardown
  8376. code, and so on. The unit test code has moved to its own
  8377. subdirectory, and has been split into multiple modules.
  8378. Changes in version 0.2.2.3-alpha - 2009-09-23
  8379. Tor 0.2.2.3-alpha fixes a few crash bugs in 0.2.2.2-alpha.
  8380. o Major bugfixes:
  8381. - Fix an overzealous assert in our new circuit build timeout code.
  8382. Bugfix on 0.2.2.2-alpha; fixes bug 1103.
  8383. o Minor bugfixes:
  8384. - If the networkstatus consensus tells us that we should use a
  8385. negative circuit package window, ignore it. Otherwise we'll
  8386. believe it and then trigger an assert. Bugfix on 0.2.2.2-alpha.
  8387. Changes in version 0.2.2.2-alpha - 2009-09-21
  8388. Tor 0.2.2.2-alpha introduces our latest performance improvement for
  8389. clients: Tor tracks the average time it takes to build a circuit, and
  8390. avoids using circuits that take too long to build. For fast connections,
  8391. this feature can cut your expected latency in half. For slow or flaky
  8392. connections, it could ruin your Tor experience. Let us know if it does!
  8393. o Major features:
  8394. - Tor now tracks how long it takes to build client-side circuits
  8395. over time, and adapts its timeout to local network performance.
  8396. Since a circuit that takes a long time to build will also provide
  8397. bad performance, we get significant latency improvements by
  8398. discarding the slowest 20% of circuits. Specifically, Tor creates
  8399. circuits more aggressively than usual until it has enough data
  8400. points for a good timeout estimate. Implements proposal 151.
  8401. We are especially looking for reports (good and bad) from users with
  8402. both EDGE and broadband connections that can move from broadband
  8403. to EDGE and find out if the build-time data in the .tor/state gets
  8404. reset without loss of Tor usability. You should also see a notice
  8405. log message telling you that Tor has reset its timeout.
  8406. - Directory authorities can now vote on arbitary integer values as
  8407. part of the consensus process. This is designed to help set
  8408. network-wide parameters. Implements proposal 167.
  8409. - Tor now reads the "circwindow" parameter out of the consensus,
  8410. and uses that value for its circuit package window rather than the
  8411. default of 1000 cells. Begins the implementation of proposal 168.
  8412. o Major bugfixes:
  8413. - Fix a remotely triggerable memory leak when a consensus document
  8414. contains more than one signature from the same voter. Bugfix on
  8415. 0.2.0.3-alpha.
  8416. o Minor bugfixes:
  8417. - Fix an extremely rare infinite recursion bug that could occur if
  8418. we tried to log a message after shutting down the log subsystem.
  8419. Found by Matt Edman. Bugfix on 0.2.0.16-alpha.
  8420. - Fix parsing for memory or time units given without a space between
  8421. the number and the unit. Bugfix on 0.2.2.1-alpha; fixes bug 1076.
  8422. - A networkstatus vote must contain exactly one signature. Spec
  8423. conformance issue. Bugfix on 0.2.0.3-alpha.
  8424. - Fix an obscure bug where hidden services on 64-bit big-endian
  8425. systems might mis-read the timestamp in v3 introduce cells, and
  8426. refuse to connect back to the client. Discovered by "rotor".
  8427. Bugfix on 0.2.1.6-alpha.
  8428. - We were triggering a CLOCK_SKEW controller status event whenever
  8429. we connect via the v2 connection protocol to any relay that has
  8430. a wrong clock. Instead, we should only inform the controller when
  8431. it's a trusted authority that claims our clock is wrong. Bugfix
  8432. on 0.2.0.20-rc; starts to fix bug 1074. Reported by SwissTorExit.
  8433. - We were telling the controller about CHECKING_REACHABILITY and
  8434. REACHABILITY_FAILED status events whenever we launch a testing
  8435. circuit or notice that one has failed. Instead, only tell the
  8436. controller when we want to inform the user of overall success or
  8437. overall failure. Bugfix on 0.1.2.6-alpha. Fixes bug 1075. Reported
  8438. by SwissTorExit.
  8439. - Don't warn when we're using a circuit that ends with a node
  8440. excluded in ExcludeExitNodes, but the circuit is not used to access
  8441. the outside world. This should help fix bug 1090, but more problems
  8442. remain. Bugfix on 0.2.1.6-alpha.
  8443. - Work around a small memory leak in some versions of OpenSSL that
  8444. stopped the memory used by the hostname TLS extension from being
  8445. freed.
  8446. - Make our 'torify' script more portable; if we have only one of
  8447. 'torsocks' or 'tsocks' installed, don't complain to the user;
  8448. and explain our warning about tsocks better.
  8449. o Minor features:
  8450. - Add a "getinfo status/accepted-server-descriptor" controller
  8451. command, which is the recommended way for controllers to learn
  8452. whether our server descriptor has been successfully received by at
  8453. least on directory authority. Un-recommend good-server-descriptor
  8454. getinfo and status events until we have a better design for them.
  8455. - Update to the "September 4 2009" ip-to-country file.
  8456. Changes in version 0.2.2.1-alpha - 2009-08-26
  8457. Tor 0.2.2.1-alpha disables ".exit" address notation by default, allows
  8458. Tor clients to bootstrap on networks where only port 80 is reachable,
  8459. makes it more straightforward to support hardware crypto accelerators,
  8460. and starts the groundwork for gathering stats safely at relays.
  8461. o Security fixes:
  8462. - Start the process of disabling ".exit" address notation, since it
  8463. can be used for a variety of esoteric application-level attacks
  8464. on users. To reenable it, set "AllowDotExit 1" in your torrc. Fix
  8465. on 0.0.9rc5.
  8466. o New directory authorities:
  8467. - Set up urras (run by Jacob Appelbaum) as the seventh v3 directory
  8468. authority.
  8469. o Major features:
  8470. - New AccelName and AccelDir options add support for dynamic OpenSSL
  8471. hardware crypto acceleration engines.
  8472. - Tor now supports tunneling all of its outgoing connections over
  8473. a SOCKS proxy, using the SOCKS4Proxy and/or SOCKS5Proxy
  8474. configuration options. Code by Christopher Davis.
  8475. o Major bugfixes:
  8476. - Send circuit or stream sendme cells when our window has decreased
  8477. by 100 cells, not when it has decreased by 101 cells. Bug uncovered
  8478. by Karsten when testing the "reduce circuit window" performance
  8479. patch. Bugfix on the 54th commit on Tor -- from July 2002,
  8480. before the release of Tor 0.0.0. This is the new winner of the
  8481. oldest-bug prize.
  8482. o New options for gathering stats safely:
  8483. - Directory mirrors that set "DirReqStatistics 1" write statistics
  8484. about directory requests to disk every 24 hours. As compared to the
  8485. --enable-geoip-stats flag in 0.2.1.x, there are a few improvements:
  8486. 1) stats are written to disk exactly every 24 hours; 2) estimated
  8487. shares of v2 and v3 requests are determined as mean values, not at
  8488. the end of a measurement period; 3) unresolved requests are listed
  8489. with country code '??'; 4) directories also measure download times.
  8490. - Exit nodes that set "ExitPortStatistics 1" write statistics on the
  8491. number of exit streams and transferred bytes per port to disk every
  8492. 24 hours.
  8493. - Relays that set "CellStatistics 1" write statistics on how long
  8494. cells spend in their circuit queues to disk every 24 hours.
  8495. - Entry nodes that set "EntryStatistics 1" write statistics on the
  8496. rough number and origins of connecting clients to disk every 24
  8497. hours.
  8498. - Relays that write any of the above statistics to disk and set
  8499. "ExtraInfoStatistics 1" include the past 24 hours of statistics in
  8500. their extra-info documents.
  8501. o Minor features:
  8502. - New --digests command-line switch to output the digests of the
  8503. source files Tor was built with.
  8504. - The "torify" script now uses torsocks where available.
  8505. - The memarea code now uses a sentinel value at the end of each area
  8506. to make sure nothing writes beyond the end of an area. This might
  8507. help debug some conceivable causes of bug 930.
  8508. - Time and memory units in the configuration file can now be set to
  8509. fractional units. For example, "2.5 GB" is now a valid value for
  8510. AccountingMax.
  8511. - Certain Tor clients (such as those behind check.torproject.org) may
  8512. want to fetch the consensus in an extra early manner. To enable this
  8513. a user may now set FetchDirInfoExtraEarly to 1. This also depends on
  8514. setting FetchDirInfoEarly to 1. Previous behavior will stay the same
  8515. as only certain clients who must have this information sooner should
  8516. set this option.
  8517. - Instead of adding the svn revision to the Tor version string, report
  8518. the git commit (when we're building from a git checkout).
  8519. o Minor bugfixes:
  8520. - If any of the v3 certs we download are unparseable, we should
  8521. actually notice the failure so we don't retry indefinitely. Bugfix
  8522. on 0.2.0.x; reported by "rotator".
  8523. - If the cached cert file is unparseable, warn but don't exit.
  8524. - Fix possible segmentation fault on directory authorities. Bugfix on
  8525. 0.2.1.14-rc.
  8526. - When Tor fails to parse a descriptor of any kind, dump it to disk.
  8527. Might help diagnosing bug 1051.
  8528. o Deprecated and removed features:
  8529. - The controller no longer accepts the old obsolete "addr-mappings/"
  8530. or "unregistered-servers-" GETINFO values.
  8531. - Hidden services no longer publish version 0 descriptors, and clients
  8532. do not request or use version 0 descriptors. However, the old hidden
  8533. service authorities still accept and serve version 0 descriptors
  8534. when contacted by older hidden services/clients.
  8535. - The EXTENDED_EVENTS and VERBOSE_NAMES controller features are now
  8536. always on; using them is necessary for correct forward-compatible
  8537. controllers.
  8538. - Remove support for .noconnect style addresses. Nobody was using
  8539. them, and they provided another avenue for detecting Tor users
  8540. via application-level web tricks.
  8541. o Packaging changes:
  8542. - Upgrade Vidalia from 0.1.15 to 0.2.3 in the Windows and OS X
  8543. installer bundles. See
  8544. https://trac.vidalia-project.net/browser/vidalia/tags/vidalia-0.2.3/CHANGELOG
  8545. for details of what's new in Vidalia 0.2.3.
  8546. - Windows Vidalia Bundle: update Privoxy from 3.0.6 to 3.0.14-beta.
  8547. - OS X Vidalia Bundle: move to Polipo 1.0.4 with Tor specific
  8548. configuration file, rather than the old Privoxy.
  8549. - OS X Vidalia Bundle: Vidalia, Tor, and Polipo are compiled as
  8550. x86-only for better compatibility with OS X 10.6, aka Snow Leopard.
  8551. - OS X Tor Expert Bundle: Tor is compiled as x86-only for
  8552. better compatibility with OS X 10.6, aka Snow Leopard.
  8553. - OS X Vidalia Bundle: The multi-package installer is now replaced
  8554. by a simple drag and drop to the /Applications folder. This change
  8555. occurred with the upgrade to Vidalia 0.2.3.
  8556. Changes in version 0.2.1.19 - 2009-07-28
  8557. Tor 0.2.1.19 fixes a major bug with accessing and providing hidden
  8558. services on Tor 0.2.1.3-alpha through 0.2.1.18.
  8559. o Major bugfixes:
  8560. - Make accessing hidden services on 0.2.1.x work right again.
  8561. Bugfix on 0.2.1.3-alpha; workaround for bug 1038. Diagnosis and
  8562. part of patch provided by "optimist".
  8563. o Minor features:
  8564. - When a relay/bridge is writing out its identity key fingerprint to
  8565. the "fingerprint" file and to its logs, write it without spaces. Now
  8566. it will look like the fingerprints in our bridges documentation,
  8567. and confuse fewer users.
  8568. o Minor bugfixes:
  8569. - Relays no longer publish a new server descriptor if they change
  8570. their MaxAdvertisedBandwidth config option but it doesn't end up
  8571. changing their advertised bandwidth numbers. Bugfix on 0.2.0.28-rc;
  8572. fixes bug 1026. Patch from Sebastian.
  8573. - Avoid leaking memory every time we get a create cell but we have
  8574. so many already queued that we refuse it. Bugfix on 0.2.0.19-alpha;
  8575. fixes bug 1034. Reported by BarkerJr.
  8576. Changes in version 0.2.1.18 - 2009-07-24
  8577. Tor 0.2.1.18 lays the foundations for performance improvements,
  8578. adds status events to help users diagnose bootstrap problems, adds
  8579. optional authentication/authorization for hidden services, fixes a
  8580. variety of potential anonymity problems, and includes a huge pile of
  8581. other features and bug fixes.
  8582. o Build fixes:
  8583. - Add LIBS=-lrt to Makefile.am so the Tor RPMs use a static libevent.
  8584. Changes in version 0.2.1.17-rc - 2009-07-07
  8585. Tor 0.2.1.17-rc marks the fourth -- and hopefully last -- release
  8586. candidate for the 0.2.1.x series. It lays the groundwork for further
  8587. client performance improvements, and also fixes a big bug with directory
  8588. authorities that were causing them to assign Guard and Stable flags
  8589. poorly.
  8590. The Windows bundles also finally include the geoip database that we
  8591. thought we'd been shipping since 0.2.0.x (oops), and the OS X bundles
  8592. should actually install Torbutton rather than giving you a cryptic
  8593. failure message (oops).
  8594. o Major features:
  8595. - Clients now use the bandwidth values in the consensus, rather than
  8596. the bandwidth values in each relay descriptor. This approach opens
  8597. the door to more accurate bandwidth estimates once the directory
  8598. authorities start doing active measurements. Implements more of
  8599. proposal 141.
  8600. o Major bugfixes:
  8601. - When Tor clients restart after 1-5 days, they discard all their
  8602. cached descriptors as too old, but they still use the cached
  8603. consensus document. This approach is good for robustness, but
  8604. bad for performance: since they don't know any bandwidths, they
  8605. end up choosing at random rather than weighting their choice by
  8606. speed. Fixed by the above feature of putting bandwidths in the
  8607. consensus. Bugfix on 0.2.0.x.
  8608. - Directory authorities were neglecting to mark relays down in their
  8609. internal histories if the relays fall off the routerlist without
  8610. ever being found unreachable. So there were relays in the histories
  8611. that haven't been seen for eight months, and are listed as being
  8612. up for eight months. This wreaked havoc on the "median wfu"
  8613. and "median mtbf" calculations, in turn making Guard and Stable
  8614. flags very wrong, hurting network performance. Fixes bugs 696 and
  8615. 969. Bugfix on 0.2.0.6-alpha.
  8616. o Minor bugfixes:
  8617. - Serve the DirPortFrontPage page even when we have been approaching
  8618. our quotas recently. Fixes bug 1013; bugfix on 0.2.1.8-alpha.
  8619. - The control port would close the connection before flushing long
  8620. replies, such as the network consensus, if a QUIT command was issued
  8621. before the reply had completed. Now, the control port flushes all
  8622. pending replies before closing the connection. Also fixed a spurious
  8623. warning when a QUIT command is issued after a malformed or rejected
  8624. AUTHENTICATE command, but before the connection was closed. Patch
  8625. by Marcus Griep. Bugfix on 0.2.0.x; fixes bugs 1015 and 1016.
  8626. - When we can't find an intro key for a v2 hidden service descriptor,
  8627. fall back to the v0 hidden service descriptor and log a bug message.
  8628. Workaround for bug 1024.
  8629. - Fix a log message that did not respect the SafeLogging option.
  8630. Resolves bug 1027.
  8631. o Minor features:
  8632. - If we're a relay and we change our IP address, be more verbose
  8633. about the reason that made us change. Should help track down
  8634. further bugs for relays on dynamic IP addresses.
  8635. Changes in version 0.2.0.35 - 2009-06-24
  8636. o Security fix:
  8637. - Avoid crashing in the presence of certain malformed descriptors.
  8638. Found by lark, and by automated fuzzing.
  8639. - Fix an edge case where a malicious exit relay could convince a
  8640. controller that the client's DNS question resolves to an internal IP
  8641. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  8642. o Major bugfixes:
  8643. - Finally fix the bug where dynamic-IP relays disappear when their
  8644. IP address changes: directory mirrors were mistakenly telling
  8645. them their old address if they asked via begin_dir, so they
  8646. never got an accurate answer about their new address, so they
  8647. just vanished after a day. For belt-and-suspenders, relays that
  8648. don't set Address in their config now avoid using begin_dir for
  8649. all direct connections. Should fix bugs 827, 883, and 900.
  8650. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  8651. that would occur on some exit nodes when DNS failures and timeouts
  8652. occurred in certain patterns. Fix for bug 957.
  8653. o Minor bugfixes:
  8654. - When starting with a cache over a few days old, do not leak
  8655. memory for the obsolete router descriptors in it. Bugfix on
  8656. 0.2.0.33; fixes bug 672.
  8657. - Hidden service clients didn't use a cached service descriptor that
  8658. was older than 15 minutes, but wouldn't fetch a new one either,
  8659. because there was already one in the cache. Now, fetch a v2
  8660. descriptor unless the same descriptor was added to the cache within
  8661. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  8662. Changes in version 0.2.1.16-rc - 2009-06-20
  8663. Tor 0.2.1.16-rc speeds up performance for fast exit relays, and fixes
  8664. a bunch of minor bugs.
  8665. o Security fixes:
  8666. - Fix an edge case where a malicious exit relay could convince a
  8667. controller that the client's DNS question resolves to an internal IP
  8668. address. Bug found and fixed by "optimist"; bugfix on 0.1.2.8-beta.
  8669. o Major performance improvements (on 0.2.0.x):
  8670. - Disable and refactor some debugging checks that forced a linear scan
  8671. over the whole server-side DNS cache. These accounted for over 50%
  8672. of CPU time on a relatively busy exit node's gprof profile. Found
  8673. by Jacob.
  8674. - Disable some debugging checks that appeared in exit node profile
  8675. data.
  8676. o Minor features:
  8677. - Update to the "June 3 2009" ip-to-country file.
  8678. - Do not have tor-resolve automatically refuse all .onion addresses;
  8679. if AutomapHostsOnResolve is set in your torrc, this will work fine.
  8680. o Minor bugfixes (on 0.2.0.x):
  8681. - Log correct error messages for DNS-related network errors on
  8682. Windows.
  8683. - Fix a race condition that could cause crashes or memory corruption
  8684. when running as a server with a controller listening for log
  8685. messages.
  8686. - Avoid crashing when we have a policy specified in a DirPolicy or
  8687. SocksPolicy or ReachableAddresses option with ports set on it,
  8688. and we re-load the policy. May fix bug 996.
  8689. - Hidden service clients didn't use a cached service descriptor that
  8690. was older than 15 minutes, but wouldn't fetch a new one either,
  8691. because there was already one in the cache. Now, fetch a v2
  8692. descriptor unless the same descriptor was added to the cache within
  8693. the last 15 minutes. Fixes bug 997; reported by Marcus Griep.
  8694. o Minor bugfixes (on 0.2.1.x):
  8695. - Don't warn users about low port and hibernation mix when they
  8696. provide a *ListenAddress directive to fix that. Bugfix on
  8697. 0.2.1.15-rc.
  8698. - When switching back and forth between bridge mode, do not start
  8699. gathering GeoIP data until two hours have passed.
  8700. - Do not complain that the user has requested an excluded node as
  8701. an exit when the node is not really an exit. This could happen
  8702. because the circuit was for testing, or an introduction point.
  8703. Fix for bug 984.
  8704. Changes in version 0.2.1.15-rc - 2009-05-25
  8705. Tor 0.2.1.15-rc marks the second release candidate for the 0.2.1.x
  8706. series. It fixes a major bug on fast exit relays, as well as a variety
  8707. of more minor bugs.
  8708. o Major bugfixes (on 0.2.0.x):
  8709. - Fix a timing-dependent, allocator-dependent, DNS-related crash bug
  8710. that would occur on some exit nodes when DNS failures and timeouts
  8711. occurred in certain patterns. Fix for bug 957.
  8712. o Minor bugfixes (on 0.2.0.x):
  8713. - Actually return -1 in the error case for read_bandwidth_usage().
  8714. Harmless bug, since we currently don't care about the return value
  8715. anywhere. Bugfix on 0.2.0.9-alpha.
  8716. - Provide a more useful log message if bug 977 (related to buffer
  8717. freelists) ever reappears, and do not crash right away.
  8718. - Fix an assertion failure on 64-bit platforms when we allocated
  8719. memory right up to the end of a memarea, then realigned the memory
  8720. one step beyond the end. Fixes a possible cause of bug 930.
  8721. - Protect the count of open sockets with a mutex, so we can't
  8722. corrupt it when two threads are closing or opening sockets at once.
  8723. Fix for bug 939. Bugfix on 0.2.0.1-alpha.
  8724. - Don't allow a bridge to publish its router descriptor to a
  8725. non-bridge directory authority. Fixes part of bug 932.
  8726. - When we change to or from being a bridge, reset our counts of
  8727. client usage by country. Fixes bug 932.
  8728. - Fix a bug that made stream bandwidth get misreported to the
  8729. controller.
  8730. - Stop using malloc_usable_size() to use more area than we had
  8731. actually allocated: it was safe, but made valgrind really unhappy.
  8732. - Fix a memory leak when v3 directory authorities load their keys
  8733. and cert from disk. Bugfix on 0.2.0.1-alpha.
  8734. o Minor bugfixes (on 0.2.1.x):
  8735. - Fix use of freed memory when deciding to mark a non-addable
  8736. descriptor as never-downloadable. Bugfix on 0.2.1.9-alpha.
  8737. Changes in version 0.2.1.14-rc - 2009-04-12
  8738. Tor 0.2.1.14-rc marks the first release candidate for the 0.2.1.x
  8739. series. It begins fixing some major performance problems, and also
  8740. finally addresses the bug that was causing relays on dynamic IP
  8741. addresses to fall out of the directory.
  8742. o Major features:
  8743. - Clients replace entry guards that were chosen more than a few months
  8744. ago. This change should significantly improve client performance,
  8745. especially once more people upgrade, since relays that have been
  8746. a guard for a long time are currently overloaded.
  8747. o Major bugfixes (on 0.2.0):
  8748. - Finally fix the bug where dynamic-IP relays disappear when their
  8749. IP address changes: directory mirrors were mistakenly telling
  8750. them their old address if they asked via begin_dir, so they
  8751. never got an accurate answer about their new address, so they
  8752. just vanished after a day. For belt-and-suspenders, relays that
  8753. don't set Address in their config now avoid using begin_dir for
  8754. all direct connections. Should fix bugs 827, 883, and 900.
  8755. - Relays were falling out of the networkstatus consensus for
  8756. part of a day if they changed their local config but the
  8757. authorities discarded their new descriptor as "not sufficiently
  8758. different". Now directory authorities accept a descriptor as changed
  8759. if bandwidthrate or bandwidthburst changed. Partial fix for bug 962;
  8760. patch by Sebastian.
  8761. - Avoid crashing in the presence of certain malformed descriptors.
  8762. Found by lark, and by automated fuzzing.
  8763. o Minor features:
  8764. - When generating circuit events with verbose nicknames for
  8765. controllers, try harder to look up nicknames for routers on a
  8766. circuit. (Previously, we would look in the router descriptors we had
  8767. for nicknames, but not in the consensus.) Partial fix for bug 941.
  8768. - If the bridge config line doesn't specify a port, assume 443.
  8769. This makes bridge lines a bit smaller and easier for users to
  8770. understand.
  8771. - Raise the minimum bandwidth to be a relay from 20000 bytes to 20480
  8772. bytes (aka 20KB/s), to match our documentation. Also update
  8773. directory authorities so they always assign the Fast flag to relays
  8774. with 20KB/s of capacity. Now people running relays won't suddenly
  8775. find themselves not seeing any use, if the network gets faster
  8776. on average.
  8777. - Update to the "April 3 2009" ip-to-country file.
  8778. o Minor bugfixes:
  8779. - Avoid trying to print raw memory to the logs when we decide to
  8780. give up on downloading a given relay descriptor. Bugfix on
  8781. 0.2.1.9-alpha.
  8782. - In tor-resolve, when the Tor client to use is specified by
  8783. <hostname>:<port>, actually use the specified port rather than
  8784. defaulting to 9050. Bugfix on 0.2.1.6-alpha.
  8785. - Make directory usage recording work again. Bugfix on 0.2.1.6-alpha.
  8786. - When starting with a cache over a few days old, do not leak
  8787. memory for the obsolete router descriptors in it. Bugfix on
  8788. 0.2.0.33.
  8789. - Avoid double-free on list of successfully uploaded hidden
  8790. service discriptors. Fix for bug 948. Bugfix on 0.2.1.6-alpha.
  8791. - Change memarea_strndup() implementation to work even when
  8792. duplicating a string at the end of a page. This bug was
  8793. harmless for now, but could have meant crashes later. Fix by
  8794. lark. Bugfix on 0.2.1.1-alpha.
  8795. - Limit uploaded directory documents to be 16M rather than 500K.
  8796. The directory authorities were refusing v3 consensus votes from
  8797. other authorities, since the votes are now 504K. Fixes bug 959;
  8798. bugfix on 0.0.2pre17 (where we raised it from 50K to 500K ;).
  8799. - Directory authorities should never send a 503 "busy" response to
  8800. requests for votes or keys. Bugfix on 0.2.0.8-alpha; exposed by
  8801. bug 959.
  8802. Changes in version 0.2.1.13-alpha - 2009-03-09
  8803. Tor 0.2.1.13-alpha includes another big pile of minor bugfixes and
  8804. cleanups. We're finally getting close to a release candidate.
  8805. o Major bugfixes:
  8806. - Correctly update the list of which countries we exclude as
  8807. exits, when the GeoIP file is loaded or reloaded. Diagnosed by
  8808. lark. Bugfix on 0.2.1.6-alpha.
  8809. o Minor bugfixes (on 0.2.0.x and earlier):
  8810. - Automatically detect MacOSX versions earlier than 10.4.0, and
  8811. disable kqueue from inside Tor when running with these versions.
  8812. We previously did this from the startup script, but that was no
  8813. help to people who didn't use the startup script. Resolves bug 863.
  8814. - When we had picked an exit node for a connection, but marked it as
  8815. "optional", and it turned out we had no onion key for the exit,
  8816. stop wanting that exit and try again. This situation may not
  8817. be possible now, but will probably become feasible with proposal
  8818. 158. Spotted by rovv. Fixes another case of bug 752.
  8819. - Clients no longer cache certificates for authorities they do not
  8820. recognize. Bugfix on 0.2.0.9-alpha.
  8821. - When we can't transmit a DNS request due to a network error, retry
  8822. it after a while, and eventually transmit a failing response to
  8823. the RESOLVED cell. Bugfix on 0.1.2.5-alpha.
  8824. - If the controller claimed responsibility for a stream, but that
  8825. stream never finished making its connection, it would live
  8826. forever in circuit_wait state. Now we close it after SocksTimeout
  8827. seconds. Bugfix on 0.1.2.7-alpha; reported by Mike Perry.
  8828. - Drop begin cells to a hidden service if they come from the middle
  8829. of a circuit. Patch from lark.
  8830. - When we erroneously receive two EXTEND cells for the same circuit
  8831. ID on the same connection, drop the second. Patch from lark.
  8832. - Fix a crash that occurs on exit nodes when a nameserver request
  8833. timed out. Bugfix on 0.1.2.1-alpha; our CLEAR debugging code had
  8834. been suppressing the bug since 0.1.2.10-alpha. Partial fix for
  8835. bug 929.
  8836. - Do not assume that a stack-allocated character array will be
  8837. 64-bit aligned on platforms that demand that uint64_t access is
  8838. aligned. Possible fix for bug 604.
  8839. - Parse dates and IPv4 addresses in a locale- and libc-independent
  8840. manner, to avoid platform-dependent behavior on malformed input.
  8841. - Build correctly when configured to build outside the main source
  8842. path. Patch from Michael Gold.
  8843. - We were already rejecting relay begin cells with destination port
  8844. of 0. Now also reject extend cells with destination port or address
  8845. of 0. Suggested by lark.
  8846. o Minor bugfixes (on 0.2.1.x):
  8847. - Don't re-extend introduction circuits if we ran out of RELAY_EARLY
  8848. cells. Bugfix on 0.2.1.3-alpha. Fixes more of bug 878.
  8849. - If we're an exit node, scrub the IP address to which we are exiting
  8850. in the logs. Bugfix on 0.2.1.8-alpha.
  8851. o Minor features:
  8852. - On Linux, use the prctl call to re-enable core dumps when the user
  8853. is option is set.
  8854. - New controller event NEWCONSENSUS that lists the networkstatus
  8855. lines for every recommended relay. Now controllers like Torflow
  8856. can keep up-to-date on which relays they should be using.
  8857. - Update to the "February 26 2009" ip-to-country file.
  8858. Changes in version 0.2.0.34 - 2009-02-08
  8859. Tor 0.2.0.34 features several more security-related fixes. You should
  8860. upgrade, especially if you run an exit relay (remote crash) or a
  8861. directory authority (remote infinite loop), or you're on an older
  8862. (pre-XP) or not-recently-patched Windows (remote exploit).
  8863. This release marks end-of-life for Tor 0.1.2.x. Those Tor versions
  8864. have many known flaws, and nobody should be using them. You should
  8865. upgrade. If you're using a Linux or BSD and its packages are obsolete,
  8866. stop using those packages and upgrade anyway.
  8867. o Security fixes:
  8868. - Fix an infinite-loop bug on handling corrupt votes under certain
  8869. circumstances. Bugfix on 0.2.0.8-alpha.
  8870. - Fix a temporary DoS vulnerability that could be performed by
  8871. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  8872. - Avoid a potential crash on exit nodes when processing malformed
  8873. input. Remote DoS opportunity. Bugfix on 0.2.0.33.
  8874. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  8875. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  8876. o Minor bugfixes:
  8877. - Fix compilation on systems where time_t is a 64-bit integer.
  8878. Patch from Matthias Drochner.
  8879. - Don't consider expiring already-closed client connections. Fixes
  8880. bug 893. Bugfix on 0.0.2pre20.
  8881. Changes in version 0.2.1.12-alpha - 2009-02-08
  8882. Tor 0.2.1.12-alpha features several more security-related fixes. You
  8883. should upgrade, especially if you run an exit relay (remote crash) or
  8884. a directory authority (remote infinite loop), or you're on an older
  8885. (pre-XP) or not-recently-patched Windows (remote exploit). It also
  8886. includes a big pile of minor bugfixes and cleanups.
  8887. o Security fixes:
  8888. - Fix an infinite-loop bug on handling corrupt votes under certain
  8889. circumstances. Bugfix on 0.2.0.8-alpha.
  8890. - Fix a temporary DoS vulnerability that could be performed by
  8891. a directory mirror. Bugfix on 0.2.0.9-alpha; reported by lark.
  8892. - Avoid a potential crash on exit nodes when processing malformed
  8893. input. Remote DoS opportunity. Bugfix on 0.2.1.7-alpha.
  8894. o Minor bugfixes:
  8895. - Let controllers actually ask for the "clients_seen" event for
  8896. getting usage summaries on bridge relays. Bugfix on 0.2.1.10-alpha;
  8897. reported by Matt Edman.
  8898. - Fix a compile warning on OSX Panther. Fixes bug 913; bugfix against
  8899. 0.2.1.11-alpha.
  8900. - Fix a bug in address parsing that was preventing bridges or hidden
  8901. service targets from being at IPv6 addresses.
  8902. - Solve a bug that kept hardware crypto acceleration from getting
  8903. enabled when accounting was turned on. Fixes bug 907. Bugfix on
  8904. 0.0.9pre6.
  8905. - Remove a bash-ism from configure.in to build properly on non-Linux
  8906. platforms. Bugfix on 0.2.1.1-alpha.
  8907. - Fix code so authorities _actually_ send back X-Descriptor-Not-New
  8908. headers. Bugfix on 0.2.0.10-alpha.
  8909. - Don't consider expiring already-closed client connections. Fixes
  8910. bug 893. Bugfix on 0.0.2pre20.
  8911. - Fix another interesting corner-case of bug 891 spotted by rovv:
  8912. Previously, if two hosts had different amounts of clock drift, and
  8913. one of them created a new connection with just the wrong timing,
  8914. the other might decide to deprecate the new connection erroneously.
  8915. Bugfix on 0.1.1.13-alpha.
  8916. - Resolve a very rare crash bug that could occur when the user forced
  8917. a nameserver reconfiguration during the middle of a nameserver
  8918. probe. Fixes bug 526. Bugfix on 0.1.2.1-alpha.
  8919. - Support changing value of ServerDNSRandomizeCase during SIGHUP.
  8920. Bugfix on 0.2.1.7-alpha.
  8921. - If we're using bridges and our network goes away, be more willing
  8922. to forgive our bridges and try again when we get an application
  8923. request. Bugfix on 0.2.0.x.
  8924. o Minor features:
  8925. - Support platforms where time_t is 64 bits long. (Congratulations,
  8926. NetBSD!) Patch from Matthias Drochner.
  8927. - Add a 'getinfo status/clients-seen' controller command, in case
  8928. controllers want to hear clients_seen events but connect late.
  8929. o Build changes:
  8930. - Disable GCC's strict alias optimization by default, to avoid the
  8931. likelihood of its introducing subtle bugs whenever our code violates
  8932. the letter of C99's alias rules.
  8933. Changes in version 0.2.0.33 - 2009-01-21
  8934. Tor 0.2.0.33 fixes a variety of bugs that were making relays less
  8935. useful to users. It also finally fixes a bug where a relay or client
  8936. that's been off for many days would take a long time to bootstrap.
  8937. This update also fixes an important security-related bug reported by
  8938. Ilja van Sprundel. You should upgrade. (We'll send out more details
  8939. about the bug once people have had some time to upgrade.)
  8940. o Security fixes:
  8941. - Fix a heap-corruption bug that may be remotely triggerable on
  8942. some platforms. Reported by Ilja van Sprundel.
  8943. o Major bugfixes:
  8944. - When a stream at an exit relay is in state "resolving" or
  8945. "connecting" and it receives an "end" relay cell, the exit relay
  8946. would silently ignore the end cell and not close the stream. If
  8947. the client never closes the circuit, then the exit relay never
  8948. closes the TCP connection. Bug introduced in Tor 0.1.2.1-alpha;
  8949. reported by "wood".
  8950. - When sending CREATED cells back for a given circuit, use a 64-bit
  8951. connection ID to find the right connection, rather than an addr:port
  8952. combination. Now that we can have multiple OR connections between
  8953. the same ORs, it is no longer possible to use addr:port to uniquely
  8954. identify a connection.
  8955. - Bridge relays that had DirPort set to 0 would stop fetching
  8956. descriptors shortly after startup, and then briefly resume
  8957. after a new bandwidth test and/or after publishing a new bridge
  8958. descriptor. Bridge users that try to bootstrap from them would
  8959. get a recent networkstatus but would get descriptors from up to
  8960. 18 hours earlier, meaning most of the descriptors were obsolete
  8961. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  8962. - Prevent bridge relays from serving their 'extrainfo' document
  8963. to anybody who asks, now that extrainfo docs include potentially
  8964. sensitive aggregated client geoip summaries. Bugfix on
  8965. 0.2.0.13-alpha.
  8966. - If the cached networkstatus consensus is more than five days old,
  8967. discard it rather than trying to use it. In theory it could be
  8968. useful because it lists alternate directory mirrors, but in practice
  8969. it just means we spend many minutes trying directory mirrors that
  8970. are long gone from the network. Also discard router descriptors as
  8971. we load them if they are more than five days old, since the onion
  8972. key is probably wrong by now. Bugfix on 0.2.0.x. Fixes bug 887.
  8973. o Minor bugfixes:
  8974. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  8975. could make gcc generate non-functional binary search code. Bugfix
  8976. on 0.2.0.10-alpha.
  8977. - Build correctly on platforms without socklen_t.
  8978. - Compile without warnings on solaris.
  8979. - Avoid potential crash on internal error during signature collection.
  8980. Fixes bug 864. Patch from rovv.
  8981. - Correct handling of possible malformed authority signing key
  8982. certificates with internal signature types. Fixes bug 880.
  8983. Bugfix on 0.2.0.3-alpha.
  8984. - Fix a hard-to-trigger resource leak when logging credential status.
  8985. CID 349.
  8986. - When we can't initialize DNS because the network is down, do not
  8987. automatically stop Tor from starting. Instead, we retry failed
  8988. dns_init() every 10 minutes, and change the exit policy to reject
  8989. *:* until one succeeds. Fixes bug 691.
  8990. - Use 64 bits instead of 32 bits for connection identifiers used with
  8991. the controller protocol, to greatly reduce risk of identifier reuse.
  8992. - When we're choosing an exit node for a circuit, and we have
  8993. no pending streams, choose a good general exit rather than one that
  8994. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  8995. - Fix another case of assuming, when a specific exit is requested,
  8996. that we know more than the user about what hosts it allows.
  8997. Fixes one case of bug 752. Patch from rovv.
  8998. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  8999. seconds. Warn the user if lower values are given in the
  9000. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  9001. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  9002. user if lower values are given in the configuration. Bugfix on
  9003. 0.1.1.17-rc. Patch by Sebastian.
  9004. - Fix a memory leak when we decline to add a v2 rendezvous descriptor to
  9005. the cache because we already had a v0 descriptor with the same ID.
  9006. Bugfix on 0.2.0.18-alpha.
  9007. - Fix a race condition when freeing keys shared between main thread
  9008. and CPU workers that could result in a memory leak. Bugfix on
  9009. 0.1.0.1-rc. Fixes bug 889.
  9010. - Send a valid END cell back when a client tries to connect to a
  9011. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  9012. 840. Patch from rovv.
  9013. - Check which hops rendezvous stream cells are associated with to
  9014. prevent possible guess-the-streamid injection attacks from
  9015. intermediate hops. Fixes another case of bug 446. Based on patch
  9016. from rovv.
  9017. - If a broken client asks a non-exit router to connect somewhere,
  9018. do not even do the DNS lookup before rejecting the connection.
  9019. Fixes another case of bug 619. Patch from rovv.
  9020. - When a relay gets a create cell it can't decrypt (e.g. because it's
  9021. using the wrong onion key), we were dropping it and letting the
  9022. client time out. Now actually answer with a destroy cell. Fixes
  9023. bug 904. Bugfix on 0.0.2pre8.
  9024. o Minor bugfixes (hidden services):
  9025. - Do not throw away existing introduction points on SIGHUP. Bugfix on
  9026. 0.0.6pre1. Patch by Karsten. Fixes bug 874.
  9027. o Minor features:
  9028. - Report the case where all signatures in a detached set are rejected
  9029. differently than the case where there is an error handling the
  9030. detached set.
  9031. - When we realize that another process has modified our cached
  9032. descriptors, print out a more useful error message rather than
  9033. triggering an assertion. Fixes bug 885. Patch from Karsten.
  9034. - Implement the 0x20 hack to better resist DNS poisoning: set the
  9035. case on outgoing DNS requests randomly, and reject responses that do
  9036. not match the case correctly. This logic can be disabled with the
  9037. ServerDNSRamdomizeCase setting, if you are using one of the 0.3%
  9038. of servers that do not reliably preserve case in replies. See
  9039. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  9040. for more info.
  9041. - Check DNS replies for more matching fields to better resist DNS
  9042. poisoning.
  9043. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  9044. compress cells, which are basically all encrypted, compressed, or
  9045. both.
  9046. Changes in version 0.2.1.11-alpha - 2009-01-20
  9047. Tor 0.2.1.11-alpha finishes fixing the "if your Tor is off for a
  9048. week it will take a long time to bootstrap again" bug. It also fixes
  9049. an important security-related bug reported by Ilja van Sprundel. You
  9050. should upgrade. (We'll send out more details about the bug once people
  9051. have had some time to upgrade.)
  9052. o Security fixes:
  9053. - Fix a heap-corruption bug that may be remotely triggerable on
  9054. some platforms. Reported by Ilja van Sprundel.
  9055. o Major bugfixes:
  9056. - Discard router descriptors as we load them if they are more than
  9057. five days old. Otherwise if Tor is off for a long time and then
  9058. starts with cached descriptors, it will try to use the onion
  9059. keys in those obsolete descriptors when building circuits. Bugfix
  9060. on 0.2.0.x. Fixes bug 887.
  9061. o Minor features:
  9062. - Try to make sure that the version of Libevent we're running with
  9063. is binary-compatible with the one we built with. May address bug
  9064. 897 and others.
  9065. - Make setting ServerDNSRandomizeCase to 0 actually work. Bugfix
  9066. for bug 905. Bugfix on 0.2.1.7-alpha.
  9067. - Add a new --enable-local-appdata configuration switch to change
  9068. the default location of the datadir on win32 from APPDATA to
  9069. LOCAL_APPDATA. In the future, we should migrate to LOCAL_APPDATA
  9070. entirely. Patch from coderman.
  9071. o Minor bugfixes:
  9072. - Make outbound DNS packets respect the OutboundBindAddress setting.
  9073. Fixes the bug part of bug 798. Bugfix on 0.1.2.2-alpha.
  9074. - When our circuit fails at the first hop (e.g. we get a destroy
  9075. cell back), avoid using that OR connection anymore, and also
  9076. tell all the one-hop directory requests waiting for it that they
  9077. should fail. Bugfix on 0.2.1.3-alpha.
  9078. - In the torify(1) manpage, mention that tsocks will leak your
  9079. DNS requests.
  9080. Changes in version 0.2.1.10-alpha - 2009-01-06
  9081. Tor 0.2.1.10-alpha fixes two major bugs in bridge relays (one that
  9082. would make the bridge relay not so useful if it had DirPort set to 0,
  9083. and one that could let an attacker learn a little bit of information
  9084. about the bridge's users), and a bug that would cause your Tor relay
  9085. to ignore a circuit create request it can't decrypt (rather than reply
  9086. with an error). It also fixes a wide variety of other bugs.
  9087. o Major bugfixes:
  9088. - If the cached networkstatus consensus is more than five days old,
  9089. discard it rather than trying to use it. In theory it could
  9090. be useful because it lists alternate directory mirrors, but in
  9091. practice it just means we spend many minutes trying directory
  9092. mirrors that are long gone from the network. Helps bug 887 a bit;
  9093. bugfix on 0.2.0.x.
  9094. - Bridge relays that had DirPort set to 0 would stop fetching
  9095. descriptors shortly after startup, and then briefly resume
  9096. after a new bandwidth test and/or after publishing a new bridge
  9097. descriptor. Bridge users that try to bootstrap from them would
  9098. get a recent networkstatus but would get descriptors from up to
  9099. 18 hours earlier, meaning most of the descriptors were obsolete
  9100. already. Reported by Tas; bugfix on 0.2.0.13-alpha.
  9101. - Prevent bridge relays from serving their 'extrainfo' document
  9102. to anybody who asks, now that extrainfo docs include potentially
  9103. sensitive aggregated client geoip summaries. Bugfix on
  9104. 0.2.0.13-alpha.
  9105. o Minor features:
  9106. - New controller event "clients_seen" to report a geoip-based summary
  9107. of which countries we've seen clients from recently. Now controllers
  9108. like Vidalia can show bridge operators that they're actually making
  9109. a difference.
  9110. - Build correctly against versions of OpenSSL 0.9.8 or later built
  9111. without support for deprecated functions.
  9112. - Update to the "December 19 2008" ip-to-country file.
  9113. o Minor bugfixes (on 0.2.0.x):
  9114. - Authorities now vote for the Stable flag for any router whose
  9115. weighted MTBF is at least 5 days, regardless of the mean MTBF.
  9116. - Do not remove routers as too old if we do not have any consensus
  9117. document. Bugfix on 0.2.0.7-alpha.
  9118. - Do not accept incomplete ipv4 addresses (like 192.168.0) as valid.
  9119. Spec conformance issue. Bugfix on Tor 0.0.2pre27.
  9120. - When an exit relay resolves a stream address to a local IP address,
  9121. do not just keep retrying that same exit relay over and
  9122. over. Instead, just close the stream. Addresses bug 872. Bugfix
  9123. on 0.2.0.32. Patch from rovv.
  9124. - If a hidden service sends us an END cell, do not consider
  9125. retrying the connection; just close it. Patch from rovv.
  9126. - When we made bridge authorities stop serving bridge descriptors over
  9127. unencrypted links, we also broke DirPort reachability testing for
  9128. bridges. So bridges with a non-zero DirPort were printing spurious
  9129. warns to their logs. Bugfix on 0.2.0.16-alpha. Fixes bug 709.
  9130. - When a relay gets a create cell it can't decrypt (e.g. because it's
  9131. using the wrong onion key), we were dropping it and letting the
  9132. client time out. Now actually answer with a destroy cell. Fixes
  9133. bug 904. Bugfix on 0.0.2pre8.
  9134. - Squeeze 2-5% out of client performance (according to oprofile) by
  9135. improving the implementation of some policy-manipulation functions.
  9136. o Minor bugfixes (on 0.2.1.x):
  9137. - Make get_interface_address() function work properly again; stop
  9138. guessing the wrong parts of our address as our address.
  9139. - Do not cannibalize a circuit if we're out of RELAY_EARLY cells to
  9140. send on that circuit. Otherwise we might violate the proposal-110
  9141. limit. Bugfix on 0.2.1.3-alpha. Partial fix for bug 878. Diagnosis
  9142. thanks to Karsten.
  9143. - When we're sending non-EXTEND cells to the first hop in a circuit,
  9144. for example to use an encrypted directory connection, we don't need
  9145. to use RELAY_EARLY cells: the first hop knows what kind of cell
  9146. it is, and nobody else can even see the cell type. Conserving
  9147. RELAY_EARLY cells makes it easier to cannibalize circuits like
  9148. this later.
  9149. - Stop logging nameserver addresses in reverse order.
  9150. - If we are retrying a directory download slowly over and over, do
  9151. not automatically give up after the 254th failure. Bugfix on
  9152. 0.2.1.9-alpha.
  9153. - Resume reporting accurate "stream end" reasons to the local control
  9154. port. They were lost in the changes for Proposal 148. Bugfix on
  9155. 0.2.1.9-alpha.
  9156. o Deprecated and removed features:
  9157. - The old "tor --version --version" command, which would print out
  9158. the subversion "Id" of most of the source files, is now removed. It
  9159. turned out to be less useful than we'd expected, and harder to
  9160. maintain.
  9161. o Code simplifications and refactoring:
  9162. - Change our header file guard macros to be less likely to conflict
  9163. with system headers. Adam Langley noticed that we were conflicting
  9164. with log.h on Android.
  9165. - Tool-assisted documentation cleanup. Nearly every function or
  9166. static variable in Tor should have its own documentation now.
  9167. Changes in version 0.2.1.9-alpha - 2008-12-25
  9168. Tor 0.2.1.9-alpha fixes many more bugs, some of them security-related.
  9169. o New directory authorities:
  9170. - gabelmoo (the authority run by Karsten Loesing) now has a new
  9171. IP address.
  9172. o Security fixes:
  9173. - Never use a connection with a mismatched address to extend a
  9174. circuit, unless that connection is canonical. A canonical
  9175. connection is one whose address is authenticated by the router's
  9176. identity key, either in a NETINFO cell or in a router descriptor.
  9177. - Avoid a possible memory corruption bug when receiving hidden service
  9178. descriptors. Bugfix on 0.2.1.6-alpha.
  9179. o Major bugfixes:
  9180. - Fix a logic error that would automatically reject all but the first
  9181. configured DNS server. Bugfix on 0.2.1.5-alpha. Possible fix for
  9182. part of bug 813/868. Bug spotted by coderman.
  9183. - When a stream at an exit relay is in state "resolving" or
  9184. "connecting" and it receives an "end" relay cell, the exit relay
  9185. would silently ignore the end cell and not close the stream. If
  9186. the client never closes the circuit, then the exit relay never
  9187. closes the TCP connection. Bug introduced in 0.1.2.1-alpha;
  9188. reported by "wood".
  9189. - When we can't initialize DNS because the network is down, do not
  9190. automatically stop Tor from starting. Instead, retry failed
  9191. dns_init() every 10 minutes, and change the exit policy to reject
  9192. *:* until one succeeds. Fixes bug 691.
  9193. o Minor features:
  9194. - Give a better error message when an overzealous init script says
  9195. "sudo -u username tor --user username". Makes Bug 882 easier for
  9196. users to diagnose.
  9197. - When a directory authority gives us a new guess for our IP address,
  9198. log which authority we used. Hopefully this will help us debug
  9199. the recent complaints about bad IP address guesses.
  9200. - Detect svn revision properly when we're using git-svn.
  9201. - Try not to open more than one descriptor-downloading connection
  9202. to an authority at once. This should reduce load on directory
  9203. authorities. Fixes bug 366.
  9204. - Add cross-certification to newly generated certificates, so that
  9205. a signing key is enough information to look up a certificate.
  9206. Partial implementation of proposal 157.
  9207. - Start serving certificates by <identity digest, signing key digest>
  9208. pairs. Partial implementation of proposal 157.
  9209. - Clients now never report any stream end reason except 'MISC'.
  9210. Implements proposal 148.
  9211. - On platforms with a maximum syslog string length, truncate syslog
  9212. messages to that length ourselves, rather than relying on the
  9213. system to do it for us.
  9214. - Optimize out calls to time(NULL) that occur for every IO operation,
  9215. or for every cell. On systems where time() is a slow syscall,
  9216. this fix will be slightly helpful.
  9217. - Exit servers can now answer resolve requests for ip6.arpa addresses.
  9218. - When we download a descriptor that we then immediately (as
  9219. a directory authority) reject, do not retry downloading it right
  9220. away. Should save some bandwidth on authorities. Fix for bug
  9221. 888. Patch by Sebastian Hahn.
  9222. - When a download gets us zero good descriptors, do not notify
  9223. Tor that new directory information has arrived.
  9224. - Avoid some nasty corner cases in the logic for marking connections
  9225. as too old or obsolete or noncanonical for circuits. Partial
  9226. bugfix on bug 891.
  9227. o Minor features (controller):
  9228. - New CONSENSUS_ARRIVED event to note when a new consensus has
  9229. been fetched and validated.
  9230. - When we realize that another process has modified our cached
  9231. descriptors file, print out a more useful error message rather
  9232. than triggering an assertion. Fixes bug 885. Patch from Karsten.
  9233. - Add an internal-use-only __ReloadTorrcOnSIGHUP option for
  9234. controllers to prevent SIGHUP from reloading the
  9235. configuration. Fixes bug 856.
  9236. o Minor bugfixes:
  9237. - Resume using the correct "REASON=" stream when telling the
  9238. controller why we closed a stream. Bugfix in 0.2.1.1-alpha.
  9239. - When a canonical connection appears later in our internal list
  9240. than a noncanonical one for a given OR ID, always use the
  9241. canonical one. Bugfix on 0.2.0.12-alpha. Fixes bug 805.
  9242. Spotted by rovv.
  9243. - Clip the MaxCircuitDirtiness config option to a minimum of 10
  9244. seconds. Warn the user if lower values are given in the
  9245. configuration. Bugfix on 0.1.0.1-rc. Patch by Sebastian.
  9246. - Clip the CircuitBuildTimeout to a minimum of 30 seconds. Warn the
  9247. user if lower values are given in the configuration. Bugfix on
  9248. 0.1.1.17-rc. Patch by Sebastian.
  9249. - Fix a race condition when freeing keys shared between main thread
  9250. and CPU workers that could result in a memory leak. Bugfix on
  9251. 0.1.0.1-rc. Fixes bug 889.
  9252. o Minor bugfixes (hidden services):
  9253. - Do not throw away existing introduction points on SIGHUP (bugfix on
  9254. 0.0.6pre1); also, do not stall hidden services because we're
  9255. throwing away introduction points; bugfix on 0.2.1.7-alpha. Spotted
  9256. by John Brooks. Patch by Karsten. Fixes bug 874.
  9257. - Fix a memory leak when we decline to add a v2 rendezvous
  9258. descriptor to the cache because we already had a v0 descriptor
  9259. with the same ID. Bugfix on 0.2.0.18-alpha.
  9260. o Deprecated and removed features:
  9261. - RedirectExits has been removed. It was deprecated since
  9262. 0.2.0.3-alpha.
  9263. - Finally remove deprecated "EXTENDED_FORMAT" controller feature. It
  9264. has been called EXTENDED_EVENTS since 0.1.2.4-alpha.
  9265. - Cell pools are now always enabled; --disable-cell-pools is ignored.
  9266. o Code simplifications and refactoring:
  9267. - Rename the confusing or_is_obsolete field to the more appropriate
  9268. is_bad_for_new_circs, and move it to or_connection_t where it
  9269. belongs.
  9270. - Move edge-only flags from connection_t to edge_connection_t: not
  9271. only is this better coding, but on machines of plausible alignment,
  9272. it should save 4-8 bytes per connection_t. "Every little bit helps."
  9273. - Rename ServerDNSAllowBrokenResolvConf to ServerDNSAllowBrokenConfig
  9274. for consistency; keep old option working for backward compatibility.
  9275. - Simplify the code for finding connections to use for a circuit.
  9276. Changes in version 0.2.1.8-alpha - 2008-12-08
  9277. Tor 0.2.1.8-alpha fixes some crash bugs in earlier alpha releases,
  9278. builds better on unusual platforms like Solaris and old OS X, and
  9279. fixes a variety of other issues.
  9280. o Major features:
  9281. - New DirPortFrontPage option that takes an html file and publishes
  9282. it as "/" on the DirPort. Now relay operators can provide a
  9283. disclaimer without needing to set up a separate webserver. There's
  9284. a sample disclaimer in contrib/tor-exit-notice.html.
  9285. o Security fixes:
  9286. - When the client is choosing entry guards, now it selects at most
  9287. one guard from a given relay family. Otherwise we could end up with
  9288. all of our entry points into the network run by the same operator.
  9289. Suggested by Camilo Viecco. Fix on 0.1.1.11-alpha.
  9290. o Major bugfixes:
  9291. - Fix a DOS opportunity during the voting signature collection process
  9292. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  9293. - Fix a possible segfault when establishing an exit connection. Bugfix
  9294. on 0.2.1.5-alpha.
  9295. o Minor bugfixes:
  9296. - Get file locking working on win32. Bugfix on 0.2.1.6-alpha. Fixes
  9297. bug 859.
  9298. - Made Tor a little less aggressive about deleting expired
  9299. certificates. Partial fix for bug 854.
  9300. - Stop doing unaligned memory access that generated bus errors on
  9301. sparc64. Bugfix on 0.2.0.10-alpha. Fix for bug 862.
  9302. - Fix a crash bug when changing EntryNodes from the controller. Bugfix
  9303. on 0.2.1.6-alpha. Fix for bug 867. Patched by Sebastian.
  9304. - Make USR2 log-level switch take effect immediately. Bugfix on
  9305. 0.1.2.8-beta.
  9306. - If one win32 nameserver fails to get added, continue adding the
  9307. rest, and don't automatically fail.
  9308. - Use fcntl() for locking when flock() is not available. Should fix
  9309. compilation on Solaris. Should fix Bug 873. Bugfix on 0.2.1.6-alpha.
  9310. - Do not mark smartlist_bsearch_idx() function as ATTR_PURE. This bug
  9311. could make gcc generate non-functional binary search code. Bugfix
  9312. on 0.2.0.10-alpha.
  9313. - Build correctly on platforms without socklen_t.
  9314. - Avoid potential crash on internal error during signature collection.
  9315. Fixes bug 864. Patch from rovv.
  9316. - Do not use C's stdio library for writing to log files. This will
  9317. improve logging performance by a minute amount, and will stop
  9318. leaking fds when our disk is full. Fixes bug 861.
  9319. - Stop erroneous use of O_APPEND in cases where we did not in fact
  9320. want to re-seek to the end of a file before every last write().
  9321. - Correct handling of possible malformed authority signing key
  9322. certificates with internal signature types. Fixes bug 880. Bugfix
  9323. on 0.2.0.3-alpha.
  9324. - Fix a hard-to-trigger resource leak when logging credential status.
  9325. CID 349.
  9326. o Minor features:
  9327. - Directory mirrors no longer fetch the v1 directory or
  9328. running-routers files. They are obsolete, and nobody asks for them
  9329. anymore. This is the first step to making v1 authorities obsolete.
  9330. o Minor features (controller):
  9331. - Return circuit purposes in response to GETINFO circuit-status. Fixes
  9332. bug 858.
  9333. Changes in version 0.2.0.32 - 2008-11-20
  9334. Tor 0.2.0.32 fixes a major security problem in Debian and Ubuntu
  9335. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  9336. a smaller security flaw that might allow an attacker to access local
  9337. services, further improves hidden service performance, and fixes a
  9338. variety of other issues.
  9339. o Security fixes:
  9340. - The "User" and "Group" config options did not clear the
  9341. supplementary group entries for the Tor process. The "User" option
  9342. is now more robust, and we now set the groups to the specified
  9343. user's primary group. The "Group" option is now ignored. For more
  9344. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  9345. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  9346. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848 and 857.
  9347. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  9348. consistently obeyed: if an exit relay refuses a stream because its
  9349. exit policy doesn't allow it, we would remember what IP address
  9350. the relay said the destination address resolves to, even if it's
  9351. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  9352. o Major bugfixes:
  9353. - Fix a DOS opportunity during the voting signature collection process
  9354. at directory authorities. Spotted by rovv. Bugfix on 0.2.0.x.
  9355. o Major bugfixes (hidden services):
  9356. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  9357. we were failing the whole hidden service request when the v0
  9358. descriptor fetch fails, even if the v2 fetch is still pending and
  9359. might succeed. Similarly, if the last v2 fetch fails, we were
  9360. failing the whole hidden service request even if a v0 fetch is
  9361. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  9362. - When extending a circuit to a hidden service directory to upload a
  9363. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  9364. requests failed, because the router descriptor has not been
  9365. downloaded yet. In these cases, do not attempt to upload the
  9366. rendezvous descriptor, but wait until the router descriptor is
  9367. downloaded and retry. Likewise, do not attempt to fetch a rendezvous
  9368. descriptor from a hidden service directory for which the router
  9369. descriptor has not yet been downloaded. Fixes bug 767. Bugfix
  9370. on 0.2.0.10-alpha.
  9371. o Minor bugfixes:
  9372. - Fix several infrequent memory leaks spotted by Coverity.
  9373. - When testing for libevent functions, set the LDFLAGS variable
  9374. correctly. Found by Riastradh.
  9375. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  9376. bootstrapping with tunneled directory connections. Bugfix on
  9377. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  9378. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  9379. and we know that server B rejects most-but-not all connections to
  9380. port 80, we would previously reject the connection. Now, we assume
  9381. the user knows what they were asking for. Fixes bug 752. Bugfix
  9382. on 0.0.9rc5. Diagnosed by BarkerJr.
  9383. - If we overrun our per-second write limits a little, count this as
  9384. having used up our write allocation for the second, and choke
  9385. outgoing directory writes. Previously, we had only counted this when
  9386. we had met our limits precisely. Fixes bug 824. Patch from by rovv.
  9387. Bugfix on 0.2.0.x (??).
  9388. - Remove the old v2 directory authority 'lefkada' from the default
  9389. list. It has been gone for many months.
  9390. - Stop doing unaligned memory access that generated bus errors on
  9391. sparc64. Bugfix on 0.2.0.10-alpha. Fixes bug 862.
  9392. - Make USR2 log-level switch take effect immediately. Bugfix on
  9393. 0.1.2.8-beta.
  9394. o Minor bugfixes (controller):
  9395. - Make DNS resolved events into "CLOSED", not "FAILED". Bugfix on
  9396. 0.1.2.5-alpha. Fix by Robert Hogan. Resolves bug 807.
  9397. Changes in version 0.2.1.7-alpha - 2008-11-08
  9398. Tor 0.2.1.7-alpha fixes a major security problem in Debian and Ubuntu
  9399. packages (and maybe other packages) noticed by Theo de Raadt, fixes
  9400. a smaller security flaw that might allow an attacker to access local
  9401. services, adds better defense against DNS poisoning attacks on exit
  9402. relays, further improves hidden service performance, and fixes a
  9403. variety of other issues.
  9404. o Security fixes:
  9405. - The "ClientDNSRejectInternalAddresses" config option wasn't being
  9406. consistently obeyed: if an exit relay refuses a stream because its
  9407. exit policy doesn't allow it, we would remember what IP address
  9408. the relay said the destination address resolves to, even if it's
  9409. an internal IP address. Bugfix on 0.2.0.7-alpha; patch by rovv.
  9410. - The "User" and "Group" config options did not clear the
  9411. supplementary group entries for the Tor process. The "User" option
  9412. is now more robust, and we now set the groups to the specified
  9413. user's primary group. The "Group" option is now ignored. For more
  9414. detailed logging on credential switching, set CREDENTIAL_LOG_LEVEL
  9415. in common/compat.c to LOG_NOTICE or higher. Patch by Jacob Appelbaum
  9416. and Steven Murdoch. Bugfix on 0.0.2pre14. Fixes bug 848.
  9417. - Do not use or believe expired v3 authority certificates. Patch
  9418. from Karsten. Bugfix in 0.2.0.x. Fixes bug 851.
  9419. o Minor features:
  9420. - Now NodeFamily and MyFamily config options allow spaces in
  9421. identity fingerprints, so it's easier to paste them in.
  9422. Suggested by Lucky Green.
  9423. - Implement the 0x20 hack to better resist DNS poisoning: set the
  9424. case on outgoing DNS requests randomly, and reject responses that do
  9425. not match the case correctly. This logic can be disabled with the
  9426. ServerDNSRandomizeCase setting, if you are using one of the 0.3%
  9427. of servers that do not reliably preserve case in replies. See
  9428. "Increased DNS Forgery Resistance through 0x20-Bit Encoding"
  9429. for more info.
  9430. - Preserve case in replies to DNSPort requests in order to support
  9431. the 0x20 hack for resisting DNS poisoning attacks.
  9432. o Hidden service performance improvements:
  9433. - When the client launches an introduction circuit, retry with a
  9434. new circuit after 30 seconds rather than 60 seconds.
  9435. - Launch a second client-side introduction circuit in parallel
  9436. after a delay of 15 seconds (based on work by Christian Wilms).
  9437. - Hidden services start out building five intro circuits rather
  9438. than three, and when the first three finish they publish a service
  9439. descriptor using those. Now we publish our service descriptor much
  9440. faster after restart.
  9441. o Minor bugfixes:
  9442. - Minor fix in the warning messages when you're having problems
  9443. bootstrapping; also, be more forgiving of bootstrap problems when
  9444. we're still making incremental progress on a given bootstrap phase.
  9445. - When we're choosing an exit node for a circuit, and we have
  9446. no pending streams, choose a good general exit rather than one that
  9447. supports "all the pending streams". Bugfix on 0.1.1.x. Fix by rovv.
  9448. - Send a valid END cell back when a client tries to connect to a
  9449. nonexistent hidden service port. Bugfix on 0.1.2.15. Fixes bug
  9450. 840. Patch from rovv.
  9451. - If a broken client asks a non-exit router to connect somewhere,
  9452. do not even do the DNS lookup before rejecting the connection.
  9453. Fixes another case of bug 619. Patch from rovv.
  9454. - Fix another case of assuming, when a specific exit is requested,
  9455. that we know more than the user about what hosts it allows.
  9456. Fixes another case of bug 752. Patch from rovv.
  9457. - Check which hops rendezvous stream cells are associated with to
  9458. prevent possible guess-the-streamid injection attacks from
  9459. intermediate hops. Fixes another case of bug 446. Based on patch
  9460. from rovv.
  9461. - Avoid using a negative right-shift when comparing 32-bit
  9462. addresses. Possible fix for bug 845 and bug 811.
  9463. - Make the assert_circuit_ok() function work correctly on circuits that
  9464. have already been marked for close.
  9465. - Fix read-off-the-end-of-string error in unit tests when decoding
  9466. introduction points.
  9467. - Fix uninitialized size field for memory area allocation: may improve
  9468. memory performance during directory parsing.
  9469. - Treat duplicate certificate fetches as failures, so that we do
  9470. not try to re-fetch an expired certificate over and over and over.
  9471. - Do not say we're fetching a certificate when we'll in fact skip it
  9472. because of a pending download.
  9473. Changes in version 0.2.1.6-alpha - 2008-09-30
  9474. Tor 0.2.1.6-alpha further improves performance and robustness of
  9475. hidden services, starts work on supporting per-country relay selection,
  9476. and fixes a variety of smaller issues.
  9477. o Major features:
  9478. - Implement proposal 121: make it possible to build hidden services
  9479. that only certain clients are allowed to connect to. This is
  9480. enforced at several points, so that unauthorized clients are unable
  9481. to send INTRODUCE cells to the service, or even (depending on the
  9482. type of authentication) to learn introduction points. This feature
  9483. raises the bar for certain kinds of active attacks against hidden
  9484. services. Code by Karsten Loesing.
  9485. - Relays now store and serve v2 hidden service descriptors by default,
  9486. i.e., the new default value for HidServDirectoryV2 is 1. This is
  9487. the last step in proposal 114, which aims to make hidden service
  9488. lookups more reliable.
  9489. - Start work to allow node restrictions to include country codes. The
  9490. syntax to exclude nodes in a country with country code XX is
  9491. "ExcludeNodes {XX}". Patch from Robert Hogan. It still needs some
  9492. refinement to decide what config options should take priority if
  9493. you ask to both use a particular node and exclude it.
  9494. - Allow ExitNodes list to include IP ranges and country codes, just
  9495. like the Exclude*Nodes lists. Patch from Robert Hogan.
  9496. o Major bugfixes:
  9497. - Fix a bug when parsing ports in tor_addr_port_parse() that caused
  9498. Tor to fail to start if you had it configured to use a bridge
  9499. relay. Fixes bug 809. Bugfix on 0.2.1.5-alpha.
  9500. - When extending a circuit to a hidden service directory to upload a
  9501. rendezvous descriptor using a BEGIN_DIR cell, almost 1/6 of all
  9502. requests failed, because the router descriptor had not been
  9503. downloaded yet. In these cases, we now wait until the router
  9504. descriptor is downloaded, and then retry. Likewise, clients
  9505. now skip over a hidden service directory if they don't yet have
  9506. its router descriptor, rather than futilely requesting it and
  9507. putting mysterious complaints in the logs. Fixes bug 767. Bugfix
  9508. on 0.2.0.10-alpha.
  9509. - When fetching v0 and v2 rendezvous service descriptors in parallel,
  9510. we were failing the whole hidden service request when the v0
  9511. descriptor fetch fails, even if the v2 fetch is still pending and
  9512. might succeed. Similarly, if the last v2 fetch fails, we were
  9513. failing the whole hidden service request even if a v0 fetch is
  9514. still pending. Fixes bug 814. Bugfix on 0.2.0.10-alpha.
  9515. - DNS replies need to have names matching their requests, but
  9516. these names should be in the questions section, not necessarily
  9517. in the answers section. Fixes bug 823. Bugfix on 0.2.1.5-alpha.
  9518. o Minor features:
  9519. - Update to the "September 1 2008" ip-to-country file.
  9520. - Allow ports 465 and 587 in the default exit policy again. We had
  9521. rejected them in 0.1.0.15, because back in 2005 they were commonly
  9522. misconfigured and ended up as spam targets. We hear they are better
  9523. locked down these days.
  9524. - Use a lockfile to make sure that two Tor processes are not
  9525. simultaneously running with the same datadir.
  9526. - Serve the latest v3 networkstatus consensus via the control
  9527. port. Use "getinfo dir/status-vote/current/consensus" to fetch it.
  9528. - Better logging about stability/reliability calculations on directory
  9529. servers.
  9530. - Drop the requirement to have an open dir port for storing and
  9531. serving v2 hidden service descriptors.
  9532. - Directory authorities now serve a /tor/dbg-stability.txt URL to
  9533. help debug WFU and MTBF calculations.
  9534. - Implement most of Proposal 152: allow specialized servers to permit
  9535. single-hop circuits, and clients to use those servers to build
  9536. single-hop circuits when using a specialized controller. Patch
  9537. from Josh Albrecht. Resolves feature request 768.
  9538. - Add a -p option to tor-resolve for specifying the SOCKS port: some
  9539. people find host:port too confusing.
  9540. - Make TrackHostExit mappings expire a while after their last use, not
  9541. after their creation. Patch from Robert Hogan.
  9542. - Provide circuit purposes along with circuit events to the controller.
  9543. o Minor bugfixes:
  9544. - Fix compile on OpenBSD 4.4-current. Bugfix on 0.2.1.5-alpha.
  9545. Reported by Tas.
  9546. - Fixed some memory leaks -- some quite frequent, some almost
  9547. impossible to trigger -- based on results from Coverity.
  9548. - When testing for libevent functions, set the LDFLAGS variable
  9549. correctly. Found by Riastradh.
  9550. - Fix an assertion bug in parsing policy-related options; possible fix
  9551. for bug 811.
  9552. - Catch and report a few more bootstrapping failure cases when Tor
  9553. fails to establish a TCP connection. Cleanup on 0.2.1.x.
  9554. - Avoid a bug where the FastFirstHopPK 0 option would keep Tor from
  9555. bootstrapping with tunneled directory connections. Bugfix on
  9556. 0.1.2.5-alpha. Fixes bug 797. Found by Erwin Lam.
  9557. - When asked to connect to A.B.exit:80, if we don't know the IP for A
  9558. and we know that server B rejects most-but-not all connections to
  9559. port 80, we would previously reject the connection. Now, we assume
  9560. the user knows what they were asking for. Fixes bug 752. Bugfix
  9561. on 0.0.9rc5. Diagnosed by BarkerJr.
  9562. - If we are not using BEGIN_DIR cells, don't attempt to contact hidden
  9563. service directories if they have no advertised dir port. Bugfix
  9564. on 0.2.0.10-alpha.
  9565. - If we overrun our per-second write limits a little, count this as
  9566. having used up our write allocation for the second, and choke
  9567. outgoing directory writes. Previously, we had only counted this when
  9568. we had met our limits precisely. Fixes bug 824. Patch by rovv.
  9569. Bugfix on 0.2.0.x (??).
  9570. - Avoid a "0 divided by 0" calculation when calculating router uptime
  9571. at directory authorities. Bugfix on 0.2.0.8-alpha.
  9572. - Make DNS resolved controller events into "CLOSED", not
  9573. "FAILED". Bugfix on 0.1.2.5-alpha. Fix by Robert Hogan. Resolves
  9574. bug 807.
  9575. - Fix a bug where an unreachable relay would establish enough
  9576. reachability testing circuits to do a bandwidth test -- if
  9577. we already have a connection to the middle hop of the testing
  9578. circuit, then it could establish the last hop by using the existing
  9579. connection. Bugfix on 0.1.2.2-alpha, exposed when we made testing
  9580. circuits no longer use entry guards in 0.2.1.3-alpha.
  9581. - If we have correct permissions on $datadir, we complain to stdout
  9582. and fail to start. But dangerous permissions on
  9583. $datadir/cached-status/ would cause us to open a log and complain
  9584. there. Now complain to stdout and fail to start in both cases. Fixes
  9585. bug 820, reported by seeess.
  9586. - Remove the old v2 directory authority 'lefkada' from the default
  9587. list. It has been gone for many months.
  9588. o Code simplifications and refactoring:
  9589. - Revise the connection_new functions so that a more typesafe variant
  9590. exists. This will work better with Coverity, and let us find any
  9591. actual mistakes we're making here.
  9592. - Refactor unit testing logic so that dmalloc can be used sensibly
  9593. with unit tests to check for memory leaks.
  9594. - Move all hidden-service related fields from connection and circuit
  9595. structure to substructures: this way they won't eat so much memory.
  9596. Changes in version 0.2.0.31 - 2008-09-03
  9597. Tor 0.2.0.31 addresses two potential anonymity issues, starts to fix
  9598. a big bug we're seeing where in rare cases traffic from one Tor stream
  9599. gets mixed into another stream, and fixes a variety of smaller issues.
  9600. o Major bugfixes:
  9601. - Make sure that two circuits can never exist on the same connection
  9602. with the same circuit ID, even if one is marked for close. This
  9603. is conceivably a bugfix for bug 779. Bugfix on 0.1.0.4-rc.
  9604. - Relays now reject risky extend cells: if the extend cell includes
  9605. a digest of all zeroes, or asks to extend back to the relay that
  9606. sent the extend cell, tear down the circuit. Ideas suggested
  9607. by rovv.
  9608. - If not enough of our entry guards are available so we add a new
  9609. one, we might use the new one even if it overlapped with the
  9610. current circuit's exit relay (or its family). Anonymity bugfix
  9611. pointed out by rovv.
  9612. o Minor bugfixes:
  9613. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  9614. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  9615. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  9616. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  9617. - Pick size of default geoip filename string correctly on windows.
  9618. Fixes bug 806. Bugfix on 0.2.0.30.
  9619. - Make the autoconf script accept the obsolete --with-ssl-dir
  9620. option as an alias for the actually-working --with-openssl-dir
  9621. option. Fix the help documentation to recommend --with-openssl-dir.
  9622. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  9623. - When using the TransPort option on OpenBSD, and using the User
  9624. option to change UID and drop privileges, make sure to open
  9625. /dev/pf before dropping privileges. Fixes bug 782. Patch from
  9626. Christopher Davis. Bugfix on 0.1.2.1-alpha.
  9627. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  9628. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  9629. on the client side when connecting to a hidden service. Bugfix
  9630. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  9631. - When closing an application-side connection because its circuit is
  9632. getting torn down, generate the stream event correctly. Bugfix on
  9633. 0.1.2.x. Anonymous patch.
  9634. Changes in version 0.2.1.5-alpha - 2008-08-31
  9635. Tor 0.2.1.5-alpha moves us closer to handling IPv6 destinations, puts
  9636. in a lot of the infrastructure for adding authorization to hidden
  9637. services, lays the groundwork for having clients read their load
  9638. balancing information out of the networkstatus consensus rather than
  9639. the individual router descriptors, addresses two potential anonymity
  9640. issues, and fixes a variety of smaller issues.
  9641. o Major features:
  9642. - Convert many internal address representations to optionally hold
  9643. IPv6 addresses.
  9644. - Generate and accept IPv6 addresses in many protocol elements.
  9645. - Make resolver code handle nameservers located at ipv6 addresses.
  9646. - Begin implementation of proposal 121 ("Client authorization for
  9647. hidden services"): configure hidden services with client
  9648. authorization, publish descriptors for them, and configure
  9649. authorization data for hidden services at clients. The next
  9650. step is to actually access hidden services that perform client
  9651. authorization.
  9652. - More progress toward proposal 141: Network status consensus
  9653. documents and votes now contain bandwidth information for each
  9654. router and a summary of that router's exit policy. Eventually this
  9655. will be used by clients so that they do not have to download every
  9656. known descriptor before building circuits.
  9657. o Major bugfixes (on 0.2.0.x and before):
  9658. - When sending CREATED cells back for a given circuit, use a 64-bit
  9659. connection ID to find the right connection, rather than an addr:port
  9660. combination. Now that we can have multiple OR connections between
  9661. the same ORs, it is no longer possible to use addr:port to uniquely
  9662. identify a connection.
  9663. - Relays now reject risky extend cells: if the extend cell includes
  9664. a digest of all zeroes, or asks to extend back to the relay that
  9665. sent the extend cell, tear down the circuit. Ideas suggested
  9666. by rovv.
  9667. - If not enough of our entry guards are available so we add a new
  9668. one, we might use the new one even if it overlapped with the
  9669. current circuit's exit relay (or its family). Anonymity bugfix
  9670. pointed out by rovv.
  9671. o Minor bugfixes:
  9672. - Recover 3-7 bytes that were wasted per memory chunk. Fixes bug
  9673. 794; bug spotted by rovv. Bugfix on 0.2.0.1-alpha.
  9674. - When using the TransPort option on OpenBSD, and using the User
  9675. option to change UID and drop privileges, make sure to open /dev/pf
  9676. before dropping privileges. Fixes bug 782. Patch from Christopher
  9677. Davis. Bugfix on 0.1.2.1-alpha.
  9678. - Correctly detect the presence of the linux/netfilter_ipv4.h header
  9679. when building against recent kernels. Bugfix on 0.1.2.1-alpha.
  9680. - Add a missing safe_str() call for a debug log message.
  9681. - Use 64 bits instead of 32 bits for connection identifiers used with
  9682. the controller protocol, to greatly reduce risk of identifier reuse.
  9683. - Make the autoconf script accept the obsolete --with-ssl-dir
  9684. option as an alias for the actually-working --with-openssl-dir
  9685. option. Fix the help documentation to recommend --with-openssl-dir.
  9686. Based on a patch by "Dave". Bugfix on 0.2.0.1-alpha.
  9687. o Minor features:
  9688. - Rate-limit too-many-sockets messages: when they happen, they happen
  9689. a lot. Resolves bug 748.
  9690. - Resist DNS poisoning a little better by making sure that names in
  9691. answer sections match.
  9692. - Print the SOCKS5 error message string as well as the error code
  9693. when a tor-resolve request fails. Patch from Jacob.
  9694. Changes in version 0.2.1.4-alpha - 2008-08-04
  9695. Tor 0.2.1.4-alpha fixes a pair of crash bugs in 0.2.1.3-alpha.
  9696. o Major bugfixes:
  9697. - The address part of exit policies was not correctly written
  9698. to router descriptors. This generated router descriptors that failed
  9699. their self-checks. Noticed by phobos, fixed by Karsten. Bugfix
  9700. on 0.2.1.3-alpha.
  9701. - Tor triggered a false assert when extending a circuit to a relay
  9702. but we already have a connection open to that relay. Noticed by
  9703. phobos, fixed by Karsten. Bugfix on 0.2.1.3-alpha.
  9704. o Minor bugfixes:
  9705. - Fix a hidden service logging bug: in some edge cases, the router
  9706. descriptor of a previously picked introduction point becomes
  9707. obsolete and we need to give up on it rather than continually
  9708. complaining that it has become obsolete. Observed by xiando. Bugfix
  9709. on 0.2.1.3-alpha.
  9710. o Removed features:
  9711. - Take out the TestVia config option, since it was a workaround for
  9712. a bug that was fixed in Tor 0.1.1.21.
  9713. Changes in version 0.2.1.3-alpha - 2008-08-03
  9714. Tor 0.2.1.3-alpha implements most of the pieces to prevent
  9715. infinite-length circuit attacks (see proposal 110); fixes a bug that
  9716. might cause exit relays to corrupt streams they send back; allows
  9717. address patterns (e.g. 255.128.0.0/16) to appear in ExcludeNodes and
  9718. ExcludeExitNodes config options; and fixes a big pile of bugs.
  9719. o Bootstrapping bugfixes (on 0.2.1.x-alpha):
  9720. - Send a bootstrap problem "warn" event on the first problem if the
  9721. reason is NO_ROUTE (that is, our network is down).
  9722. o Major features:
  9723. - Implement most of proposal 110: The first K cells to be sent
  9724. along a circuit are marked as special "early" cells; only K "early"
  9725. cells will be allowed. Once this code is universal, we can block
  9726. certain kinds of DOS attack by requiring that EXTEND commands must
  9727. be sent using an "early" cell.
  9728. o Major bugfixes:
  9729. - Try to attach connections immediately upon receiving a RENDEZVOUS2
  9730. or RENDEZVOUS_ESTABLISHED cell. This can save a second or two
  9731. on the client side when connecting to a hidden service. Bugfix
  9732. on 0.0.6pre1. Found and fixed by Christian Wilms; resolves bug 743.
  9733. - Ensure that two circuits can never exist on the same connection
  9734. with the same circuit ID, even if one is marked for close. This
  9735. is conceivably a bugfix for bug 779; fixes a bug on 0.1.0.4-rc.
  9736. o Minor features:
  9737. - When relays do their initial bandwidth measurement, don't limit
  9738. to just our entry guards for the test circuits. Otherwise we tend
  9739. to have multiple test circuits going through a single entry guard,
  9740. which makes our bandwidth test less accurate. Fixes part of bug 654;
  9741. patch contributed by Josh Albrecht.
  9742. - Add an ExcludeExitNodes option so users can list a set of nodes
  9743. that should be be excluded from the exit node position, but
  9744. allowed elsewhere. Implements proposal 151.
  9745. - Allow address patterns (e.g., 255.128.0.0/16) to appear in
  9746. ExcludeNodes and ExcludeExitNodes lists.
  9747. - Change the implementation of ExcludeNodes and ExcludeExitNodes to
  9748. be more efficient. Formerly it was quadratic in the number of
  9749. servers; now it should be linear. Fixes bug 509.
  9750. - Save 16-22 bytes per open circuit by moving the n_addr, n_port,
  9751. and n_conn_id_digest fields into a separate structure that's
  9752. only needed when the circuit has not yet attached to an n_conn.
  9753. o Minor bugfixes:
  9754. - Change the contrib/tor.logrotate script so it makes the new
  9755. logs as "_tor:_tor" rather than the default, which is generally
  9756. "root:wheel". Fixes bug 676, reported by Serge Koksharov.
  9757. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  9758. warnings (occasionally), but it can also cause the compiler to
  9759. eliminate error-checking code. Suggested by Peter Gutmann.
  9760. - When a hidden service is giving up on an introduction point candidate
  9761. that was not included in the last published rendezvous descriptor,
  9762. don't reschedule publication of the next descriptor. Fixes bug 763.
  9763. Bugfix on 0.0.9.3.
  9764. - Mark RendNodes, RendExcludeNodes, HiddenServiceNodes, and
  9765. HiddenServiceExcludeNodes as obsolete: they never worked properly,
  9766. and nobody claims to be using them. Fixes bug 754. Bugfix on
  9767. 0.1.0.1-rc. Patch from Christian Wilms.
  9768. - Fix a small alignment and memory-wasting bug on buffer chunks.
  9769. Spotted by rovv.
  9770. o Minor bugfixes (controller):
  9771. - When closing an application-side connection because its circuit
  9772. is getting torn down, generate the stream event correctly.
  9773. Bugfix on 0.1.2.x. Anonymous patch.
  9774. o Removed features:
  9775. - Remove all backward-compatibility code to support relays running
  9776. versions of Tor so old that they no longer work at all on the
  9777. Tor network.
  9778. Changes in version 0.2.0.30 - 2008-07-15
  9779. o Minor bugfixes:
  9780. - Stop using __attribute__((nonnull)) with GCC: it can give us useful
  9781. warnings (occasionally), but it can also cause the compiler to
  9782. eliminate error-checking code. Suggested by Peter Gutmann.
  9783. Changes in version 0.2.0.29-rc - 2008-07-08
  9784. Tor 0.2.0.29-rc fixes two big bugs with using bridges, fixes more
  9785. hidden-service performance bugs, and fixes a bunch of smaller bugs.
  9786. o Major bugfixes:
  9787. - If you have more than one bridge but don't know their keys,
  9788. you would only launch a request for the descriptor of the first one
  9789. on your list. (Tor considered launching requests for the others, but
  9790. found that it already had a connection on the way for $0000...0000
  9791. so it didn't open another.) Bugfix on 0.2.0.x.
  9792. - If you have more than one bridge but don't know their keys, and the
  9793. connection to one of the bridges failed, you would cancel all
  9794. pending bridge connections. (After all, they all have the same
  9795. digest.) Bugfix on 0.2.0.x.
  9796. - When a hidden service was trying to establish an introduction point,
  9797. and Tor had built circuits preemptively for such purposes, we
  9798. were ignoring all the preemptive circuits and launching a new one
  9799. instead. Bugfix on 0.2.0.14-alpha.
  9800. - When a hidden service was trying to establish an introduction point,
  9801. and Tor *did* manage to reuse one of the preemptively built
  9802. circuits, it didn't correctly remember which one it used,
  9803. so it asked for another one soon after, until there were no
  9804. more preemptive circuits, at which point it launched one from
  9805. scratch. Bugfix on 0.0.9.x.
  9806. - Make directory servers include the X-Your-Address-Is: http header in
  9807. their responses even for begin_dir conns. Now clients who only
  9808. ever use begin_dir connections still have a way to learn their IP
  9809. address. Fixes bug 737; bugfix on 0.2.0.22-rc. Reported by goldy.
  9810. o Minor bugfixes:
  9811. - Fix a macro/CPP interaction that was confusing some compilers:
  9812. some GCCs don't like #if/#endif pairs inside macro arguments.
  9813. Fixes bug 707.
  9814. - Fix macro collision between OpenSSL 0.9.8h and Windows headers.
  9815. Fixes bug 704; fix from Steven Murdoch.
  9816. - When opening /dev/null in finish_daemonize(), do not pass the
  9817. O_CREAT flag. Fortify was complaining, and correctly so. Fixes
  9818. bug 742; fix from Michael Scherer. Bugfix on 0.0.2pre19.
  9819. - Correctly detect transparent proxy support on Linux hosts that
  9820. require in.h to be included before netfilter_ipv4.h. Patch
  9821. from coderman.
  9822. - Disallow session resumption attempts during the renegotiation
  9823. stage of the v2 handshake protocol. Clients should never be trying
  9824. session resumption at this point, but apparently some did, in
  9825. ways that caused the handshake to fail. Bugfix on 0.2.0.20-rc. Bug
  9826. found by Geoff Goodell.
  9827. Changes in version 0.2.1.2-alpha - 2008-06-20
  9828. Tor 0.2.1.2-alpha includes a new "TestingTorNetwork" config option to
  9829. make it easier to set up your own private Tor network; fixes several
  9830. big bugs with using more than one bridge relay; fixes a big bug with
  9831. offering hidden services quickly after Tor starts; and uses a better
  9832. API for reporting potential bootstrapping problems to the controller.
  9833. o Major features:
  9834. - New TestingTorNetwork config option to allow adjustment of
  9835. previously constant values that, while reasonable, could slow
  9836. bootstrapping. Implements proposal 135. Patch from Karsten.
  9837. o Major bugfixes:
  9838. - If you have more than one bridge but don't know their digests,
  9839. you would only learn a request for the descriptor of the first one
  9840. on your list. (Tor considered launching requests for the others, but
  9841. found that it already had a connection on the way for $0000...0000
  9842. so it didn't open another.) Bugfix on 0.2.0.x.
  9843. - If you have more than one bridge but don't know their digests,
  9844. and the connection to one of the bridges failed, you would cancel
  9845. all pending bridge connections. (After all, they all have the
  9846. same digest.) Bugfix on 0.2.0.x.
  9847. - When establishing a hidden service, introduction points that
  9848. originate from cannibalized circuits are completely ignored and not
  9849. included in rendezvous service descriptors. This might be another
  9850. reason for delay in making a hidden service available. Bugfix
  9851. from long ago (0.0.9.x?)
  9852. o Minor features:
  9853. - Allow OpenSSL to use dynamic locks if it wants.
  9854. - When building a consensus, do not include routers that are down.
  9855. This will cut down 30% to 40% on consensus size. Implements
  9856. proposal 138.
  9857. - In directory authorities' approved-routers files, allow
  9858. fingerprints with or without space.
  9859. - Add a "GETINFO /status/bootstrap-phase" controller option, so the
  9860. controller can query our current bootstrap state in case it attaches
  9861. partway through and wants to catch up.
  9862. - Send an initial "Starting" bootstrap status event, so we have a
  9863. state to start out in.
  9864. o Minor bugfixes:
  9865. - Asking for a conditional consensus at .../consensus/<fingerprints>
  9866. would crash a dirserver if it did not already have a
  9867. consensus. Bugfix on 0.2.1.1-alpha.
  9868. - Clean up some macro/CPP interactions: some GCC versions don't like
  9869. #if/#endif pairs inside macro arguments. Fixes bug 707. Bugfix on
  9870. 0.2.0.x.
  9871. o Bootstrapping bugfixes (on 0.2.1.1-alpha):
  9872. - Directory authorities shouldn't complain about bootstrapping
  9873. problems just because they do a lot of reachability testing and
  9874. some of the connection attempts fail.
  9875. - Start sending "count" and "recommendation" key/value pairs in
  9876. bootstrap problem status events, so the controller can hear about
  9877. problems even before Tor decides they're worth reporting for sure.
  9878. - If you're using bridges, generate "bootstrap problem" warnings
  9879. as soon as you run out of working bridges, rather than waiting
  9880. for ten failures -- which will never happen if you have less than
  9881. ten bridges.
  9882. - If we close our OR connection because there's been a circuit
  9883. pending on it for too long, we were telling our bootstrap status
  9884. events "REASON=NONE". Now tell them "REASON=TIMEOUT".
  9885. Changes in version 0.2.1.1-alpha - 2008-06-13
  9886. Tor 0.2.1.1-alpha fixes a lot of memory fragmentation problems that
  9887. were making the Tor process bloat especially on Linux; makes our TLS
  9888. handshake blend in better; sends "bootstrap phase" status events to
  9889. the controller, so it can keep the user informed of progress (and
  9890. problems) fetching directory information and establishing circuits;
  9891. and adds a variety of smaller features.
  9892. o Major features:
  9893. - More work on making our TLS handshake blend in: modify the list
  9894. of ciphers advertised by OpenSSL in client mode to even more
  9895. closely resemble a common web browser. We cheat a little so that
  9896. we can advertise ciphers that the locally installed OpenSSL doesn't
  9897. know about.
  9898. - Start sending "bootstrap phase" status events to the controller,
  9899. so it can keep the user informed of progress fetching directory
  9900. information and establishing circuits. Also inform the controller
  9901. if we think we're stuck at a particular bootstrap phase. Implements
  9902. proposal 137.
  9903. - Resume using OpenSSL's RAND_poll() for better (and more portable)
  9904. cross-platform entropy collection again. We used to use it, then
  9905. stopped using it because of a bug that could crash systems that
  9906. called RAND_poll when they had a lot of fds open. It looks like the
  9907. bug got fixed in late 2006. Our new behavior is to call RAND_poll()
  9908. at startup, and to call RAND_poll() when we reseed later only if
  9909. we have a non-buggy OpenSSL version.
  9910. o Major bugfixes:
  9911. - When we choose to abandon a new entry guard because we think our
  9912. older ones might be better, close any circuits pending on that
  9913. new entry guard connection. This fix should make us recover much
  9914. faster when our network is down and then comes back. Bugfix on
  9915. 0.1.2.8-beta; found by lodger.
  9916. o Memory fixes and improvements:
  9917. - Add a malloc_good_size implementation to OpenBSD_malloc_linux.c,
  9918. to avoid unused RAM in buffer chunks and memory pools.
  9919. - Speed up parsing and cut down on memory fragmentation by using
  9920. stack-style allocations for parsing directory objects. Previously,
  9921. this accounted for over 40% of allocations from within Tor's code
  9922. on a typical directory cache.
  9923. - Use a Bloom filter rather than a digest-based set to track which
  9924. descriptors we need to keep around when we're cleaning out old
  9925. router descriptors. This speeds up the computation significantly,
  9926. and may reduce fragmentation.
  9927. - Reduce the default smartlist size from 32 to 16; it turns out that
  9928. most smartlists hold around 8-12 elements tops.
  9929. - Make dumpstats() log the fullness and size of openssl-internal
  9930. buffers.
  9931. - If the user has applied the experimental SSL_MODE_RELEASE_BUFFERS
  9932. patch to their OpenSSL, turn it on to save memory on servers. This
  9933. patch will (with any luck) get included in a mainline distribution
  9934. before too long.
  9935. - Never use OpenSSL compression: it wastes RAM and CPU trying to
  9936. compress cells, which are basically all encrypted, compressed,
  9937. or both.
  9938. o Minor bugfixes:
  9939. - Stop reloading the router list from disk for no reason when we
  9940. run out of reachable directory mirrors. Once upon a time reloading
  9941. it would set the 'is_running' flag back to 1 for them. It hasn't
  9942. done that for a long time.
  9943. - In very rare situations new hidden service descriptors were
  9944. published earlier than 30 seconds after the last change to the
  9945. service. (We currently think that a hidden service descriptor
  9946. that's been stable for 30 seconds is worth publishing.)
  9947. o Minor features:
  9948. - Allow separate log levels to be configured for different logging
  9949. domains. For example, this allows one to log all notices, warnings,
  9950. or errors, plus all memory management messages of level debug or
  9951. higher, with: Log [MM] debug-err [*] notice-err file /var/log/tor.
  9952. - Add a couple of extra warnings to --enable-gcc-warnings for GCC 4.3,
  9953. and stop using a warning that had become unfixably verbose under
  9954. GCC 4.3.
  9955. - New --hush command-line option similar to --quiet. While --quiet
  9956. disables all logging to the console on startup, --hush limits the
  9957. output to messages of warning and error severity.
  9958. - Servers support a new URL scheme for consensus downloads that
  9959. allows the client to specify which authorities are trusted.
  9960. The server then only sends the consensus if the client will trust
  9961. it. Otherwise a 404 error is sent back. Clients use this
  9962. new scheme when the server supports it (meaning it's running
  9963. 0.2.1.1-alpha or later). Implements proposal 134.
  9964. - New configure/torrc options (--enable-geoip-stats,
  9965. DirRecordUsageByCountry) to record how many IPs we've served
  9966. directory info to in each country code, how many status documents
  9967. total we've sent to each country code, and what share of the total
  9968. directory requests we should expect to see.
  9969. - Use the TLS1 hostname extension to more closely resemble browser
  9970. behavior.
  9971. - Lots of new unit tests.
  9972. - Add a macro to implement the common pattern of iterating through
  9973. two parallel lists in lockstep.
  9974. Changes in version 0.2.0.28-rc - 2008-06-13
  9975. Tor 0.2.0.28-rc fixes an anonymity-related bug, fixes a hidden-service
  9976. performance bug, and fixes a bunch of smaller bugs.
  9977. o Anonymity fixes:
  9978. - Fix a bug where, when we were choosing the 'end stream reason' to
  9979. put in our relay end cell that we send to the exit relay, Tor
  9980. clients on Windows were sometimes sending the wrong 'reason'. The
  9981. anonymity problem is that exit relays may be able to guess whether
  9982. the client is running Windows, thus helping partition the anonymity
  9983. set. Down the road we should stop sending reasons to exit relays,
  9984. or otherwise prevent future versions of this bug.
  9985. o Major bugfixes:
  9986. - While setting up a hidden service, some valid introduction circuits
  9987. were overlooked and abandoned. This might be the reason for
  9988. the long delay in making a hidden service available. Bugfix on
  9989. 0.2.0.14-alpha.
  9990. o Minor features:
  9991. - Update to the "June 9 2008" ip-to-country file.
  9992. - Run 'make test' as part of 'make dist', so we stop releasing so
  9993. many development snapshots that fail their unit tests.
  9994. o Minor bugfixes:
  9995. - When we're checking if we have enough dir info for each relay
  9996. to begin establishing circuits, make sure that we actually have
  9997. the descriptor listed in the consensus, not just any descriptor.
  9998. Bugfix on 0.1.2.x.
  9999. - Bridge relays no longer print "xx=0" in their extrainfo document
  10000. for every single country code in the geoip db. Bugfix on
  10001. 0.2.0.27-rc.
  10002. - Only warn when we fail to load the geoip file if we were planning to
  10003. include geoip stats in our extrainfo document. Bugfix on 0.2.0.27-rc.
  10004. - If we change our MaxAdvertisedBandwidth and then reload torrc,
  10005. Tor won't realize it should publish a new relay descriptor. Fixes
  10006. bug 688, reported by mfr. Bugfix on 0.1.2.x.
  10007. - When we haven't had any application requests lately, don't bother
  10008. logging that we have expired a bunch of descriptors. Bugfix
  10009. on 0.1.2.x.
  10010. - Make relay cells written on a connection count as non-padding when
  10011. tracking how long a connection has been in use. Bugfix on
  10012. 0.2.0.1-alpha. Spotted by lodger.
  10013. - Fix unit tests in 0.2.0.27-rc.
  10014. - Fix compile on Windows.
  10015. Changes in version 0.2.0.27-rc - 2008-06-03
  10016. Tor 0.2.0.27-rc adds a few features we left out of the earlier
  10017. release candidates. In particular, we now include an IP-to-country
  10018. GeoIP database, so controllers can easily look up what country a
  10019. given relay is in, and so bridge relays can give us some sanitized
  10020. summaries about which countries are making use of bridges. (See proposal
  10021. 126-geoip-fetching.txt for details.)
  10022. o Major features:
  10023. - Include an IP-to-country GeoIP file in the tarball, so bridge
  10024. relays can report sanitized summaries of the usage they're seeing.
  10025. o Minor features:
  10026. - Add a "PURPOSE=" argument to "STREAM NEW" events, as suggested by
  10027. Robert Hogan. Fixes the first part of bug 681.
  10028. - Make bridge authorities never serve extrainfo docs.
  10029. - Add support to detect Libevent versions in the 1.4.x series
  10030. on mingw.
  10031. - Fix build on gcc 4.3 with --enable-gcc-warnings set.
  10032. - Include a new contrib/tor-exit-notice.html file that exit relay
  10033. operators can put on their website to help reduce abuse queries.
  10034. o Minor bugfixes:
  10035. - When tunneling an encrypted directory connection, and its first
  10036. circuit fails, do not leave it unattached and ask the controller
  10037. to deal. Fixes the second part of bug 681.
  10038. - Make bridge authorities correctly expire old extrainfo documents
  10039. from time to time.
  10040. Changes in version 0.2.0.26-rc - 2008-05-13
  10041. Tor 0.2.0.26-rc fixes a major security vulnerability caused by a bug
  10042. in Debian's OpenSSL packages. All users running any 0.2.0.x version
  10043. should upgrade, whether they're running Debian or not.
  10044. o Major security fixes:
  10045. - Use new V3 directory authority keys on the tor26, gabelmoo, and
  10046. moria1 V3 directory authorities. The old keys were generated with
  10047. a vulnerable version of Debian's OpenSSL package, and must be
  10048. considered compromised. Other authorities' keys were not generated
  10049. with an affected version of OpenSSL.
  10050. o Major bugfixes:
  10051. - List authority signatures as "unrecognized" based on DirServer
  10052. lines, not on cert cache. Bugfix on 0.2.0.x.
  10053. o Minor features:
  10054. - Add a new V3AuthUseLegacyKey option to make it easier for
  10055. authorities to change their identity keys if they have to.
  10056. Changes in version 0.2.0.25-rc - 2008-04-23
  10057. Tor 0.2.0.25-rc makes Tor work again on OS X and certain BSDs.
  10058. o Major bugfixes:
  10059. - Remember to initialize threading before initializing logging.
  10060. Otherwise, many BSD-family implementations will crash hard on
  10061. startup. Fixes bug 671. Bugfix on 0.2.0.24-rc.
  10062. o Minor bugfixes:
  10063. - Authorities correctly free policies on bad servers on
  10064. exit. Fixes bug 672. Bugfix on 0.2.0.x.
  10065. Changes in version 0.2.0.24-rc - 2008-04-22
  10066. Tor 0.2.0.24-rc adds dizum (run by Alex de Joode) as the new sixth
  10067. v3 directory authority, makes relays with dynamic IP addresses and no
  10068. DirPort notice more quickly when their IP address changes, fixes a few
  10069. rare crashes and memory leaks, and fixes a few other miscellaneous bugs.
  10070. o New directory authorities:
  10071. - Take lefkada out of the list of v3 directory authorities, since
  10072. it has been down for months.
  10073. - Set up dizum (run by Alex de Joode) as the new sixth v3 directory
  10074. authority.
  10075. o Major bugfixes:
  10076. - Detect address changes more quickly on non-directory mirror
  10077. relays. Bugfix on 0.2.0.18-alpha; fixes bug 652.
  10078. o Minor features (security):
  10079. - Reject requests for reverse-dns lookup of names that are in
  10080. a private address space. Patch from lodger.
  10081. - Non-exit relays no longer allow DNS requests. Fixes bug 619. Patch
  10082. from lodger.
  10083. o Minor bugfixes (crashes):
  10084. - Avoid a rare assert that can trigger when Tor doesn't have much
  10085. directory information yet and it tries to fetch a v2 hidden
  10086. service descriptor. Fixes bug 651, reported by nwf.
  10087. - Initialize log mutex before initializing dmalloc. Otherwise,
  10088. running with dmalloc would crash. Bugfix on 0.2.0.x-alpha.
  10089. - Use recursive pthread mutexes in order to avoid deadlock when
  10090. logging debug-level messages to a controller. Bug spotted by nwf,
  10091. bugfix on 0.2.0.16-alpha.
  10092. o Minor bugfixes (resource management):
  10093. - Keep address policies from leaking memory: start their refcount
  10094. at 1, not 2. Bugfix on 0.2.0.16-alpha.
  10095. - Free authority certificates on exit, so they don't look like memory
  10096. leaks. Bugfix on 0.2.0.19-alpha.
  10097. - Free static hashtables for policy maps and for TLS connections on
  10098. shutdown, so they don't look like memory leaks. Bugfix on 0.2.0.x.
  10099. - Avoid allocating extra space when computing consensuses on 64-bit
  10100. platforms. Bug spotted by aakova.
  10101. o Minor bugfixes (misc):
  10102. - Do not read the configuration file when we've only been told to
  10103. generate a password hash. Fixes bug 643. Bugfix on 0.0.9pre5. Fix
  10104. based on patch from Sebastian Hahn.
  10105. - Exit relays that are used as a client can now reach themselves
  10106. using the .exit notation, rather than just launching an infinite
  10107. pile of circuits. Fixes bug 641. Reported by Sebastian Hahn.
  10108. - When attempting to open a logfile fails, tell us why.
  10109. - Fix a dumb bug that was preventing us from knowing that we should
  10110. preemptively build circuits to handle expected directory requests.
  10111. Fixes bug 660. Bugfix on 0.1.2.x.
  10112. - Warn less verbosely about clock skew from netinfo cells from
  10113. untrusted sources. Fixes bug 663.
  10114. - Make controller stream events for DNS requests more consistent,
  10115. by adding "new stream" events for DNS requests, and removing
  10116. spurious "stream closed" events" for cached reverse resolves.
  10117. Patch from mwenge. Fixes bug 646.
  10118. - Correctly notify one-hop connections when a circuit build has
  10119. failed. Possible fix for bug 669. Found by lodger.
  10120. Changes in version 0.2.0.23-rc - 2008-03-24
  10121. Tor 0.2.0.23-rc is the fourth release candidate for the 0.2.0 series. It
  10122. makes bootstrapping faster if the first directory mirror you contact
  10123. is down. The bundles also include the new Vidalia 0.1.2 release.
  10124. o Major bugfixes:
  10125. - When a tunneled directory request is made to a directory server
  10126. that's down, notice after 30 seconds rather than 120 seconds. Also,
  10127. fail any begindir streams that are pending on it, so they can
  10128. retry elsewhere. This was causing multi-minute delays on bootstrap.
  10129. Changes in version 0.2.0.22-rc - 2008-03-18
  10130. Tor 0.2.0.22-rc is the third release candidate for the 0.2.0 series. It
  10131. enables encrypted directory connections by default for non-relays, fixes
  10132. some broken TLS behavior we added in 0.2.0.20-rc, and resolves many
  10133. other bugs. The bundles also include Vidalia 0.1.1 and Torbutton 1.1.17.
  10134. o Major features:
  10135. - Enable encrypted directory connections by default for non-relays,
  10136. so censor tools that block Tor directory connections based on their
  10137. plaintext patterns will no longer work. This means Tor works in
  10138. certain censored countries by default again.
  10139. o Major bugfixes:
  10140. - Make sure servers always request certificates from clients during
  10141. TLS renegotiation. Reported by lodger; bugfix on 0.2.0.20-rc.
  10142. - Do not enter a CPU-eating loop when a connection is closed in
  10143. the middle of client-side TLS renegotiation. Fixes bug 622. Bug
  10144. diagnosed by lodger; bugfix on 0.2.0.20-rc.
  10145. - Fix assertion failure that could occur when a blocked circuit
  10146. became unblocked, and it had pending client DNS requests. Bugfix
  10147. on 0.2.0.1-alpha. Fixes bug 632.
  10148. o Minor bugfixes (on 0.1.2.x):
  10149. - Generate "STATUS_SERVER" events rather than misspelled
  10150. "STATUS_SEVER" events. Caught by mwenge.
  10151. - When counting the number of bytes written on a TLS connection,
  10152. look at the BIO actually used for writing to the network, not
  10153. at the BIO used (sometimes) to buffer data for the network.
  10154. Looking at different BIOs could result in write counts on the
  10155. order of ULONG_MAX. Fixes bug 614.
  10156. - On Windows, correctly detect errors when listing the contents of
  10157. a directory. Fix from lodger.
  10158. o Minor bugfixes (on 0.2.0.x):
  10159. - Downgrade "sslv3 alert handshake failure" message to INFO.
  10160. - If we set RelayBandwidthRate and RelayBandwidthBurst very high but
  10161. left BandwidthRate and BandwidthBurst at the default, we would be
  10162. silently limited by those defaults. Now raise them to match the
  10163. RelayBandwidth* values.
  10164. - Fix the SVK version detection logic to work correctly on a branch.
  10165. - Make --enable-openbsd-malloc work correctly on Linux with alpha
  10166. CPUs. Fixes bug 625.
  10167. - Logging functions now check that the passed severity is sane.
  10168. - Use proper log levels in the testsuite call of
  10169. get_interface_address6().
  10170. - When using a nonstandard malloc, do not use the platform values for
  10171. HAVE_MALLOC_GOOD_SIZE or HAVE_MALLOC_USABLE_SIZE.
  10172. - Make the openbsd malloc code use 8k pages on alpha CPUs and
  10173. 16k pages on ia64.
  10174. - Detect mismatched page sizes when using --enable-openbsd-malloc.
  10175. - Avoid double-marked-for-close warning when certain kinds of invalid
  10176. .in-addr.arpa addresses are passed to the DNSPort. Part of a fix
  10177. for bug 617. Bugfix on 0.2.0.1-alpha.
  10178. - Make sure that the "NULL-means-reject *:*" convention is followed by
  10179. all the policy manipulation functions, avoiding some possible crash
  10180. bugs. Bug found by lodger. Bugfix on 0.2.0.16-alpha.
  10181. - Fix the implementation of ClientDNSRejectInternalAddresses so that it
  10182. actually works, and doesn't warn about every single reverse lookup.
  10183. Fixes the other part of bug 617. Bugfix on 0.2.0.1-alpha.
  10184. o Minor features:
  10185. - Only log guard node status when guard node status has changed.
  10186. - Downgrade the 3 most common "INFO" messages to "DEBUG". This will
  10187. make "INFO" 75% less verbose.
  10188. Changes in version 0.2.0.21-rc - 2008-03-02
  10189. Tor 0.2.0.21-rc is the second release candidate for the 0.2.0 series. It
  10190. makes Tor work well with Vidalia again, fixes a rare assert bug,
  10191. and fixes a pair of more minor bugs. The bundles also include Vidalia
  10192. 0.1.0 and Torbutton 1.1.16.
  10193. o Major bugfixes:
  10194. - The control port should declare that it requires password auth
  10195. when HashedControlSessionPassword is set too. Patch from Matt Edman;
  10196. bugfix on 0.2.0.20-rc. Fixes bug 615.
  10197. - Downgrade assert in connection_buckets_decrement() to a log message.
  10198. This may help us solve bug 614, and in any case will make its
  10199. symptoms less severe. Bugfix on 0.2.0.20-rc. Reported by fredzupy.
  10200. - We were sometimes miscounting the number of bytes read from the
  10201. network, causing our rate limiting to not be followed exactly.
  10202. Bugfix on 0.2.0.16-alpha. Reported by lodger.
  10203. o Minor bugfixes:
  10204. - Fix compilation with OpenSSL 0.9.8 and 0.9.8a. All other supported
  10205. OpenSSL versions should have been working fine. Diagnosis and patch
  10206. from lodger, Karsten Loesing, and Sebastian Hahn. Fixes bug 616.
  10207. Bugfix on 0.2.0.20-rc.
  10208. Changes in version 0.2.0.20-rc - 2008-02-24
  10209. Tor 0.2.0.20-rc is the first release candidate for the 0.2.0 series. It
  10210. makes more progress towards normalizing Tor's TLS handshake, makes
  10211. hidden services work better again, helps relays bootstrap if they don't
  10212. know their IP address, adds optional support for linking in openbsd's
  10213. allocator or tcmalloc, allows really fast relays to scale past 15000
  10214. sockets, and fixes a bunch of minor bugs reported by Veracode.
  10215. o Major features:
  10216. - Enable the revised TLS handshake based on the one designed by
  10217. Steven Murdoch in proposal 124, as revised in proposal 130. It
  10218. includes version negotiation for OR connections as described in
  10219. proposal 105. The new handshake is meant to be harder for censors
  10220. to fingerprint, and it adds the ability to detect certain kinds of
  10221. man-in-the-middle traffic analysis attacks. The version negotiation
  10222. feature will allow us to improve Tor's link protocol more safely
  10223. in the future.
  10224. - Choose which bridge to use proportional to its advertised bandwidth,
  10225. rather than uniformly at random. This should speed up Tor for
  10226. bridge users. Also do this for people who set StrictEntryNodes.
  10227. - When a TrackHostExits-chosen exit fails too many times in a row,
  10228. stop using it. Bugfix on 0.1.2.x; fixes bug 437.
  10229. o Major bugfixes:
  10230. - Resolved problems with (re-)fetching hidden service descriptors.
  10231. Patch from Karsten Loesing; fixes problems with 0.2.0.18-alpha
  10232. and 0.2.0.19-alpha.
  10233. - If we only ever used Tor for hidden service lookups or posts, we
  10234. would stop building circuits and start refusing connections after
  10235. 24 hours, since we falsely believed that Tor was dormant. Reported
  10236. by nwf; bugfix on 0.1.2.x.
  10237. - Servers that don't know their own IP address should go to the
  10238. authorities for their first directory fetch, even if their DirPort
  10239. is off or if they don't know they're reachable yet. This will help
  10240. them bootstrap better. Bugfix on 0.2.0.18-alpha; fixes bug 609.
  10241. - When counting the number of open sockets, count not only the number
  10242. of sockets we have received from the socket() call, but also
  10243. the number we've gotten from accept() and socketpair(). This bug
  10244. made us fail to count all sockets that we were using for incoming
  10245. connections. Bugfix on 0.2.0.x.
  10246. - Fix code used to find strings within buffers, when those strings
  10247. are not in the first chunk of the buffer. Bugfix on 0.2.0.x.
  10248. - Fix potential segfault when parsing HTTP headers. Bugfix on 0.2.0.x.
  10249. - Add a new __HashedControlSessionPassword option for controllers
  10250. to use for one-off session password hashes that shouldn't get
  10251. saved to disk by SAVECONF --- Vidalia users were accumulating a
  10252. pile of HashedControlPassword lines in their torrc files, one for
  10253. each time they had restarted Tor and then clicked Save. Make Tor
  10254. automatically convert "HashedControlPassword" to this new option but
  10255. only when it's given on the command line. Partial fix for bug 586.
  10256. o Minor features (performance):
  10257. - Tune parameters for cell pool allocation to minimize amount of
  10258. RAM overhead used.
  10259. - Add OpenBSD malloc code from phk as an optional malloc
  10260. replacement on Linux: some glibc libraries do very poorly
  10261. with Tor's memory allocation patterns. Pass
  10262. --enable-openbsd-malloc to get the replacement malloc code.
  10263. - Add a --with-tcmalloc option to the configure script to link
  10264. against tcmalloc (if present). Does not yet search for
  10265. non-system include paths.
  10266. - Stop imposing an arbitrary maximum on the number of file descriptors
  10267. used for busy servers. Bug reported by Olaf Selke; patch from
  10268. Sebastian Hahn.
  10269. o Minor features (other):
  10270. - When SafeLogging is disabled, log addresses along with all TLS
  10271. errors.
  10272. - When building with --enable-gcc-warnings, check for whether Apple's
  10273. warning "-Wshorten-64-to-32" is available.
  10274. - Add a --passphrase-fd argument to the tor-gencert command for
  10275. scriptability.
  10276. o Minor bugfixes (memory leaks and code problems):
  10277. - We were leaking a file descriptor if Tor started with a zero-length
  10278. cached-descriptors file. Patch by freddy77; bugfix on 0.1.2.
  10279. - Detect size overflow in zlib code. Reported by Justin Ferguson and
  10280. Dan Kaminsky.
  10281. - We were comparing the raw BridgePassword entry with a base64'ed
  10282. version of it, when handling a "/tor/networkstatus-bridges"
  10283. directory request. Now compare correctly. Noticed by Veracode.
  10284. - Recover from bad tracked-since value in MTBF-history file.
  10285. Should fix bug 537.
  10286. - Alter the code that tries to recover from unhandled write
  10287. errors, to not try to flush onto a socket that's given us
  10288. unhandled errors. Bugfix on 0.1.2.x.
  10289. - Make Unix controlsockets work correctly on OpenBSD. Patch from
  10290. tup. Bugfix on 0.2.0.3-alpha.
  10291. o Minor bugfixes (other):
  10292. - If we have an extra-info document for our server, always make
  10293. it available on the control port, even if we haven't gotten
  10294. a copy of it from an authority yet. Patch from mwenge.
  10295. - Log the correct memory chunk sizes for empty RAM chunks in mempool.c.
  10296. - Directory mirrors no longer include a guess at the client's IP
  10297. address if the connection appears to be coming from the same /24
  10298. network; it was producing too many wrong guesses.
  10299. - Make the new hidden service code respect the SafeLogging setting.
  10300. Bugfix on 0.2.0.x. Patch from Karsten.
  10301. - When starting as an authority, do not overwrite all certificates
  10302. cached from other authorities. Bugfix on 0.2.0.x. Fixes bug 606.
  10303. - If we're trying to flush the last bytes on a connection (for
  10304. example, when answering a directory request), reset the
  10305. time-to-give-up timeout every time we manage to write something
  10306. on the socket. Bugfix on 0.1.2.x.
  10307. - Change the behavior of "getinfo status/good-server-descriptor"
  10308. so it doesn't return failure when any authority disappears.
  10309. - Even though the man page said that "TrackHostExits ." should
  10310. work, nobody had ever implemented it. Bugfix on 0.1.0.x.
  10311. - Report TLS "zero return" case as a "clean close" and "IO error"
  10312. as a "close". Stop calling closes "unexpected closes": existing
  10313. Tors don't use SSL_close(), so having a connection close without
  10314. the TLS shutdown handshake is hardly unexpected.
  10315. - Send NAMESERVER_STATUS messages for a single failed nameserver
  10316. correctly.
  10317. o Code simplifications and refactoring:
  10318. - Remove the tor_strpartition function: its logic was confused,
  10319. and it was only used for one thing that could be implemented far
  10320. more easily.
  10321. Changes in version 0.2.0.19-alpha - 2008-02-09
  10322. Tor 0.2.0.19-alpha makes more progress towards normalizing Tor's TLS
  10323. handshake, makes path selection for relays more secure and IP address
  10324. guessing more robust, and generally fixes a lot of bugs in preparation
  10325. for calling the 0.2.0 branch stable.
  10326. o Major features:
  10327. - Do not include recognizeable strings in the commonname part of
  10328. Tor's x509 certificates.
  10329. o Major bugfixes:
  10330. - If we're a relay, avoid picking ourselves as an introduction point,
  10331. a rendezvous point, or as the final hop for internal circuits. Bug
  10332. reported by taranis and lodger. Bugfix on 0.1.2.x.
  10333. - Patch from "Andrew S. Lists" to catch when we contact a directory
  10334. mirror at IP address X and he says we look like we're coming from
  10335. IP address X. Bugfix on 0.1.2.x.
  10336. o Minor features (security):
  10337. - Be more paranoid about overwriting sensitive memory on free(),
  10338. as a defensive programming tactic to ensure forward secrecy.
  10339. o Minor features (directory authority):
  10340. - Actually validate the options passed to AuthDirReject,
  10341. AuthDirInvalid, AuthDirBadDir, and AuthDirBadExit.
  10342. - Reject router descriptors with out-of-range bandwidthcapacity or
  10343. bandwidthburst values.
  10344. o Minor features (controller):
  10345. - Reject controller commands over 1MB in length. This keeps rogue
  10346. processes from running us out of memory.
  10347. o Minor features (misc):
  10348. - Give more descriptive well-formedness errors for out-of-range
  10349. hidden service descriptor/protocol versions.
  10350. - Make memory debugging information describe more about history
  10351. of cell allocation, so we can help reduce our memory use.
  10352. o Deprecated features (controller):
  10353. - The status/version/num-versioning and status/version/num-concurring
  10354. GETINFO options are no longer useful in the v3 directory protocol:
  10355. treat them as deprecated, and warn when they're used.
  10356. o Minor bugfixes:
  10357. - When our consensus networkstatus has been expired for a while, stop
  10358. being willing to build circuits using it. Fixes bug 401. Bugfix
  10359. on 0.1.2.x.
  10360. - Directory caches now fetch certificates from all authorities
  10361. listed in a networkstatus consensus, even when they do not
  10362. recognize them. Fixes bug 571. Bugfix on 0.2.0.x.
  10363. - When connecting to a bridge without specifying its key, insert
  10364. the connection into the identity-to-connection map as soon as
  10365. a key is learned. Fixes bug 574. Bugfix on 0.2.0.x.
  10366. - Detect versions of OS X where malloc_good_size() is present in the
  10367. library but never actually declared. Resolves bug 587. Bugfix
  10368. on 0.2.0.x.
  10369. - Stop incorrectly truncating zlib responses to directory authority
  10370. signature download requests. Fixes bug 593. Bugfix on 0.2.0.x.
  10371. - Stop recommending that every server operator send mail to tor-ops.
  10372. Resolves bug 597. Bugfix on 0.1.2.x.
  10373. - Don't trigger an assert if we start a directory authority with a
  10374. private IP address (like 127.0.0.1).
  10375. - Avoid possible failures when generating a directory with routers
  10376. with over-long versions strings, or too many flags set. Bugfix
  10377. on 0.1.2.x.
  10378. - If an attempt to launch a DNS resolve request over the control
  10379. port fails because we have overrun the limit on the number of
  10380. connections, tell the controller that the request has failed.
  10381. - Avoid using too little bandwidth when our clock skips a few
  10382. seconds. Bugfix on 0.1.2.x.
  10383. - Fix shell error when warning about missing packages in configure
  10384. script, on Fedora or Red Hat machines. Bugfix on 0.2.0.x.
  10385. - Do not become confused when receiving a spurious VERSIONS-like
  10386. cell from a confused v1 client. Bugfix on 0.2.0.x.
  10387. - Re-fetch v2 (as well as v0) rendezvous descriptors when all
  10388. introduction points for a hidden service have failed. Patch from
  10389. Karsten Loesing. Bugfix on 0.2.0.x.
  10390. o Code simplifications and refactoring:
  10391. - Remove some needless generality from cpuworker code, for improved
  10392. type-safety.
  10393. - Stop overloading the circuit_t.onionskin field for both "onionskin
  10394. from a CREATE cell that we are waiting for a cpuworker to be
  10395. assigned" and "onionskin from an EXTEND cell that we are going to
  10396. send to an OR as soon as we are connected". Might help with bug 600.
  10397. - Add an in-place version of aes_crypt() so that we can avoid doing a
  10398. needless memcpy() call on each cell payload.
  10399. Changes in version 0.2.0.18-alpha - 2008-01-25
  10400. Tor 0.2.0.18-alpha adds a sixth v3 directory authority run by CCC,
  10401. fixes a big memory leak in 0.2.0.17-alpha, and adds new config options
  10402. that can warn or reject connections to ports generally associated with
  10403. vulnerable-plaintext protocols.
  10404. o New directory authorities:
  10405. - Set up dannenberg (run by CCC) as the sixth v3 directory
  10406. authority.
  10407. o Major bugfixes:
  10408. - Fix a major memory leak when attempting to use the v2 TLS
  10409. handshake code. Bugfix on 0.2.0.x; fixes bug 589.
  10410. - We accidentally enabled the under-development v2 TLS handshake
  10411. code, which was causing log entries like "TLS error while
  10412. renegotiating handshake". Disable it again. Resolves bug 590.
  10413. - We were computing the wrong Content-Length: header for directory
  10414. responses that need to be compressed on the fly, causing clients
  10415. asking for those items to always fail. Bugfix on 0.2.0.x; partially
  10416. fixes bug 593.
  10417. o Major features:
  10418. - Avoid going directly to the directory authorities even if you're a
  10419. relay, if you haven't found yourself reachable yet or if you've
  10420. decided not to advertise your dirport yet. Addresses bug 556.
  10421. - If we've gone 12 hours since our last bandwidth check, and we
  10422. estimate we have less than 50KB bandwidth capacity but we could
  10423. handle more, do another bandwidth test.
  10424. - New config options WarnPlaintextPorts and RejectPlaintextPorts so
  10425. Tor can warn and/or refuse connections to ports commonly used with
  10426. vulnerable-plaintext protocols. Currently we warn on ports 23,
  10427. 109, 110, and 143, but we don't reject any.
  10428. o Minor bugfixes:
  10429. - When we setconf ClientOnly to 1, close any current OR and Dir
  10430. listeners. Reported by mwenge.
  10431. - When we get a consensus that's been signed by more people than
  10432. we expect, don't log about it; it's not a big deal. Reported
  10433. by Kyle Williams.
  10434. o Minor features:
  10435. - Don't answer "/tor/networkstatus-bridges" directory requests if
  10436. the request isn't encrypted.
  10437. - Make "ClientOnly 1" config option disable directory ports too.
  10438. - Patches from Karsten Loesing to make v2 hidden services more
  10439. robust: work even when there aren't enough HSDir relays available;
  10440. retry when a v2 rend desc fetch fails; but don't retry if we
  10441. already have a usable v0 rend desc.
  10442. Changes in version 0.2.0.17-alpha - 2008-01-17
  10443. Tor 0.2.0.17-alpha makes the tarball build cleanly again (whoops).
  10444. o Compile fixes:
  10445. - Make the tor-gencert man page get included correctly in the tarball.
  10446. Changes in version 0.2.0.16-alpha - 2008-01-17
  10447. Tor 0.2.0.16-alpha adds a fifth v3 directory authority run by Karsten
  10448. Loesing, and generally cleans up a lot of features and minor bugs.
  10449. o New directory authorities:
  10450. - Set up gabelmoo (run by Karsten Loesing) as the fifth v3 directory
  10451. authority.
  10452. o Major performance improvements:
  10453. - Switch our old ring buffer implementation for one more like that
  10454. used by free Unix kernels. The wasted space in a buffer with 1mb
  10455. of data will now be more like 8k than 1mb. The new implementation
  10456. also avoids realloc();realloc(); patterns that can contribute to
  10457. memory fragmentation.
  10458. o Minor features:
  10459. - Configuration files now accept C-style strings as values. This
  10460. helps encode characters not allowed in the current configuration
  10461. file format, such as newline or #. Addresses bug 557.
  10462. - Although we fixed bug 539 (where servers would send HTTP status 503
  10463. responses _and_ send a body too), there are still servers out
  10464. there that haven't upgraded. Therefore, make clients parse such
  10465. bodies when they receive them.
  10466. - When we're not serving v2 directory information, there is no reason
  10467. to actually keep any around. Remove the obsolete files and directory
  10468. on startup if they are very old and we aren't going to serve them.
  10469. o Minor performance improvements:
  10470. - Reference-count and share copies of address policy entries; only 5%
  10471. of them were actually distinct.
  10472. - Never walk through the list of logs if we know that no log is
  10473. interested in a given message.
  10474. o Minor bugfixes:
  10475. - When an authority has not signed a consensus, do not try to
  10476. download a nonexistent "certificate with key 00000000". Bugfix
  10477. on 0.2.0.x. Fixes bug 569.
  10478. - Fix a rare assert error when we're closing one of our threads:
  10479. use a mutex to protect the list of logs, so we never write to the
  10480. list as it's being freed. Bugfix on 0.1.2.x. Fixes the very rare
  10481. bug 575, which is kind of the revenge of bug 222.
  10482. - Patch from Karsten Loesing to complain less at both the client
  10483. and the relay when a relay used to have the HSDir flag but doesn't
  10484. anymore, and we try to upload a hidden service descriptor.
  10485. - Stop leaking one cert per TLS context. Fixes bug 582. Bugfix on
  10486. 0.2.0.15-alpha.
  10487. - Do not try to download missing certificates until we have tried
  10488. to check our fallback consensus. Fixes bug 583.
  10489. - Make bridges round reported GeoIP stats info up to the nearest
  10490. estimate, not down. Now we can distinguish between "0 people from
  10491. this country" and "1 person from this country".
  10492. - Avoid a spurious free on base64 failure. Bugfix on 0.1.2.
  10493. - Avoid possible segfault if key generation fails in
  10494. crypto_pk_hybrid_encrypt. Bugfix on 0.2.0.
  10495. - Avoid segfault in the case where a badly behaved v2 versioning
  10496. directory sends a signed networkstatus with missing client-versions.
  10497. Bugfix on 0.1.2.
  10498. - Avoid segfaults on certain complex invocations of
  10499. router_get_by_hexdigest(). Bugfix on 0.1.2.
  10500. - Correct bad index on array access in parse_http_time(). Bugfix
  10501. on 0.2.0.
  10502. - Fix possible bug in vote generation when server versions are present
  10503. but client versions are not.
  10504. - Fix rare bug on REDIRECTSTREAM control command when called with no
  10505. port set: it could erroneously report an error when none had
  10506. happened.
  10507. - Avoid bogus crash-prone, leak-prone tor_realloc when we're
  10508. compressing large objects and find ourselves with more than 4k
  10509. left over. Bugfix on 0.2.0.
  10510. - Fix a small memory leak when setting up a hidden service.
  10511. - Fix a few memory leaks that could in theory happen under bizarre
  10512. error conditions.
  10513. - Fix an assert if we post a general-purpose descriptor via the
  10514. control port but that descriptor isn't mentioned in our current
  10515. network consensus. Bug reported by Jon McLachlan; bugfix on
  10516. 0.2.0.9-alpha.
  10517. o Minor features (controller):
  10518. - Get NS events working again. Patch from tup.
  10519. - The GETCONF command now escapes and quotes configuration values
  10520. that don't otherwise fit into the torrc file.
  10521. - The SETCONF command now handles quoted values correctly.
  10522. o Minor features (directory authorities):
  10523. - New configuration options to override default maximum number of
  10524. servers allowed on a single IP address. This is important for
  10525. running a test network on a single host.
  10526. - Actually implement the -s option to tor-gencert.
  10527. - Add a manual page for tor-gencert.
  10528. o Minor features (bridges):
  10529. - Bridge authorities no longer serve bridge descriptors over
  10530. unencrypted connections.
  10531. o Minor features (other):
  10532. - Add hidden services and DNSPorts to the list of things that make
  10533. Tor accept that it has running ports. Change starting Tor with no
  10534. ports from a fatal error to a warning; we might change it back if
  10535. this turns out to confuse anybody. Fixes bug 579.
  10536. Changes in version 0.1.2.19 - 2008-01-17
  10537. Tor 0.1.2.19 fixes a huge memory leak on exit relays, makes the default
  10538. exit policy a little bit more conservative so it's safer to run an
  10539. exit relay on a home system, and fixes a variety of smaller issues.
  10540. o Security fixes:
  10541. - Exit policies now reject connections that are addressed to a
  10542. relay's public (external) IP address too, unless
  10543. ExitPolicyRejectPrivate is turned off. We do this because too
  10544. many relays are running nearby to services that trust them based
  10545. on network address.
  10546. o Major bugfixes:
  10547. - When the clock jumps forward a lot, do not allow the bandwidth
  10548. buckets to become negative. Fixes bug 544.
  10549. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  10550. on every successful resolve. Reported by Mike Perry.
  10551. - Purge old entries from the "rephist" database and the hidden
  10552. service descriptor database even when DirPort is zero.
  10553. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  10554. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  10555. crashing or mis-answering these requests.
  10556. - When we decide to send a 503 response to a request for servers, do
  10557. not then also send the server descriptors: this defeats the whole
  10558. purpose. Fixes bug 539.
  10559. o Minor bugfixes:
  10560. - Changing the ExitPolicyRejectPrivate setting should cause us to
  10561. rebuild our server descriptor.
  10562. - Fix handling of hex nicknames when answering controller requests for
  10563. networkstatus by name, or when deciding whether to warn about
  10564. unknown routers in a config option. (Patch from mwenge.)
  10565. - Fix a couple of hard-to-trigger autoconf problems that could result
  10566. in really weird results on platforms whose sys/types.h files define
  10567. nonstandard integer types.
  10568. - Don't try to create the datadir when running --verify-config or
  10569. --hash-password. Resolves bug 540.
  10570. - If we were having problems getting a particular descriptor from the
  10571. directory caches, and then we learned about a new descriptor for
  10572. that router, we weren't resetting our failure count. Reported
  10573. by lodger.
  10574. - Although we fixed bug 539 (where servers would send HTTP status 503
  10575. responses _and_ send a body too), there are still servers out there
  10576. that haven't upgraded. Therefore, make clients parse such bodies
  10577. when they receive them.
  10578. - Run correctly on systems where rlim_t is larger than unsigned long.
  10579. This includes some 64-bit systems.
  10580. - Run correctly on platforms (like some versions of OS X 10.5) where
  10581. the real limit for number of open files is OPEN_FILES, not rlim_max
  10582. from getrlimit(RLIMIT_NOFILES).
  10583. - Avoid a spurious free on base64 failure.
  10584. - Avoid segfaults on certain complex invocations of
  10585. router_get_by_hexdigest().
  10586. - Fix rare bug on REDIRECTSTREAM control command when called with no
  10587. port set: it could erroneously report an error when none had
  10588. happened.
  10589. Changes in version 0.2.0.15-alpha - 2007-12-25
  10590. Tor 0.2.0.14-alpha and 0.2.0.15-alpha fix a bunch of bugs with the
  10591. features added in 0.2.0.13-alpha.
  10592. o Major bugfixes:
  10593. - Fix several remotely triggerable asserts based on DirPort requests
  10594. for a v2 or v3 networkstatus object before we were prepared. This
  10595. was particularly bad for 0.2.0.13 and later bridge relays, who
  10596. would never have a v2 networkstatus and would thus always crash
  10597. when used. Bugfixes on 0.2.0.x.
  10598. - Estimate the v3 networkstatus size more accurately, rather than
  10599. estimating it at zero bytes and giving it artificially high priority
  10600. compared to other directory requests. Bugfix on 0.2.0.x.
  10601. o Minor bugfixes:
  10602. - Fix configure.in logic for cross-compilation.
  10603. - When we load a bridge descriptor from the cache, and it was
  10604. previously unreachable, mark it as retriable so we won't just
  10605. ignore it. Also, try fetching a new copy immediately. Bugfixes
  10606. on 0.2.0.13-alpha.
  10607. - The bridge GeoIP stats were counting other relays, for example
  10608. self-reachability and authority-reachability tests.
  10609. o Minor features:
  10610. - Support compilation to target iPhone; patch from cjacker huang.
  10611. To build for iPhone, pass the --enable-iphone option to configure.
  10612. Changes in version 0.2.0.14-alpha - 2007-12-23
  10613. o Major bugfixes:
  10614. - Fix a crash on startup if you install Tor 0.2.0.13-alpha fresh
  10615. without a datadirectory from a previous Tor install. Reported
  10616. by Zax.
  10617. - Fix a crash when we fetch a descriptor that turns out to be
  10618. unexpected (it used to be in our networkstatus when we started
  10619. fetching it, but it isn't in our current networkstatus), and we
  10620. aren't using bridges. Bugfix on 0.2.0.x.
  10621. - Fix a crash when accessing hidden services: it would work the first
  10622. time you use a given introduction point for your service, but
  10623. on subsequent requests we'd be using garbage memory. Fixed by
  10624. Karsten Loesing. Bugfix on 0.2.0.13-alpha.
  10625. - Fix a crash when we load a bridge descriptor from disk but we don't
  10626. currently have a Bridge line for it in our torrc. Bugfix on
  10627. 0.2.0.13-alpha.
  10628. o Major features:
  10629. - If bridge authorities set BridgePassword, they will serve a
  10630. snapshot of known bridge routerstatuses from their DirPort to
  10631. anybody who knows that password. Unset by default.
  10632. o Minor bugfixes:
  10633. - Make the unit tests build again.
  10634. - Make "GETINFO/desc-annotations/id/<OR digest>" actually work.
  10635. - Make PublishServerDescriptor default to 1, so the default doesn't
  10636. have to change as we invent new directory protocol versions.
  10637. - Fix test for rlim_t on OSX 10.3: sys/resource.h doesn't want to
  10638. be included unless sys/time.h is already included. Fixes
  10639. bug 553. Bugfix on 0.2.0.x.
  10640. - If we receive a general-purpose descriptor and then receive an
  10641. identical bridge-purpose descriptor soon after, don't discard
  10642. the next one as a duplicate.
  10643. o Minor features:
  10644. - If BridgeRelay is set to 1, then the default for
  10645. PublishServerDescriptor is now "bridge" rather than "v2,v3".
  10646. - If the user sets RelayBandwidthRate but doesn't set
  10647. RelayBandwidthBurst, then make them equal rather than erroring out.
  10648. Changes in version 0.2.0.13-alpha - 2007-12-21
  10649. Tor 0.2.0.13-alpha adds a fourth v3 directory authority run by Geoff
  10650. Goodell, fixes many more bugs, and adds a lot of infrastructure for
  10651. upcoming features.
  10652. o New directory authorities:
  10653. - Set up lefkada (run by Geoff Goodell) as the fourth v3 directory
  10654. authority.
  10655. o Major bugfixes:
  10656. - Only update guard status (usable / not usable) once we have
  10657. enough directory information. This was causing us to always pick
  10658. two new guards on startup (bugfix on 0.2.0.9-alpha), and it was
  10659. causing us to discard all our guards on startup if we hadn't been
  10660. running for a few weeks (bugfix on 0.1.2.x). Fixes bug 448.
  10661. - Purge old entries from the "rephist" database and the hidden
  10662. service descriptor databases even when DirPort is zero. Bugfix
  10663. on 0.1.2.x.
  10664. - We were ignoring our RelayBandwidthRate for the first 30 seconds
  10665. after opening a circuit -- even a relayed circuit. Bugfix on
  10666. 0.2.0.3-alpha.
  10667. - Stop thinking that 0.1.2.x directory servers can handle "begin_dir"
  10668. requests. Should ease bugs 406 and 419 where 0.1.2.x relays are
  10669. crashing or mis-answering these types of requests.
  10670. - Relays were publishing their server descriptor to v1 and v2
  10671. directory authorities, but they didn't try publishing to v3-only
  10672. authorities. Fix this; and also stop publishing to v1 authorities.
  10673. Bugfix on 0.2.0.x.
  10674. - When we were reading router descriptors from cache, we were ignoring
  10675. the annotations -- so for example we were reading in bridge-purpose
  10676. descriptors as general-purpose descriptors. Bugfix on 0.2.0.8-alpha.
  10677. - When we decided to send a 503 response to a request for servers, we
  10678. were then also sending the server descriptors: this defeats the
  10679. whole purpose. Fixes bug 539; bugfix on 0.1.2.x.
  10680. o Major features:
  10681. - Bridge relays now behave like clients with respect to time
  10682. intervals for downloading new consensus documents -- otherwise they
  10683. stand out. Bridge users now wait until the end of the interval,
  10684. so their bridge relay will be sure to have a new consensus document.
  10685. - Three new config options (AlternateDirAuthority,
  10686. AlternateBridgeAuthority, and AlternateHSAuthority) that let the
  10687. user selectively replace the default directory authorities by type,
  10688. rather than the all-or-nothing replacement that DirServer offers.
  10689. - Tor can now be configured to read a GeoIP file from disk in one
  10690. of two formats. This can be used by controllers to map IP addresses
  10691. to countries. Eventually, it may support exit-by-country.
  10692. - When possible, bridge relays remember which countries users
  10693. are coming from, and report aggregate information in their
  10694. extra-info documents, so that the bridge authorities can learn
  10695. where Tor is blocked.
  10696. - Bridge directory authorities now do reachability testing on the
  10697. bridges they know. They provide router status summaries to the
  10698. controller via "getinfo ns/purpose/bridge", and also dump summaries
  10699. to a file periodically.
  10700. - Stop fetching directory info so aggressively if your DirPort is
  10701. on but your ORPort is off; stop fetching v2 dir info entirely.
  10702. You can override these choices with the new FetchDirInfoEarly
  10703. config option.
  10704. o Minor bugfixes:
  10705. - The fix in 0.2.0.12-alpha cleared the "hsdir" flag in v3 network
  10706. consensus documents when there are too many relays at a single
  10707. IP address. Now clear it in v2 network status documents too, and
  10708. also clear it in routerinfo_t when the relay is no longer listed
  10709. in the relevant networkstatus document.
  10710. - Don't crash if we get an unexpected value for the
  10711. PublishServerDescriptor config option. Reported by Matt Edman;
  10712. bugfix on 0.2.0.9-alpha.
  10713. - Our new v2 hidden service descriptor format allows descriptors
  10714. that have no introduction points. But Tor crashed when we tried
  10715. to build a descriptor with no intro points (and it would have
  10716. crashed if we had tried to parse one). Bugfix on 0.2.0.x; patch
  10717. by Karsten Loesing.
  10718. - Fix building with dmalloc 5.5.2 with glibc.
  10719. - Reject uploaded descriptors and extrainfo documents if they're
  10720. huge. Otherwise we'll cache them all over the network and it'll
  10721. clog everything up. Reported by Aljosha Judmayer.
  10722. - Check for presence of s6_addr16 and s6_addr32 fields in in6_addr
  10723. via autoconf. Should fix compile on solaris. Bugfix on 0.2.0.x.
  10724. - When the DANGEROUS_VERSION controller status event told us we're
  10725. running an obsolete version, it used the string "OLD" to describe
  10726. it. Yet the "getinfo" interface used the string "OBSOLETE". Now use
  10727. "OBSOLETE" in both cases. Bugfix on 0.1.2.x.
  10728. - If we can't expand our list of entry guards (e.g. because we're
  10729. using bridges or we have StrictEntryNodes set), don't mark relays
  10730. down when they fail a directory request. Otherwise we're too quick
  10731. to mark all our entry points down. Bugfix on 0.1.2.x.
  10732. - Fix handling of hex nicknames when answering controller requests for
  10733. networkstatus by name, or when deciding whether to warn about unknown
  10734. routers in a config option. Bugfix on 0.1.2.x. (Patch from mwenge.)
  10735. - Fix a couple of hard-to-trigger autoconf problems that could result
  10736. in really weird results on platforms whose sys/types.h files define
  10737. nonstandard integer types. Bugfix on 0.1.2.x.
  10738. - Fix compilation with --disable-threads set. Bugfix on 0.2.0.x.
  10739. - Don't crash on name lookup when we have no current consensus. Fixes
  10740. bug 538; bugfix on 0.2.0.x.
  10741. - Only Tors that want to mirror the v2 directory info should
  10742. create the "cached-status" directory in their datadir. (All Tors
  10743. used to create it.) Bugfix on 0.2.0.9-alpha.
  10744. - Directory authorities should only automatically download Extra Info
  10745. documents if they're v1, v2, or v3 authorities. Bugfix on 0.1.2.x.
  10746. o Minor features:
  10747. - On the USR1 signal, when dmalloc is in use, log the top 10 memory
  10748. consumers. (We already do this on HUP.)
  10749. - Authorities and caches fetch the v2 networkstatus documents
  10750. less often, now that v3 is encouraged.
  10751. - Add a new config option BridgeRelay that specifies you want to
  10752. be a bridge relay. Right now the only difference is that it makes
  10753. you answer begin_dir requests, and it makes you cache dir info,
  10754. even if your DirPort isn't on.
  10755. - Add "GETINFO/desc-annotations/id/<OR digest>" so controllers can
  10756. ask about source, timestamp of arrival, purpose, etc. We need
  10757. something like this to help Vidalia not do GeoIP lookups on bridge
  10758. addresses.
  10759. - Allow multiple HashedControlPassword config lines, to support
  10760. multiple controller passwords.
  10761. - Authorities now decide whether they're authoritative for a given
  10762. router based on the router's purpose.
  10763. - New config options AuthDirBadDir and AuthDirListBadDirs for
  10764. authorities to mark certain relays as "bad directories" in the
  10765. networkstatus documents. Also supports the "!baddir" directive in
  10766. the approved-routers file.
  10767. Changes in version 0.2.0.12-alpha - 2007-11-16
  10768. This twelfth development snapshot fixes some more build problems as
  10769. well as a few minor bugs.
  10770. o Compile fixes:
  10771. - Make it build on OpenBSD again. Patch from tup.
  10772. - Substitute BINDIR and LOCALSTATEDIR in scripts. Fixes
  10773. package-building for Red Hat, OS X, etc.
  10774. o Minor bugfixes (on 0.1.2.x):
  10775. - Changing the ExitPolicyRejectPrivate setting should cause us to
  10776. rebuild our server descriptor.
  10777. o Minor bugfixes (on 0.2.0.x):
  10778. - When we're lacking a consensus, don't try to perform rendezvous
  10779. operations. Reported by Karsten Loesing.
  10780. - Fix a small memory leak whenever we decide against using a
  10781. newly picked entry guard. Reported by Mike Perry.
  10782. - When authorities detected more than two relays running on the same
  10783. IP address, they were clearing all the status flags but forgetting
  10784. to clear the "hsdir" flag. So clients were being told that a
  10785. given relay was the right choice for a v2 hsdir lookup, yet they
  10786. never had its descriptor because it was marked as 'not running'
  10787. in the consensus.
  10788. - If we're trying to fetch a bridge descriptor and there's no way
  10789. the bridge authority could help us (for example, we don't know
  10790. a digest, or there is no bridge authority), don't be so eager to
  10791. fall back to asking the bridge authority.
  10792. - If we're using bridges or have strictentrynodes set, and our
  10793. chosen exit is in the same family as all our bridges/entry guards,
  10794. then be flexible about families.
  10795. o Minor features:
  10796. - When we negotiate a v2 link-layer connection (not yet implemented),
  10797. accept RELAY_EARLY cells and turn them into RELAY cells if we've
  10798. negotiated a v1 connection for their next step. Initial code for
  10799. proposal 110.
  10800. Changes in version 0.2.0.11-alpha - 2007-11-12
  10801. This eleventh development snapshot fixes some build problems with
  10802. the previous snapshot. It also includes a more secure-by-default exit
  10803. policy for relays, fixes an enormous memory leak for exit relays, and
  10804. fixes another bug where servers were falling out of the directory list.
  10805. o Security fixes:
  10806. - Exit policies now reject connections that are addressed to a
  10807. relay's public (external) IP address too, unless
  10808. ExitPolicyRejectPrivate is turned off. We do this because too
  10809. many relays are running nearby to services that trust them based
  10810. on network address. Bugfix on 0.1.2.x.
  10811. o Major bugfixes:
  10812. - Fix a memory leak on exit relays; we were leaking a cached_resolve_t
  10813. on every successful resolve. Reported by Mike Perry; bugfix
  10814. on 0.1.2.x.
  10815. - On authorities, never downgrade to old router descriptors simply
  10816. because they're listed in the consensus. This created a catch-22
  10817. where we wouldn't list a new descriptor because there was an
  10818. old one in the consensus, and we couldn't get the new one in the
  10819. consensus because we wouldn't list it. Possible fix for bug 548.
  10820. Also, this might cause bug 543 to appear on authorities; if so,
  10821. we'll need a band-aid for that. Bugfix on 0.2.0.9-alpha.
  10822. o Packaging fixes on 0.2.0.10-alpha:
  10823. - We were including instructions about what to do with the
  10824. src/config/fallback-consensus file, but we weren't actually
  10825. including it in the tarball. Disable all of that for now.
  10826. o Minor features:
  10827. - Allow people to say PreferTunnelledDirConns rather than
  10828. PreferTunneledDirConns, for those alternate-spellers out there.
  10829. o Minor bugfixes:
  10830. - Don't reevaluate all the information from our consensus document
  10831. just because we've downloaded a v2 networkstatus that we intend
  10832. to cache. Fixes bug 545; bugfix on 0.2.0.x.
  10833. Changes in version 0.2.0.10-alpha - 2007-11-10
  10834. This tenth development snapshot adds a third v3 directory authority
  10835. run by Mike Perry, adds most of Karsten Loesing's new hidden service
  10836. descriptor format, fixes a bad crash bug and new bridge bugs introduced
  10837. in 0.2.0.9-alpha, fixes many bugs with the v3 directory implementation,
  10838. fixes some minor memory leaks in previous 0.2.0.x snapshots, and
  10839. addresses many more minor issues.
  10840. o New directory authorities:
  10841. - Set up ides (run by Mike Perry) as the third v3 directory authority.
  10842. o Major features:
  10843. - Allow tunnelled directory connections to ask for an encrypted
  10844. "begin_dir" connection or an anonymized "uses a full Tor circuit"
  10845. connection independently. Now we can make anonymized begin_dir
  10846. connections for (e.g.) more secure hidden service posting and
  10847. fetching.
  10848. - More progress on proposal 114: code from Karsten Loesing to
  10849. implement new hidden service descriptor format.
  10850. - Raise the default BandwidthRate/BandwidthBurst to 5MB/10MB, to
  10851. accommodate the growing number of servers that use the default
  10852. and are reaching it.
  10853. - Directory authorities use a new formula for selecting which nodes
  10854. to advertise as Guards: they must be in the top 7/8 in terms of
  10855. how long we have known about them, and above the median of those
  10856. nodes in terms of weighted fractional uptime.
  10857. - Make "not enough dir info yet" warnings describe *why* Tor feels
  10858. it doesn't have enough directory info yet.
  10859. o Major bugfixes:
  10860. - Stop servers from crashing if they set a Family option (or
  10861. maybe in other situations too). Bugfix on 0.2.0.9-alpha; reported
  10862. by Fabian Keil.
  10863. - Make bridge users work again -- the move to v3 directories in
  10864. 0.2.0.9-alpha had introduced a number of bugs that made bridges
  10865. no longer work for clients.
  10866. - When the clock jumps forward a lot, do not allow the bandwidth
  10867. buckets to become negative. Bugfix on 0.1.2.x; fixes bug 544.
  10868. o Major bugfixes (v3 dir, bugfixes on 0.2.0.9-alpha):
  10869. - When the consensus lists a router descriptor that we previously were
  10870. mirroring, but that we considered non-canonical, reload the
  10871. descriptor as canonical. This fixes bug 543 where Tor servers
  10872. would start complaining after a few days that they don't have
  10873. enough directory information to build a circuit.
  10874. - Consider replacing the current consensus when certificates arrive
  10875. that make the pending consensus valid. Previously, we were only
  10876. considering replacement when the new certs _didn't_ help.
  10877. - Fix an assert error on startup if we didn't already have the
  10878. consensus and certs cached in our datadirectory: we were caching
  10879. the consensus in consensus_waiting_for_certs but then free'ing it
  10880. right after.
  10881. - Avoid sending a request for "keys/fp" (for which we'll get a 400 Bad
  10882. Request) if we need more v3 certs but we've already got pending
  10883. requests for all of them.
  10884. - Correctly back off from failing certificate downloads. Fixes
  10885. bug 546.
  10886. - Authorities don't vote on the Running flag if they have been running
  10887. for less than 30 minutes themselves. Fixes bug 547, where a newly
  10888. started authority would vote that everyone was down.
  10889. o New requirements:
  10890. - Drop support for OpenSSL version 0.9.6. Just about nobody was using
  10891. it, it had no AES, and it hasn't seen any security patches since
  10892. 2004.
  10893. o Minor features:
  10894. - Clients now hold circuitless TLS connections open for 1.5 times
  10895. MaxCircuitDirtiness (15 minutes), since it is likely that they'll
  10896. rebuild a new circuit over them within that timeframe. Previously,
  10897. they held them open only for KeepalivePeriod (5 minutes).
  10898. - Use "If-Modified-Since" to avoid retrieving consensus
  10899. networkstatuses that we already have.
  10900. - When we have no consensus, check FallbackNetworkstatusFile (defaults
  10901. to $PREFIX/share/tor/fallback-consensus) for a consensus. This way
  10902. we start knowing some directory caches.
  10903. - When we receive a consensus from the future, warn about skew.
  10904. - Improve skew reporting: try to give the user a better log message
  10905. about how skewed they are, and how much this matters.
  10906. - When we have a certificate for an authority, believe that
  10907. certificate's claims about the authority's IP address.
  10908. - New --quiet command-line option to suppress the default console log.
  10909. Good in combination with --hash-password.
  10910. - Authorities send back an X-Descriptor-Not-New header in response to
  10911. an accepted-but-discarded descriptor upload. Partially implements
  10912. fix for bug 535.
  10913. - Make the log message for "tls error. breaking." more useful.
  10914. - Better log messages about certificate downloads, to attempt to
  10915. track down the second incarnation of bug 546.
  10916. o Minor features (bridges):
  10917. - If bridge users set UpdateBridgesFromAuthority, but the digest
  10918. they ask for is a 404 from the bridge authority, they now fall
  10919. back to trying the bridge directly.
  10920. - Bridges now use begin_dir to publish their server descriptor to
  10921. the bridge authority, even when they haven't set TunnelDirConns.
  10922. o Minor features (controller):
  10923. - When reporting clock skew, and we know that the clock is _at least
  10924. as skewed_ as some value, but we don't know the actual value,
  10925. report the value as a "minimum skew."
  10926. o Utilities:
  10927. - Update linux-tor-prio.sh script to allow QoS based on the uid of
  10928. the Tor process. Patch from Marco Bonetti with tweaks from Mike
  10929. Perry.
  10930. o Minor bugfixes:
  10931. - Refuse to start if both ORPort and UseBridges are set. Bugfix
  10932. on 0.2.0.x, suggested by Matt Edman.
  10933. - Don't stop fetching descriptors when FetchUselessDescriptors is
  10934. set, even if we stop asking for circuits. Bugfix on 0.1.2.x;
  10935. reported by tup and ioerror.
  10936. - Better log message on vote from unknown authority.
  10937. - Don't log "Launching 0 request for 0 router" message.
  10938. o Minor bugfixes (memory leaks):
  10939. - Stop leaking memory every time we parse a v3 certificate. Bugfix
  10940. on 0.2.0.1-alpha.
  10941. - Stop leaking memory every time we load a v3 certificate. Bugfix
  10942. on 0.2.0.1-alpha. Fixes bug 536.
  10943. - Stop leaking a cached networkstatus on exit. Bugfix on
  10944. 0.2.0.3-alpha.
  10945. - Stop leaking voter information every time we free a consensus.
  10946. Bugfix on 0.2.0.3-alpha.
  10947. - Stop leaking signed data every time we check a voter signature.
  10948. Bugfix on 0.2.0.3-alpha.
  10949. - Stop leaking a signature every time we fail to parse a consensus or
  10950. a vote. Bugfix on 0.2.0.3-alpha.
  10951. - Stop leaking v2_download_status_map on shutdown. Bugfix on
  10952. 0.2.0.9-alpha.
  10953. - Stop leaking conn->nickname every time we make a connection to a
  10954. Tor relay without knowing its expected identity digest (e.g. when
  10955. using bridges). Bugfix on 0.2.0.3-alpha.
  10956. - Minor bugfixes (portability):
  10957. - Run correctly on platforms where rlim_t is larger than unsigned
  10958. long, and/or where the real limit for number of open files is
  10959. OPEN_FILES, not rlim_max from getrlimit(RLIMIT_NOFILES). In
  10960. particular, these may be needed for OS X 10.5.
  10961. Changes in version 0.1.2.18 - 2007-10-28
  10962. Tor 0.1.2.18 fixes many problems including crash bugs, problems with
  10963. hidden service introduction that were causing huge delays, and a big
  10964. bug that was causing some servers to disappear from the network status
  10965. lists for a few hours each day.
  10966. o Major bugfixes (crashes):
  10967. - If a connection is shut down abruptly because of something that
  10968. happened inside connection_flushed_some(), do not call
  10969. connection_finished_flushing(). Should fix bug 451:
  10970. "connection_stop_writing: Assertion conn->write_event failed"
  10971. Bugfix on 0.1.2.7-alpha.
  10972. - Fix possible segfaults in functions called from
  10973. rend_process_relay_cell().
  10974. o Major bugfixes (hidden services):
  10975. - Hidden services were choosing introduction points uniquely by
  10976. hexdigest, but when constructing the hidden service descriptor
  10977. they merely wrote the (potentially ambiguous) nickname.
  10978. - Clients now use the v2 intro format for hidden service
  10979. connections: they specify their chosen rendezvous point by identity
  10980. digest rather than by (potentially ambiguous) nickname. These
  10981. changes could speed up hidden service connections dramatically.
  10982. o Major bugfixes (other):
  10983. - Stop publishing a new server descriptor just because we get a
  10984. HUP signal. This led (in a roundabout way) to some servers getting
  10985. dropped from the networkstatus lists for a few hours each day.
  10986. - When looking for a circuit to cannibalize, consider family as well
  10987. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  10988. circuit cannibalization).
  10989. - When a router wasn't listed in a new networkstatus, we were leaving
  10990. the flags for that router alone -- meaning it remained Named,
  10991. Running, etc -- even though absence from the networkstatus means
  10992. that it shouldn't be considered to exist at all anymore. Now we
  10993. clear all the flags for routers that fall out of the networkstatus
  10994. consensus. Fixes bug 529.
  10995. o Minor bugfixes:
  10996. - Don't try to access (or alter) the state file when running
  10997. --list-fingerprint or --verify-config or --hash-password. Resolves
  10998. bug 499.
  10999. - When generating information telling us how to extend to a given
  11000. router, do not try to include the nickname if it is
  11001. absent. Resolves bug 467.
  11002. - Fix a user-triggerable segfault in expand_filename(). (There isn't
  11003. a way to trigger this remotely.)
  11004. - When sending a status event to the controller telling it that an
  11005. OR address is reachable, set the port correctly. (Previously we
  11006. were reporting the dir port.)
  11007. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  11008. command. Bugfix on 0.1.2.17.
  11009. - When loading bandwidth history, do not believe any information in
  11010. the future. Fixes bug 434.
  11011. - When loading entry guard information, do not believe any information
  11012. in the future.
  11013. - When we have our clock set far in the future and generate an
  11014. onion key, then re-set our clock to be correct, we should not stop
  11015. the onion key from getting rotated.
  11016. - On some platforms, accept() can return a broken address. Detect
  11017. this more quietly, and deal accordingly. Fixes bug 483.
  11018. - It's not actually an error to find a non-pending entry in the DNS
  11019. cache when canceling a pending resolve. Don't log unless stuff
  11020. is fishy. Resolves bug 463.
  11021. - Don't reset trusted dir server list when we set a configuration
  11022. option. Patch from Robert Hogan.
  11023. - Don't try to create the datadir when running --verify-config or
  11024. --hash-password. Resolves bug 540.
  11025. Changes in version 0.2.0.9-alpha - 2007-10-24
  11026. This ninth development snapshot switches clients to the new v3 directory
  11027. system; allows servers to be listed in the network status even when they
  11028. have the same nickname as a registered server; and fixes many other
  11029. bugs including a big one that was causing some servers to disappear
  11030. from the network status lists for a few hours each day.
  11031. o Major features (directory system):
  11032. - Clients now download v3 consensus networkstatus documents instead
  11033. of v2 networkstatus documents. Clients and caches now base their
  11034. opinions about routers on these consensus documents. Clients only
  11035. download router descriptors listed in the consensus.
  11036. - Authorities now list servers who have the same nickname as
  11037. a different named server, but list them with a new flag,
  11038. "Unnamed". Now we can list servers that happen to pick the same
  11039. nickname as a server that registered two years ago and then
  11040. disappeared. Partially implements proposal 122.
  11041. - If the consensus lists a router as "Unnamed", the name is assigned
  11042. to a different router: do not identify the router by that name.
  11043. Partially implements proposal 122.
  11044. - Authorities can now come to a consensus on which method to use to
  11045. compute the consensus. This gives us forward compatibility.
  11046. o Major bugfixes:
  11047. - Stop publishing a new server descriptor just because we HUP or
  11048. when we find our DirPort to be reachable but won't actually publish
  11049. it. New descriptors without any real changes are dropped by the
  11050. authorities, and can screw up our "publish every 18 hours" schedule.
  11051. Bugfix on 0.1.2.x.
  11052. - When a router wasn't listed in a new networkstatus, we were leaving
  11053. the flags for that router alone -- meaning it remained Named,
  11054. Running, etc -- even though absence from the networkstatus means
  11055. that it shouldn't be considered to exist at all anymore. Now we
  11056. clear all the flags for routers that fall out of the networkstatus
  11057. consensus. Fixes bug 529; bugfix on 0.1.2.x.
  11058. - Fix awful behavior in DownloadExtraInfo option where we'd fetch
  11059. extrainfo documents and then discard them immediately for not
  11060. matching the latest router. Bugfix on 0.2.0.1-alpha.
  11061. o Minor features (v3 directory protocol):
  11062. - Allow tor-gencert to generate a new certificate without replacing
  11063. the signing key.
  11064. - Allow certificates to include an address.
  11065. - When we change our directory-cache settings, reschedule all voting
  11066. and download operations.
  11067. - Reattempt certificate downloads immediately on failure, as long as
  11068. we haven't failed a threshold number of times yet.
  11069. - Delay retrying consensus downloads while we're downloading
  11070. certificates to verify the one we just got. Also, count getting a
  11071. consensus that we already have (or one that isn't valid) as a failure,
  11072. and count failing to get the certificates after 20 minutes as a
  11073. failure.
  11074. - Build circuits and download descriptors even if our consensus is a
  11075. little expired. (This feature will go away once authorities are
  11076. more reliable.)
  11077. o Minor features (router descriptor cache):
  11078. - If we find a cached-routers file that's been sitting around for more
  11079. than 28 days unmodified, then most likely it's a leftover from
  11080. when we upgraded to 0.2.0.8-alpha. Remove it. It has no good
  11081. routers anyway.
  11082. - When we (as a cache) download a descriptor because it was listed
  11083. in a consensus, remember when the consensus was supposed to expire,
  11084. and don't expire the descriptor until then.
  11085. o Minor features (performance):
  11086. - Call routerlist_remove_old_routers() much less often. This should
  11087. speed startup, especially on directory caches.
  11088. - Don't try to launch new descriptor downloads quite so often when we
  11089. already have enough directory information to build circuits.
  11090. - Base64 decoding was actually showing up on our profile when parsing
  11091. the initial descriptor file; switch to an in-process all-at-once
  11092. implementation that's about 3.5x times faster than calling out to
  11093. OpenSSL.
  11094. o Minor features (compilation):
  11095. - Detect non-ASCII platforms (if any still exist) and refuse to
  11096. build there: some of our code assumes that 'A' is 65 and so on.
  11097. o Minor bugfixes (v3 directory authorities, bugfixes on 0.2.0.x):
  11098. - Make the "next period" votes into "current period" votes immediately
  11099. after publishing the consensus; avoid a heisenbug that made them
  11100. stick around indefinitely.
  11101. - When we discard a vote as a duplicate, do not report this as
  11102. an error.
  11103. - Treat missing v3 keys or certificates as an error when running as a
  11104. v3 directory authority.
  11105. - When we're configured to be a v3 authority, but we're only listed
  11106. as a non-v3 authority in our DirServer line for ourself, correct
  11107. the listing.
  11108. - If an authority doesn't have a qualified hostname, just put
  11109. its address in the vote. This fixes the problem where we referred to
  11110. "moria on moria:9031."
  11111. - Distinguish between detached signatures for the wrong period, and
  11112. detached signatures for a divergent vote.
  11113. - Fix a small memory leak when computing a consensus.
  11114. - When there's no concensus, we were forming a vote every 30
  11115. minutes, but writing the "valid-after" line in our vote based
  11116. on our configured V3AuthVotingInterval: so unless the intervals
  11117. matched up, we immediately rejected our own vote because it didn't
  11118. start at the voting interval that caused us to construct a vote.
  11119. o Minor bugfixes (v3 directory protocol, bugfixes on 0.2.0.x):
  11120. - Delete unverified-consensus when the real consensus is set.
  11121. - Consider retrying a consensus networkstatus fetch immediately
  11122. after one fails: don't wait 60 seconds to notice.
  11123. - When fetching a consensus as a cache, wait until a newer consensus
  11124. should exist before trying to replace the current one.
  11125. - Use a more forgiving schedule for retrying failed consensus
  11126. downloads than for other types.
  11127. o Minor bugfixes (other directory issues):
  11128. - Correct the implementation of "download votes by digest." Bugfix on
  11129. 0.2.0.8-alpha.
  11130. - Authorities no longer send back "400 you're unreachable please fix
  11131. it" errors to Tor servers that aren't online all the time. We're
  11132. supposed to tolerate these servers now. Bugfix on 0.1.2.x.
  11133. o Minor bugfixes (controller):
  11134. - Don't reset trusted dir server list when we set a configuration
  11135. option. Patch from Robert Hogan; bugfix on 0.1.2.x.
  11136. - Respond to INT and TERM SIGNAL commands before we execute the
  11137. signal, in case the signal shuts us down. We had a patch in
  11138. 0.1.2.1-alpha that tried to do this by queueing the response on
  11139. the connection's buffer before shutting down, but that really
  11140. isn't the same thing at all. Bug located by Matt Edman.
  11141. o Minor bugfixes (misc):
  11142. - Correctly check for bad options to the "PublishServerDescriptor"
  11143. config option. Bugfix on 0.2.0.1-alpha; reported by Matt Edman.
  11144. - Stop leaking memory on failing case of base32_decode, and make
  11145. it accept upper-case letters. Bugfixes on 0.2.0.7-alpha.
  11146. - Don't try to download extrainfo documents when we're trying to
  11147. fetch enough directory info to build a circuit: having enough
  11148. info should get priority. Bugfix on 0.2.0.x.
  11149. - Don't complain that "your server has not managed to confirm that its
  11150. ports are reachable" if we haven't been able to build any circuits
  11151. yet. Bug found by spending four hours without a v3 consensus. Bugfix
  11152. on 0.1.2.x.
  11153. - Detect the reason for failing to mmap a descriptor file we just
  11154. wrote, and give a more useful log message. Fixes bug 533. Bugfix
  11155. on 0.1.2.x.
  11156. o Code simplifications and refactoring:
  11157. - Remove support for the old bw_accounting file: we've been storing
  11158. bandwidth accounting information in the state file since
  11159. 0.1.2.5-alpha. This may result in bandwidth accounting errors
  11160. if you try to upgrade from 0.1.1.x or earlier, or if you try to
  11161. downgrade to 0.1.1.x or earlier.
  11162. - New convenience code to locate a file within the DataDirectory.
  11163. - Move non-authority functionality out of dirvote.c.
  11164. - Refactor the arguments for router_pick_{directory_|trusteddir}server
  11165. so that they all take the same named flags.
  11166. o Utilities
  11167. - Include the "tor-ctrl.sh" bash script by Stefan Behte to provide
  11168. Unix users an easy way to script their Tor process (e.g. by
  11169. adjusting bandwidth based on the time of the day).
  11170. Changes in version 0.2.0.8-alpha - 2007-10-12
  11171. This eighth development snapshot fixes a crash bug that's been bothering
  11172. us since February 2007, lets bridge authorities store a list of bridge
  11173. descriptors they've seen, gets v3 directory voting closer to working,
  11174. starts caching v3 directory consensus documents on directory mirrors,
  11175. and fixes a variety of smaller issues including some minor memory leaks.
  11176. o Major features (router descriptor cache):
  11177. - Store routers in a file called cached-descriptors instead of in
  11178. cached-routers. Initialize cached-descriptors from cached-routers
  11179. if the old format is around. The new format allows us to store
  11180. annotations along with descriptors.
  11181. - Use annotations to record the time we received each descriptor, its
  11182. source, and its purpose.
  11183. - Disable the SETROUTERPURPOSE controller command: it is now
  11184. obsolete.
  11185. - Controllers should now specify cache=no or cache=yes when using
  11186. the +POSTDESCRIPTOR command.
  11187. - Bridge authorities now write bridge descriptors to disk, meaning
  11188. we can export them to other programs and begin distributing them
  11189. to blocked users.
  11190. o Major features (directory authorities):
  11191. - When a v3 authority is missing votes or signatures, it now tries
  11192. to fetch them.
  11193. - Directory authorities track weighted fractional uptime as well as
  11194. weighted mean-time-between failures. WFU is suitable for deciding
  11195. whether a node is "usually up", while MTBF is suitable for deciding
  11196. whether a node is "likely to stay up." We need both, because
  11197. "usually up" is a good requirement for guards, while "likely to
  11198. stay up" is a good requirement for long-lived connections.
  11199. o Major features (v3 directory system):
  11200. - Caches now download v3 network status documents as needed,
  11201. and download the descriptors listed in them.
  11202. - All hosts now attempt to download and keep fresh v3 authority
  11203. certificates, and re-attempt after failures.
  11204. - More internal-consistency checks for vote parsing.
  11205. o Major bugfixes (crashes):
  11206. - If a connection is shut down abruptly because of something that
  11207. happened inside connection_flushed_some(), do not call
  11208. connection_finished_flushing(). Should fix bug 451. Bugfix on
  11209. 0.1.2.7-alpha.
  11210. o Major bugfixes (performance):
  11211. - Fix really bad O(n^2) performance when parsing a long list of
  11212. routers: Instead of searching the entire list for an "extra-info "
  11213. string which usually wasn't there, once for every routerinfo
  11214. we read, just scan lines forward until we find one we like.
  11215. Bugfix on 0.2.0.1.
  11216. - When we add data to a write buffer in response to the data on that
  11217. write buffer getting low because of a flush, do not consider the
  11218. newly added data as a candidate for immediate flushing, but rather
  11219. make it wait until the next round of writing. Otherwise, we flush
  11220. and refill recursively, and a single greedy TLS connection can
  11221. eat all of our bandwidth. Bugfix on 0.1.2.7-alpha.
  11222. o Minor features (v3 authority system):
  11223. - Add more ways for tools to download the votes that lead to the
  11224. current consensus.
  11225. - Send a 503 when low on bandwidth and a vote, consensus, or
  11226. certificate is requested.
  11227. - If-modified-since is now implemented properly for all kinds of
  11228. certificate requests.
  11229. o Minor bugfixes (network statuses):
  11230. - Tweak the implementation of proposal 109 slightly: allow at most
  11231. two Tor servers on the same IP address, except if it's the location
  11232. of a directory authority, in which case allow five. Bugfix on
  11233. 0.2.0.3-alpha.
  11234. o Minor bugfixes (controller):
  11235. - When sending a status event to the controller telling it that an
  11236. OR address is reachable, set the port correctly. (Previously we
  11237. were reporting the dir port.) Bugfix on 0.1.2.x.
  11238. o Minor bugfixes (v3 directory system):
  11239. - Fix logic to look up a cert by its signing key digest. Bugfix on
  11240. 0.2.0.7-alpha.
  11241. - Only change the reply to a vote to "OK" if it's not already
  11242. set. This gets rid of annoying "400 OK" log messages, which may
  11243. have been masking some deeper issue. Bugfix on 0.2.0.7-alpha.
  11244. - When we get a valid consensus, recompute the voting schedule.
  11245. - Base the valid-after time of a vote on the consensus voting
  11246. schedule, not on our preferred schedule.
  11247. - Make the return values and messages from signature uploads and
  11248. downloads more sensible.
  11249. - Fix a memory leak when serving votes and consensus documents, and
  11250. another when serving certificates.
  11251. o Minor bugfixes (performance):
  11252. - Use a slightly simpler string hashing algorithm (copying Python's
  11253. instead of Java's) and optimize our digest hashing algorithm to take
  11254. advantage of 64-bit platforms and to remove some possibly-costly
  11255. voodoo.
  11256. - Fix a minor memory leak whenever we parse guards from our state
  11257. file. Bugfix on 0.2.0.7-alpha.
  11258. - Fix a minor memory leak whenever we write out a file. Bugfix on
  11259. 0.2.0.7-alpha.
  11260. - Fix a minor memory leak whenever a controller sends the PROTOCOLINFO
  11261. command. Bugfix on 0.2.0.5-alpha.
  11262. o Minor bugfixes (portability):
  11263. - On some platforms, accept() can return a broken address. Detect
  11264. this more quietly, and deal accordingly. Fixes bug 483.
  11265. - Stop calling tor_strlower() on uninitialized memory in some cases.
  11266. Bugfix in 0.2.0.7-alpha.
  11267. o Minor bugfixes (usability):
  11268. - Treat some 403 responses from directory servers as INFO rather than
  11269. WARN-severity events.
  11270. - It's not actually an error to find a non-pending entry in the DNS
  11271. cache when canceling a pending resolve. Don't log unless stuff is
  11272. fishy. Resolves bug 463.
  11273. o Minor bugfixes (anonymity):
  11274. - Never report that we've used more bandwidth than we're willing to
  11275. relay: it leaks how much non-relay traffic we're using. Resolves
  11276. bug 516.
  11277. - When looking for a circuit to cannibalize, consider family as well
  11278. as identity. Fixes bug 438. Bugfix on 0.1.0.x (which introduced
  11279. circuit cannibalization).
  11280. o Code simplifications and refactoring:
  11281. - Make a bunch of functions static. Remove some dead code.
  11282. - Pull out about a third of the really big routerlist.c; put it in a
  11283. new module, networkstatus.c.
  11284. - Merge the extra fields in local_routerstatus_t back into
  11285. routerstatus_t: we used to need one routerstatus_t for each
  11286. authority's opinion, plus a local_routerstatus_t for the locally
  11287. computed consensus opinion. To save space, we put the locally
  11288. modified fields into local_routerstatus_t, and only the common
  11289. stuff into routerstatus_t. But once v3 directories are in use,
  11290. clients and caches will no longer need to hold authority opinions;
  11291. thus, the rationale for keeping the types separate is now gone.
  11292. - Make the code used to reschedule and reattempt downloads more
  11293. uniform.
  11294. - Turn all 'Are we a directory server/mirror?' logic into a call to
  11295. dirserver_mode().
  11296. - Remove the code to generate the oldest (v1) directory format.
  11297. The code has been disabled since 0.2.0.5-alpha.
  11298. Changes in version 0.2.0.7-alpha - 2007-09-21
  11299. This seventh development snapshot makes bridges work again, makes bridge
  11300. authorities work for the first time, fixes two huge performance flaws
  11301. in hidden services, and fixes a variety of minor issues.
  11302. o New directory authorities:
  11303. - Set up moria1 and tor26 as the first v3 directory authorities. See
  11304. doc/spec/dir-spec.txt for details on the new directory design.
  11305. o Major bugfixes (crashes):
  11306. - Fix possible segfaults in functions called from
  11307. rend_process_relay_cell(). Bugfix on 0.1.2.x.
  11308. o Major bugfixes (bridges):
  11309. - Fix a bug that made servers send a "404 Not found" in response to
  11310. attempts to fetch their server descriptor. This caused Tor servers
  11311. to take many minutes to establish reachability for their DirPort,
  11312. and it totally crippled bridges. Bugfix on 0.2.0.5-alpha.
  11313. - Make "UpdateBridgesFromAuthority" torrc option work: when bridge
  11314. users configure that and specify a bridge with an identity
  11315. fingerprint, now they will lookup the bridge descriptor at the
  11316. default bridge authority via a one-hop tunnel, but once circuits
  11317. are established they will switch to a three-hop tunnel for later
  11318. connections to the bridge authority. Bugfix in 0.2.0.3-alpha.
  11319. o Major bugfixes (hidden services):
  11320. - Hidden services were choosing introduction points uniquely by
  11321. hexdigest, but when constructing the hidden service descriptor
  11322. they merely wrote the (potentially ambiguous) nickname.
  11323. - Clients now use the v2 intro format for hidden service
  11324. connections: they specify their chosen rendezvous point by identity
  11325. digest rather than by (potentially ambiguous) nickname. Both
  11326. are bugfixes on 0.1.2.x, and they could speed up hidden service
  11327. connections dramatically. Thanks to Karsten Loesing.
  11328. o Minor features (security):
  11329. - As a client, do not believe any server that tells us that an
  11330. address maps to an internal address space.
  11331. - Make it possible to enable HashedControlPassword and
  11332. CookieAuthentication at the same time.
  11333. o Minor features (guard nodes):
  11334. - Tag every guard node in our state file with the version that
  11335. we believe added it, or with our own version if we add it. This way,
  11336. if a user temporarily runs an old version of Tor and then switches
  11337. back to a new one, she doesn't automatically lose her guards.
  11338. o Minor features (speed):
  11339. - When implementing AES counter mode, update only the portions of the
  11340. counter buffer that need to change, and don't keep separate
  11341. network-order and host-order counters when they are the same (i.e.,
  11342. on big-endian hosts.)
  11343. o Minor features (controller):
  11344. - Accept LF instead of CRLF on controller, since some software has a
  11345. hard time generating real Internet newlines.
  11346. - Add GETINFO values for the server status events
  11347. "REACHABILITY_SUCCEEDED" and "GOOD_SERVER_DESCRIPTOR". Patch from
  11348. Robert Hogan.
  11349. o Removed features:
  11350. - Routers no longer include bandwidth-history lines in their
  11351. descriptors; this information is already available in extra-info
  11352. documents, and including it in router descriptors took up 60%
  11353. (!) of compressed router descriptor downloads. Completes
  11354. implementation of proposal 104.
  11355. - Remove the contrib scripts ExerciseServer.py, PathDemo.py,
  11356. and TorControl.py, as they use the old v0 controller protocol,
  11357. and are obsoleted by TorFlow anyway.
  11358. - Drop support for v1 rendezvous descriptors, since we never used
  11359. them anyway, and the code has probably rotted by now. Based on
  11360. patch from Karsten Loesing.
  11361. - On OSX, stop warning the user that kqueue support in libevent is
  11362. "experimental", since it seems to have worked fine for ages.
  11363. o Minor bugfixes:
  11364. - When generating information telling us how to extend to a given
  11365. router, do not try to include the nickname if it is absent. Fixes
  11366. bug 467. Bugfix on 0.2.0.3-alpha.
  11367. - Fix a user-triggerable (but not remotely-triggerable) segfault
  11368. in expand_filename(). Bugfix on 0.1.2.x.
  11369. - Fix a memory leak when freeing incomplete requests from DNSPort.
  11370. Found by Niels Provos with valgrind. Bugfix on 0.2.0.1-alpha.
  11371. - Don't try to access (or alter) the state file when running
  11372. --list-fingerprint or --verify-config or --hash-password. (Resolves
  11373. bug 499.) Bugfix on 0.1.2.x.
  11374. - Servers used to decline to publish their DirPort if their
  11375. BandwidthRate, RelayBandwidthRate, or MaxAdvertisedBandwidth
  11376. were below a threshold. Now they only look at BandwidthRate and
  11377. RelayBandwidthRate. Bugfix on 0.1.2.x.
  11378. - Remove an optimization in the AES counter-mode code that assumed
  11379. that the counter never exceeded 2^68. When the counter can be set
  11380. arbitrarily as an IV (as it is by Karsten's new hidden services
  11381. code), this assumption no longer holds. Bugfix on 0.1.2.x.
  11382. - Resume listing "AUTHORITY" flag for authorities in network status.
  11383. Bugfix on 0.2.0.3-alpha; reported by Alex de Joode.
  11384. o Code simplifications and refactoring:
  11385. - Revamp file-writing logic so we don't need to have the entire
  11386. contents of a file in memory at once before we write to disk. Tor,
  11387. meet stdio.
  11388. - Turn "descriptor store" into a full-fledged type.
  11389. - Move all NT services code into a separate source file.
  11390. - Unify all code that computes medians, percentile elements, etc.
  11391. - Get rid of a needless malloc when parsing address policies.
  11392. Changes in version 0.1.2.17 - 2007-08-30
  11393. Tor 0.1.2.17 features a new Vidalia version in the Windows and OS
  11394. X bundles. Vidalia 0.0.14 makes authentication required for the
  11395. ControlPort in the default configuration, which addresses important
  11396. security risks. Everybody who uses Vidalia (or another controller)
  11397. should upgrade.
  11398. In addition, this Tor update fixes major load balancing problems with
  11399. path selection, which should speed things up a lot once many people
  11400. have upgraded.
  11401. o Major bugfixes (security):
  11402. - We removed support for the old (v0) control protocol. It has been
  11403. deprecated since Tor 0.1.1.1-alpha, and keeping it secure has
  11404. become more of a headache than it's worth.
  11405. o Major bugfixes (load balancing):
  11406. - When choosing nodes for non-guard positions, weight guards
  11407. proportionally less, since they already have enough load. Patch
  11408. from Mike Perry.
  11409. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  11410. will allow fast Tor servers to get more attention.
  11411. - When we're upgrading from an old Tor version, forget our current
  11412. guards and pick new ones according to the new weightings. These
  11413. three load balancing patches could raise effective network capacity
  11414. by a factor of four. Thanks to Mike Perry for measurements.
  11415. o Major bugfixes (stream expiration):
  11416. - Expire not-yet-successful application streams in all cases if
  11417. they've been around longer than SocksTimeout. Right now there are
  11418. some cases where the stream will live forever, demanding a new
  11419. circuit every 15 seconds. Fixes bug 454; reported by lodger.
  11420. o Minor features (controller):
  11421. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  11422. is valid before any authentication has been received. It tells
  11423. a controller what kind of authentication is expected, and what
  11424. protocol is spoken. Implements proposal 119.
  11425. o Minor bugfixes (performance):
  11426. - Save on most routerlist_assert_ok() calls in routerlist.c, thus
  11427. greatly speeding up loading cached-routers from disk on startup.
  11428. - Disable sentinel-based debugging for buffer code: we squashed all
  11429. the bugs that this was supposed to detect a long time ago, and now
  11430. its only effect is to change our buffer sizes from nice powers of
  11431. two (which platform mallocs tend to like) to values slightly over
  11432. powers of two (which make some platform mallocs sad).
  11433. o Minor bugfixes (misc):
  11434. - If exit bandwidth ever exceeds one third of total bandwidth, then
  11435. use the correct formula to weight exit nodes when choosing paths.
  11436. Based on patch from Mike Perry.
  11437. - Choose perfectly fairly among routers when choosing by bandwidth and
  11438. weighting by fraction of bandwidth provided by exits. Previously, we
  11439. would choose with only approximate fairness, and correct ourselves
  11440. if we ran off the end of the list.
  11441. - If we require CookieAuthentication but we fail to write the
  11442. cookie file, we would warn but not exit, and end up in a state
  11443. where no controller could authenticate. Now we exit.
  11444. - If we require CookieAuthentication, stop generating a new cookie
  11445. every time we change any piece of our config.
  11446. - Refuse to start with certain directory authority keys, and
  11447. encourage people using them to stop.
  11448. - Terminate multi-line control events properly. Original patch
  11449. from tup.
  11450. - Fix a minor memory leak when we fail to find enough suitable
  11451. servers to choose a circuit.
  11452. - Stop leaking part of the descriptor when we run into a particularly
  11453. unparseable piece of it.
  11454. Changes in version 0.2.0.6-alpha - 2007-08-26
  11455. This sixth development snapshot features a new Vidalia version in the
  11456. Windows and OS X bundles. Vidalia 0.0.14 makes authentication required for
  11457. the ControlPort in the default configuration, which addresses important
  11458. security risks.
  11459. In addition, this snapshot fixes major load balancing problems
  11460. with path selection, which should speed things up a lot once many
  11461. people have upgraded. The directory authorities also use a new
  11462. mean-time-between-failure approach to tracking which servers are stable,
  11463. rather than just looking at the most recent uptime.
  11464. o New directory authorities:
  11465. - Set up Tonga as the default bridge directory authority.
  11466. o Major features:
  11467. - Directory authorities now track servers by weighted
  11468. mean-times-between-failures. When we have 4 or more days of data,
  11469. use measured MTBF rather than declared uptime to decide whether
  11470. to call a router Stable. Implements proposal 108.
  11471. o Major bugfixes (load balancing):
  11472. - When choosing nodes for non-guard positions, weight guards
  11473. proportionally less, since they already have enough load. Patch
  11474. from Mike Perry.
  11475. - Raise the "max believable bandwidth" from 1.5MB/s to 10MB/s. This
  11476. will allow fast Tor servers to get more attention.
  11477. - When we're upgrading from an old Tor version, forget our current
  11478. guards and pick new ones according to the new weightings. These
  11479. three load balancing patches could raise effective network capacity
  11480. by a factor of four. Thanks to Mike Perry for measurements.
  11481. o Major bugfixes (descriptor parsing):
  11482. - Handle unexpected whitespace better in malformed descriptors. Bug
  11483. found using Benedikt Boss's new Tor fuzzer! Bugfix on 0.2.0.x.
  11484. o Minor features:
  11485. - There is now an ugly, temporary "desc/all-recent-extrainfo-hack"
  11486. GETINFO for Torstat to use until it can switch to using extrainfos.
  11487. - Optionally (if built with -DEXPORTMALLINFO) export the output
  11488. of mallinfo via http, as tor/mallinfo.txt. Only accessible
  11489. from localhost.
  11490. o Minor bugfixes:
  11491. - Do not intermix bridge routers with controller-added
  11492. routers. (Bugfix on 0.2.0.x)
  11493. - Do not fail with an assert when accept() returns an unexpected
  11494. address family. Addresses but does not wholly fix bug 483. (Bugfix
  11495. on 0.2.0.x)
  11496. - Let directory authorities startup even when they can't generate
  11497. a descriptor immediately, e.g. because they don't know their
  11498. address.
  11499. - Stop putting the authentication cookie in a file called "0"
  11500. in your working directory if you don't specify anything for the
  11501. new CookieAuthFile option. Reported by Matt Edman.
  11502. - Make it possible to read the PROTOCOLINFO response in a way that
  11503. conforms to our control-spec. Reported by Matt Edman.
  11504. - Fix a minor memory leak when we fail to find enough suitable
  11505. servers to choose a circuit. Bugfix on 0.1.2.x.
  11506. - Stop leaking part of the descriptor when we run into a particularly
  11507. unparseable piece of it. Bugfix on 0.1.2.x.
  11508. - Unmap the extrainfo cache file on exit.
  11509. Changes in version 0.2.0.5-alpha - 2007-08-19
  11510. This fifth development snapshot fixes compilation on Windows again;
  11511. fixes an obnoxious client-side bug that slowed things down and put
  11512. extra load on the network; gets us closer to using the v3 directory
  11513. voting scheme; makes it easier for Tor controllers to use cookie-based
  11514. authentication; and fixes a variety of other bugs.
  11515. o Removed features:
  11516. - Version 1 directories are no longer generated in full. Instead,
  11517. authorities generate and serve "stub" v1 directories that list
  11518. no servers. This will stop Tor versions 0.1.0.x and earlier from
  11519. working, but (for security reasons) nobody should be running those
  11520. versions anyway.
  11521. o Major bugfixes (compilation, 0.2.0.x):
  11522. - Try to fix Win32 compilation again: improve checking for IPv6 types.
  11523. - Try to fix MSVC compilation: build correctly on platforms that do
  11524. not define s6_addr16 or s6_addr32.
  11525. - Fix compile on platforms without getaddrinfo: bug found by Li-Hui
  11526. Zhou.
  11527. o Major bugfixes (stream expiration):
  11528. - Expire not-yet-successful application streams in all cases if
  11529. they've been around longer than SocksTimeout. Right now there are
  11530. some cases where the stream will live forever, demanding a new
  11531. circuit every 15 seconds. Bugfix on 0.1.2.7-alpha; fixes bug 454;
  11532. reported by lodger.
  11533. o Minor features (directory servers):
  11534. - When somebody requests a list of statuses or servers, and we have
  11535. none of those, return a 404 rather than an empty 200.
  11536. o Minor features (directory voting):
  11537. - Store v3 consensus status consensuses on disk, and reload them
  11538. on startup.
  11539. o Minor features (security):
  11540. - Warn about unsafe ControlPort configurations.
  11541. - Refuse to start with certain directory authority keys, and
  11542. encourage people using them to stop.
  11543. o Minor features (controller):
  11544. - Add a PROTOCOLINFO controller command. Like AUTHENTICATE, it
  11545. is valid before any authentication has been received. It tells
  11546. a controller what kind of authentication is expected, and what
  11547. protocol is spoken. Implements proposal 119.
  11548. - New config option CookieAuthFile to choose a new location for the
  11549. cookie authentication file, and config option
  11550. CookieAuthFileGroupReadable to make it group-readable.
  11551. o Minor features (unit testing):
  11552. - Add command-line arguments to unit-test executable so that we can
  11553. invoke any chosen test from the command line rather than having
  11554. to run the whole test suite at once; and so that we can turn on
  11555. logging for the unit tests.
  11556. o Minor bugfixes (on 0.1.2.x):
  11557. - If we require CookieAuthentication but we fail to write the
  11558. cookie file, we would warn but not exit, and end up in a state
  11559. where no controller could authenticate. Now we exit.
  11560. - If we require CookieAuthentication, stop generating a new cookie
  11561. every time we change any piece of our config.
  11562. - When loading bandwidth history, do not believe any information in
  11563. the future. Fixes bug 434.
  11564. - When loading entry guard information, do not believe any information
  11565. in the future.
  11566. - When we have our clock set far in the future and generate an
  11567. onion key, then re-set our clock to be correct, we should not stop
  11568. the onion key from getting rotated.
  11569. - Clean up torrc sample config file.
  11570. - Do not automatically run configure from autogen.sh. This
  11571. non-standard behavior tended to annoy people who have built other
  11572. programs.
  11573. o Minor bugfixes (on 0.2.0.x):
  11574. - Fix a bug with AutomapHostsOnResolve that would always cause
  11575. the second request to fail. Bug reported by Kate. Bugfix on
  11576. 0.2.0.3-alpha.
  11577. - Fix a bug in ADDRMAP controller replies that would sometimes
  11578. try to print a NULL. Patch from tup.
  11579. - Read v3 directory authority keys from the right location.
  11580. - Numerous bugfixes to directory voting code.
  11581. Changes in version 0.1.2.16 - 2007-08-01
  11582. Tor 0.1.2.16 fixes a critical security vulnerability that allows a
  11583. remote attacker in certain situations to rewrite the user's torrc
  11584. configuration file. This can completely compromise anonymity of users
  11585. in most configurations, including those running the Vidalia bundles,
  11586. TorK, etc. Or worse.
  11587. o Major security fixes:
  11588. - Close immediately after missing authentication on control port;
  11589. do not allow multiple authentication attempts.
  11590. Changes in version 0.2.0.4-alpha - 2007-08-01
  11591. This fourth development snapshot fixes a critical security vulnerability
  11592. for most users, specifically those running Vidalia, TorK, etc. Everybody
  11593. should upgrade to either 0.1.2.16 or 0.2.0.4-alpha.
  11594. o Major security fixes:
  11595. - Close immediately after missing authentication on control port;
  11596. do not allow multiple authentication attempts.
  11597. o Major bugfixes (compilation):
  11598. - Fix win32 compilation: apparently IN_ADDR and IN6_ADDR are already
  11599. defined there.
  11600. o Minor features (performance):
  11601. - Be even more aggressive about releasing RAM from small
  11602. empty buffers. Thanks to our free-list code, this shouldn't be too
  11603. performance-intensive.
  11604. - Disable sentinel-based debugging for buffer code: we squashed all
  11605. the bugs that this was supposed to detect a long time ago, and
  11606. now its only effect is to change our buffer sizes from nice
  11607. powers of two (which platform mallocs tend to like) to values
  11608. slightly over powers of two (which make some platform mallocs sad).
  11609. - Log malloc statistics from mallinfo() on platforms where it
  11610. exists.
  11611. Changes in version 0.2.0.3-alpha - 2007-07-29
  11612. This third development snapshot introduces new experimental
  11613. blocking-resistance features and a preliminary version of the v3
  11614. directory voting design, and includes many other smaller features
  11615. and bugfixes.
  11616. o Major features:
  11617. - The first pieces of our "bridge" design for blocking-resistance
  11618. are implemented. People can run bridge directory authorities;
  11619. people can run bridges; and people can configure their Tor clients
  11620. with a set of bridges to use as the first hop into the Tor network.
  11621. See http://archives.seul.org/or/talk/Jul-2007/msg00249.html for
  11622. details.
  11623. - Create listener connections before we setuid to the configured
  11624. User and Group. Now non-Windows users can choose port values
  11625. under 1024, start Tor as root, and have Tor bind those ports
  11626. before it changes to another UID. (Windows users could already
  11627. pick these ports.)
  11628. - Added a new ConstrainedSockets config option to set SO_SNDBUF and
  11629. SO_RCVBUF on TCP sockets. Hopefully useful for Tor servers running
  11630. on "vserver" accounts. (Patch from coderman.)
  11631. - Be even more aggressive about separating local traffic from relayed
  11632. traffic when RelayBandwidthRate is set. (Refines proposal 111.)
  11633. o Major features (experimental):
  11634. - First cut of code for "v3 dir voting": directory authorities will
  11635. vote on a common network status document rather than each publishing
  11636. their own opinion. This code needs more testing and more corner-case
  11637. handling before it's ready for use.
  11638. o Security fixes:
  11639. - Directory authorities now call routers Fast if their bandwidth is
  11640. at least 100KB/s, and consider their bandwidth adequate to be a
  11641. Guard if it is at least 250KB/s, no matter the medians. This fix
  11642. complements proposal 107. [Bugfix on 0.1.2.x]
  11643. - Directory authorities now never mark more than 3 servers per IP as
  11644. Valid and Running. (Implements proposal 109, by Kevin Bauer and
  11645. Damon McCoy.)
  11646. - Minor change to organizationName and commonName generation
  11647. procedures in TLS certificates during Tor handshakes, to invalidate
  11648. some earlier censorware approaches. This is not a long-term
  11649. solution, but applying it will give us a bit of time to look into
  11650. the epidemiology of countermeasures as they spread.
  11651. o Major bugfixes (directory):
  11652. - Rewrite directory tokenization code to never run off the end of
  11653. a string. Fixes bug 455. Patch from croup. [Bugfix on 0.1.2.x]
  11654. o Minor features (controller):
  11655. - Add a SOURCE_ADDR field to STREAM NEW events so that controllers can
  11656. match requests to applications. (Patch from Robert Hogan.)
  11657. - Report address and port correctly on connections to DNSPort. (Patch
  11658. from Robert Hogan.)
  11659. - Add a RESOLVE command to launch hostname lookups. (Original patch
  11660. from Robert Hogan.)
  11661. - Add GETINFO status/enough-dir-info to let controllers tell whether
  11662. Tor has downloaded sufficient directory information. (Patch
  11663. from Tup.)
  11664. - You can now use the ControlSocket option to tell Tor to listen for
  11665. controller connections on Unix domain sockets on systems that
  11666. support them. (Patch from Peter Palfrader.)
  11667. - STREAM NEW events are generated for DNSPort requests and for
  11668. tunneled directory connections. (Patch from Robert Hogan.)
  11669. - New "GETINFO address-mappings/*" command to get address mappings
  11670. with expiry information. "addr-mappings/*" is now deprecated.
  11671. (Patch from Tup.)
  11672. o Minor features (misc):
  11673. - Merge in some (as-yet-unused) IPv6 address manipulation code. (Patch
  11674. from croup.)
  11675. - The tor-gencert tool for v3 directory authorities now creates all
  11676. files as readable to the file creator only, and write-protects
  11677. the authority identity key.
  11678. - When dumping memory usage, list bytes used in buffer memory
  11679. free-lists.
  11680. - When running with dmalloc, dump more stats on hup and on exit.
  11681. - Directory authorities now fail quickly and (relatively) harmlessly
  11682. if they generate a network status document that is somehow
  11683. malformed.
  11684. o Traffic load balancing improvements:
  11685. - If exit bandwidth ever exceeds one third of total bandwidth, then
  11686. use the correct formula to weight exit nodes when choosing paths.
  11687. (Based on patch from Mike Perry.)
  11688. - Choose perfectly fairly among routers when choosing by bandwidth and
  11689. weighting by fraction of bandwidth provided by exits. Previously, we
  11690. would choose with only approximate fairness, and correct ourselves
  11691. if we ran off the end of the list. [Bugfix on 0.1.2.x]
  11692. o Performance improvements:
  11693. - Be more aggressive with freeing buffer RAM or putting it on the
  11694. memory free lists.
  11695. - Use Critical Sections rather than Mutexes for synchronizing threads
  11696. on win32; Mutexes are heavier-weight, and designed for synchronizing
  11697. between processes.
  11698. o Deprecated and removed features:
  11699. - RedirectExits is now deprecated.
  11700. - Stop allowing address masks that do not correspond to bit prefixes.
  11701. We have warned about these for a really long time; now it's time
  11702. to reject them. (Patch from croup.)
  11703. o Minor bugfixes (directory):
  11704. - Fix another crash bug related to extra-info caching. (Bug found by
  11705. Peter Palfrader.) [Bugfix on 0.2.0.2-alpha]
  11706. - Directories no longer return a "304 not modified" when they don't
  11707. have the networkstatus the client asked for. Also fix a memory
  11708. leak when returning 304 not modified. [Bugfixes on 0.2.0.2-alpha]
  11709. - We had accidentally labelled 0.1.2.x directory servers as not
  11710. suitable for begin_dir requests, and had labelled no directory
  11711. servers as suitable for uploading extra-info documents. [Bugfix
  11712. on 0.2.0.1-alpha]
  11713. o Minor bugfixes (dns):
  11714. - Fix a crash when DNSPort is set more than once. (Patch from Robert
  11715. Hogan.) [Bugfix on 0.2.0.2-alpha]
  11716. - Add DNSPort connections to the global connection list, so that we
  11717. can time them out correctly. (Bug found by Robert Hogan.) [Bugfix
  11718. on 0.2.0.2-alpha]
  11719. - Fix a dangling reference that could lead to a crash when DNSPort is
  11720. changed or closed (Patch from Robert Hogan.) [Bugfix on
  11721. 0.2.0.2-alpha]
  11722. o Minor bugfixes (controller):
  11723. - Provide DNS expiry times in GMT, not in local time. For backward
  11724. compatibility, ADDRMAP events only provide GMT expiry in an extended
  11725. field. "GETINFO address-mappings" always does the right thing.
  11726. - Use CRLF line endings properly in NS events.
  11727. - Terminate multi-line control events properly. (Original patch
  11728. from tup.) [Bugfix on 0.1.2.x-alpha]
  11729. - Do not include spaces in SOURCE_ADDR fields in STREAM
  11730. events. Resolves bug 472. [Bugfix on 0.2.0.x-alpha]
  11731. Changes in version 0.1.2.15 - 2007-07-17
  11732. Tor 0.1.2.15 fixes several crash bugs, fixes some anonymity-related
  11733. problems, fixes compilation on BSD, and fixes a variety of other
  11734. bugs. Everybody should upgrade.
  11735. o Major bugfixes (compilation):
  11736. - Fix compile on FreeBSD/NetBSD/OpenBSD. Oops.
  11737. o Major bugfixes (crashes):
  11738. - Try even harder not to dereference the first character after
  11739. an mmap(). Reported by lodger.
  11740. - Fix a crash bug in directory authorities when we re-number the
  11741. routerlist while inserting a new router.
  11742. - When the cached-routers file is an even multiple of the page size,
  11743. don't run off the end and crash. (Fixes bug 455; based on idea
  11744. from croup.)
  11745. - Fix eventdns.c behavior on Solaris: It is critical to include
  11746. orconfig.h _before_ sys/types.h, so that we can get the expected
  11747. definition of _FILE_OFFSET_BITS.
  11748. o Major bugfixes (security):
  11749. - Fix a possible buffer overrun when using BSD natd support. Bug
  11750. found by croup.
  11751. - When sending destroy cells from a circuit's origin, don't include
  11752. the reason for tearing down the circuit. The spec says we didn't,
  11753. and now we actually don't. Reported by lodger.
  11754. - Keep streamids from different exits on a circuit separate. This
  11755. bug may have allowed other routers on a given circuit to inject
  11756. cells into streams. Reported by lodger; fixes bug 446.
  11757. - If there's a never-before-connected-to guard node in our list,
  11758. never choose any guards past it. This way we don't expand our
  11759. guard list unless we need to.
  11760. o Minor bugfixes (guard nodes):
  11761. - Weight guard selection by bandwidth, so that low-bandwidth nodes
  11762. don't get overused as guards.
  11763. o Minor bugfixes (directory):
  11764. - Correctly count the number of authorities that recommend each
  11765. version. Previously, we were under-counting by 1.
  11766. - Fix a potential crash bug when we load many server descriptors at
  11767. once and some of them make others of them obsolete. Fixes bug 458.
  11768. o Minor bugfixes (hidden services):
  11769. - Stop tearing down the whole circuit when the user asks for a
  11770. connection to a port that the hidden service didn't configure.
  11771. Resolves bug 444.
  11772. o Minor bugfixes (misc):
  11773. - On Windows, we were preventing other processes from reading
  11774. cached-routers while Tor was running. Reported by janbar.
  11775. - Fix a possible (but very unlikely) bug in picking routers by
  11776. bandwidth. Add a log message to confirm that it is in fact
  11777. unlikely. Patch from lodger.
  11778. - Backport a couple of memory leak fixes.
  11779. - Backport miscellaneous cosmetic bugfixes.
  11780. Changes in version 0.2.0.2-alpha - 2007-06-02
  11781. o Major bugfixes on 0.2.0.1-alpha:
  11782. - Fix an assertion failure related to servers without extra-info digests.
  11783. Resolves bugs 441 and 442.
  11784. o Minor features (directory):
  11785. - Support "If-Modified-Since" when answering HTTP requests for
  11786. directories, running-routers documents, and network-status documents.
  11787. (There's no need to support it for router descriptors, since those
  11788. are downloaded by descriptor digest.)
  11789. o Minor build issues:
  11790. - Clear up some MIPSPro compiler warnings.
  11791. - When building from a tarball on a machine that happens to have SVK
  11792. installed, report the micro-revision as whatever version existed
  11793. in the tarball, not as "x".
  11794. Changes in version 0.2.0.1-alpha - 2007-06-01
  11795. This early development snapshot provides new features for people running
  11796. Tor as both a client and a server (check out the new RelayBandwidth
  11797. config options); lets Tor run as a DNS proxy; and generally moves us
  11798. forward on a lot of fronts.
  11799. o Major features, server usability:
  11800. - New config options RelayBandwidthRate and RelayBandwidthBurst:
  11801. a separate set of token buckets for relayed traffic. Right now
  11802. relayed traffic is defined as answers to directory requests, and
  11803. OR connections that don't have any local circuits on them.
  11804. o Major features, client usability:
  11805. - A client-side DNS proxy feature to replace the need for
  11806. dns-proxy-tor: Just set "DNSPort 9999", and Tor will now listen
  11807. for DNS requests on port 9999, use the Tor network to resolve them
  11808. anonymously, and send the reply back like a regular DNS server.
  11809. The code still only implements a subset of DNS.
  11810. - Make PreferTunneledDirConns and TunnelDirConns work even when
  11811. we have no cached directory info. This means Tor clients can now
  11812. do all of their connections protected by TLS.
  11813. o Major features, performance and efficiency:
  11814. - Directory authorities accept and serve "extra info" documents for
  11815. routers. These documents contain fields from router descriptors
  11816. that aren't usually needed, and that use a lot of excess
  11817. bandwidth. Once these fields are removed from router descriptors,
  11818. the bandwidth savings should be about 60%. [Partially implements
  11819. proposal 104.]
  11820. - Servers upload extra-info documents to any authority that accepts
  11821. them. Authorities (and caches that have been configured to download
  11822. extra-info documents) download them as needed. [Partially implements
  11823. proposal 104.]
  11824. - Change the way that Tor buffers data that it is waiting to write.
  11825. Instead of queueing data cells in an enormous ring buffer for each
  11826. client->OR or OR->OR connection, we now queue cells on a separate
  11827. queue for each circuit. This lets us use less slack memory, and
  11828. will eventually let us be smarter about prioritizing different kinds
  11829. of traffic.
  11830. - Use memory pools to allocate cells with better speed and memory
  11831. efficiency, especially on platforms where malloc() is inefficient.
  11832. - Stop reading on edge connections when their corresponding circuit
  11833. buffers are full; start again as the circuits empty out.
  11834. o Major features, other:
  11835. - Add an HSAuthorityRecordStats option that hidden service authorities
  11836. can use to track statistics of overall hidden service usage without
  11837. logging information that would be very useful to an attacker.
  11838. - Start work implementing multi-level keys for directory authorities:
  11839. Add a standalone tool to generate key certificates. (Proposal 103.)
  11840. o Security fixes:
  11841. - Directory authorities now call routers Stable if they have an
  11842. uptime of at least 30 days, even if that's not the median uptime
  11843. in the network. Implements proposal 107, suggested by Kevin Bauer
  11844. and Damon McCoy.
  11845. o Minor fixes (resource management):
  11846. - Count the number of open sockets separately from the number
  11847. of active connection_t objects. This will let us avoid underusing
  11848. our allocated connection limit.
  11849. - We no longer use socket pairs to link an edge connection to an
  11850. anonymous directory connection or a DirPort test connection.
  11851. Instead, we track the link internally and transfer the data
  11852. in-process. This saves two sockets per "linked" connection (at the
  11853. client and at the server), and avoids the nasty Windows socketpair()
  11854. workaround.
  11855. - Keep unused 4k and 16k buffers on free lists, rather than wasting 8k
  11856. for every single inactive connection_t. Free items from the
  11857. 4k/16k-buffer free lists when they haven't been used for a while.
  11858. o Minor features (build):
  11859. - Make autoconf search for libevent, openssl, and zlib consistently.
  11860. - Update deprecated macros in configure.in.
  11861. - When warning about missing headers, tell the user to let us
  11862. know if the compile succeeds anyway, so we can downgrade the
  11863. warning.
  11864. - Include the current subversion revision as part of the version
  11865. string: either fetch it directly if we're in an SVN checkout, do
  11866. some magic to guess it if we're in an SVK checkout, or use
  11867. the last-detected version if we're building from a .tar.gz.
  11868. Use this version consistently in log messages.
  11869. o Minor features (logging):
  11870. - Always prepend "Bug: " to any log message about a bug.
  11871. - Put a platform string (e.g. "Linux i686") in the startup log
  11872. message, so when people paste just their logs, we know if it's
  11873. OpenBSD or Windows or what.
  11874. - When logging memory usage, break down memory used in buffers by
  11875. buffer type.
  11876. o Minor features (directory system):
  11877. - New config option V2AuthoritativeDirectory that all directory
  11878. authorities should set. This will let future authorities choose
  11879. not to serve V2 directory information.
  11880. - Directory authorities allow multiple router descriptors and/or extra
  11881. info documents to be uploaded in a single go. This will make
  11882. implementing proposal 104 simpler.
  11883. o Minor features (controller):
  11884. - Add a new config option __DisablePredictedCircuits designed for
  11885. use by the controller, when we don't want Tor to build any circuits
  11886. preemptively.
  11887. - Let the controller specify HOP=%d as an argument to ATTACHSTREAM,
  11888. so we can exit from the middle of the circuit.
  11889. - Implement "getinfo status/circuit-established".
  11890. - Implement "getinfo status/version/..." so a controller can tell
  11891. whether the current version is recommended, and whether any versions
  11892. are good, and how many authorities agree. (Patch from shibz.)
  11893. o Minor features (hidden services):
  11894. - Allow multiple HiddenServicePort directives with the same virtual
  11895. port; when they occur, the user is sent round-robin to one
  11896. of the target ports chosen at random. Partially fixes bug 393 by
  11897. adding limited ad-hoc round-robining.
  11898. o Minor features (other):
  11899. - More unit tests.
  11900. - Add a new AutomapHostsOnResolve option: when it is enabled, any
  11901. resolve request for hosts matching a given pattern causes Tor to
  11902. generate an internal virtual address mapping for that host. This
  11903. allows DNSPort to work sensibly with hidden service users. By
  11904. default, .exit and .onion addresses are remapped; the list of
  11905. patterns can be reconfigured with AutomapHostsSuffixes.
  11906. - Add an "-F" option to tor-resolve to force a resolve for a .onion
  11907. address. Thanks to the AutomapHostsOnResolve option, this is no
  11908. longer a completely silly thing to do.
  11909. - If Tor is invoked from something that isn't a shell (e.g. Vidalia),
  11910. now we expand "-f ~/.tor/torrc" correctly. Suggested by Matt Edman.
  11911. - Treat "2gb" when given in torrc for a bandwidth as meaning 2gb,
  11912. minus 1 byte: the actual maximum declared bandwidth.
  11913. o Removed features:
  11914. - Removed support for the old binary "version 0" controller protocol.
  11915. This has been deprecated since 0.1.1, and warnings have been issued
  11916. since 0.1.2. When we encounter a v0 control message, we now send
  11917. back an error and close the connection.
  11918. - Remove the old "dns worker" server DNS code: it hasn't been default
  11919. since 0.1.2.2-alpha, and all the servers seem to be using the new
  11920. eventdns code.
  11921. o Minor bugfixes (portability):
  11922. - Even though Windows is equally happy with / and \ as path separators,
  11923. try to use \ consistently on Windows and / consistently on Unix: it
  11924. makes the log messages nicer.
  11925. - Correctly report platform name on Windows 95 OSR2 and Windows 98 SE.
  11926. - Read resolv.conf files correctly on platforms where read() returns
  11927. partial results on small file reads.
  11928. o Minor bugfixes (directory):
  11929. - Correctly enforce that elements of directory objects do not appear
  11930. more often than they are allowed to appear.
  11931. - When we are reporting the DirServer line we just parsed, we were
  11932. logging the second stanza of the key fingerprint, not the first.
  11933. o Minor bugfixes (logging):
  11934. - When we hit an EOF on a log (probably because we're shutting down),
  11935. don't try to remove the log from the list: just mark it as
  11936. unusable. (Bulletproofs against bug 222.)
  11937. o Minor bugfixes (other):
  11938. - In the exitlist script, only consider the most recently published
  11939. server descriptor for each server. Also, when the user requests
  11940. a list of servers that _reject_ connections to a given address,
  11941. explicitly exclude the IPs that also have servers that accept
  11942. connections to that address. (Resolves bug 405.)
  11943. - Stop allowing hibernating servers to be "stable" or "fast".
  11944. - On Windows, we were preventing other processes from reading
  11945. cached-routers while Tor was running. (Reported by janbar)
  11946. - Make the NodeFamilies config option work. (Reported by
  11947. lodger -- it has never actually worked, even though we added it
  11948. in Oct 2004.)
  11949. - Check return values from pthread_mutex functions.
  11950. - Don't save non-general-purpose router descriptors to the disk cache,
  11951. because we have no way of remembering what their purpose was when
  11952. we restart.
  11953. - Add even more asserts to hunt down bug 417.
  11954. - Build without verbose warnings even on (not-yet-released) gcc 4.2.
  11955. - Fix a possible (but very unlikely) bug in picking routers by bandwidth.
  11956. Add a log message to confirm that it is in fact unlikely.
  11957. o Minor bugfixes (controller):
  11958. - Make 'getinfo fingerprint' return a 551 error if we're not a
  11959. server, so we match what the control spec claims we do. Reported
  11960. by daejees.
  11961. - Fix a typo in an error message when extendcircuit fails that
  11962. caused us to not follow the \r\n-based delimiter protocol. Reported
  11963. by daejees.
  11964. o Code simplifications and refactoring:
  11965. - Stop passing around circuit_t and crypt_path_t pointers that are
  11966. implicit in other procedure arguments.
  11967. - Drop the old code to choke directory connections when the
  11968. corresponding OR connections got full: thanks to the cell queue
  11969. feature, OR conns don't get full any more.
  11970. - Make dns_resolve() handle attaching connections to circuits
  11971. properly, so the caller doesn't have to.
  11972. - Rename wants_to_read and wants_to_write to read/write_blocked_on_bw.
  11973. - Keep the connection array as a dynamic smartlist_t, rather than as
  11974. a fixed-sized array. This is important, as the number of connections
  11975. is becoming increasingly decoupled from the number of sockets.
  11976. Changes in version 0.1.2.14 - 2007-05-25
  11977. Tor 0.1.2.14 changes the addresses of two directory authorities (this
  11978. change especially affects those who serve or use hidden services),
  11979. and fixes several other crash- and security-related bugs.
  11980. o Directory authority changes:
  11981. - Two directory authorities (moria1 and moria2) just moved to new
  11982. IP addresses. This change will particularly affect those who serve
  11983. or use hidden services.
  11984. o Major bugfixes (crashes):
  11985. - If a directory server runs out of space in the connection table
  11986. as it's processing a begin_dir request, it will free the exit stream
  11987. but leave it attached to the circuit, leading to unpredictable
  11988. behavior. (Reported by seeess, fixes bug 425.)
  11989. - Fix a bug in dirserv_remove_invalid() that would cause authorities
  11990. to corrupt memory under some really unlikely scenarios.
  11991. - Tighten router parsing rules. (Bugs reported by Benedikt Boss.)
  11992. - Avoid segfaults when reading from mmaped descriptor file. (Reported
  11993. by lodger.)
  11994. o Major bugfixes (security):
  11995. - When choosing an entry guard for a circuit, avoid using guards
  11996. that are in the same family as the chosen exit -- not just guards
  11997. that are exactly the chosen exit. (Reported by lodger.)
  11998. o Major bugfixes (resource management):
  11999. - If a directory authority is down, skip it when deciding where to get
  12000. networkstatus objects or descriptors. Otherwise we keep asking
  12001. every 10 seconds forever. Fixes bug 384.
  12002. - Count it as a failure if we fetch a valid network-status but we
  12003. don't want to keep it. Otherwise we'll keep fetching it and keep
  12004. not wanting to keep it. Fixes part of bug 422.
  12005. - If all of our dirservers have given us bad or no networkstatuses
  12006. lately, then stop hammering them once per minute even when we
  12007. think they're failed. Fixes another part of bug 422.
  12008. o Minor bugfixes:
  12009. - Actually set the purpose correctly for descriptors inserted with
  12010. purpose=controller.
  12011. - When we have k non-v2 authorities in our DirServer config,
  12012. we ignored the last k authorities in the list when updating our
  12013. network-statuses.
  12014. - Correctly back-off from requesting router descriptors that we are
  12015. having a hard time downloading.
  12016. - Read resolv.conf files correctly on platforms where read() returns
  12017. partial results on small file reads.
  12018. - Don't rebuild the entire router store every time we get 32K of
  12019. routers: rebuild it when the journal gets very large, or when
  12020. the gaps in the store get very large.
  12021. o Minor features:
  12022. - When routers publish SVN revisions in their router descriptors,
  12023. authorities now include those versions correctly in networkstatus
  12024. documents.
  12025. - Warn when using a version of libevent before 1.3b to run a server on
  12026. OSX or BSD: these versions interact badly with userspace threads.
  12027. Changes in version 0.1.2.13 - 2007-04-24
  12028. This release features some major anonymity fixes, such as safer path
  12029. selection; better client performance; faster bootstrapping, better
  12030. address detection, and better DNS support for servers; write limiting as
  12031. well as read limiting to make servers easier to run; and a huge pile of
  12032. other features and bug fixes. The bundles also ship with Vidalia 0.0.11.
  12033. Tor 0.1.2.13 is released in memory of Rob Levin (1955-2006), aka lilo
  12034. of the Freenode IRC network, remembering his patience and vision for
  12035. free speech on the Internet.
  12036. o Minor fixes:
  12037. - Fix a memory leak when we ask for "all" networkstatuses and we
  12038. get one we don't recognize.
  12039. - Add more asserts to hunt down bug 417.
  12040. - Disable kqueue on OS X 10.3 and earlier, to fix bug 371.
  12041. Changes in version 0.1.2.12-rc - 2007-03-16
  12042. o Major bugfixes:
  12043. - Fix an infinite loop introduced in 0.1.2.7-alpha when we serve
  12044. directory information requested inside Tor connections (i.e. via
  12045. begin_dir cells). It only triggered when the same connection was
  12046. serving other data at the same time. Reported by seeess.
  12047. o Minor bugfixes:
  12048. - When creating a circuit via the controller, send a 'launched'
  12049. event when we're done, so we follow the spec better.
  12050. Changes in version 0.1.2.11-rc - 2007-03-15
  12051. o Minor bugfixes (controller), reported by daejees:
  12052. - Correct the control spec to match how the code actually responds
  12053. to 'getinfo addr-mappings/*'.
  12054. - The control spec described a GUARDS event, but the code
  12055. implemented a GUARD event. Standardize on GUARD, but let people
  12056. ask for GUARDS too.
  12057. Changes in version 0.1.2.10-rc - 2007-03-07
  12058. o Major bugfixes (Windows):
  12059. - Do not load the NT services library functions (which may not exist)
  12060. just to detect if we're a service trying to shut down. Now we run
  12061. on Win98 and friends again.
  12062. o Minor bugfixes (other):
  12063. - Clarify a couple of log messages.
  12064. - Fix a misleading socks5 error number.
  12065. Changes in version 0.1.2.9-rc - 2007-03-02
  12066. o Major bugfixes (Windows):
  12067. - On MinGW, use "%I64u" to printf/scanf 64-bit integers, instead
  12068. of the usual GCC "%llu". This prevents a bug when saving 64-bit
  12069. int configuration values: the high-order 32 bits would get
  12070. truncated. In particular, we were being bitten by the default
  12071. MaxAdvertisedBandwidth of 128 TB turning into 0. (Fixes bug 400
  12072. and maybe also bug 397.)
  12073. o Minor bugfixes (performance):
  12074. - Use OpenSSL's AES implementation on platforms where it's faster.
  12075. This could save us as much as 10% CPU usage.
  12076. o Minor bugfixes (server):
  12077. - Do not rotate onion key immediately after setting it for the first
  12078. time.
  12079. o Minor bugfixes (directory authorities):
  12080. - Stop calling servers that have been hibernating for a long time
  12081. "stable". Also, stop letting hibernating or obsolete servers affect
  12082. uptime and bandwidth cutoffs.
  12083. - Stop listing hibernating servers in the v1 directory.
  12084. o Minor bugfixes (hidden services):
  12085. - Upload hidden service descriptors slightly less often, to reduce
  12086. load on authorities.
  12087. o Minor bugfixes (other):
  12088. - Fix an assert that could trigger if a controller quickly set then
  12089. cleared EntryNodes. Bug found by Udo van den Heuvel.
  12090. - On architectures where sizeof(int)>4, still clamp declarable bandwidth
  12091. to INT32_MAX.
  12092. - Fix a potential race condition in the rpm installer. Found by
  12093. Stefan Nordhausen.
  12094. - Try to fix eventdns warnings once and for all: do not treat a dns rcode
  12095. of 2 as indicating that the server is completely bad; it sometimes
  12096. means that the server is just bad for the request in question. (may fix
  12097. the last of bug 326.)
  12098. - Disable encrypted directory connections when we don't have a server
  12099. descriptor for the destination. We'll get this working again in
  12100. the 0.2.0 branch.
  12101. Changes in version 0.1.2.8-beta - 2007-02-26
  12102. o Major bugfixes (crashes):
  12103. - Stop crashing when the controller asks us to resetconf more than
  12104. one config option at once. (Vidalia 0.0.11 does this.)
  12105. - Fix a crash that happened on Win98 when we're given command-line
  12106. arguments: don't try to load NT service functions from advapi32.dll
  12107. except when we need them. (Bug introduced in 0.1.2.7-alpha;
  12108. resolves bug 389.)
  12109. - Fix a longstanding obscure crash bug that could occur when
  12110. we run out of DNS worker processes. (Resolves bug 390.)
  12111. o Major bugfixes (hidden services):
  12112. - Correctly detect whether hidden service descriptor downloads are
  12113. in-progress. (Suggested by Karsten Loesing; fixes bug 399.)
  12114. o Major bugfixes (accounting):
  12115. - When we start during an accounting interval before it's time to wake
  12116. up, remember to wake up at the correct time. (May fix bug 342.)
  12117. o Minor bugfixes (controller):
  12118. - Give the controller END_STREAM_REASON_DESTROY events _before_ we
  12119. clear the corresponding on_circuit variable, and remember later
  12120. that we don't need to send a redundant CLOSED event. Resolves part
  12121. 3 of bug 367.
  12122. - Report events where a resolve succeeded or where we got a socks
  12123. protocol error correctly, rather than calling both of them
  12124. "INTERNAL".
  12125. - Change reported stream target addresses to IP consistently when
  12126. we finally get the IP from an exit node.
  12127. - Send log messages to the controller even if they happen to be very
  12128. long.
  12129. o Minor bugfixes (other):
  12130. - Display correct results when reporting which versions are
  12131. recommended, and how recommended they are. (Resolves bug 383.)
  12132. - Improve our estimates for directory bandwidth to be less random:
  12133. guess that an unrecognized directory will have the average bandwidth
  12134. from all known directories, not that it will have the average
  12135. bandwidth from those directories earlier than it on the list.
  12136. - If we start a server with ClientOnly 1, then set ClientOnly to 0
  12137. and hup, stop triggering an assert based on an empty onion_key.
  12138. - On platforms with no working mmap() equivalent, don't warn the
  12139. user when cached-routers doesn't exist.
  12140. - Warn the user when mmap() [or its equivalent] fails for some reason
  12141. other than file-not-found.
  12142. - Don't warn the user when cached-routers.new doesn't exist: that's
  12143. perfectly fine when starting up for the first time.
  12144. - When EntryNodes are configured, rebuild the guard list to contain,
  12145. in order: the EntryNodes that were guards before; the rest of the
  12146. EntryNodes; the nodes that were guards before.
  12147. - Mask out all signals in sub-threads; only the libevent signal
  12148. handler should be processing them. This should prevent some crashes
  12149. on some machines using pthreads. (Patch from coderman.)
  12150. - Fix switched arguments on memset in the implementation of
  12151. tor_munmap() for systems with no mmap() call.
  12152. - When Tor receives a router descriptor that it asked for, but
  12153. no longer wants (because it has received fresh networkstatuses
  12154. in the meantime), do not warn the user. Cache the descriptor if
  12155. we're a cache; drop it if we aren't.
  12156. - Make earlier entry guards _really_ get retried when the network
  12157. comes back online.
  12158. - On a malformed DNS reply, always give an error to the corresponding
  12159. DNS request.
  12160. - Build with recent libevents on platforms that do not define the
  12161. nonstandard types "u_int8_t" and friends.
  12162. o Minor features (controller):
  12163. - Warn the user when an application uses the obsolete binary v0
  12164. control protocol. We're planning to remove support for it during
  12165. the next development series, so it's good to give people some
  12166. advance warning.
  12167. - Add STREAM_BW events to report per-entry-stream bandwidth
  12168. use. (Patch from Robert Hogan.)
  12169. - Rate-limit SIGNEWNYM signals in response to controllers that
  12170. impolitely generate them for every single stream. (Patch from
  12171. mwenge; closes bug 394.)
  12172. - Make REMAP stream events have a SOURCE (cache or exit), and
  12173. make them generated in every case where we get a successful
  12174. connected or resolved cell.
  12175. o Minor bugfixes (performance):
  12176. - Call router_have_min_dir_info half as often. (This is showing up in
  12177. some profiles, but not others.)
  12178. - When using GCC, make log_debug never get called at all, and its
  12179. arguments never get evaluated, when no debug logs are configured.
  12180. (This is showing up in some profiles, but not others.)
  12181. o Minor features:
  12182. - Remove some never-implemented options. Mark PathlenCoinWeight as
  12183. obsolete.
  12184. - Implement proposal 106: Stop requiring clients to have well-formed
  12185. certificates; stop checking nicknames in certificates. (Clients
  12186. have certificates so that they can look like Tor servers, but in
  12187. the future we might want to allow them to look like regular TLS
  12188. clients instead. Nicknames in certificates serve no purpose other
  12189. than making our protocol easier to recognize on the wire.)
  12190. - Revise messages on handshake failure again to be even more clear about
  12191. which are incoming connections and which are outgoing.
  12192. - Discard any v1 directory info that's over 1 month old (for
  12193. directories) or over 1 week old (for running-routers lists).
  12194. - Do not warn when individual nodes in the configuration's EntryNodes,
  12195. ExitNodes, etc are down: warn only when all possible nodes
  12196. are down. (Fixes bug 348.)
  12197. - Always remove expired routers and networkstatus docs before checking
  12198. whether we have enough information to build circuits. (Fixes
  12199. bug 373.)
  12200. - Put a lower-bound on MaxAdvertisedBandwidth.
  12201. Changes in version 0.1.2.7-alpha - 2007-02-06
  12202. o Major bugfixes (rate limiting):
  12203. - Servers decline directory requests much more aggressively when
  12204. they're low on bandwidth. Otherwise they end up queueing more and
  12205. more directory responses, which can't be good for latency.
  12206. - But never refuse directory requests from local addresses.
  12207. - Fix a memory leak when sending a 503 response for a networkstatus
  12208. request.
  12209. - Be willing to read or write on local connections (e.g. controller
  12210. connections) even when the global rate limiting buckets are empty.
  12211. - If our system clock jumps back in time, don't publish a negative
  12212. uptime in the descriptor. Also, don't let the global rate limiting
  12213. buckets go absurdly negative.
  12214. - Flush local controller connection buffers periodically as we're
  12215. writing to them, so we avoid queueing 4+ megabytes of data before
  12216. trying to flush.
  12217. o Major bugfixes (NT services):
  12218. - Install as NT_AUTHORITY\LocalService rather than as SYSTEM; add a
  12219. command-line flag so that admins can override the default by saying
  12220. "tor --service install --user "SomeUser"". This will not affect
  12221. existing installed services. Also, warn the user that the service
  12222. will look for its configuration file in the service user's
  12223. %appdata% directory. (We can't do the 'hardwire the user's appdata
  12224. directory' trick any more, since we may not have read access to that
  12225. directory.)
  12226. o Major bugfixes (other):
  12227. - Previously, we would cache up to 16 old networkstatus documents
  12228. indefinitely, if they came from nontrusted authorities. Now we
  12229. discard them if they are more than 10 days old.
  12230. - Fix a crash bug in the presence of DNS hijacking (reported by Andrew
  12231. Del Vecchio).
  12232. - Detect and reject malformed DNS responses containing circular
  12233. pointer loops.
  12234. - If exits are rare enough that we're not marking exits as guards,
  12235. ignore exit bandwidth when we're deciding the required bandwidth
  12236. to become a guard.
  12237. - When we're handling a directory connection tunneled over Tor,
  12238. don't fill up internal memory buffers with all the data we want
  12239. to tunnel; instead, only add it if the OR connection that will
  12240. eventually receive it has some room for it. (This can lead to
  12241. slowdowns in tunneled dir connections; a better solution will have
  12242. to wait for 0.2.0.)
  12243. o Minor bugfixes (dns):
  12244. - Add some defensive programming to eventdns.c in an attempt to catch
  12245. possible memory-stomping bugs.
  12246. - Detect and reject DNS replies containing IPv4 or IPv6 records with
  12247. an incorrect number of bytes. (Previously, we would ignore the
  12248. extra bytes.)
  12249. - Fix as-yet-unused reverse IPv6 lookup code so it sends nybbles
  12250. in the correct order, and doesn't crash.
  12251. - Free memory held in recently-completed DNS lookup attempts on exit.
  12252. This was not a memory leak, but may have been hiding memory leaks.
  12253. - Handle TTL values correctly on reverse DNS lookups.
  12254. - Treat failure to parse resolv.conf as an error.
  12255. o Minor bugfixes (other):
  12256. - Fix crash with "tor --list-fingerprint" (reported by seeess).
  12257. - When computing clock skew from directory HTTP headers, consider what
  12258. time it was when we finished asking for the directory, not what
  12259. time it is now.
  12260. - Expire socks connections if they spend too long waiting for the
  12261. handshake to finish. Previously we would let them sit around for
  12262. days, if the connecting application didn't close them either.
  12263. - And if the socks handshake hasn't started, don't send a
  12264. "DNS resolve socks failed" handshake reply; just close it.
  12265. - Stop using C functions that OpenBSD's linker doesn't like.
  12266. - Don't launch requests for descriptors unless we have networkstatuses
  12267. from at least half of the authorities. This delays the first
  12268. download slightly under pathological circumstances, but can prevent
  12269. us from downloading a bunch of descriptors we don't need.
  12270. - Do not log IPs with TLS failures for incoming TLS
  12271. connections. (Fixes bug 382.)
  12272. - If the user asks to use invalid exit nodes, be willing to use
  12273. unstable ones.
  12274. - Stop using the reserved ac_cv namespace in our configure script.
  12275. - Call stat() slightly less often; use fstat() when possible.
  12276. - Refactor the way we handle pending circuits when an OR connection
  12277. completes or fails, in an attempt to fix a rare crash bug.
  12278. - Only rewrite a conn's address based on X-Forwarded-For: headers
  12279. if it's a parseable public IP address; and stop adding extra quotes
  12280. to the resulting address.
  12281. o Major features:
  12282. - Weight directory requests by advertised bandwidth. Now we can
  12283. let servers enable write limiting but still allow most clients to
  12284. succeed at their directory requests. (We still ignore weights when
  12285. choosing a directory authority; I hope this is a feature.)
  12286. o Minor features:
  12287. - Create a new file ReleaseNotes which was the old ChangeLog. The
  12288. new ChangeLog file now includes the summaries for all development
  12289. versions too.
  12290. - Check for addresses with invalid characters at the exit as well
  12291. as at the client, and warn less verbosely when they fail. You can
  12292. override this by setting ServerDNSAllowNonRFC953Addresses to 1.
  12293. - Adapt a patch from goodell to let the contrib/exitlist script
  12294. take arguments rather than require direct editing.
  12295. - Inform the server operator when we decide not to advertise a
  12296. DirPort due to AccountingMax enabled or a low BandwidthRate. It
  12297. was confusing Zax, so now we're hopefully more helpful.
  12298. - Bring us one step closer to being able to establish an encrypted
  12299. directory tunnel without knowing a descriptor first. Still not
  12300. ready yet. As part of the change, now assume we can use a
  12301. create_fast cell if we don't know anything about a router.
  12302. - Allow exit nodes to use nameservers running on ports other than 53.
  12303. - Servers now cache reverse DNS replies.
  12304. - Add an --ignore-missing-torrc command-line option so that we can
  12305. get the "use sensible defaults if the configuration file doesn't
  12306. exist" behavior even when specifying a torrc location on the command
  12307. line.
  12308. o Minor features (controller):
  12309. - Track reasons for OR connection failure; make these reasons
  12310. available via the controller interface. (Patch from Mike Perry.)
  12311. - Add a SOCKS_BAD_HOSTNAME client status event so controllers
  12312. can learn when clients are sending malformed hostnames to Tor.
  12313. - Clean up documentation for controller status events.
  12314. - Add a REMAP status to stream events to note that a stream's
  12315. address has changed because of a cached address or a MapAddress
  12316. directive.
  12317. Changes in version 0.1.2.6-alpha - 2007-01-09
  12318. o Major bugfixes:
  12319. - Fix an assert error introduced in 0.1.2.5-alpha: if a single TLS
  12320. connection handles more than 4 gigs in either direction, we crash.
  12321. - Fix an assert error introduced in 0.1.2.5-alpha: if we're an
  12322. advertised exit node, somebody might try to exit from us when
  12323. we're bootstrapping and before we've built our descriptor yet.
  12324. Refuse the connection rather than crashing.
  12325. o Minor bugfixes:
  12326. - Warn if we (as a server) find that we've resolved an address that we
  12327. weren't planning to resolve.
  12328. - Warn that using select() on any libevent version before 1.1 will be
  12329. unnecessarily slow (even for select()).
  12330. - Flush ERR-level controller status events just like we currently
  12331. flush ERR-level log events, so that a Tor shutdown doesn't prevent
  12332. the controller from learning about current events.
  12333. o Minor features (more controller status events):
  12334. - Implement EXTERNAL_ADDRESS server status event so controllers can
  12335. learn when our address changes.
  12336. - Implement BAD_SERVER_DESCRIPTOR server status event so controllers
  12337. can learn when directories reject our descriptor.
  12338. - Implement SOCKS_UNKNOWN_PROTOCOL client status event so controllers
  12339. can learn when a client application is speaking a non-socks protocol
  12340. to our SocksPort.
  12341. - Implement DANGEROUS_SOCKS client status event so controllers
  12342. can learn when a client application is leaking DNS addresses.
  12343. - Implement BUG general status event so controllers can learn when
  12344. Tor is unhappy about its internal invariants.
  12345. - Implement CLOCK_SKEW general status event so controllers can learn
  12346. when Tor thinks the system clock is set incorrectly.
  12347. - Implement GOOD_SERVER_DESCRIPTOR and ACCEPTED_SERVER_DESCRIPTOR
  12348. server status events so controllers can learn when their descriptors
  12349. are accepted by a directory.
  12350. - Implement CHECKING_REACHABILITY and REACHABILITY_{SUCCEEDED|FAILED}
  12351. server status events so controllers can learn about Tor's progress in
  12352. deciding whether it's reachable from the outside.
  12353. - Implement BAD_LIBEVENT general status event so controllers can learn
  12354. when we have a version/method combination in libevent that needs to
  12355. be changed.
  12356. - Implement NAMESERVER_STATUS, NAMESERVER_ALL_DOWN, DNS_HIJACKED,
  12357. and DNS_USELESS server status events so controllers can learn
  12358. about changes to DNS server status.
  12359. o Minor features (directory):
  12360. - Authorities no longer recommend exits as guards if this would shift
  12361. too much load to the exit nodes.
  12362. Changes in version 0.1.2.5-alpha - 2007-01-06
  12363. o Major features:
  12364. - Enable write limiting as well as read limiting. Now we sacrifice
  12365. capacity if we're pushing out lots of directory traffic, rather
  12366. than overrunning the user's intended bandwidth limits.
  12367. - Include TLS overhead when counting bandwidth usage; previously, we
  12368. would count only the bytes sent over TLS, but not the bytes used
  12369. to send them.
  12370. - Support running the Tor service with a torrc not in the same
  12371. directory as tor.exe and default to using the torrc located in
  12372. the %appdata%\Tor\ of the user who installed the service. Patch
  12373. from Matt Edman.
  12374. - Servers now check for the case when common DNS requests are going to
  12375. wildcarded addresses (i.e. all getting the same answer), and change
  12376. their exit policy to reject *:* if it's happening.
  12377. - Implement BEGIN_DIR cells, so we can connect to the directory
  12378. server via TLS to do encrypted directory requests rather than
  12379. plaintext. Enable via the TunnelDirConns and PreferTunneledDirConns
  12380. config options if you like.
  12381. o Minor features (config and docs):
  12382. - Start using the state file to store bandwidth accounting data:
  12383. the bw_accounting file is now obsolete. We'll keep generating it
  12384. for a while for people who are still using 0.1.2.4-alpha.
  12385. - Try to batch changes to the state file so that we do as few
  12386. disk writes as possible while still storing important things in
  12387. a timely fashion.
  12388. - The state file and the bw_accounting file get saved less often when
  12389. the AvoidDiskWrites config option is set.
  12390. - Make PIDFile work on Windows (untested).
  12391. - Add internal descriptions for a bunch of configuration options:
  12392. accessible via controller interface and in comments in saved
  12393. options files.
  12394. - Reject *:563 (NNTPS) in the default exit policy. We already reject
  12395. NNTP by default, so this seems like a sensible addition.
  12396. - Clients now reject hostnames with invalid characters. This should
  12397. avoid some inadvertent info leaks. Add an option
  12398. AllowNonRFC953Hostnames to disable this behavior, in case somebody
  12399. is running a private network with hosts called @, !, and #.
  12400. - Add a maintainer script to tell us which options are missing
  12401. documentation: "make check-docs".
  12402. - Add a new address-spec.txt document to describe our special-case
  12403. addresses: .exit, .onion, and .noconnnect.
  12404. o Minor features (DNS):
  12405. - Ongoing work on eventdns infrastructure: now it has dns server
  12406. and ipv6 support. One day Tor will make use of it.
  12407. - Add client-side caching for reverse DNS lookups.
  12408. - Add support to tor-resolve tool for reverse lookups and SOCKS5.
  12409. - When we change nameservers or IP addresses, reset and re-launch
  12410. our tests for DNS hijacking.
  12411. o Minor features (directory):
  12412. - Authorities now specify server versions in networkstatus. This adds
  12413. about 2% to the size of compressed networkstatus docs, and allows
  12414. clients to tell which servers support BEGIN_DIR and which don't.
  12415. The implementation is forward-compatible with a proposed future
  12416. protocol version scheme not tied to Tor versions.
  12417. - DirServer configuration lines now have an orport= option so
  12418. clients can open encrypted tunnels to the authorities without
  12419. having downloaded their descriptors yet. Enabled for moria1,
  12420. moria2, tor26, and lefkada now in the default configuration.
  12421. - Directory servers are more willing to send a 503 "busy" if they
  12422. are near their write limit, especially for v1 directory requests.
  12423. Now they can use their limited bandwidth for actual Tor traffic.
  12424. - Clients track responses with status 503 from dirservers. After a
  12425. dirserver has given us a 503, we try not to use it until an hour has
  12426. gone by, or until we have no dirservers that haven't given us a 503.
  12427. - When we get a 503 from a directory, and we're not a server, we don't
  12428. count the failure against the total number of failures allowed
  12429. for the thing we're trying to download.
  12430. - Report X-Your-Address-Is correctly from tunneled directory
  12431. connections; don't report X-Your-Address-Is when it's an internal
  12432. address; and never believe reported remote addresses when they're
  12433. internal.
  12434. - Protect against an unlikely DoS attack on directory servers.
  12435. - Add a BadDirectory flag to network status docs so that authorities
  12436. can (eventually) tell clients about caches they believe to be
  12437. broken.
  12438. o Minor features (controller):
  12439. - Have GETINFO dir/status/* work on hosts with DirPort disabled.
  12440. - Reimplement GETINFO so that info/names stays in sync with the
  12441. actual keys.
  12442. - Implement "GETINFO fingerprint".
  12443. - Implement "SETEVENTS GUARD" so controllers can get updates on
  12444. entry guard status as it changes.
  12445. o Minor features (clean up obsolete pieces):
  12446. - Remove some options that have been deprecated since at least
  12447. 0.1.0.x: AccountingMaxKB, LogFile, DebugLogFile, LogLevel, and
  12448. SysLog. Use AccountingMax instead of AccountingMaxKB, and use Log
  12449. to set log options.
  12450. - We no longer look for identity and onion keys in "identity.key" and
  12451. "onion.key" -- these were replaced by secret_id_key and
  12452. secret_onion_key in 0.0.8pre1.
  12453. - We no longer require unrecognized directory entries to be
  12454. preceded by "opt".
  12455. o Major bugfixes (security):
  12456. - Stop sending the HttpProxyAuthenticator string to directory
  12457. servers when directory connections are tunnelled through Tor.
  12458. - Clients no longer store bandwidth history in the state file.
  12459. - Do not log introduction points for hidden services if SafeLogging
  12460. is set.
  12461. - When generating bandwidth history, round down to the nearest
  12462. 1k. When storing accounting data, round up to the nearest 1k.
  12463. - When we're running as a server, remember when we last rotated onion
  12464. keys, so that we will rotate keys once they're a week old even if
  12465. we never stay up for a week ourselves.
  12466. o Major bugfixes (other):
  12467. - Fix a longstanding bug in eventdns that prevented the count of
  12468. timed-out resolves from ever being reset. This bug caused us to
  12469. give up on a nameserver the third time it timed out, and try it
  12470. 10 seconds later... and to give up on it every time it timed out
  12471. after that.
  12472. - Take out the '5 second' timeout from the connection retry
  12473. schedule. Now the first connect attempt will wait a full 10
  12474. seconds before switching to a new circuit. Perhaps this will help
  12475. a lot. Based on observations from Mike Perry.
  12476. - Fix a bug on the Windows implementation of tor_mmap_file() that
  12477. would prevent the cached-routers file from ever loading. Reported
  12478. by John Kimble.
  12479. o Minor bugfixes:
  12480. - Fix an assert failure when a directory authority sets
  12481. AuthDirRejectUnlisted and then receives a descriptor from an
  12482. unlisted router. Reported by seeess.
  12483. - Avoid a double-free when parsing malformed DirServer lines.
  12484. - Fix a bug when a BSD-style PF socket is first used. Patch from
  12485. Fabian Keil.
  12486. - Fix a bug in 0.1.2.2-alpha that prevented clients from asking
  12487. to resolve an address at a given exit node even when they ask for
  12488. it by name.
  12489. - Servers no longer ever list themselves in their "family" line,
  12490. even if configured to do so. This makes it easier to configure
  12491. family lists conveniently.
  12492. - When running as a server, don't fall back to 127.0.0.1 when no
  12493. nameservers are configured in /etc/resolv.conf; instead, make the
  12494. user fix resolv.conf or specify nameservers explicitly. (Resolves
  12495. bug 363.)
  12496. - Stop accepting certain malformed ports in configured exit policies.
  12497. - Don't re-write the fingerprint file every restart, unless it has
  12498. changed.
  12499. - Stop warning when a single nameserver fails: only warn when _all_ of
  12500. our nameservers have failed. Also, when we only have one nameserver,
  12501. raise the threshold for deciding that the nameserver is dead.
  12502. - Directory authorities now only decide that routers are reachable
  12503. if their identity keys are as expected.
  12504. - When the user uses bad syntax in the Log config line, stop
  12505. suggesting other bad syntax as a replacement.
  12506. - Correctly detect ipv6 DNS capability on OpenBSD.
  12507. o Minor bugfixes (controller):
  12508. - Report the circuit number correctly in STREAM CLOSED events. Bug
  12509. reported by Mike Perry.
  12510. - Do not report bizarre values for results of accounting GETINFOs
  12511. when the last second's write or read exceeds the allotted bandwidth.
  12512. - Report "unrecognized key" rather than an empty string when the
  12513. controller tries to fetch a networkstatus that doesn't exist.
  12514. Changes in version 0.1.1.26 - 2006-12-14
  12515. o Security bugfixes:
  12516. - Stop sending the HttpProxyAuthenticator string to directory
  12517. servers when directory connections are tunnelled through Tor.
  12518. - Clients no longer store bandwidth history in the state file.
  12519. - Do not log introduction points for hidden services if SafeLogging
  12520. is set.
  12521. o Minor bugfixes:
  12522. - Fix an assert failure when a directory authority sets
  12523. AuthDirRejectUnlisted and then receives a descriptor from an
  12524. unlisted router (reported by seeess).
  12525. Changes in version 0.1.2.4-alpha - 2006-12-03
  12526. o Major features:
  12527. - Add support for using natd; this allows FreeBSDs earlier than
  12528. 5.1.2 to have ipfw send connections through Tor without using
  12529. SOCKS. (Patch from Zajcev Evgeny with tweaks from tup.)
  12530. o Minor features:
  12531. - Make all connections to addresses of the form ".noconnect"
  12532. immediately get closed. This lets application/controller combos
  12533. successfully test whether they're talking to the same Tor by
  12534. watching for STREAM events.
  12535. - Make cross.sh cross-compilation script work even when autogen.sh
  12536. hasn't been run. (Patch from Michael Mohr.)
  12537. - Statistics dumped by -USR2 now include a breakdown of public key
  12538. operations, for profiling.
  12539. o Major bugfixes:
  12540. - Fix a major leak when directory authorities parse their
  12541. approved-routers list, a minor memory leak when we fail to pick
  12542. an exit node, and a few rare leaks on errors.
  12543. - Handle TransPort connections even when the server sends data before
  12544. the client sends data. Previously, the connection would just hang
  12545. until the client sent data. (Patch from tup based on patch from
  12546. Zajcev Evgeny.)
  12547. - Avoid assert failure when our cached-routers file is empty on
  12548. startup.
  12549. o Minor bugfixes:
  12550. - Don't log spurious warnings when we see a circuit close reason we
  12551. don't recognize; it's probably just from a newer version of Tor.
  12552. - Have directory authorities allow larger amounts of drift in uptime
  12553. without replacing the server descriptor: previously, a server that
  12554. restarted every 30 minutes could have 48 "interesting" descriptors
  12555. per day.
  12556. - Start linking to the Tor specification and Tor reference manual
  12557. correctly in the Windows installer.
  12558. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  12559. Tor/Privoxy we also uninstall Vidalia.
  12560. - Resume building on Irix64, and fix a lot of warnings from its
  12561. MIPSpro C compiler.
  12562. - Don't corrupt last_guessed_ip in router_new_address_suggestion()
  12563. when we're running as a client.
  12564. Changes in version 0.1.1.25 - 2006-11-04
  12565. o Major bugfixes:
  12566. - When a client asks us to resolve (rather than connect to)
  12567. an address, and we have a cached answer, give them the cached
  12568. answer. Previously, we would give them no answer at all.
  12569. - We were building exactly the wrong circuits when we predict
  12570. hidden service requirements, meaning Tor would have to build all
  12571. its circuits on demand.
  12572. - If none of our live entry guards have a high uptime, but we
  12573. require a guard with a high uptime, try adding a new guard before
  12574. we give up on the requirement. This patch should make long-lived
  12575. connections more stable on average.
  12576. - When testing reachability of our DirPort, don't launch new
  12577. tests when there's already one in progress -- unreachable
  12578. servers were stacking up dozens of testing streams.
  12579. o Security bugfixes:
  12580. - When the user sends a NEWNYM signal, clear the client-side DNS
  12581. cache too. Otherwise we continue to act on previous information.
  12582. o Minor bugfixes:
  12583. - Avoid a memory corruption bug when creating a hash table for
  12584. the first time.
  12585. - Avoid possibility of controller-triggered crash when misusing
  12586. certain commands from a v0 controller on platforms that do not
  12587. handle printf("%s",NULL) gracefully.
  12588. - Avoid infinite loop on unexpected controller input.
  12589. - Don't log spurious warnings when we see a circuit close reason we
  12590. don't recognize; it's probably just from a newer version of Tor.
  12591. - Add Vidalia to the OS X uninstaller script, so when we uninstall
  12592. Tor/Privoxy we also uninstall Vidalia.
  12593. Changes in version 0.1.2.3-alpha - 2006-10-29
  12594. o Minor features:
  12595. - Prepare for servers to publish descriptors less often: never
  12596. discard a descriptor simply for being too old until either it is
  12597. recommended by no authorities, or until we get a better one for
  12598. the same router. Make caches consider retaining old recommended
  12599. routers for even longer.
  12600. - If most authorities set a BadExit flag for a server, clients
  12601. don't think of it as a general-purpose exit. Clients only consider
  12602. authorities that advertise themselves as listing bad exits.
  12603. - Directory servers now provide 'Pragma: no-cache' and 'Expires'
  12604. headers for content, so that we can work better in the presence of
  12605. caching HTTP proxies.
  12606. - Allow authorities to list nodes as bad exits by fingerprint or by
  12607. address.
  12608. o Minor features, controller:
  12609. - Add a REASON field to CIRC events; for backward compatibility, this
  12610. field is sent only to controllers that have enabled the extended
  12611. event format. Also, add additional reason codes to explain why
  12612. a given circuit has been destroyed or truncated. (Patches from
  12613. Mike Perry)
  12614. - Add a REMOTE_REASON field to extended CIRC events to tell the
  12615. controller about why a remote OR told us to close a circuit.
  12616. - Stream events also now have REASON and REMOTE_REASON fields,
  12617. working much like those for circuit events.
  12618. - There's now a GETINFO ns/... field so that controllers can ask Tor
  12619. about the current status of a router.
  12620. - A new event type "NS" to inform a controller when our opinion of
  12621. a router's status has changed.
  12622. - Add a GETINFO events/names and GETINFO features/names so controllers
  12623. can tell which events and features are supported.
  12624. - A new CLEARDNSCACHE signal to allow controllers to clear the
  12625. client-side DNS cache without expiring circuits.
  12626. o Security bugfixes:
  12627. - When the user sends a NEWNYM signal, clear the client-side DNS
  12628. cache too. Otherwise we continue to act on previous information.
  12629. o Minor bugfixes:
  12630. - Avoid sending junk to controllers or segfaulting when a controller
  12631. uses EVENT_NEW_DESC with verbose nicknames.
  12632. - Stop triggering asserts if the controller tries to extend hidden
  12633. service circuits (reported by mwenge).
  12634. - Avoid infinite loop on unexpected controller input.
  12635. - When the controller does a "GETINFO network-status", tell it
  12636. about even those routers whose descriptors are very old, and use
  12637. long nicknames where appropriate.
  12638. - Change NT service functions to be loaded on demand. This lets us
  12639. build with MinGW without breaking Tor for Windows 98 users.
  12640. - Do DirPort reachability tests less often, since a single test
  12641. chews through many circuits before giving up.
  12642. - In the hidden service example in torrc.sample, stop recommending
  12643. esoteric and discouraged hidden service options.
  12644. - When stopping an NT service, wait up to 10 sec for it to actually
  12645. stop. Patch from Matt Edman; resolves bug 295.
  12646. - Fix handling of verbose nicknames with ORCONN controller events:
  12647. make them show up exactly when requested, rather than exactly when
  12648. not requested.
  12649. - When reporting verbose nicknames in entry_guards_getinfo(), avoid
  12650. printing a duplicate "$" in the keys we send (reported by mwenge).
  12651. - Correctly set maximum connection limit on Cygwin. (This time
  12652. for sure!)
  12653. - Try to detect Windows correctly when cross-compiling.
  12654. - Detect the size of the routers file correctly even if it is
  12655. corrupted (on systems without mmap) or not page-aligned (on systems
  12656. with mmap). This bug was harmless.
  12657. - Sometimes we didn't bother sending a RELAY_END cell when an attempt
  12658. to open a stream fails; now we do in more cases. This should
  12659. make clients able to find a good exit faster in some cases, since
  12660. unhandleable requests will now get an error rather than timing out.
  12661. - Resolve two memory leaks when rebuilding the on-disk router cache
  12662. (reported by fookoowa).
  12663. - Clean up minor code warnings suggested by the MIPSpro C compiler,
  12664. and reported by some Centos users.
  12665. - Controller signals now work on non-Unix platforms that don't define
  12666. SIGUSR1 and SIGUSR2 the way we expect.
  12667. - Patch from Michael Mohr to contrib/cross.sh, so it checks more
  12668. values before failing, and always enables eventdns.
  12669. - Libevent-1.2 exports, but does not define in its headers, strlcpy.
  12670. Try to fix this in configure.in by checking for most functions
  12671. before we check for libevent.
  12672. Changes in version 0.1.2.2-alpha - 2006-10-07
  12673. o Major features:
  12674. - Make our async eventdns library on-by-default for Tor servers,
  12675. and plan to deprecate the separate dnsworker threads.
  12676. - Add server-side support for "reverse" DNS lookups (using PTR
  12677. records so clients can determine the canonical hostname for a given
  12678. IPv4 address). Only supported by servers using eventdns; servers
  12679. now announce in their descriptors whether they support eventdns.
  12680. - Specify and implement client-side SOCKS5 interface for reverse DNS
  12681. lookups (see doc/socks-extensions.txt).
  12682. - Add a BEGIN_DIR relay cell type for an easier in-protocol way to
  12683. connect to directory servers through Tor. Previously, clients needed
  12684. to find Tor exits to make private connections to directory servers.
  12685. - Avoid choosing Exit nodes for entry or middle hops when the
  12686. total bandwidth available from non-Exit nodes is much higher than
  12687. the total bandwidth available from Exit nodes.
  12688. - Workaround for name servers (like Earthlink's) that hijack failing
  12689. DNS requests and replace the no-such-server answer with a "helpful"
  12690. redirect to an advertising-driven search portal. Also work around
  12691. DNS hijackers who "helpfully" decline to hijack known-invalid
  12692. RFC2606 addresses. Config option "ServerDNSDetectHijacking 0"
  12693. lets you turn it off.
  12694. - Send out a burst of long-range padding cells once we've established
  12695. that we're reachable. Spread them over 4 circuits, so hopefully
  12696. a few will be fast. This exercises our bandwidth and bootstraps
  12697. us into the directory more quickly.
  12698. o New/improved config options:
  12699. - Add new config option "ResolvConf" to let the server operator
  12700. choose an alternate resolve.conf file when using eventdns.
  12701. - Add an "EnforceDistinctSubnets" option to control our "exclude
  12702. servers on the same /16" behavior. It's still on by default; this
  12703. is mostly for people who want to operate private test networks with
  12704. all the machines on the same subnet.
  12705. - If one of our entry guards is on the ExcludeNodes list, or the
  12706. directory authorities don't think it's a good guard, treat it as
  12707. if it were unlisted: stop using it as a guard, and throw it off
  12708. the guards list if it stays that way for a long time.
  12709. - Allow directory authorities to be marked separately as authorities
  12710. for the v1 directory protocol, the v2 directory protocol, and
  12711. as hidden service directories, to make it easier to retire old
  12712. authorities. V1 authorities should set "HSAuthoritativeDir 1"
  12713. to continue being hidden service authorities too.
  12714. - Remove 8888 as a LongLivedPort, and add 6697 (IRCS).
  12715. o Minor features, controller:
  12716. - Fix CIRC controller events so that controllers can learn the
  12717. identity digests of non-Named servers used in circuit paths.
  12718. - Let controllers ask for more useful identifiers for servers. Instead
  12719. of learning identity digests for un-Named servers and nicknames
  12720. for Named servers, the new identifiers include digest, nickname,
  12721. and indication of Named status. Off by default; see control-spec.txt
  12722. for more information.
  12723. - Add a "getinfo address" controller command so it can display Tor's
  12724. best guess to the user.
  12725. - New controller event to alert the controller when our server
  12726. descriptor has changed.
  12727. - Give more meaningful errors on controller authentication failure.
  12728. o Minor features, other:
  12729. - When asked to resolve a hostname, don't use non-exit servers unless
  12730. requested to do so. This allows servers with broken DNS to be
  12731. useful to the network.
  12732. - Divide eventdns log messages into warn and info messages.
  12733. - Reserve the nickname "Unnamed" for routers that can't pick
  12734. a hostname: any router can call itself Unnamed; directory
  12735. authorities will never allocate Unnamed to any particular router;
  12736. clients won't believe that any router is the canonical Unnamed.
  12737. - Only include function names in log messages for info/debug messages.
  12738. For notice/warn/err, the content of the message should be clear on
  12739. its own, and printing the function name only confuses users.
  12740. - Avoid some false positives during reachability testing: don't try
  12741. to test via a server that's on the same /24 as us.
  12742. - If we fail to build a circuit to an intended enclave, and it's
  12743. not mandatory that we use that enclave, stop wanting it.
  12744. - When eventdns is enabled, allow multithreaded builds on NetBSD and
  12745. OpenBSD. (We had previously disabled threads on these platforms
  12746. because they didn't have working thread-safe resolver functions.)
  12747. o Major bugfixes, anonymity/security:
  12748. - If a client asked for a server by name, and there's a named server
  12749. in our network-status but we don't have its descriptor yet, we
  12750. could return an unnamed server instead.
  12751. - Fix NetBSD bug that could allow someone to force uninitialized RAM
  12752. to be sent to a server's DNS resolver. This only affects NetBSD
  12753. and other platforms that do not bounds-check tolower().
  12754. - Reject (most) attempts to use Tor circuits with length one. (If
  12755. many people start using Tor as a one-hop proxy, exit nodes become
  12756. a more attractive target for compromise.)
  12757. - Just because your DirPort is open doesn't mean people should be
  12758. able to remotely teach you about hidden service descriptors. Now
  12759. only accept rendezvous posts if you've got HSAuthoritativeDir set.
  12760. o Major bugfixes, other:
  12761. - Don't crash on race condition in dns.c: tor_assert(!resolve->expire)
  12762. - When a client asks the server to resolve (not connect to)
  12763. an address, and it has a cached answer, give them the cached answer.
  12764. Previously, the server would give them no answer at all.
  12765. - Allow really slow clients to not hang up five minutes into their
  12766. directory downloads (suggested by Adam J. Richter).
  12767. - We were building exactly the wrong circuits when we anticipated
  12768. hidden service requirements, meaning Tor would have to build all
  12769. its circuits on demand.
  12770. - Avoid crashing when we mmap a router cache file of size 0.
  12771. - When testing reachability of our DirPort, don't launch new
  12772. tests when there's already one in progress -- unreachable
  12773. servers were stacking up dozens of testing streams.
  12774. o Minor bugfixes, correctness:
  12775. - If we're a directory mirror and we ask for "all" network status
  12776. documents, we would discard status documents from authorities
  12777. we don't recognize.
  12778. - Avoid a memory corruption bug when creating a hash table for
  12779. the first time.
  12780. - Avoid controller-triggered crash when misusing certain commands
  12781. from a v0 controller on platforms that do not handle
  12782. printf("%s",NULL) gracefully.
  12783. - Don't crash when a controller sends a third argument to an
  12784. "extendcircuit" request.
  12785. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  12786. response; fix error code when "getinfo dir/status/" fails.
  12787. - Avoid crash when telling controller stream-status and a stream
  12788. is detached.
  12789. - Patch from Adam Langley to fix assert() in eventdns.c.
  12790. - Fix a debug log message in eventdns to say "X resolved to Y"
  12791. instead of "X resolved to X".
  12792. - Make eventdns give strings for DNS errors, not just error numbers.
  12793. - Track unreachable entry guards correctly: don't conflate
  12794. 'unreachable by us right now' with 'listed as down by the directory
  12795. authorities'. With the old code, if a guard was unreachable by
  12796. us but listed as running, it would clog our guard list forever.
  12797. - Behave correctly in case we ever have a network with more than
  12798. 2GB/s total advertised capacity.
  12799. - Make TrackExitHosts case-insensitive, and fix the behavior of
  12800. ".suffix" TrackExitHosts items to avoid matching in the middle of
  12801. an address.
  12802. - Finally fix the openssl warnings from newer gccs that believe that
  12803. ignoring a return value is okay, but casting a return value and
  12804. then ignoring it is a sign of madness.
  12805. - Prevent the contrib/exitlist script from printing the same
  12806. result more than once.
  12807. - Patch from Steve Hildrey: Generate network status correctly on
  12808. non-versioning dirservers.
  12809. - Don't listen to the X-Your-Address-Is hint if you did the lookup
  12810. via Tor; otherwise you'll think you're the exit node's IP address.
  12811. o Minor bugfixes, performance:
  12812. - Two small performance improvements on parsing descriptors.
  12813. - Major performance improvement on inserting descriptors: change
  12814. algorithm from O(n^2) to O(n).
  12815. - Make the common memory allocation path faster on machines where
  12816. malloc(0) returns a pointer.
  12817. - Start remembering X-Your-Address-Is directory hints even if you're
  12818. a client, so you can become a server more smoothly.
  12819. - Avoid duplicate entries on MyFamily line in server descriptor.
  12820. o Packaging, features:
  12821. - Remove architecture from OS X builds. The official builds are
  12822. now universal binaries.
  12823. - The Debian package now uses --verify-config when (re)starting,
  12824. to distinguish configuration errors from other errors.
  12825. - Update RPMs to require libevent 1.1b.
  12826. o Packaging, bugfixes:
  12827. - Patches so Tor builds with MinGW on Windows.
  12828. - Patches so Tor might run on Cygwin again.
  12829. - Resume building on non-gcc compilers and ancient gcc. Resume
  12830. building with the -O0 compile flag. Resume building cleanly on
  12831. Debian woody.
  12832. - Run correctly on OS X platforms with case-sensitive filesystems.
  12833. - Correct includes for net/if.h and net/pfvar.h on OpenBSD (from Tup).
  12834. - Add autoconf checks so Tor can build on Solaris x86 again.
  12835. o Documentation
  12836. - Documented (and renamed) ServerDNSSearchDomains and
  12837. ServerDNSResolvConfFile options.
  12838. - Be clearer that the *ListenAddress directives can be repeated
  12839. multiple times.
  12840. Changes in version 0.1.1.24 - 2006-09-29
  12841. o Major bugfixes:
  12842. - Allow really slow clients to not hang up five minutes into their
  12843. directory downloads (suggested by Adam J. Richter).
  12844. - Fix major performance regression from 0.1.0.x: instead of checking
  12845. whether we have enough directory information every time we want to
  12846. do something, only check when the directory information has changed.
  12847. This should improve client CPU usage by 25-50%.
  12848. - Don't crash if, after a server has been running for a while,
  12849. it can't resolve its hostname.
  12850. o Minor bugfixes:
  12851. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  12852. - Don't crash when the controller receives a third argument to an
  12853. "extendcircuit" request.
  12854. - Controller protocol fixes: fix encoding in "getinfo addr-mappings"
  12855. response; fix error code when "getinfo dir/status/" fails.
  12856. - Fix configure.in to not produce broken configure files with
  12857. more recent versions of autoconf. Thanks to Clint for his auto*
  12858. voodoo.
  12859. - Fix security bug on NetBSD that could allow someone to force
  12860. uninitialized RAM to be sent to a server's DNS resolver. This
  12861. only affects NetBSD and other platforms that do not bounds-check
  12862. tolower().
  12863. - Warn user when using libevent 1.1a or earlier with win32 or kqueue
  12864. methods: these are known to be buggy.
  12865. - If we're a directory mirror and we ask for "all" network status
  12866. documents, we would discard status documents from authorities
  12867. we don't recognize.
  12868. Changes in version 0.1.2.1-alpha - 2006-08-27
  12869. o Major features:
  12870. - Add "eventdns" async dns library from Adam Langley, tweaked to
  12871. build on OSX and Windows. Only enabled if you pass the
  12872. --enable-eventdns argument to configure.
  12873. - Allow servers with no hostname or IP address to learn their
  12874. IP address by asking the directory authorities. This code only
  12875. kicks in when you would normally have exited with a "no address"
  12876. error. Nothing's authenticated, so use with care.
  12877. - Rather than waiting a fixed amount of time between retrying
  12878. application connections, we wait only 5 seconds for the first,
  12879. 10 seconds for the second, and 15 seconds for each retry after
  12880. that. Hopefully this will improve the expected user experience.
  12881. - Patch from Tup to add support for transparent AP connections:
  12882. this basically bundles the functionality of trans-proxy-tor
  12883. into the Tor mainline. Now hosts with compliant pf/netfilter
  12884. implementations can redirect TCP connections straight to Tor
  12885. without diverting through SOCKS. Needs docs.
  12886. - Busy directory servers save lots of memory by spooling server
  12887. descriptors, v1 directories, and v2 networkstatus docs to buffers
  12888. as needed rather than en masse. Also mmap the cached-routers
  12889. files, so we don't need to keep the whole thing in memory too.
  12890. - Automatically avoid picking more than one node from the same
  12891. /16 network when constructing a circuit.
  12892. - Revise and clean up the torrc.sample that we ship with; add
  12893. a section for BandwidthRate and BandwidthBurst.
  12894. o Minor features:
  12895. - Split circuit_t into origin_circuit_t and or_circuit_t, and
  12896. split connection_t into edge, or, dir, control, and base structs.
  12897. These will save quite a bit of memory on busy servers, and they'll
  12898. also help us track down bugs in the code and bugs in the spec.
  12899. - Experimentally re-enable kqueue on OSX when using libevent 1.1b
  12900. or later. Log when we are doing this, so we can diagnose it when
  12901. it fails. (Also, recommend libevent 1.1b for kqueue and
  12902. win32 methods; deprecate libevent 1.0b harder; make libevent
  12903. recommendation system saner.)
  12904. - Start being able to build universal binaries on OS X (thanks
  12905. to Phobos).
  12906. - Export the default exit policy via the control port, so controllers
  12907. don't need to guess what it is / will be later.
  12908. - Add a man page entry for ProtocolWarnings.
  12909. - Add TestVia config option to the man page.
  12910. - Remove even more protocol-related warnings from Tor server logs,
  12911. such as bad TLS handshakes and malformed begin cells.
  12912. - Stop fetching descriptors if you're not a dir mirror and you
  12913. haven't tried to establish any circuits lately. [This currently
  12914. causes some dangerous behavior, because when you start up again
  12915. you'll use your ancient server descriptors.]
  12916. - New DirPort behavior: if you have your dirport set, you download
  12917. descriptors aggressively like a directory mirror, whether or not
  12918. your ORPort is set.
  12919. - Get rid of the router_retry_connections notion. Now routers
  12920. no longer try to rebuild long-term connections to directory
  12921. authorities, and directory authorities no longer try to rebuild
  12922. long-term connections to all servers. We still don't hang up
  12923. connections in these two cases though -- we need to look at it
  12924. more carefully to avoid flapping, and we likely need to wait til
  12925. 0.1.1.x is obsolete.
  12926. - Drop compatibility with obsolete Tors that permit create cells
  12927. to have the wrong circ_id_type.
  12928. - Re-enable per-connection rate limiting. Get rid of the "OP
  12929. bandwidth" concept. Lay groundwork for "bandwidth classes" --
  12930. separate global buckets that apply depending on what sort of conn
  12931. it is.
  12932. - Start publishing one minute or so after we find our ORPort
  12933. to be reachable. This will help reduce the number of descriptors
  12934. we have for ourselves floating around, since it's quite likely
  12935. other things (e.g. DirPort) will change during that minute too.
  12936. - Fork the v1 directory protocol into its own spec document,
  12937. and mark dir-spec.txt as the currently correct (v2) spec.
  12938. o Major bugfixes:
  12939. - When we find our DirPort to be reachable, publish a new descriptor
  12940. so we'll tell the world (reported by pnx).
  12941. - Publish a new descriptor after we hup/reload. This is important
  12942. if our config has changed such that we'll want to start advertising
  12943. our DirPort now, etc.
  12944. - Allow Tor to start when RunAsDaemon is set but no logs are set.
  12945. - When we have a state file we cannot parse, tell the user and
  12946. move it aside. Now we avoid situations where the user starts
  12947. Tor in 1904, Tor writes a state file with that timestamp in it,
  12948. the user fixes her clock, and Tor refuses to start.
  12949. - Fix configure.in to not produce broken configure files with
  12950. more recent versions of autoconf. Thanks to Clint for his auto*
  12951. voodoo.
  12952. - "tor --verify-config" now exits with -1(255) or 0 depending on
  12953. whether the config options are bad or good.
  12954. - Resolve bug 321 when using dnsworkers: append a period to every
  12955. address we resolve at the exit node, so that we do not accidentally
  12956. pick up local addresses, and so that failing searches are retried
  12957. in the resolver search domains. (This is already solved for
  12958. eventdns.) (This breaks Blossom servers for now.)
  12959. - If we are using an exit enclave and we can't connect, e.g. because
  12960. its webserver is misconfigured to not listen on localhost, then
  12961. back off and try connecting from somewhere else before we fail.
  12962. o Minor bugfixes:
  12963. - Start compiling on MinGW on Windows (patches from Mike Chiussi).
  12964. - Start compiling on MSVC6 on Windows (patches from Frediano Ziglio).
  12965. - Fix bug 314: Tor clients issued "unsafe socks" warnings even
  12966. when the IP address is mapped through MapAddress to a hostname.
  12967. - Start passing "ipv4" hints to getaddrinfo(), so servers don't do
  12968. useless IPv6 DNS resolves.
  12969. - Patch suggested by Karsten Loesing: respond to SIGNAL command
  12970. before we execute the signal, in case the signal shuts us down.
  12971. - Clean up AllowInvalidNodes man page entry.
  12972. - Claim a commonname of Tor, rather than TOR, in TLS handshakes.
  12973. - Add more asserts to track down an assert error on a windows Tor
  12974. server with connection_add being called with socket == -1.
  12975. - Handle reporting OR_CONN_EVENT_NEW events to the controller.
  12976. - Fix misleading log messages: an entry guard that is "unlisted",
  12977. as well as not known to be "down" (because we've never heard
  12978. of it), is not therefore "up".
  12979. - Remove code to special-case "-cvs" ending, since it has not
  12980. actually mattered since 0.0.9.
  12981. - Make our socks5 handling more robust to broken socks clients:
  12982. throw out everything waiting on the buffer in between socks
  12983. handshake phases, since they can't possibly (so the theory
  12984. goes) have predicted what we plan to respond to them.
  12985. Changes in version 0.1.1.23 - 2006-07-30
  12986. o Major bugfixes:
  12987. - Fast Tor servers, especially exit nodes, were triggering asserts
  12988. due to a bug in handling the list of pending DNS resolves. Some
  12989. bugs still remain here; we're hunting them.
  12990. - Entry guards could crash clients by sending unexpected input.
  12991. - More fixes on reachability testing: if you find yourself reachable,
  12992. then don't ever make any client requests (so you stop predicting
  12993. circuits), then hup or have your clock jump, then later your IP
  12994. changes, you won't think circuits are working, so you won't try to
  12995. test reachability, so you won't publish.
  12996. o Minor bugfixes:
  12997. - Avoid a crash if the controller does a resetconf firewallports
  12998. and then a setconf fascistfirewall=1.
  12999. - Avoid an integer underflow when the dir authority decides whether
  13000. a router is stable: we might wrongly label it stable, and compute
  13001. a slightly wrong median stability, when a descriptor is published
  13002. later than now.
  13003. - Fix a place where we might trigger an assert if we can't build our
  13004. own server descriptor yet.
  13005. Changes in version 0.1.1.22 - 2006-07-05
  13006. o Major bugfixes:
  13007. - Fix a big bug that was causing servers to not find themselves
  13008. reachable if they changed IP addresses. Since only 0.1.1.22+
  13009. servers can do reachability testing correctly, now we automatically
  13010. make sure to test via one of these.
  13011. - Fix to allow clients and mirrors to learn directory info from
  13012. descriptor downloads that get cut off partway through.
  13013. - Directory authorities had a bug in deciding if a newly published
  13014. descriptor was novel enough to make everybody want a copy -- a few
  13015. servers seem to be publishing new descriptors many times a minute.
  13016. o Minor bugfixes:
  13017. - Fix a rare bug that was causing some servers to complain about
  13018. "closing wedged cpuworkers" and skip some circuit create requests.
  13019. - Make the Exit flag in directory status documents actually work.
  13020. Changes in version 0.1.1.21 - 2006-06-10
  13021. o Crash and assert fixes from 0.1.1.20:
  13022. - Fix a rare crash on Tor servers that have enabled hibernation.
  13023. - Fix a seg fault on startup for Tor networks that use only one
  13024. directory authority.
  13025. - Fix an assert from a race condition that occurs on Tor servers
  13026. while exiting, where various threads are trying to log that they're
  13027. exiting, and delete the logs, at the same time.
  13028. - Make our unit tests pass again on certain obscure platforms.
  13029. o Other fixes:
  13030. - Add support for building SUSE RPM packages.
  13031. - Speed up initial bootstrapping for clients: if we are making our
  13032. first ever connection to any entry guard, then don't mark it down
  13033. right after that.
  13034. - When only one Tor server in the network is labelled as a guard,
  13035. and we've already picked him, we would cycle endlessly picking him
  13036. again, being unhappy about it, etc. Now we specifically exclude
  13037. current guards when picking a new guard.
  13038. - Servers send create cells more reliably after the TLS connection
  13039. is established: we were sometimes forgetting to send half of them
  13040. when we had more than one pending.
  13041. - If we get a create cell that asks us to extend somewhere, but the
  13042. Tor server there doesn't match the expected digest, we now send
  13043. a destroy cell back, rather than silently doing nothing.
  13044. - Make options->RedirectExit work again.
  13045. - Make cookie authentication for the controller work again.
  13046. - Stop being picky about unusual characters in the arguments to
  13047. mapaddress. It's none of our business.
  13048. - Add a new config option "TestVia" that lets you specify preferred
  13049. middle hops to use for test circuits. Perhaps this will let me
  13050. debug the reachability problems better.
  13051. o Log / documentation fixes:
  13052. - If we're a server and some peer has a broken TLS certificate, don't
  13053. log about it unless ProtocolWarnings is set, i.e., we want to hear
  13054. about protocol violations by others.
  13055. - Fix spelling of VirtualAddrNetwork in man page.
  13056. - Add a better explanation at the top of the autogenerated torrc file
  13057. about what happened to our old torrc.
  13058. Changes in version 0.1.1.20 - 2006-05-23
  13059. o Bugfixes:
  13060. - Downgrade a log severity where servers complain that they're
  13061. invalid.
  13062. - Avoid a compile warning on FreeBSD.
  13063. - Remove string size limit on NEWDESC messages; solve bug 291.
  13064. - Correct the RunAsDaemon entry in the man page; ignore RunAsDaemon
  13065. more thoroughly when we're running on windows.
  13066. Changes in version 0.1.1.19-rc - 2006-05-03
  13067. o Minor bugs:
  13068. - Regenerate our local descriptor if it's dirty and we try to use
  13069. it locally (e.g. if it changes during reachability detection).
  13070. - If we setconf our ORPort to 0, we continued to listen on the
  13071. old ORPort and receive connections.
  13072. - Avoid a second warning about machine/limits.h on Debian
  13073. GNU/kFreeBSD.
  13074. - Be willing to add our own routerinfo into the routerlist.
  13075. Now authorities will include themselves in their directories
  13076. and network-statuses.
  13077. - Stop trying to upload rendezvous descriptors to every
  13078. directory authority: only try the v1 authorities.
  13079. - Servers no longer complain when they think they're not
  13080. registered with the directory authorities. There were too many
  13081. false positives.
  13082. - Backport dist-rpm changes so rpms can be built without errors.
  13083. o Features:
  13084. - Implement an option, VirtualAddrMask, to set which addresses
  13085. get handed out in response to mapaddress requests. This works
  13086. around a bug in tsocks where 127.0.0.0/8 is never socksified.
  13087. Changes in version 0.1.1.18-rc - 2006-04-10
  13088. o Major fixes:
  13089. - Work harder to download live network-statuses from all the
  13090. directory authorities we know about. Improve the threshold
  13091. decision logic so we're more robust to edge cases.
  13092. - When fetching rendezvous descriptors, we were willing to ask
  13093. v2 authorities too, which would always return 404.
  13094. o Minor fixes:
  13095. - Stop listing down or invalid nodes in the v1 directory. This will
  13096. reduce its bulk by about 1/3, and reduce load on directory
  13097. mirrors.
  13098. - When deciding whether a router is Fast or Guard-worthy, consider
  13099. his advertised BandwidthRate and not just the BandwidthCapacity.
  13100. - No longer ship INSTALL and README files -- they are useless now.
  13101. - Force rpmbuild to behave and honor target_cpu.
  13102. - Avoid warnings about machine/limits.h on Debian GNU/kFreeBSD.
  13103. - Start to include translated versions of the tor-doc-*.html
  13104. files, along with the screenshots. Still needs more work.
  13105. - Start sending back 512 and 451 errors if mapaddress fails,
  13106. rather than not sending anything back at all.
  13107. - When we fail to bind or listen on an incoming or outgoing
  13108. socket, we should close it before failing. otherwise we just
  13109. leak it. (thanks to weasel for finding.)
  13110. - Allow "getinfo dir/status/foo" to work, as long as your DirPort
  13111. is enabled. (This is a hack, and will be fixed in 0.1.2.x.)
  13112. - Make NoPublish (even though deprecated) work again.
  13113. - Fix a minor security flaw where a versioning auth dirserver
  13114. could list a recommended version many times in a row to make
  13115. clients more convinced that it's recommended.
  13116. - Fix crash bug if there are two unregistered servers running
  13117. with the same nickname, one of them is down, and you ask for
  13118. them by nickname in your EntryNodes or ExitNodes. Also, try
  13119. to pick the one that's running rather than an arbitrary one.
  13120. - Fix an infinite loop we could hit if we go offline for too long.
  13121. - Complain when we hit WSAENOBUFS on recv() or write() too.
  13122. Perhaps this will help us hunt the bug.
  13123. - If you're not a versioning dirserver, don't put the string
  13124. "client-versions \nserver-versions \n" in your network-status.
  13125. - Lower the minimum required number of file descriptors to 1000,
  13126. so we can have some overhead for Valgrind on Linux, where the
  13127. default ulimit -n is 1024.
  13128. o New features:
  13129. - Add tor.dizum.com as the fifth authoritative directory server.
  13130. - Add a new config option FetchUselessDescriptors, off by default,
  13131. for when you plan to run "exitlist" on your client and you want
  13132. to know about even the non-running descriptors.
  13133. Changes in version 0.1.1.17-rc - 2006-03-28
  13134. o Major fixes:
  13135. - Clients and servers since 0.1.1.10-alpha have been expiring
  13136. connections whenever they are idle for 5 minutes and they *do*
  13137. have circuits on them. Oops. With this new version, clients will
  13138. discard their previous entry guard choices and avoid choosing
  13139. entry guards running these flawed versions.
  13140. - Fix memory leak when uncompressing concatenated zlib streams. This
  13141. was causing substantial leaks over time on Tor servers.
  13142. - The v1 directory was including servers as much as 48 hours old,
  13143. because that's how the new routerlist->routers works. Now only
  13144. include them if they're 20 hours old or less.
  13145. o Minor fixes:
  13146. - Resume building on irix64, netbsd 2.0, etc.
  13147. - On non-gcc compilers (e.g. solaris), use "-g -O" instead of
  13148. "-Wall -g -O2".
  13149. - Stop writing the "router.desc" file, ever. Nothing uses it anymore,
  13150. and it is confusing some users.
  13151. - Mirrors stop caching the v1 directory so often.
  13152. - Make the max number of old descriptors that a cache will hold
  13153. rise with the number of directory authorities, so we can scale.
  13154. - Change our win32 uname() hack to be more forgiving about what
  13155. win32 versions it thinks it's found.
  13156. o New features:
  13157. - Add lefkada.eecs.harvard.edu as a fourth authoritative directory
  13158. server.
  13159. - When the controller's *setconf commands fail, collect an error
  13160. message in a string and hand it back to the controller.
  13161. - Make the v2 dir's "Fast" flag based on relative capacity, just
  13162. like "Stable" is based on median uptime. Name everything in the
  13163. top 7/8 Fast, and only the top 1/2 gets to be a Guard.
  13164. - Log server fingerprint on startup, so new server operators don't
  13165. have to go hunting around their filesystem for it.
  13166. - Return a robots.txt on our dirport to discourage google indexing.
  13167. - Let the controller ask for GETINFO dir/status/foo so it can ask
  13168. directly rather than connecting to the dir port. Only works when
  13169. dirport is set for now.
  13170. o New config options rather than constants in the code:
  13171. - SocksTimeout: How long do we let a socks connection wait
  13172. unattached before we fail it?
  13173. - CircuitBuildTimeout: Cull non-open circuits that were born
  13174. at least this many seconds ago.
  13175. - CircuitIdleTimeout: Cull open clean circuits that were born
  13176. at least this many seconds ago.
  13177. Changes in version 0.1.1.16-rc - 2006-03-18
  13178. o Bugfixes on 0.1.1.15-rc:
  13179. - Fix assert when the controller asks to attachstream a connect-wait
  13180. or resolve-wait stream.
  13181. - Now do address rewriting when the controller asks us to attach
  13182. to a particular circuit too. This will let Blossom specify
  13183. "moria2.exit" without having to learn what moria2's IP address is.
  13184. - Make the "tor --verify-config" command-line work again, so people
  13185. can automatically check if their torrc will parse.
  13186. - Authoritative dirservers no longer require an open connection from
  13187. a server to consider him "reachable". We need this change because
  13188. when we add new auth dirservers, old servers won't know not to
  13189. hang up on them.
  13190. - Let Tor build on Sun CC again.
  13191. - Fix an off-by-one buffer size in dirserv.c that magically never
  13192. hit our three authorities but broke sjmurdoch's own tor network.
  13193. - If we as a directory mirror don't know of any v1 directory
  13194. authorities, then don't try to cache any v1 directories.
  13195. - Stop warning about unknown servers in our family when they are
  13196. given as hex digests.
  13197. - Stop complaining as quickly to the server operator that he
  13198. hasn't registered his nickname/key binding.
  13199. - Various cleanups so we can add new V2 Auth Dirservers.
  13200. - Change "AllowUnverifiedNodes" to "AllowInvalidNodes", to
  13201. reflect the updated flags in our v2 dir protocol.
  13202. - Resume allowing non-printable characters for exit streams (both
  13203. for connecting and for resolving). Now we tolerate applications
  13204. that don't follow the RFCs. But continue to block malformed names
  13205. at the socks side.
  13206. o Bugfixes on 0.1.0.x:
  13207. - Fix assert bug in close_logs(): when we close and delete logs,
  13208. remove them all from the global "logfiles" list.
  13209. - Fix minor integer overflow in calculating when we expect to use up
  13210. our bandwidth allocation before hibernating.
  13211. - Fix a couple of bugs in OpenSSL detection. Also, deal better when
  13212. there are multiple SSLs installed with different versions.
  13213. - When we try to be a server and Address is not explicitly set and
  13214. our hostname resolves to a private IP address, try to use an
  13215. interface address if it has a public address. Now Windows machines
  13216. that think of themselves as localhost can work by default.
  13217. o New features:
  13218. - Let the controller ask for GETINFO dir/server/foo so it can ask
  13219. directly rather than connecting to the dir port.
  13220. - Let the controller tell us about certain router descriptors
  13221. that it doesn't want Tor to use in circuits. Implement
  13222. SETROUTERPURPOSE and modify +POSTDESCRIPTOR to do this.
  13223. - New config option SafeSocks to reject all application connections
  13224. using unsafe socks protocols. Defaults to off.
  13225. Changes in version 0.1.1.15-rc - 2006-03-11
  13226. o Bugfixes and cleanups:
  13227. - When we're printing strings from the network, don't try to print
  13228. non-printable characters. This protects us against shell escape
  13229. sequence exploits, and also against attacks to fool humans into
  13230. misreading their logs.
  13231. - Fix a bug where Tor would fail to establish any connections if you
  13232. left it off for 24 hours and then started it: we were happy with
  13233. the obsolete network statuses, but they all referred to router
  13234. descriptors that were too old to fetch, so we ended up with no
  13235. valid router descriptors.
  13236. - Fix a seg fault in the controller's "getinfo orconn-status"
  13237. command while listing status on incoming handshaking connections.
  13238. Introduce a status name "NEW" for these connections.
  13239. - If we get a linelist or linelist_s config option from the torrc
  13240. (e.g. ExitPolicy) and it has no value, warn and skip rather than
  13241. silently resetting it to its default.
  13242. - Don't abandon entry guards until they've been down or gone for
  13243. a whole month.
  13244. - Cleaner and quieter log messages.
  13245. o New features:
  13246. - New controller signal NEWNYM that makes new application requests
  13247. use clean circuits.
  13248. - Add a new circuit purpose 'controller' to let the controller ask
  13249. for a circuit that Tor won't try to use. Extend the EXTENDCIRCUIT
  13250. controller command to let you specify the purpose if you're
  13251. starting a new circuit. Add a new SETCIRCUITPURPOSE controller
  13252. command to let you change a circuit's purpose after it's been
  13253. created.
  13254. - Accept "private:*" in routerdesc exit policies; not generated yet
  13255. because older Tors do not understand it.
  13256. - Add BSD-style contributed startup script "rc.subr" from Peter
  13257. Thoenen.
  13258. Changes in version 0.1.1.14-alpha - 2006-02-20
  13259. o Bugfixes on 0.1.1.x:
  13260. - Don't die if we ask for a stdout or stderr log (even implicitly)
  13261. and we're set to RunAsDaemon -- just warn.
  13262. - We still had a few bugs in the OR connection rotation code that
  13263. caused directory servers to slowly aggregate connections to other
  13264. fast Tor servers. This time for sure!
  13265. - Make log entries on Win32 include the name of the function again.
  13266. - We were treating a pair of exit policies if they were equal even
  13267. if one said accept and the other said reject -- causing us to
  13268. not always publish a new descriptor since we thought nothing
  13269. had changed.
  13270. - Retry pending server downloads as well as pending networkstatus
  13271. downloads when we unexpectedly get a socks request.
  13272. - We were ignoring the IS_FAST flag in the directory status,
  13273. meaning we were willing to pick trivial-bandwidth nodes for "fast"
  13274. connections.
  13275. - If the controller's SAVECONF command fails (e.g. due to file
  13276. permissions), let the controller know that it failed.
  13277. o Features:
  13278. - If we're trying to be a Tor server and running Windows 95/98/ME
  13279. as a server, explain that we'll likely crash.
  13280. - When we're a server, a client asks for an old-style directory,
  13281. and our write bucket is empty, don't give it to him. This way
  13282. small servers can continue to serve the directory *sometimes*,
  13283. without getting overloaded.
  13284. - Compress exit policies even more -- look for duplicate lines
  13285. and remove them.
  13286. - Clients now honor the "guard" flag in the router status when
  13287. picking entry guards, rather than looking at is_fast or is_stable.
  13288. - Retain unrecognized lines in $DATADIR/state file, so that we can
  13289. be forward-compatible.
  13290. - Generate 18.0.0.0/8 address policy format in descs when we can;
  13291. warn when the mask is not reducible to a bit-prefix.
  13292. - Let the user set ControlListenAddress in the torrc. This can be
  13293. dangerous, but there are some cases (like a secured LAN) where it
  13294. makes sense.
  13295. - Split ReachableAddresses into ReachableDirAddresses and
  13296. ReachableORAddresses, so we can restrict Dir conns to port 80
  13297. and OR conns to port 443.
  13298. - Now we can target arch and OS in rpm builds (contributed by
  13299. Phobos). Also make the resulting dist-rpm filename match the
  13300. target arch.
  13301. - New config options to help controllers: FetchServerDescriptors
  13302. and FetchHidServDescriptors for whether to fetch server
  13303. info and hidserv info or let the controller do it, and
  13304. PublishServerDescriptor and PublishHidServDescriptors.
  13305. - Also let the controller set the __AllDirActionsPrivate config
  13306. option if you want all directory fetches/publishes to happen via
  13307. Tor (it assumes your controller bootstraps your circuits).
  13308. Changes in version 0.1.0.17 - 2006-02-17
  13309. o Crash bugfixes on 0.1.0.x:
  13310. - When servers with a non-zero DirPort came out of hibernation,
  13311. sometimes they would trigger an assert.
  13312. o Other important bugfixes:
  13313. - On platforms that don't have getrlimit (like Windows), we were
  13314. artificially constraining ourselves to a max of 1024
  13315. connections. Now just assume that we can handle as many as 15000
  13316. connections. Hopefully this won't cause other problems.
  13317. o Backported features:
  13318. - When we're a server, a client asks for an old-style directory,
  13319. and our write bucket is empty, don't give it to him. This way
  13320. small servers can continue to serve the directory *sometimes*,
  13321. without getting overloaded.
  13322. - Whenever you get a 503 in response to a directory fetch, try
  13323. once more. This will become important once servers start sending
  13324. 503's whenever they feel busy.
  13325. - Fetch a new directory every 120 minutes, not every 40 minutes.
  13326. Now that we have hundreds of thousands of users running the old
  13327. directory algorithm, it's starting to hurt a lot.
  13328. - Bump up the period for forcing a hidden service descriptor upload
  13329. from 20 minutes to 1 hour.
  13330. Changes in version 0.1.1.13-alpha - 2006-02-09
  13331. o Crashes in 0.1.1.x:
  13332. - When you tried to setconf ORPort via the controller, Tor would
  13333. crash. So people using TorCP to become a server were sad.
  13334. - Solve (I hope) the stack-smashing bug that we were seeing on fast
  13335. servers. The problem appears to be something do with OpenSSL's
  13336. random number generation, or how we call it, or something. Let me
  13337. know if the crashes continue.
  13338. - Turn crypto hardware acceleration off by default, until we find
  13339. somebody smart who can test it for us. (It appears to produce
  13340. seg faults in at least some cases.)
  13341. - Fix a rare assert error when we've tried all intro points for
  13342. a hidden service and we try fetching the service descriptor again:
  13343. "Assertion conn->state != AP_CONN_STATE_RENDDESC_WAIT failed"
  13344. o Major fixes:
  13345. - Fix a major load balance bug: we were round-robining in 16 KB
  13346. chunks, and servers with bandwidthrate of 20 KB, while downloading
  13347. a 600 KB directory, would starve their other connections. Now we
  13348. try to be a bit more fair.
  13349. - Dir authorities and mirrors were never expiring the newest
  13350. descriptor for each server, causing memory and directory bloat.
  13351. - Fix memory-bloating and connection-bloating bug on servers: We
  13352. were never closing any connection that had ever had a circuit on
  13353. it, because we were checking conn->n_circuits == 0, yet we had a
  13354. bug that let it go negative.
  13355. - Make Tor work using squid as your http proxy again -- squid
  13356. returns an error if you ask for a URL that's too long, and it uses
  13357. a really generic error message. Plus, many people are behind a
  13358. transparent squid so they don't even realize it.
  13359. - On platforms that don't have getrlimit (like Windows), we were
  13360. artificially constraining ourselves to a max of 1024
  13361. connections. Now just assume that we can handle as many as 15000
  13362. connections. Hopefully this won't cause other problems.
  13363. - Add a new config option ExitPolicyRejectPrivate which defaults to
  13364. 1. This means all exit policies will begin with rejecting private
  13365. addresses, unless the server operator explicitly turns it off.
  13366. o Major features:
  13367. - Clients no longer download descriptors for non-running
  13368. descriptors.
  13369. - Before we add new directory authorities, we should make it
  13370. clear that only v1 authorities should receive/publish hidden
  13371. service descriptors.
  13372. o Minor features:
  13373. - As soon as we've fetched some more directory info, immediately
  13374. try to download more server descriptors. This way we don't have
  13375. a 10 second pause during initial bootstrapping.
  13376. - Remove even more loud log messages that the server operator can't
  13377. do anything about.
  13378. - When we're running an obsolete or un-recommended version, make
  13379. the log message more clear about what the problem is and what
  13380. versions *are* still recommended.
  13381. - Provide a more useful warn message when our onion queue gets full:
  13382. the CPU is too slow or the exit policy is too liberal.
  13383. - Don't warn when we receive a 503 from a dirserver/cache -- this
  13384. will pave the way for them being able to refuse if they're busy.
  13385. - When we fail to bind a listener, try to provide a more useful
  13386. log message: e.g., "Is Tor already running?"
  13387. - Adjust tor-spec to parameterize cell and key lengths. Now Ian
  13388. Goldberg can prove things about our handshake protocol more
  13389. easily.
  13390. - MaxConn has been obsolete for a while now. Document the ConnLimit
  13391. config option, which is a *minimum* number of file descriptors
  13392. that must be available else Tor refuses to start.
  13393. - Apply Matt Ghali's --with-syslog-facility patch to ./configure
  13394. if you log to syslog and want something other than LOG_DAEMON.
  13395. - Make dirservers generate a separate "guard" flag to mean,
  13396. "would make a good entry guard". Make clients parse it and vote
  13397. on it. Not used by clients yet.
  13398. - Implement --with-libevent-dir option to ./configure. Also, improve
  13399. search techniques to find libevent, and use those for openssl too.
  13400. - Bump the default bandwidthrate to 3 MB, and burst to 6 MB
  13401. - Only start testing reachability once we've established a
  13402. circuit. This will make startup on dirservers less noisy.
  13403. - Don't try to upload hidden service descriptors until we have
  13404. established a circuit.
  13405. - Fix the controller's "attachstream 0" command to treat conn like
  13406. it just connected, doing address remapping, handling .exit and
  13407. .onion idioms, and so on. Now we're more uniform in making sure
  13408. that the controller hears about new and closing connections.
  13409. Changes in version 0.1.1.12-alpha - 2006-01-11
  13410. o Bugfixes on 0.1.1.x:
  13411. - The fix to close duplicate server connections was closing all
  13412. Tor client connections if they didn't establish a circuit
  13413. quickly enough. Oops.
  13414. - Fix minor memory issue (double-free) that happened on exit.
  13415. o Bugfixes on 0.1.0.x:
  13416. - Tor didn't warn when it failed to open a log file.
  13417. Changes in version 0.1.1.11-alpha - 2006-01-10
  13418. o Crashes in 0.1.1.x:
  13419. - Include all the assert/crash fixes from 0.1.0.16.
  13420. - If you start Tor and then quit very quickly, there were some
  13421. races that tried to free things that weren't allocated yet.
  13422. - Fix a rare memory stomp if you're running hidden services.
  13423. - Fix segfault when specifying DirServer in config without nickname.
  13424. - Fix a seg fault when you finish connecting to a server but at
  13425. that moment you dump his server descriptor.
  13426. - Extendcircuit and Attachstream controller commands would
  13427. assert/crash if you don't give them enough arguments.
  13428. - Fix an assert error when we're out of space in the connection_list
  13429. and we try to post a hidden service descriptor (reported by weasel).
  13430. - If you specify a relative torrc path and you set RunAsDaemon in
  13431. your torrc, then it chdir()'s to the new directory. If you HUP,
  13432. it tries to load the new torrc location, fails, and exits.
  13433. The fix: no longer allow a relative path to torrc using -f.
  13434. o Major features:
  13435. - Implement "entry guards": automatically choose a handful of entry
  13436. nodes and stick with them for all circuits. Only pick new guards
  13437. when the ones you have are unsuitable, and if the old guards
  13438. become suitable again, switch back. This will increase security
  13439. dramatically against certain end-point attacks. The EntryNodes
  13440. config option now provides some hints about which entry guards you
  13441. want to use most; and StrictEntryNodes means to only use those.
  13442. - New directory logic: download by descriptor digest, not by
  13443. fingerprint. Caches try to download all listed digests from
  13444. authorities; clients try to download "best" digests from caches.
  13445. This avoids partitioning and isolating attacks better.
  13446. - Make the "stable" router flag in network-status be the median of
  13447. the uptimes of running valid servers, and make clients pay
  13448. attention to the network-status flags. Thus the cutoff adapts
  13449. to the stability of the network as a whole, making IRC, IM, etc
  13450. connections more reliable.
  13451. o Major fixes:
  13452. - Tor servers with dynamic IP addresses were needing to wait 18
  13453. hours before they could start doing reachability testing using
  13454. the new IP address and ports. This is because they were using
  13455. the internal descriptor to learn what to test, yet they were only
  13456. rebuilding the descriptor once they decided they were reachable.
  13457. - Tor 0.1.1.9 and 0.1.1.10 had a serious bug that caused clients
  13458. to download certain server descriptors, throw them away, and then
  13459. fetch them again after 30 minutes. Now mirrors throw away these
  13460. server descriptors so clients can't get them.
  13461. - We were leaving duplicate connections to other ORs open for a week,
  13462. rather than closing them once we detect a duplicate. This only
  13463. really affected authdirservers, but it affected them a lot.
  13464. - Spread the authdirservers' reachability testing over the entire
  13465. testing interval, so we don't try to do 500 TLS's at once every
  13466. 20 minutes.
  13467. o Minor fixes:
  13468. - If the network is down, and we try to connect to a conn because
  13469. we have a circuit in mind, and we timeout (30 seconds) because the
  13470. network never answers, we were expiring the circuit, but we weren't
  13471. obsoleting the connection or telling the entry_guards functions.
  13472. - Some Tor servers process billions of cells per day. These statistics
  13473. need to be uint64_t's.
  13474. - Check for integer overflows in more places, when adding elements
  13475. to smartlists. This could possibly prevent a buffer overflow
  13476. on malicious huge inputs. I don't see any, but I haven't looked
  13477. carefully.
  13478. - ReachableAddresses kept growing new "reject *:*" lines on every
  13479. setconf/reload.
  13480. - When you "setconf log" via the controller, it should remove all
  13481. logs. We were automatically adding back in a "log notice stdout".
  13482. - Newly bootstrapped Tor networks couldn't establish hidden service
  13483. circuits until they had nodes with high uptime. Be more tolerant.
  13484. - We were marking servers down when they could not answer every piece
  13485. of the directory request we sent them. This was far too harsh.
  13486. - Fix the torify (tsocks) config file to not use Tor for localhost
  13487. connections.
  13488. - Directory authorities now go to the proper authority when asking for
  13489. a networkstatus, even when they want a compressed one.
  13490. - Fix a harmless bug that was causing Tor servers to log
  13491. "Got an end because of misc error, but we're not an AP. Closing."
  13492. - Authorities were treating their own descriptor changes as cosmetic,
  13493. meaning the descriptor available in the network-status and the
  13494. descriptor that clients downloaded were different.
  13495. - The OS X installer was adding a symlink for tor_resolve but
  13496. the binary was called tor-resolve (reported by Thomas Hardly).
  13497. - Workaround a problem with some http proxies where they refuse GET
  13498. requests that specify "Content-Length: 0" (reported by Adrian).
  13499. - Fix wrong log message when you add a "HiddenServiceNodes" config
  13500. line without any HiddenServiceDir line (reported by Chris Thomas).
  13501. o Minor features:
  13502. - Write the TorVersion into the state file so we have a prayer of
  13503. keeping forward and backward compatibility.
  13504. - Revive the FascistFirewall config option rather than eliminating it:
  13505. now it's a synonym for ReachableAddresses *:80,*:443.
  13506. - Clients choose directory servers from the network status lists,
  13507. not from their internal list of router descriptors. Now they can
  13508. go to caches directly rather than needing to go to authorities
  13509. to bootstrap.
  13510. - Directory authorities ignore router descriptors that have only
  13511. cosmetic differences: do this for 0.1.0.x servers now too.
  13512. - Add a new flag to network-status indicating whether the server
  13513. can answer v2 directory requests too.
  13514. - Authdirs now stop whining so loudly about bad descriptors that
  13515. they fetch from other dirservers. So when there's a log complaint,
  13516. it's for sure from a freshly uploaded descriptor.
  13517. - Reduce memory requirements in our structs by changing the order
  13518. of fields.
  13519. - There used to be two ways to specify your listening ports in a
  13520. server descriptor: on the "router" line and with a separate "ports"
  13521. line. Remove support for the "ports" line.
  13522. - New config option "AuthDirRejectUnlisted" for auth dirservers as
  13523. a panic button: if we get flooded with unusable servers we can
  13524. revert to only listing servers in the approved-routers file.
  13525. - Auth dir servers can now mark a fingerprint as "!reject" or
  13526. "!invalid" in the approved-routers file (as its nickname), to
  13527. refuse descriptors outright or include them but marked as invalid.
  13528. - Servers store bandwidth history across restarts/crashes.
  13529. - Add reasons to DESTROY and RELAY_TRUNCATED cells, so clients can
  13530. get a better idea of why their circuits failed. Not used yet.
  13531. - Directory mirrors now cache up to 16 unrecognized network-status
  13532. docs. Now we can add new authdirservers and they'll be cached too.
  13533. - When picking a random directory, prefer non-authorities if any
  13534. are known.
  13535. - New controller option "getinfo desc/all-recent" to fetch the
  13536. latest server descriptor for every router that Tor knows about.
  13537. Changes in version 0.1.0.16 - 2006-01-02
  13538. o Crash bugfixes on 0.1.0.x:
  13539. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  13540. corrupting the heap, losing FDs, or crashing when we need to resize
  13541. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  13542. - It turns out sparc64 platforms crash on unaligned memory access
  13543. too -- so detect and avoid this.
  13544. - Handle truncated compressed data correctly (by detecting it and
  13545. giving an error).
  13546. - Fix possible-but-unlikely free(NULL) in control.c.
  13547. - When we were closing connections, there was a rare case that
  13548. stomped on memory, triggering seg faults and asserts.
  13549. - Avoid potential infinite recursion when building a descriptor. (We
  13550. don't know that it ever happened, but better to fix it anyway.)
  13551. - We were neglecting to unlink marked circuits from soon-to-close OR
  13552. connections, which caused some rare scribbling on freed memory.
  13553. - Fix a memory stomping race bug when closing the joining point of two
  13554. rendezvous circuits.
  13555. - Fix an assert in time parsing found by Steven Murdoch.
  13556. o Other bugfixes on 0.1.0.x:
  13557. - When we're doing reachability testing, provide more useful log
  13558. messages so the operator knows what to expect.
  13559. - Do not check whether DirPort is reachable when we are suppressing
  13560. advertising it because of hibernation.
  13561. - When building with -static or on Solaris, we sometimes needed -ldl.
  13562. - When we're deciding whether a stream has enough circuits around
  13563. that can handle it, count the freshly dirty ones and not the ones
  13564. that are so dirty they won't be able to handle it.
  13565. - When we're expiring old circuits, we had a logic error that caused
  13566. us to close new rendezvous circuits rather than old ones.
  13567. - Give a more helpful log message when you try to change ORPort via
  13568. the controller: you should upgrade Tor if you want that to work.
  13569. - We were failing to parse Tor versions that start with "Tor ".
  13570. - Tolerate faulty streams better: when a stream fails for reason
  13571. exitpolicy, stop assuming that the router is lying about his exit
  13572. policy. When a stream fails for reason misc, allow it to retry just
  13573. as if it was resolvefailed. When a stream has failed three times,
  13574. reset its failure count so we can try again and get all three tries.
  13575. Changes in version 0.1.1.10-alpha - 2005-12-11
  13576. o Correctness bugfixes on 0.1.0.x:
  13577. - On Windows, build with a libevent patch from "I-M Weasel" to avoid
  13578. corrupting the heap, losing FDs, or crashing when we need to resize
  13579. the fd_sets. (This affects the Win32 binaries, not Tor's sources.)
  13580. - Stop doing the complex voodoo overkill checking for insecure
  13581. Diffie-Hellman keys. Just check if it's in [2,p-2] and be happy.
  13582. - When we were closing connections, there was a rare case that
  13583. stomped on memory, triggering seg faults and asserts.
  13584. - We were neglecting to unlink marked circuits from soon-to-close OR
  13585. connections, which caused some rare scribbling on freed memory.
  13586. - When we're deciding whether a stream has enough circuits around
  13587. that can handle it, count the freshly dirty ones and not the ones
  13588. that are so dirty they won't be able to handle it.
  13589. - Recover better from TCP connections to Tor servers that are
  13590. broken but don't tell you (it happens!); and rotate TLS
  13591. connections once a week.
  13592. - When we're expiring old circuits, we had a logic error that caused
  13593. us to close new rendezvous circuits rather than old ones.
  13594. - Fix a scary-looking but apparently harmless bug where circuits
  13595. would sometimes start out in state CIRCUIT_STATE_OR_WAIT at
  13596. servers, and never switch to state CIRCUIT_STATE_OPEN.
  13597. - When building with -static or on Solaris, we sometimes needed to
  13598. build with -ldl.
  13599. - Give a useful message when people run Tor as the wrong user,
  13600. rather than telling them to start chowning random directories.
  13601. - We were failing to inform the controller about new .onion streams.
  13602. o Security bugfixes on 0.1.0.x:
  13603. - Refuse server descriptors if the fingerprint line doesn't match
  13604. the included identity key. Tor doesn't care, but other apps (and
  13605. humans) might actually be trusting the fingerprint line.
  13606. - We used to kill the circuit when we receive a relay command we
  13607. don't recognize. Now we just drop it.
  13608. - Start obeying our firewall options more rigorously:
  13609. . If we can't get to a dirserver directly, try going via Tor.
  13610. . Don't ever try to connect (as a client) to a place our
  13611. firewall options forbid.
  13612. . If we specify a proxy and also firewall options, obey the
  13613. firewall options even when we're using the proxy: some proxies
  13614. can only proxy to certain destinations.
  13615. - Fix a bug found by Lasse Overlier: when we were making internal
  13616. circuits (intended to be cannibalized later for rendezvous and
  13617. introduction circuits), we were picking them so that they had
  13618. useful exit nodes. There was no need for this, and it actually
  13619. aids some statistical attacks.
  13620. - Start treating internal circuits and exit circuits separately.
  13621. It's important to keep them separate because internal circuits
  13622. have their last hops picked like middle hops, rather than like
  13623. exit hops. So exiting on them will break the user's expectations.
  13624. o Bugfixes on 0.1.1.x:
  13625. - Take out the mis-feature where we tried to detect IP address
  13626. flapping for people with DynDNS, and chose not to upload a new
  13627. server descriptor sometimes.
  13628. - Try to be compatible with OpenSSL 0.9.6 again.
  13629. - Log fix: when the controller is logging about .onion addresses,
  13630. sometimes it didn't include the ".onion" part of the address.
  13631. - Don't try to modify options->DirServers internally -- if the
  13632. user didn't specify any, just add the default ones directly to
  13633. the trusted dirserver list. This fixes a bug where people running
  13634. controllers would use SETCONF on some totally unrelated config
  13635. option, and Tor would start yelling at them about changing their
  13636. DirServer lines.
  13637. - Let the controller's redirectstream command specify a port, in
  13638. case the controller wants to change that too.
  13639. - When we requested a pile of server descriptors, we sometimes
  13640. accidentally launched a duplicate request for the first one.
  13641. - Bugfix for trackhostexits: write down the fingerprint of the
  13642. chosen exit, not its nickname, because the chosen exit might not
  13643. be verified.
  13644. - When parsing foo.exit, if foo is unknown, and we are leaving
  13645. circuits unattached, set the chosen_exit field and leave the
  13646. address empty. This matters because controllers got confused
  13647. otherwise.
  13648. - Directory authorities no longer try to download server
  13649. descriptors that they know they will reject.
  13650. o Features and updates:
  13651. - Replace balanced trees with hash tables: this should make stuff
  13652. significantly faster.
  13653. - Resume using the AES counter-mode implementation that we ship,
  13654. rather than OpenSSL's. Ours is significantly faster.
  13655. - Many other CPU and memory improvements.
  13656. - Add a new config option FastFirstHopPK (on by default) so clients
  13657. do a trivial crypto handshake for their first hop, since TLS has
  13658. already taken care of confidentiality and authentication.
  13659. - Add a new config option TestSocks so people can see if their
  13660. applications are using socks4, socks4a, socks5-with-ip, or
  13661. socks5-with-hostname. This way they don't have to keep mucking
  13662. with tcpdump and wondering if something got cached somewhere.
  13663. - Warn when listening on a public address for socks. I suspect a
  13664. lot of people are setting themselves up as open socks proxies,
  13665. and they have no idea that jerks on the Internet are using them,
  13666. since they simply proxy the traffic into the Tor network.
  13667. - Add "private:*" as an alias in configuration for policies. Now
  13668. you can simplify your exit policy rather than needing to list
  13669. every single internal or nonroutable network space.
  13670. - Add a new controller event type that allows controllers to get
  13671. all server descriptors that were uploaded to a router in its role
  13672. as authoritative dirserver.
  13673. - Start shipping socks-extensions.txt, tor-doc-unix.html,
  13674. tor-doc-server.html, and stylesheet.css in the tarball.
  13675. - Stop shipping tor-doc.html in the tarball.
  13676. Changes in version 0.1.1.9-alpha - 2005-11-15
  13677. o Usability improvements:
  13678. - Start calling it FooListenAddress rather than FooBindAddress,
  13679. since few of our users know what it means to bind an address
  13680. or port.
  13681. - Reduce clutter in server logs. We're going to try to make
  13682. them actually usable now. New config option ProtocolWarnings that
  13683. lets you hear about how _other Tors_ are breaking the protocol. Off
  13684. by default.
  13685. - Divide log messages into logging domains. Once we put some sort
  13686. of interface on this, it will let people looking at more verbose
  13687. log levels specify the topics they want to hear more about.
  13688. - Make directory servers return better http 404 error messages
  13689. instead of a generic "Servers unavailable".
  13690. - Check for even more Windows version flags when writing the platform
  13691. string in server descriptors, and note any we don't recognize.
  13692. - Clean up more of the OpenSSL memory when exiting, so we can detect
  13693. memory leaks better.
  13694. - Make directory authorities be non-versioning, non-naming by
  13695. default. Now we can add new directory servers without requiring
  13696. their operators to pay close attention.
  13697. - When logging via syslog, include the pid whenever we provide
  13698. a log entry. Suggested by Todd Fries.
  13699. o Performance improvements:
  13700. - Directory servers now silently throw away new descriptors that
  13701. haven't changed much if the timestamps are similar. We do this to
  13702. tolerate older Tor servers that upload a new descriptor every 15
  13703. minutes. (It seemed like a good idea at the time.)
  13704. - Inline bottleneck smartlist functions; use fast versions by default.
  13705. - Add a "Map from digest to void*" abstraction digestmap_t so we
  13706. can do less hex encoding/decoding. Use it in router_get_by_digest()
  13707. to resolve a performance bottleneck.
  13708. - Allow tor_gzip_uncompress to extract as much as possible from
  13709. truncated compressed data. Try to extract as many
  13710. descriptors as possible from truncated http responses (when
  13711. DIR_PURPOSE_FETCH_ROUTERDESC).
  13712. - Make circ->onionskin a pointer, not a static array. moria2 was using
  13713. 125000 circuit_t's after it had been up for a few weeks, which
  13714. translates to 20+ megs of wasted space.
  13715. - The private half of our EDH handshake keys are now chosen out
  13716. of 320 bits, not 1024 bits. (Suggested by Ian Goldberg.)
  13717. o Security improvements:
  13718. - Start making directory caches retain old routerinfos, so soon
  13719. clients can start asking by digest of descriptor rather than by
  13720. fingerprint of server.
  13721. - Add half our entropy from RAND_poll in OpenSSL. This knows how
  13722. to use egd (if present), openbsd weirdness (if present), vms/os2
  13723. weirdness (if we ever port there), and more in the future.
  13724. o Bugfixes on 0.1.0.x:
  13725. - Do round-robin writes of at most 16 kB per write. This might be
  13726. more fair on loaded Tor servers, and it might resolve our Windows
  13727. crash bug. It might also slow things down.
  13728. - Our TLS handshakes were generating a single public/private
  13729. keypair for the TLS context, rather than making a new one for
  13730. each new connections. Oops. (But we were still rotating them
  13731. periodically, so it's not so bad.)
  13732. - When we were cannibalizing a circuit with a particular exit
  13733. node in mind, we weren't checking to see if that exit node was
  13734. already present earlier in the circuit. Oops.
  13735. - When a Tor server's IP changes (e.g. from a dyndns address),
  13736. upload a new descriptor so clients will learn too.
  13737. - Really busy servers were keeping enough circuits open on stable
  13738. connections that they were wrapping around the circuit_id
  13739. space. (It's only two bytes.) This exposed a bug where we would
  13740. feel free to reuse a circuit_id even if it still exists but has
  13741. been marked for close. Try to fix this bug. Some bug remains.
  13742. - If we would close a stream early (e.g. it asks for a .exit that
  13743. we know would refuse it) but the LeaveStreamsUnattached config
  13744. option is set by the controller, then don't close it.
  13745. o Bugfixes on 0.1.1.8-alpha:
  13746. - Fix a big pile of memory leaks, some of them serious.
  13747. - Do not try to download a routerdesc if we would immediately reject
  13748. it as obsolete.
  13749. - Resume inserting a newline between all router descriptors when
  13750. generating (old style) signed directories, since our spec says
  13751. we do.
  13752. - When providing content-type application/octet-stream for
  13753. server descriptors using .z, we were leaving out the
  13754. content-encoding header. Oops. (Everything tolerated this just
  13755. fine, but that doesn't mean we need to be part of the problem.)
  13756. - Fix a potential seg fault in getconf and getinfo using version 1
  13757. of the controller protocol.
  13758. - Avoid crash: do not check whether DirPort is reachable when we
  13759. are suppressing it because of hibernation.
  13760. - Make --hash-password not crash on exit.
  13761. Changes in version 0.1.1.8-alpha - 2005-10-07
  13762. o New features (major):
  13763. - Clients don't download or use the directory anymore. Now they
  13764. download and use network-statuses from the trusted dirservers,
  13765. and fetch individual server descriptors as needed from mirrors.
  13766. See dir-spec.txt for all the gory details.
  13767. - Be more conservative about whether to advertise our DirPort.
  13768. The main change is to not advertise if we're running at capacity
  13769. and either a) we could hibernate or b) our capacity is low and
  13770. we're using a default DirPort.
  13771. - Use OpenSSL's AES when OpenSSL has version 0.9.7 or later.
  13772. o New features (minor):
  13773. - Try to be smart about when to retry network-status and
  13774. server-descriptor fetches. Still needs some tuning.
  13775. - Stop parsing, storing, or using running-routers output (but
  13776. mirrors still cache and serve it).
  13777. - Consider a threshold of versioning dirservers (dirservers who have
  13778. an opinion about which Tor versions are still recommended) before
  13779. deciding whether to warn the user that he's obsolete.
  13780. - Dirservers can now reject/invalidate by key and IP, with the
  13781. config options "AuthDirInvalid" and "AuthDirReject". This is
  13782. useful since currently we automatically list servers as running
  13783. and usable even if we know they're jerks.
  13784. - Provide dire warnings to any users who set DirServer; move it out
  13785. of torrc.sample and into torrc.complete.
  13786. - Add MyFamily to torrc.sample in the server section.
  13787. - Add nicknames to the DirServer line, so we can refer to them
  13788. without requiring all our users to memorize their IP addresses.
  13789. - When we get an EOF or a timeout on a directory connection, note
  13790. how many bytes of serverdesc we are dropping. This will help
  13791. us determine whether it is smart to parse incomplete serverdesc
  13792. responses.
  13793. - Add a new function to "change pseudonyms" -- that is, to stop
  13794. using any currently-dirty circuits for new streams, so we don't
  13795. link new actions to old actions. Currently it's only called on
  13796. HUP (or SIGNAL RELOAD).
  13797. - On sighup, if UseHelperNodes changed to 1, use new circuits.
  13798. - Start using RAND_bytes rather than RAND_pseudo_bytes from
  13799. OpenSSL. Also, reseed our entropy every hour, not just at
  13800. startup. And entropy in 512-bit chunks, not 160-bit chunks.
  13801. o Fixes on 0.1.1.7-alpha:
  13802. - Nobody ever implemented EVENT_ADDRMAP for control protocol
  13803. version 0, so don't let version 0 controllers ask for it.
  13804. - If you requested something with too many newlines via the
  13805. v1 controller protocol, you could crash tor.
  13806. - Fix a number of memory leaks, including some pretty serious ones.
  13807. - Re-enable DirPort testing again, so Tor servers will be willing
  13808. to advertise their DirPort if it's reachable.
  13809. - On TLS handshake, only check the other router's nickname against
  13810. its expected nickname if is_named is set.
  13811. o Fixes forward-ported from 0.1.0.15:
  13812. - Don't crash when we don't have any spare file descriptors and we
  13813. try to spawn a dns or cpu worker.
  13814. - Make the numbers in read-history and write-history into uint64s,
  13815. so they don't overflow and publish negatives in the descriptor.
  13816. o Fixes on 0.1.0.x:
  13817. - For the OS X package's modified privoxy config file, comment
  13818. out the "logfile" line so we don't log everything passed
  13819. through privoxy.
  13820. - We were whining about using socks4 or socks5-with-local-lookup
  13821. even when it's an IP in the "virtual" range we designed exactly
  13822. for this case.
  13823. - We were leaking some memory every time the client changes IPs.
  13824. - Never call free() on tor_malloc()d memory. This will help us
  13825. use dmalloc to detect memory leaks.
  13826. - Check for named servers when looking them up by nickname;
  13827. warn when we'recalling a non-named server by its nickname;
  13828. don't warn twice about the same name.
  13829. - Try to list MyFamily elements by key, not by nickname, and warn
  13830. if we've not heard of the server.
  13831. - Make windows platform detection (uname equivalent) smarter.
  13832. - It turns out sparc64 doesn't like unaligned access either.
  13833. Changes in version 0.1.0.15 - 2005-09-23
  13834. o Bugfixes on 0.1.0.x:
  13835. - Reject ports 465 and 587 (spam targets) in default exit policy.
  13836. - Don't crash when we don't have any spare file descriptors and we
  13837. try to spawn a dns or cpu worker.
  13838. - Get rid of IgnoreVersion undocumented config option, and make us
  13839. only warn, never exit, when we're running an obsolete version.
  13840. - Don't try to print a null string when your server finds itself to
  13841. be unreachable and the Address config option is empty.
  13842. - Make the numbers in read-history and write-history into uint64s,
  13843. so they don't overflow and publish negatives in the descriptor.
  13844. - Fix a minor memory leak in smartlist_string_remove().
  13845. - We were only allowing ourselves to upload a server descriptor at
  13846. most every 20 minutes, even if it changed earlier than that.
  13847. - Clean up log entries that pointed to old URLs.
  13848. Changes in version 0.1.1.7-alpha - 2005-09-14
  13849. o Fixes on 0.1.1.6-alpha:
  13850. - Exit servers were crashing when people asked them to make a
  13851. connection to an address not in their exit policy.
  13852. - Looking up a non-existent stream for a v1 control connection would
  13853. cause a segfault.
  13854. - Fix a seg fault if we ask a dirserver for a descriptor by
  13855. fingerprint but he doesn't know about him.
  13856. - SETCONF was appending items to linelists, not clearing them.
  13857. - SETCONF SocksBindAddress killed Tor if it fails to bind. Now back
  13858. out and refuse the setconf if it would fail.
  13859. - Downgrade the dirserver log messages when whining about
  13860. unreachability.
  13861. o New features:
  13862. - Add Peter Palfrader's check-tor script to tor/contrib/
  13863. It lets you easily check whether a given server (referenced by
  13864. nickname) is reachable by you.
  13865. - Numerous changes to move towards client-side v2 directories. Not
  13866. enabled yet.
  13867. o Fixes on 0.1.0.x:
  13868. - If the user gave tor an odd number of command-line arguments,
  13869. we were silently ignoring the last one. Now we complain and fail.
  13870. [This wins the oldest-bug prize -- this bug has been present since
  13871. November 2002, as released in Tor 0.0.0.]
  13872. - Do not use unaligned memory access on alpha, mips, or mipsel.
  13873. It *works*, but is very slow, so we treat them as if it doesn't.
  13874. - Retry directory requests if we fail to get an answer we like
  13875. from a given dirserver (we were retrying before, but only if
  13876. we fail to connect).
  13877. - When writing the RecommendedVersions line, sort them first.
  13878. - When the client asked for a rendezvous port that the hidden
  13879. service didn't want to provide, we were sending an IP address
  13880. back along with the end cell. Fortunately, it was zero. But stop
  13881. that anyway.
  13882. - Correct "your server is reachable" log entries to indicate that
  13883. it was self-testing that told us so.
  13884. Changes in version 0.1.1.6-alpha - 2005-09-09
  13885. o Fixes on 0.1.1.5-alpha:
  13886. - We broke fascistfirewall in 0.1.1.5-alpha. Oops.
  13887. - Fix segfault in unit tests in 0.1.1.5-alpha. Oops.
  13888. - Fix bug with tor_memmem finding a match at the end of the string.
  13889. - Make unit tests run without segfaulting.
  13890. - Resolve some solaris x86 compile warnings.
  13891. - Handle duplicate lines in approved-routers files without warning.
  13892. - Fix bug where as soon as a server refused any requests due to his
  13893. exit policy (e.g. when we ask for localhost and he tells us that's
  13894. 127.0.0.1 and he won't do it), we decided he wasn't obeying his
  13895. exit policy using him for any exits.
  13896. - Only do openssl hardware accelerator stuff if openssl version is
  13897. at least 0.9.7.
  13898. o New controller features/fixes:
  13899. - Add a "RESETCONF" command so you can set config options like
  13900. AllowUnverifiedNodes and LongLivedPorts to "". Also, if you give
  13901. a config option in the torrc with no value, then it clears it
  13902. entirely (rather than setting it to its default).
  13903. - Add a "GETINFO config-file" to tell us where torrc is.
  13904. - Avoid sending blank lines when GETINFO replies should be empty.
  13905. - Add a QUIT command for the controller (for using it manually).
  13906. - Fix a bug in SAVECONF that was adding default dirservers and
  13907. other redundant entries to the torrc file.
  13908. o Start on the new directory design:
  13909. - Generate, publish, cache, serve new network-status format.
  13910. - Publish individual descriptors (by fingerprint, by "all", and by
  13911. "tell me yours").
  13912. - Publish client and server recommended versions separately.
  13913. - Allow tor_gzip_uncompress() to handle multiple concatenated
  13914. compressed strings. Serve compressed groups of router
  13915. descriptors. The compression logic here could be more
  13916. memory-efficient.
  13917. - Distinguish v1 authorities (all currently trusted directories)
  13918. from v2 authorities (all trusted directories).
  13919. - Change DirServers config line to note which dirs are v1 authorities.
  13920. - Add configuration option "V1AuthoritativeDirectory 1" which
  13921. moria1, moria2, and tor26 should set.
  13922. - Remove option when getting directory cache to see whether they
  13923. support running-routers; they all do now. Replace it with one
  13924. to see whether caches support v2 stuff.
  13925. o New features:
  13926. - Dirservers now do their own external reachability testing of each
  13927. Tor server, and only list them as running if they've been found to
  13928. be reachable. We also send back warnings to the server's logs if
  13929. it uploads a descriptor that we already believe is unreachable.
  13930. - Implement exit enclaves: if we know an IP address for the
  13931. destination, and there's a running Tor server at that address
  13932. which allows exit to the destination, then extend the circuit to
  13933. that exit first. This provides end-to-end encryption and end-to-end
  13934. authentication. Also, if the user wants a .exit address or enclave,
  13935. use 4 hops rather than 3, and cannibalize a general circ for it
  13936. if you can.
  13937. - Permit transitioning from ORPort=0 to ORPort!=0, and back, from the
  13938. controller. Also, rotate dns and cpu workers if the controller
  13939. changes options that will affect them; and initialize the dns
  13940. worker cache tree whether or not we start out as a server.
  13941. - Only upload a new server descriptor when options change, 18
  13942. hours have passed, uptime is reset, or bandwidth changes a lot.
  13943. - Check [X-]Forwarded-For headers in HTTP requests when generating
  13944. log messages. This lets people run dirservers (and caches) behind
  13945. Apache but still know which IP addresses are causing warnings.
  13946. o Config option changes:
  13947. - Replace (Fascist)Firewall* config options with a new
  13948. ReachableAddresses option that understands address policies.
  13949. For example, "ReachableAddresses *:80,*:443"
  13950. - Get rid of IgnoreVersion undocumented config option, and make us
  13951. only warn, never exit, when we're running an obsolete version.
  13952. - Make MonthlyAccountingStart config option truly obsolete now.
  13953. o Fixes on 0.1.0.x:
  13954. - Reject ports 465 and 587 in the default exit policy, since
  13955. people have started using them for spam too.
  13956. - It turns out we couldn't bootstrap a network since we added
  13957. reachability detection in 0.1.0.1-rc. Good thing the Tor network
  13958. has never gone down. Add an AssumeReachable config option to let
  13959. servers and dirservers bootstrap. When we're trying to build a
  13960. high-uptime or high-bandwidth circuit but there aren't enough
  13961. suitable servers, try being less picky rather than simply failing.
  13962. - Our logic to decide if the OR we connected to was the right guy
  13963. was brittle and maybe open to a mitm for unverified routers.
  13964. - We weren't cannibalizing circuits correctly for
  13965. CIRCUIT_PURPOSE_C_ESTABLISH_REND and
  13966. CIRCUIT_PURPOSE_S_ESTABLISH_INTRO, so we were being forced to
  13967. build those from scratch. This should make hidden services faster.
  13968. - Predict required circuits better, with an eye toward making hidden
  13969. services faster on the service end.
  13970. - Retry streams if the exit node sends back a 'misc' failure. This
  13971. should result in fewer random failures. Also, after failing
  13972. from resolve failed or misc, reset the num failures, so we give
  13973. it a fair shake next time we try.
  13974. - Clean up the rendezvous warn log msgs, and downgrade some to info.
  13975. - Reduce severity on logs about dns worker spawning and culling.
  13976. - When we're shutting down and we do something like try to post a
  13977. server descriptor or rendezvous descriptor, don't complain that
  13978. we seem to be unreachable. Of course we are, we're shutting down.
  13979. - Add TTLs to RESOLVED, CONNECTED, and END_REASON_EXITPOLICY cells.
  13980. We don't use them yet, but maybe one day our DNS resolver will be
  13981. able to discover them.
  13982. - Make ContactInfo mandatory for authoritative directory servers.
  13983. - Require server descriptors to list IPv4 addresses -- hostnames
  13984. are no longer allowed. This also fixes some potential security
  13985. problems with people providing hostnames as their address and then
  13986. preferentially resolving them to partition users.
  13987. - Change log line for unreachability to explicitly suggest /etc/hosts
  13988. as the culprit. Also make it clearer what IP address and ports we're
  13989. testing for reachability.
  13990. - Put quotes around user-supplied strings when logging so users are
  13991. more likely to realize if they add bad characters (like quotes)
  13992. to the torrc.
  13993. - Let auth dir servers start without specifying an Address config
  13994. option.
  13995. - Make unit tests (and other invocations that aren't the real Tor)
  13996. run without launching listeners, creating subdirectories, and so on.
  13997. Changes in version 0.1.1.5-alpha - 2005-08-08
  13998. o Bugfixes included in 0.1.0.14.
  13999. o Bugfixes on 0.1.0.x:
  14000. - If you write "HiddenServicePort 6667 127.0.0.1 6668" in your
  14001. torrc rather than "HiddenServicePort 6667 127.0.0.1:6668",
  14002. it would silently using ignore the 6668.
  14003. Changes in version 0.1.0.14 - 2005-08-08
  14004. o Bugfixes on 0.1.0.x:
  14005. - Fix the other half of the bug with crypto handshakes
  14006. (CVE-2005-2643).
  14007. - Fix an assert trigger if you send a 'signal term' via the
  14008. controller when it's listening for 'event info' messages.
  14009. Changes in version 0.1.1.4-alpha - 2005-08-04
  14010. o Bugfixes included in 0.1.0.13.
  14011. o Features:
  14012. - Improve tor_gettimeofday() granularity on windows.
  14013. - Make clients regenerate their keys when their IP address changes.
  14014. - Implement some more GETINFO goodness: expose helper nodes, config
  14015. options, getinfo keys.
  14016. Changes in version 0.1.0.13 - 2005-08-04
  14017. o Bugfixes on 0.1.0.x:
  14018. - Fix a critical bug in the security of our crypto handshakes.
  14019. - Fix a size_t underflow in smartlist_join_strings2() that made
  14020. it do bad things when you hand it an empty smartlist.
  14021. - Fix Windows installer to ship Tor license (thanks to Aphex for
  14022. pointing out this oversight) and put a link to the doc directory
  14023. in the start menu.
  14024. - Explicitly set no-unaligned-access for sparc: it turns out the
  14025. new gcc's let you compile broken code, but that doesn't make it
  14026. not-broken.
  14027. Changes in version 0.1.1.3-alpha - 2005-07-23
  14028. o Bugfixes on 0.1.1.2-alpha:
  14029. - Fix a bug in handling the controller's "post descriptor"
  14030. function.
  14031. - Fix several bugs in handling the controller's "extend circuit"
  14032. function.
  14033. - Fix a bug in handling the controller's "stream status" event.
  14034. - Fix an assert failure if we have a controller listening for
  14035. circuit events and we go offline.
  14036. - Re-allow hidden service descriptors to publish 0 intro points.
  14037. - Fix a crash when generating your hidden service descriptor if
  14038. you don't have enough intro points already.
  14039. o New features on 0.1.1.2-alpha:
  14040. - New controller function "getinfo accounting", to ask how
  14041. many bytes we've used in this time period.
  14042. - Experimental support for helper nodes: a lot of the risk from
  14043. a small static adversary comes because users pick new random
  14044. nodes every time they rebuild a circuit. Now users will try to
  14045. stick to the same small set of entry nodes if they can. Not
  14046. enabled by default yet.
  14047. o Bugfixes on 0.1.0.12:
  14048. - If you're an auth dir server, always publish your dirport,
  14049. even if you haven't yet found yourself to be reachable.
  14050. - Fix a size_t underflow in smartlist_join_strings2() that made
  14051. it do bad things when you hand it an empty smartlist.
  14052. Changes in version 0.1.0.12 - 2005-07-18
  14053. o New directory servers:
  14054. - tor26 has changed IP address.
  14055. o Bugfixes on 0.1.0.x:
  14056. - Fix a possible double-free in tor_gzip_uncompress().
  14057. - When --disable-threads is set, do not search for or link against
  14058. pthreads libraries.
  14059. - Don't trigger an assert if an authoritative directory server
  14060. claims its dirport is 0.
  14061. - Fix bug with removing Tor as an NT service: some people were
  14062. getting "The service did not return an error." Thanks to Matt
  14063. Edman for the fix.
  14064. Changes in version 0.1.1.2-alpha - 2005-07-15
  14065. o New directory servers:
  14066. - tor26 has changed IP address.
  14067. o Bugfixes on 0.1.0.x, crashes/leaks:
  14068. - Port the servers-not-obeying-their-exit-policies fix from
  14069. 0.1.0.11.
  14070. - Fix an fd leak in start_daemon().
  14071. - On Windows, you can't always reopen a port right after you've
  14072. closed it. So change retry_listeners() to only close and re-open
  14073. ports that have changed.
  14074. - Fix a possible double-free in tor_gzip_uncompress().
  14075. o Bugfixes on 0.1.0.x, usability:
  14076. - When tor_socketpair() fails in Windows, give a reasonable
  14077. Windows-style errno back.
  14078. - Let people type "tor --install" as well as "tor -install" when
  14079. they
  14080. want to make it an NT service.
  14081. - NT service patch from Matt Edman to improve error messages.
  14082. - When the controller asks for a config option with an abbreviated
  14083. name, give the full name in our response.
  14084. - Correct the man page entry on TrackHostExitsExpire.
  14085. - Looks like we were never delivering deflated (i.e. compressed)
  14086. running-routers lists, even when asked. Oops.
  14087. - When --disable-threads is set, do not search for or link against
  14088. pthreads libraries.
  14089. o Bugfixes on 0.1.1.x:
  14090. - Fix a seg fault with autodetecting which controller version is
  14091. being used.
  14092. o Features:
  14093. - New hidden service descriptor format: put a version in it, and
  14094. let people specify introduction/rendezvous points that aren't
  14095. in "the directory" (which is subjective anyway).
  14096. - Allow the DEBUG controller event to work again. Mark certain log
  14097. entries as "don't tell this to controllers", so we avoid cycles.
  14098. Changes in version 0.1.0.11 - 2005-06-30
  14099. o Bugfixes on 0.1.0.x:
  14100. - Fix major security bug: servers were disregarding their
  14101. exit policies if clients behaved unexpectedly.
  14102. - Make OS X init script check for missing argument, so we don't
  14103. confuse users who invoke it incorrectly.
  14104. - Fix a seg fault in "tor --hash-password foo".
  14105. - The MAPADDRESS control command was broken.
  14106. Changes in version 0.1.1.1-alpha - 2005-06-29
  14107. o Bugfixes:
  14108. - Make OS X init script check for missing argument, so we don't
  14109. confuse users who invoke it incorrectly.
  14110. - Fix a seg fault in "tor --hash-password foo".
  14111. - Fix a possible way to DoS dirservers.
  14112. - When we complain that your exit policy implicitly allows local or
  14113. private address spaces, name them explicitly so operators can
  14114. fix it.
  14115. - Make the log message less scary when all the dirservers are
  14116. temporarily unreachable.
  14117. - We were printing the number of idle dns workers incorrectly when
  14118. culling them.
  14119. o Features:
  14120. - Revised controller protocol (version 1) that uses ascii rather
  14121. than binary. Add supporting libraries in python and java so you
  14122. can use the controller from your applications without caring how
  14123. our protocol works.
  14124. - Spiffy new support for crypto hardware accelerators. Can somebody
  14125. test this?
  14126. Changes in version 0.0.9.10 - 2005-06-16
  14127. o Bugfixes on 0.0.9.x (backported from 0.1.0.10):
  14128. - Refuse relay cells that claim to have a length larger than the
  14129. maximum allowed. This prevents a potential attack that could read
  14130. arbitrary memory (e.g. keys) from an exit server's process
  14131. (CVE-2005-2050).
  14132. Changes in version 0.1.0.10 - 2005-06-14
  14133. o Allow a few EINVALs from libevent before dying. Warn on kqueue with
  14134. libevent before 1.1a.
  14135. Changes in version 0.1.0.9-rc - 2005-06-09
  14136. o Bugfixes:
  14137. - Reset buf->highwater every time buf_shrink() is called, not just on
  14138. a successful shrink. This was causing significant memory bloat.
  14139. - Fix buffer overflow when checking hashed passwords.
  14140. - Security fix: if seeding the RNG on Win32 fails, quit.
  14141. - Allow seeding the RNG on Win32 even when you're not running as
  14142. Administrator.
  14143. - Disable threading on Solaris too. Something is wonky with it,
  14144. cpuworkers, and reentrant libs.
  14145. - Reenable the part of the code that tries to flush as soon as an
  14146. OR outbuf has a full TLS record available. Perhaps this will make
  14147. OR outbufs not grow as huge except in rare cases, thus saving lots
  14148. of CPU time plus memory.
  14149. - Reject malformed .onion addresses rather then passing them on as
  14150. normal web requests.
  14151. - Adapt patch from Adam Langley: fix possible memory leak in
  14152. tor_lookup_hostname().
  14153. - Initialize libevent later in the startup process, so the logs are
  14154. already established by the time we start logging libevent warns.
  14155. - Use correct errno on win32 if libevent fails.
  14156. - Check and warn about known-bad/slow libevent versions.
  14157. - Pay more attention to the ClientOnly config option.
  14158. - Have torctl.in/tor.sh.in check for location of su binary (needed
  14159. on FreeBSD)
  14160. - Correct/add man page entries for LongLivedPorts, ExitPolicy,
  14161. KeepalivePeriod, ClientOnly, NoPublish, HttpProxy, HttpsProxy,
  14162. HttpProxyAuthenticator
  14163. - Stop warning about sigpipes in the logs. We're going to
  14164. pretend that getting these occassionally is normal and fine.
  14165. - Resolve OS X installer bugs: stop claiming to be 0.0.9.2 in
  14166. certain
  14167. installer screens; and don't put stuff into StartupItems unless
  14168. the user asks you to.
  14169. - Require servers that use the default dirservers to have public IP
  14170. addresses. We have too many servers that are configured with private
  14171. IPs and their admins never notice the log entries complaining that
  14172. their descriptors are being rejected.
  14173. - Add OSX uninstall instructions. An actual uninstall script will
  14174. come later.
  14175. Changes in version 0.1.0.8-rc - 2005-05-23
  14176. o Bugfixes:
  14177. - It turns out that kqueue on OS X 10.3.9 was causing kernel
  14178. panics. Disable kqueue on all OS X Tors.
  14179. - Fix RPM: remove duplicate line accidentally added to the rpm
  14180. spec file.
  14181. - Disable threads on openbsd too, since its gethostaddr is not
  14182. reentrant either.
  14183. - Tolerate libevent 0.8 since it still works, even though it's
  14184. ancient.
  14185. - Enable building on Red Hat 9.0 again.
  14186. - Allow the middle hop of the testing circuit to be running any
  14187. version, now that most of them have the bugfix to let them connect
  14188. to unknown servers. This will allow reachability testing to work
  14189. even when 0.0.9.7-0.0.9.9 become obsolete.
  14190. - Handle relay cells with rh.length too large. This prevents
  14191. a potential attack that could read arbitrary memory (maybe even
  14192. keys) from the exit server's process.
  14193. - We screwed up the dirport reachability testing when we don't yet
  14194. have a cached version of the directory. Hopefully now fixed.
  14195. - Clean up router_load_single_router() (used by the controller),
  14196. so it doesn't seg fault on error.
  14197. - Fix a minor memory leak when somebody establishes an introduction
  14198. point at your Tor server.
  14199. - If a socks connection ends because read fails, don't warn that
  14200. you're not sending a socks reply back.
  14201. o Features:
  14202. - Add HttpProxyAuthenticator config option too, that works like
  14203. the HttpsProxyAuthenticator config option.
  14204. - Encode hashed controller passwords in hex instead of base64,
  14205. to make it easier to write controllers.
  14206. Changes in version 0.1.0.7-rc - 2005-05-17
  14207. o Bugfixes:
  14208. - Fix a bug in the OS X package installer that prevented it from
  14209. installing on Tiger.
  14210. - Fix a script bug in the OS X package installer that made it
  14211. complain during installation.
  14212. - Find libevent even if it's hiding in /usr/local/ and your
  14213. CFLAGS and LDFLAGS don't tell you to look there.
  14214. - Be able to link with libevent as a shared library (the default
  14215. after 1.0d), even if it's hiding in /usr/local/lib and even
  14216. if you haven't added /usr/local/lib to your /etc/ld.so.conf,
  14217. assuming you're running gcc. Otherwise fail and give a useful
  14218. error message.
  14219. - Fix a bug in the RPM packager: set home directory for _tor to
  14220. something more reasonable when first installing.
  14221. - Free a minor amount of memory that is still reachable on exit.
  14222. Changes in version 0.1.0.6-rc - 2005-05-14
  14223. o Bugfixes:
  14224. - Implement --disable-threads configure option. Disable threads on
  14225. netbsd by default, because it appears to have no reentrant resolver
  14226. functions.
  14227. - Apple's OS X 10.4.0 ships with a broken kqueue. The new libevent
  14228. release (1.1) detects and disables kqueue if it's broken.
  14229. - Append default exit policy before checking for implicit internal
  14230. addresses. Now we don't log a bunch of complaints on startup
  14231. when using the default exit policy.
  14232. - Some people were putting "Address " in their torrc, and they had
  14233. a buggy resolver that resolved " " to 0.0.0.0. Oops.
  14234. - If DataDir is ~/.tor, and that expands to /.tor, then default to
  14235. LOCALSTATEDIR/tor instead.
  14236. - Fix fragmented-message bug in TorControl.py.
  14237. - Resolve a minor bug which would prevent unreachable dirports
  14238. from getting suppressed in the published descriptor.
  14239. - When the controller gave us a new descriptor, we weren't resolving
  14240. it immediately, so Tor would think its address was 0.0.0.0 until
  14241. we fetched a new directory.
  14242. - Fix an uppercase/lowercase case error in suppressing a bogus
  14243. libevent warning on some Linuxes.
  14244. o Features:
  14245. - Begin scrubbing sensitive strings from logs by default. Turn off
  14246. the config option SafeLogging if you need to do debugging.
  14247. - Switch to a new buffer management algorithm, which tries to avoid
  14248. reallocing and copying quite as much. In first tests it looks like
  14249. it uses *more* memory on average, but less cpu.
  14250. - First cut at support for "create-fast" cells. Clients can use
  14251. these when extending to their first hop, since the TLS already
  14252. provides forward secrecy and authentication. Not enabled on
  14253. clients yet.
  14254. - When dirservers refuse a router descriptor, we now log its
  14255. contactinfo, platform, and the poster's IP address.
  14256. - Call tor_free_all instead of connections_free_all after forking, to
  14257. save memory on systems that need to fork.
  14258. - Whine at you if you're a server and you don't set your contactinfo.
  14259. - Implement --verify-config command-line option to check if your torrc
  14260. is valid without actually launching Tor.
  14261. - Rewrite address "serifos.exit" to "localhost.serifos.exit"
  14262. rather than just rejecting it.
  14263. Changes in version 0.1.0.5-rc - 2005-04-27
  14264. o Bugfixes:
  14265. - Stop trying to print a null pointer if an OR conn fails because
  14266. we didn't like its cert.
  14267. o Features:
  14268. - Switch our internal buffers implementation to use a ring buffer,
  14269. to hopefully improve performance for fast servers a lot.
  14270. - Add HttpsProxyAuthenticator support (basic auth only), based
  14271. on patch from Adam Langley.
  14272. - Bump the default BandwidthRate from 1 MB to 2 MB, to accommodate
  14273. the fast servers that have been joining lately.
  14274. - Give hidden service accesses extra time on the first attempt,
  14275. since 60 seconds is often only barely enough. This might improve
  14276. robustness more.
  14277. - Improve performance for dirservers: stop re-parsing the whole
  14278. directory every time you regenerate it.
  14279. - Add more debugging info to help us find the weird dns freebsd
  14280. pthreads bug; cleaner debug messages to help track future issues.
  14281. Changes in version 0.0.9.9 - 2005-04-23
  14282. o Bugfixes on 0.0.9.x:
  14283. - If unofficial Tor clients connect and send weird TLS certs, our
  14284. Tor server triggers an assert. This release contains a minimal
  14285. backport from the broader fix that we put into 0.1.0.4-rc.
  14286. Changes in version 0.1.0.4-rc - 2005-04-23
  14287. o Bugfixes:
  14288. - If unofficial Tor clients connect and send weird TLS certs, our
  14289. Tor server triggers an assert. Stop asserting, and start handling
  14290. TLS errors better in other situations too.
  14291. - When the controller asks us to tell it about all the debug-level
  14292. logs, it turns out we were generating debug-level logs while
  14293. telling it about them, which turns into a bad loop. Now keep
  14294. track of whether you're sending a debug log to the controller,
  14295. and don't log when you are.
  14296. - Fix the "postdescriptor" feature of the controller interface: on
  14297. non-complete success, only say "done" once.
  14298. o Features:
  14299. - Clients are now willing to load balance over up to 2mB, not 1mB,
  14300. of advertised bandwidth capacity.
  14301. - Add a NoPublish config option, so you can be a server (e.g. for
  14302. testing running Tor servers in other Tor networks) without
  14303. publishing your descriptor to the primary dirservers.
  14304. Changes in version 0.1.0.3-rc - 2005-04-08
  14305. o Improvements on 0.1.0.2-rc:
  14306. - Client now retries when streams end early for 'hibernating' or
  14307. 'resource limit' reasons, rather than failing them.
  14308. - More automated handling for dirserver operators:
  14309. - Automatically approve nodes running 0.1.0.2-rc or later,
  14310. now that the the reachability detection stuff is working.
  14311. - Now we allow two unverified servers with the same nickname
  14312. but different keys. But if a nickname is verified, only that
  14313. nickname+key are allowed.
  14314. - If you're an authdirserver connecting to an address:port,
  14315. and it's not the OR you were expecting, forget about that
  14316. descriptor. If he *was* the one you were expecting, then forget
  14317. about all other descriptors for that address:port.
  14318. - Allow servers to publish descriptors from 12 hours in the future.
  14319. Corollary: only whine about clock skew from the dirserver if
  14320. he's a trusted dirserver (since now even verified servers could
  14321. have quite wrong clocks).
  14322. - Adjust maximum skew and age for rendezvous descriptors: let skew
  14323. be 48 hours rather than 90 minutes.
  14324. - Efficiency improvements:
  14325. - Keep a big splay tree of (circid,orconn)->circuit mappings to make
  14326. it much faster to look up a circuit for each relay cell.
  14327. - Remove most calls to assert_all_pending_dns_resolves_ok(),
  14328. since they're eating our cpu on exit nodes.
  14329. - Stop wasting time doing a case insensitive comparison for every
  14330. dns name every time we do any lookup. Canonicalize the names to
  14331. lowercase and be done with it.
  14332. - Start sending 'truncated' cells back rather than destroy cells,
  14333. if the circuit closes in front of you. This means we won't have
  14334. to abandon partially built circuits.
  14335. - Only warn once per nickname from add_nickname_list_to_smartlist
  14336. per failure, so an entrynode or exitnode choice that's down won't
  14337. yell so much.
  14338. - Put a note in the torrc about abuse potential with the default
  14339. exit policy.
  14340. - Revise control spec and implementation to allow all log messages to
  14341. be sent to controller with their severities intact (suggested by
  14342. Matt Edman). Update TorControl to handle new log event types.
  14343. - Provide better explanation messages when controller's POSTDESCRIPTOR
  14344. fails.
  14345. - Stop putting nodename in the Platform string in server descriptors.
  14346. It doesn't actually help, and it is confusing/upsetting some people.
  14347. o Bugfixes on 0.1.0.2-rc:
  14348. - We were printing the host mask wrong in exit policies in server
  14349. descriptors. This isn't a critical bug though, since we were still
  14350. obeying the exit policy internally.
  14351. - Fix Tor when compiled with libevent but without pthreads: move
  14352. connection_unregister() from _connection_free() to
  14353. connection_free().
  14354. - Fix an assert trigger (already fixed in 0.0.9.x): when we have
  14355. the rare mysterious case of accepting a conn on 0.0.0.0:0, then
  14356. when we look through the connection array, we'll find any of the
  14357. cpu/dnsworkers. This is no good.
  14358. o Bugfixes on 0.0.9.8:
  14359. - Fix possible bug on threading platforms (e.g. win32) which was
  14360. leaking a file descriptor whenever a cpuworker or dnsworker died.
  14361. - When using preferred entry or exit nodes, ignore whether the
  14362. circuit wants uptime or capacity. They asked for the nodes, they
  14363. get the nodes.
  14364. - chdir() to your datadirectory at the *end* of the daemonize process,
  14365. not the beginning. This was a problem because the first time you
  14366. run tor, if your datadir isn't there, and you have runasdaemon set
  14367. to 1, it will try to chdir to it before it tries to create it. Oops.
  14368. - Handle changed router status correctly when dirserver reloads
  14369. fingerprint file. We used to be dropping all unverified descriptors
  14370. right then. The bug was hidden because we would immediately
  14371. fetch a directory from another dirserver, which would include the
  14372. descriptors we just dropped.
  14373. - When we're connecting to an OR and he's got a different nickname/key
  14374. than we were expecting, only complain loudly if we're an OP or a
  14375. dirserver. Complaining loudly to the OR admins just confuses them.
  14376. - Tie MAX_DIR_SIZE to MAX_BUF_SIZE, so now directory sizes won't get
  14377. artificially capped at 500kB.
  14378. Changes in version 0.0.9.8 - 2005-04-07
  14379. o Bugfixes on 0.0.9.x:
  14380. - We have a bug that I haven't found yet. Sometimes, very rarely,
  14381. cpuworkers get stuck in the 'busy' state, even though the cpuworker
  14382. thinks of itself as idle. This meant that no new circuits ever got
  14383. established. Here's a workaround to kill any cpuworker that's been
  14384. busy for more than 100 seconds.
  14385. Changes in version 0.1.0.2-rc - 2005-04-01
  14386. o Bugfixes on 0.1.0.1-rc:
  14387. - Fixes on reachability detection:
  14388. - Don't check for reachability while hibernating.
  14389. - If ORPort is reachable but DirPort isn't, still publish the
  14390. descriptor, but zero out DirPort until it's found reachable.
  14391. - When building testing circs for ORPort testing, use only
  14392. high-bandwidth nodes, so fewer circuits fail.
  14393. - Complain about unreachable ORPort separately from unreachable
  14394. DirPort, so the user knows what's going on.
  14395. - Make sure we only conclude ORPort reachability if we didn't
  14396. initiate the conn. Otherwise we could falsely conclude that
  14397. we're reachable just because we connected to the guy earlier
  14398. and he used that same pipe to extend to us.
  14399. - Authdirservers shouldn't do ORPort reachability detection,
  14400. since they're in clique mode, so it will be rare to find a
  14401. server not already connected to them.
  14402. - When building testing circuits, always pick middle hops running
  14403. Tor 0.0.9.7, so we avoid the "can't extend to unknown routers"
  14404. bug. (This is a kludge; it will go away when 0.0.9.x becomes
  14405. obsolete.)
  14406. - When we decide we're reachable, actually publish our descriptor
  14407. right then.
  14408. - Fix bug in redirectstream in the controller.
  14409. - Fix the state descriptor strings so logs don't claim edge streams
  14410. are in a different state than they actually are.
  14411. - Use recent libevent features when possible (this only really affects
  14412. win32 and osx right now, because the new libevent with these
  14413. features hasn't been released yet). Add code to suppress spurious
  14414. libevent log msgs.
  14415. - Prevent possible segfault in connection_close_unattached_ap().
  14416. - Fix newlines on torrc in win32.
  14417. - Improve error msgs when tor-resolve fails.
  14418. o Improvements on 0.0.9.x:
  14419. - New experimental script tor/contrib/ExerciseServer.py (needs more
  14420. work) that uses the controller interface to build circuits and
  14421. fetch pages over them. This will help us bootstrap servers that
  14422. have lots of capacity but haven't noticed it yet.
  14423. - New experimental script tor/contrib/PathDemo.py (needs more work)
  14424. that uses the controller interface to let you choose whole paths
  14425. via addresses like
  14426. "<hostname>.<path,separated by dots>.<length of path>.path"
  14427. - When we've connected to an OR and handshaked but didn't like
  14428. the result, we were closing the conn without sending destroy
  14429. cells back for pending circuits. Now send those destroys.
  14430. Changes in version 0.0.9.7 - 2005-04-01
  14431. o Bugfixes on 0.0.9.x:
  14432. - Fix another race crash bug (thanks to Glenn Fink for reporting).
  14433. - Compare identity to identity, not to nickname, when extending to
  14434. a router not already in the directory. This was preventing us from
  14435. extending to unknown routers. Oops.
  14436. - Make sure to create OS X Tor user in <500 range, so we aren't
  14437. creating actual system users.
  14438. - Note where connection-that-hasn't-sent-end was marked, and fix
  14439. a few really loud instances of this harmless bug (it's fixed more
  14440. in 0.1.0.x).
  14441. Changes in version 0.1.0.1-rc - 2005-03-28
  14442. o New features:
  14443. - Add reachability testing. Your Tor server will automatically try
  14444. to see if its ORPort and DirPort are reachable from the outside,
  14445. and it won't upload its descriptor until it decides they are.
  14446. - Handle unavailable hidden services better. Handle slow or busy
  14447. hidden services better.
  14448. - Add support for CONNECTing through https proxies, with "HttpsProxy"
  14449. config option.
  14450. - New exit policy: accept most low-numbered ports, rather than
  14451. rejecting most low-numbered ports.
  14452. - More Tor controller support (still experimental). See
  14453. http://tor.eff.org/doc/control-spec.txt for all the new features,
  14454. including signals to emulate unix signals from any platform;
  14455. redirectstream; extendcircuit; mapaddress; getinfo; postdescriptor;
  14456. closestream; closecircuit; etc.
  14457. - Make nt services work and start on startup on win32 (based on
  14458. patch by Matt Edman).
  14459. - Add a new AddressMap config directive to rewrite incoming socks
  14460. addresses. This lets you, for example, declare an implicit
  14461. required exit node for certain sites.
  14462. - Add a new TrackHostExits config directive to trigger addressmaps
  14463. for certain incoming socks addresses -- for sites that break when
  14464. your exit keeps changing (based on patch by Mike Perry).
  14465. - Redo the client-side dns cache so it's just an addressmap too.
  14466. - Notice when our IP changes, and reset stats/uptime/reachability.
  14467. - When an application is using socks5, give him the whole variety of
  14468. potential socks5 responses (connect refused, host unreachable, etc),
  14469. rather than just "success" or "failure".
  14470. - A more sane version numbering system. See
  14471. http://tor.eff.org/cvs/tor/doc/version-spec.txt for details.
  14472. - New contributed script "exitlist": a simple python script to
  14473. parse directories and find Tor nodes that exit to listed
  14474. addresses/ports.
  14475. - New contributed script "privoxy-tor-toggle" to toggle whether
  14476. Privoxy uses Tor. Seems to be configured for Debian by default.
  14477. - Report HTTP reasons to client when getting a response from directory
  14478. servers -- so you can actually know what went wrong.
  14479. - New config option MaxAdvertisedBandwidth which lets you advertise
  14480. a low bandwidthrate (to not attract as many circuits) while still
  14481. allowing a higher bandwidthrate in reality.
  14482. o Robustness/stability fixes:
  14483. - Make Tor use Niels Provos's libevent instead of its current
  14484. poll-but-sometimes-select mess. This will let us use faster async
  14485. cores (like epoll, kpoll, and /dev/poll), and hopefully work better
  14486. on Windows too.
  14487. - pthread support now too. This was forced because when we forked,
  14488. we ended up wasting a lot of duplicate ram over time. Also switch
  14489. to foo_r versions of some library calls to allow reentry and
  14490. threadsafeness.
  14491. - Better handling for heterogeneous / unreliable nodes:
  14492. - Annotate circuits w/ whether they aim to contain high uptime nodes
  14493. and/or high capacity nodes. When building circuits, choose
  14494. appropriate nodes.
  14495. - This means that every single node in an intro rend circuit,
  14496. not just the last one, will have a minimum uptime.
  14497. - New config option LongLivedPorts to indicate application streams
  14498. that will want high uptime circuits.
  14499. - Servers reset uptime when a dir fetch entirely fails. This
  14500. hopefully reflects stability of the server's network connectivity.
  14501. - If somebody starts his tor server in Jan 2004 and then fixes his
  14502. clock, don't make his published uptime be a year.
  14503. - Reset published uptime when you wake up from hibernation.
  14504. - Introduce a notion of 'internal' circs, which are chosen without
  14505. regard to the exit policy of the last hop. Intro and rendezvous
  14506. circs must be internal circs, to avoid leaking information. Resolve
  14507. and connect streams can use internal circs if they want.
  14508. - New circuit pooling algorithm: make sure to have enough circs around
  14509. to satisfy any predicted ports, and also make sure to have 2 internal
  14510. circs around if we've required internal circs lately (and with high
  14511. uptime if we've seen that lately too).
  14512. - Split NewCircuitPeriod option into NewCircuitPeriod (30 secs),
  14513. which describes how often we retry making new circuits if current
  14514. ones are dirty, and MaxCircuitDirtiness (10 mins), which describes
  14515. how long we're willing to make use of an already-dirty circuit.
  14516. - Cannibalize GENERAL circs to be C_REND, C_INTRO, S_INTRO, and S_REND
  14517. circ as necessary, if there are any completed ones lying around
  14518. when we try to launch one.
  14519. - Make hidden services try to establish a rendezvous for 30 seconds,
  14520. rather than for n (where n=3) attempts to build a circuit.
  14521. - Change SHUTDOWN_WAIT_LENGTH from a fixed 30 secs to a config option
  14522. "ShutdownWaitLength".
  14523. - Try to be more zealous about calling connection_edge_end when
  14524. things go bad with edge conns in connection.c.
  14525. - Revise tor-spec to add more/better stream end reasons.
  14526. - Revise all calls to connection_edge_end to avoid sending "misc",
  14527. and to take errno into account where possible.
  14528. o Bug fixes:
  14529. - Fix a race condition that can trigger an assert, when we have a
  14530. pending create cell and an OR connection fails right then.
  14531. - Fix several double-mark-for-close bugs, e.g. where we were finding
  14532. a conn for a cell even if that conn is already marked for close.
  14533. - Make sequence of log messages when starting on win32 with no config
  14534. file more reasonable.
  14535. - When choosing an exit node for a new non-internal circ, don't take
  14536. into account whether it'll be useful for any pending x.onion
  14537. addresses -- it won't.
  14538. - Turn addr_policy_compare from a tristate to a quadstate; this should
  14539. help address our "Ah, you allow 1.2.3.4:80. You are a good choice
  14540. for google.com" problem.
  14541. - Make "platform" string in descriptor more accurate for Win32 servers,
  14542. so it's not just "unknown platform".
  14543. - Fix an edge case in parsing config options (thanks weasel).
  14544. If they say "--" on the commandline, it's not an option.
  14545. - Reject odd-looking addresses at the client (e.g. addresses that
  14546. contain a colon), rather than having the server drop them because
  14547. they're malformed.
  14548. - tor-resolve requests were ignoring .exit if there was a working circuit
  14549. they could use instead.
  14550. - REUSEADDR on normal platforms means you can rebind to the port
  14551. right after somebody else has let it go. But REUSEADDR on win32
  14552. means to let you bind to the port _even when somebody else
  14553. already has it bound_! So, don't do that on Win32.
  14554. - Change version parsing logic: a version is "obsolete" if it is not
  14555. recommended and (1) there is a newer recommended version in the
  14556. same series, or (2) there are no recommended versions in the same
  14557. series, but there are some recommended versions in a newer series.
  14558. A version is "new" if it is newer than any recommended version in
  14559. the same series.
  14560. - Stop most cases of hanging up on a socks connection without sending
  14561. the socks reject.
  14562. o Helpful fixes:
  14563. - Require BandwidthRate to be at least 20kB/s for servers.
  14564. - When a dirserver causes you to give a warn, mention which dirserver
  14565. it was.
  14566. - New config option DirAllowPrivateAddresses for authdirservers.
  14567. Now by default they refuse router descriptors that have non-IP or
  14568. private-IP addresses.
  14569. - Stop publishing socksport in the directory, since it's not
  14570. actually meant to be public. For compatibility, publish a 0 there
  14571. for now.
  14572. - Change DirFetchPeriod/StatusFetchPeriod to have a special "Be
  14573. smart" value, that is low for servers and high for clients.
  14574. - If our clock jumps forward by 100 seconds or more, assume something
  14575. has gone wrong with our network and abandon all not-yet-used circs.
  14576. - Warn when exit policy implicitly allows local addresses.
  14577. - If we get an incredibly skewed timestamp from a dirserver mirror
  14578. that isn't a verified OR, don't warn -- it's probably him that's
  14579. wrong.
  14580. - Since we ship our own Privoxy on OS X, tweak it so it doesn't write
  14581. cookies to disk and doesn't log each web request to disk. (Thanks
  14582. to Brett Carrington for pointing this out.)
  14583. - When a client asks us for a dir mirror and we don't have one,
  14584. launch an attempt to get a fresh one.
  14585. - If we're hibernating and we get a SIGINT, exit immediately.
  14586. - Add --with-dmalloc ./configure option, to track memory leaks.
  14587. - And try to free all memory on closing, so we can detect what
  14588. we're leaking.
  14589. - Cache local dns resolves correctly even when they're .exit
  14590. addresses.
  14591. - Give a better warning when some other server advertises an
  14592. ORPort that is actually an apache running ssl.
  14593. - Add "opt hibernating 1" to server descriptor to make it clearer
  14594. whether the server is hibernating.
  14595. Changes in version 0.0.9.6 - 2005-03-24
  14596. o Bugfixes on 0.0.9.x (crashes and asserts):
  14597. - Add new end stream reasons to maintainance branch. Fix bug where
  14598. reason (8) could trigger an assert. Prevent bug from recurring.
  14599. - Apparently win32 stat wants paths to not end with a slash.
  14600. - Fix assert triggers in assert_cpath_layer_ok(), where we were
  14601. blowing away the circuit that conn->cpath_layer points to, then
  14602. checking to see if the circ is well-formed. Backport check to make
  14603. sure we dont use the cpath on a closed connection.
  14604. - Prevent circuit_resume_edge_reading_helper() from trying to package
  14605. inbufs for marked-for-close streams.
  14606. - Don't crash on hup if your options->address has become unresolvable.
  14607. - Some systems (like OS X) sometimes accept() a connection and tell
  14608. you the remote host is 0.0.0.0:0. If this happens, due to some
  14609. other mis-features, we get confused; so refuse the conn for now.
  14610. o Bugfixes on 0.0.9.x (other):
  14611. - Fix harmless but scary "Unrecognized content encoding" warn message.
  14612. - Add new stream error reason: TORPROTOCOL reason means "you are not
  14613. speaking a version of Tor I understand; say bye-bye to your stream."
  14614. - Be willing to cache directories from up to ROUTER_MAX_AGE seconds
  14615. into the future, now that we are more tolerant of skew. This
  14616. resolves a bug where a Tor server would refuse to cache a directory
  14617. because all the directories it gets are too far in the future;
  14618. yet the Tor server never logs any complaints about clock skew.
  14619. - Mac packaging magic: make man pages useable, and do not overwrite
  14620. existing torrc files.
  14621. - Make OS X log happily to /var/log/tor/tor.log
  14622. Changes in version 0.0.9.5 - 2005-02-22
  14623. o Bugfixes on 0.0.9.x:
  14624. - Fix an assert race at exit nodes when resolve requests fail.
  14625. - Stop picking unverified dir mirrors--it only leads to misery.
  14626. - Patch from Matt Edman to make NT services work better. Service
  14627. support is still not compiled into the executable by default.
  14628. - Patch from Dmitri Bely so the Tor service runs better under
  14629. the win32 SYSTEM account.
  14630. - Make tor-resolve actually work (?) on Win32.
  14631. - Fix a sign bug when getrlimit claims to have 4+ billion
  14632. file descriptors available.
  14633. - Stop refusing to start when bandwidthburst == bandwidthrate.
  14634. - When create cells have been on the onion queue more than five
  14635. seconds, just send back a destroy and take them off the list.
  14636. Changes in version 0.0.9.4 - 2005-02-03
  14637. o Bugfixes on 0.0.9:
  14638. - Fix an assert bug that took down most of our servers: when
  14639. a server claims to have 1 GB of bandwidthburst, don't
  14640. freak out.
  14641. - Don't crash as badly if we have spawned the max allowed number
  14642. of dnsworkers, or we're out of file descriptors.
  14643. - Block more file-sharing ports in the default exit policy.
  14644. - MaxConn is now automatically set to the hard limit of max
  14645. file descriptors we're allowed (ulimit -n), minus a few for
  14646. logs, etc.
  14647. - Give a clearer message when servers need to raise their
  14648. ulimit -n when they start running out of file descriptors.
  14649. - SGI Compatibility patches from Jan Schaumann.
  14650. - Tolerate a corrupt cached directory better.
  14651. - When a dirserver hasn't approved your server, list which one.
  14652. - Go into soft hibernation after 95% of the bandwidth is used,
  14653. not 99%. This is especially important for daily hibernators who
  14654. have a small accounting max. Hopefully it will result in fewer
  14655. cut connections when the hard hibernation starts.
  14656. - Load-balance better when using servers that claim more than
  14657. 800kB/s of capacity.
  14658. - Make NT services work (experimental, only used if compiled in).
  14659. Changes in version 0.0.9.3 - 2005-01-21
  14660. o Bugfixes on 0.0.9:
  14661. - Backport the cpu use fixes from main branch, so busy servers won't
  14662. need as much processor time.
  14663. - Work better when we go offline and then come back, or when we
  14664. run Tor at boot before the network is up. We do this by
  14665. optimistically trying to fetch a new directory whenever an
  14666. application request comes in and we think we're offline -- the
  14667. human is hopefully a good measure of when the network is back.
  14668. - Backport some minimal hidserv bugfixes: keep rend circuits open as
  14669. long as you keep using them; actually publish hidserv descriptors
  14670. shortly after they change, rather than waiting 20-40 minutes.
  14671. - Enable Mac startup script by default.
  14672. - Fix duplicate dns_cancel_pending_resolve reported by Giorgos Pallas.
  14673. - When you update AllowUnverifiedNodes or FirewallPorts via the
  14674. controller's setconf feature, we were always appending, never
  14675. resetting.
  14676. - When you update HiddenServiceDir via setconf, it was screwing up
  14677. the order of reading the lines, making it fail.
  14678. - Do not rewrite a cached directory back to the cache; otherwise we
  14679. will think it is recent and not fetch a newer one on startup.
  14680. - Workaround for webservers that lie about Content-Encoding: Tor
  14681. now tries to autodetect compressed directories and compression
  14682. itself. This lets us Proxypass dir fetches through apache.
  14683. Changes in version 0.0.9.2 - 2005-01-04
  14684. o Bugfixes on 0.0.9 (crashes and asserts):
  14685. - Fix an assert on startup when the disk is full and you're logging
  14686. to a file.
  14687. - If you do socks4 with an IP of 0.0.0.x but *don't* provide a socks4a
  14688. style address, then we'd crash.
  14689. - Fix an assert trigger when the running-routers string we get from
  14690. a dirserver is broken.
  14691. - Make worker threads start and run on win32. Now win32 servers
  14692. may work better.
  14693. - Bandaid (not actually fix, but now it doesn't crash) an assert
  14694. where the dns worker dies mysteriously and the main Tor process
  14695. doesn't remember anything about the address it was resolving.
  14696. o Bugfixes on 0.0.9 (Win32):
  14697. - Workaround for brain-damaged __FILE__ handling on MSVC: keep Nick's
  14698. name out of the warning/assert messages.
  14699. - Fix a superficial "unhandled error on read" bug on win32.
  14700. - The win32 installer no longer requires a click-through for our
  14701. license, since our Free Software license grants rights but does not
  14702. take any away.
  14703. - Win32: When connecting to a dirserver fails, try another one
  14704. immediately. (This was already working for non-win32 Tors.)
  14705. - Stop trying to parse $HOME on win32 when hunting for default
  14706. DataDirectory.
  14707. - Make tor-resolve.c work on win32 by calling network_init().
  14708. o Bugfixes on 0.0.9 (other):
  14709. - Make 0.0.9.x build on Solaris again.
  14710. - Due to a fencepost error, we were blowing away the \n when reporting
  14711. confvalue items in the controller. So asking for multiple config
  14712. values at once couldn't work.
  14713. - When listing circuits that are pending on an opening OR connection,
  14714. if we're an OR we were listing circuits that *end* at us as
  14715. being pending on every listener, dns/cpu worker, etc. Stop that.
  14716. - Dirservers were failing to create 'running-routers' or 'directory'
  14717. strings if we had more than some threshold of routers. Fix them so
  14718. they can handle any number of routers.
  14719. - Fix a superficial "Duplicate mark for close" bug.
  14720. - Stop checking for clock skew for OR connections, even for servers.
  14721. - Fix a fencepost error that was chopping off the last letter of any
  14722. nickname that is the maximum allowed nickname length.
  14723. - Update URLs in log messages so they point to the new website.
  14724. - Fix a potential problem in mangling server private keys while
  14725. writing to disk (not triggered yet, as far as we know).
  14726. - Include the licenses for other free software we include in Tor,
  14727. now that we're shipping binary distributions more regularly.
  14728. Changes in version 0.0.9.1 - 2004-12-15
  14729. o Bugfixes on 0.0.9:
  14730. - Make hibernation actually work.
  14731. - Make HashedControlPassword config option work.
  14732. - When we're reporting event circuit status to a controller,
  14733. don't use the stream status code.
  14734. Changes in version 0.0.9 - 2004-12-12
  14735. o Cleanups:
  14736. - Clean up manpage and torrc.sample file.
  14737. - Clean up severities and text of log warnings.
  14738. o Mistakes:
  14739. - Make servers trigger an assert when they enter hibernation.
  14740. Changes in version 0.0.9rc7 - 2004-12-08
  14741. o Bugfixes on 0.0.9rc:
  14742. - Fix a stack-trashing crash when an exit node begins hibernating.
  14743. - Avoid looking at unallocated memory while considering which
  14744. ports we need to build circuits to cover.
  14745. - Stop a sigpipe: when an 'end' cell races with eof from the app,
  14746. we shouldn't hold-open-until-flush if the eof arrived first.
  14747. - Fix a bug with init_cookie_authentication() in the controller.
  14748. - When recommending new-format log lines, if the upper bound is
  14749. LOG_ERR, leave it implicit.
  14750. o Bugfixes on 0.0.8.1:
  14751. - Fix a whole slew of memory leaks.
  14752. - Fix isspace() and friends so they still make Solaris happy
  14753. but also so they don't trigger asserts on win32.
  14754. - Fix parse_iso_time on platforms without strptime (eg win32).
  14755. - win32: tolerate extra "readable" events better.
  14756. - win32: when being multithreaded, leave parent fdarray open.
  14757. - Make unit tests work on win32.
  14758. Changes in version 0.0.9rc6 - 2004-12-06
  14759. o Bugfixes on 0.0.9pre:
  14760. - Clean up some more integer underflow opportunities (not exploitable
  14761. we think).
  14762. - While hibernating, hup should not regrow our listeners.
  14763. - Send an end to the streams we close when we hibernate, rather
  14764. than just chopping them off.
  14765. - React to eof immediately on non-open edge connections.
  14766. o Bugfixes on 0.0.8.1:
  14767. - Calculate timeout for waiting for a connected cell from the time
  14768. we sent the begin cell, not from the time the stream started. If
  14769. it took a long time to establish the circuit, we would time out
  14770. right after sending the begin cell.
  14771. - Fix router_compare_addr_to_addr_policy: it was not treating a port
  14772. of * as always matching, so we were picking reject *:* nodes as
  14773. exit nodes too. Oops.
  14774. o Features:
  14775. - New circuit building strategy: keep a list of ports that we've
  14776. used in the past 6 hours, and always try to have 2 circuits open
  14777. or on the way that will handle each such port. Seed us with port
  14778. 80 so web users won't complain that Tor is "slow to start up".
  14779. - Make kill -USR1 dump more useful stats about circuits.
  14780. - When warning about retrying or giving up, print the address, so
  14781. the user knows which one it's talking about.
  14782. - If you haven't used a clean circuit in an hour, throw it away,
  14783. just to be on the safe side. (This means after 6 hours a totally
  14784. unused Tor client will have no circuits open.)
  14785. Changes in version 0.0.9rc5 - 2004-12-01
  14786. o Bugfixes on 0.0.8.1:
  14787. - Disallow NDEBUG. We don't ever want anybody to turn off debug.
  14788. - Let resolve conns retry/expire also, rather than sticking around
  14789. forever.
  14790. - If we are using select, make sure we stay within FD_SETSIZE.
  14791. o Bugfixes on 0.0.9pre:
  14792. - Fix integer underflow in tor_vsnprintf() that may be exploitable,
  14793. but doesn't seem to be currently; thanks to Ilja van Sprundel for
  14794. finding it.
  14795. - If anybody set DirFetchPostPeriod, give them StatusFetchPeriod
  14796. instead. Impose minima and maxima for all *Period options; impose
  14797. even tighter maxima for fetching if we are a caching dirserver.
  14798. Clip rather than rejecting.
  14799. - Fetch cached running-routers from servers that serve it (that is,
  14800. authdirservers and servers running 0.0.9rc5-cvs or later.)
  14801. o Features:
  14802. - Accept *:706 (silc) in default exit policy.
  14803. - Implement new versioning format for post 0.1.
  14804. - Support "foo.nickname.exit" addresses, to let Alice request the
  14805. address "foo" as viewed by exit node "nickname". Based on a patch
  14806. by Geoff Goodell.
  14807. - Make tor --version --version dump the cvs Id of every file.
  14808. Changes in version 0.0.9rc4 - 2004-11-28
  14809. o Bugfixes on 0.0.8.1:
  14810. - Make windows sockets actually non-blocking (oops), and handle
  14811. win32 socket errors better.
  14812. o Bugfixes on 0.0.9rc1:
  14813. - Actually catch the -USR2 signal.
  14814. Changes in version 0.0.9rc3 - 2004-11-25
  14815. o Bugfixes on 0.0.8.1:
  14816. - Flush the log file descriptor after we print "Tor opening log file",
  14817. so we don't see those messages days later.
  14818. o Bugfixes on 0.0.9rc1:
  14819. - Make tor-resolve work again.
  14820. - Avoid infinite loop in tor-resolve if tor hangs up on it.
  14821. - Fix an assert trigger for clients/servers handling resolves.
  14822. Changes in version 0.0.9rc2 - 2004-11-24
  14823. o Bugfixes on 0.0.9rc1:
  14824. - I broke socks5 support while fixing the eof bug.
  14825. - Allow unitless bandwidths and intervals; they default to bytes
  14826. and seconds.
  14827. - New servers don't start out hibernating; they are active until
  14828. they run out of bytes, so they have a better estimate of how
  14829. long it takes, and so their operators can know they're working.
  14830. Changes in version 0.0.9rc1 - 2004-11-23
  14831. o Bugfixes on 0.0.8.1:
  14832. - Finally fix a bug that's been plaguing us for a year:
  14833. With high load, circuit package window was reaching 0. Whenever
  14834. we got a circuit-level sendme, we were reading a lot on each
  14835. socket, but only writing out a bit. So we would eventually reach
  14836. eof. This would be noticed and acted on even when there were still
  14837. bytes sitting in the inbuf.
  14838. - When poll() is interrupted, we shouldn't believe the revents values.
  14839. o Bugfixes on 0.0.9pre6:
  14840. - Fix hibernate bug that caused pre6 to be broken.
  14841. - Don't keep rephist info for routers that haven't had activity for
  14842. 24 hours. (This matters now that clients have keys, since we track
  14843. them too.)
  14844. - Never call close_temp_logs while validating log options.
  14845. - Fix backslash-escaping on tor.sh.in and torctl.in.
  14846. o Features:
  14847. - Implement weekly/monthly/daily accounting: now you specify your
  14848. hibernation properties by
  14849. AccountingMax N bytes|KB|MB|GB|TB
  14850. AccountingStart day|week|month [day] HH:MM
  14851. Defaults to "month 1 0:00".
  14852. - Let bandwidth and interval config options be specified as 5 bytes,
  14853. kb, kilobytes, etc; and as seconds, minutes, hours, days, weeks.
  14854. - kill -USR2 now moves all logs to loglevel debug (kill -HUP to
  14855. get back to normal.)
  14856. - If your requested entry or exit node has advertised bandwidth 0,
  14857. pick it anyway.
  14858. - Be more greedy about filling up relay cells -- we try reading again
  14859. once we've processed the stuff we read, in case enough has arrived
  14860. to fill the last cell completely.
  14861. - Apply NT service patch from Osamu Fujino. Still needs more work.
  14862. Changes in version 0.0.9pre6 - 2004-11-15
  14863. o Bugfixes on 0.0.8.1:
  14864. - Fix assert failure on malformed socks4a requests.
  14865. - Use identity comparison, not nickname comparison, to choose which
  14866. half of circuit-ID-space each side gets to use. This is needed
  14867. because sometimes we think of a router as a nickname, and sometimes
  14868. as a hex ID, and we can't predict what the other side will do.
  14869. - Catch and ignore SIGXFSZ signals when log files exceed 2GB; our
  14870. write() call will fail and we handle it there.
  14871. - Add a FAST_SMARTLIST define to optionally inline smartlist_get
  14872. and smartlist_len, which are two major profiling offenders.
  14873. o Bugfixes on 0.0.9pre5:
  14874. - Fix a bug in read_all that was corrupting config files on windows.
  14875. - When we're raising the max number of open file descriptors to
  14876. 'unlimited', don't log that we just raised it to '-1'.
  14877. - Include event code with events, as required by control-spec.txt.
  14878. - Don't give a fingerprint when clients do --list-fingerprint:
  14879. it's misleading, because it will never be the same again.
  14880. - Stop using strlcpy in tor_strndup, since it was slowing us
  14881. down a lot.
  14882. - Remove warn on startup about missing cached-directory file.
  14883. - Make kill -USR1 work again.
  14884. - Hibernate if we start tor during the "wait for wakeup-time" phase
  14885. of an accounting interval. Log our hibernation plans better.
  14886. - Authoritative dirservers now also cache their directory, so they
  14887. have it on start-up.
  14888. o Features:
  14889. - Fetch running-routers; cache running-routers; compress
  14890. running-routers; serve compressed running-routers.z
  14891. - Add NSI installer script contributed by J Doe.
  14892. - Commit VC6 and VC7 workspace/project files.
  14893. - Commit a tor.spec for making RPM files, with help from jbash.
  14894. - Add contrib/torctl.in contributed by Glenn Fink.
  14895. - Implement the control-spec's SAVECONF command, to write your
  14896. configuration to torrc.
  14897. - Get cookie authentication for the controller closer to working.
  14898. - Include control-spec.txt in the tarball.
  14899. - When set_conf changes our server descriptor, upload a new copy.
  14900. But don't upload it too often if there are frequent changes.
  14901. - Document authentication config in man page, and document signals
  14902. we catch.
  14903. - Clean up confusing parts of man page and torrc.sample.
  14904. - Make expand_filename handle ~ and ~username.
  14905. - Use autoconf to enable largefile support where necessary. Use
  14906. ftello where available, since ftell can fail at 2GB.
  14907. - Distinguish between TOR_TLS_CLOSE and TOR_TLS_ERROR, so we can
  14908. log more informatively.
  14909. - Give a slightly more useful output for "tor -h".
  14910. - Refuse application socks connections to port 0.
  14911. - Check clock skew for verified servers, but allow unverified
  14912. servers and clients to have any clock skew.
  14913. - Break DirFetchPostPeriod into:
  14914. - DirFetchPeriod for fetching full directory,
  14915. - StatusFetchPeriod for fetching running-routers,
  14916. - DirPostPeriod for posting server descriptor,
  14917. - RendPostPeriod for posting hidden service descriptors.
  14918. - Make sure the hidden service descriptors are at a random offset
  14919. from each other, to hinder linkability.
  14920. Changes in version 0.0.9pre5 - 2004-11-09
  14921. o Bugfixes on 0.0.9pre4:
  14922. - Fix a seg fault in unit tests (doesn't affect main program).
  14923. - Fix an assert bug where a hidden service provider would fail if
  14924. the first hop of his rendezvous circuit was down.
  14925. - Hidden service operators now correctly handle version 1 style
  14926. INTRODUCE1 cells (nobody generates them still, so not a critical
  14927. bug).
  14928. - If do_hup fails, actually notice.
  14929. - Handle more errnos from accept() without closing the listener.
  14930. Some OpenBSD machines were closing their listeners because
  14931. they ran out of file descriptors.
  14932. - Send resolve cells to exit routers that are running a new
  14933. enough version of the resolve code to work right.
  14934. - Better handling of winsock includes on non-MSV win32 compilers.
  14935. - Some people had wrapped their tor client/server in a script
  14936. that would restart it whenever it died. This did not play well
  14937. with our "shut down if your version is obsolete" code. Now people
  14938. don't fetch a new directory if their local cached version is
  14939. recent enough.
  14940. - Make our autogen.sh work on ksh as well as bash.
  14941. o Major Features:
  14942. - Hibernation: New config option "AccountingMaxKB" lets you
  14943. set how many KBytes per month you want to allow your server to
  14944. consume. Rather than spreading those bytes out evenly over the
  14945. month, we instead hibernate for some of the month and pop up
  14946. at a deterministic time, work until the bytes are consumed, then
  14947. hibernate again. Config option "MonthlyAccountingStart" lets you
  14948. specify which day of the month your billing cycle starts on.
  14949. - Control interface: a separate program can now talk to your
  14950. client/server over a socket, and get/set config options, receive
  14951. notifications of circuits and streams starting/finishing/dying,
  14952. bandwidth used, etc. The next step is to get some GUIs working.
  14953. Let us know if you want to help out. See doc/control-spec.txt .
  14954. - Ship a contrib/tor-control.py as an example script to interact
  14955. with the control port.
  14956. - "tor --hash-password zzyxz" will output a salted password for
  14957. use in authenticating to the control interface.
  14958. - New log format in config:
  14959. "Log minsev[-maxsev] stdout|stderr|syslog" or
  14960. "Log minsev[-maxsev] file /var/foo"
  14961. o Minor Features:
  14962. - DirPolicy config option, to let people reject incoming addresses
  14963. from their dirserver.
  14964. - "tor --list-fingerprint" will list your identity key fingerprint
  14965. and then exit.
  14966. - Add "pass" target for RedirectExit, to make it easier to break
  14967. out of a sequence of RedirectExit rules.
  14968. - Clients now generate a TLS cert too, in preparation for having
  14969. them act more like real nodes.
  14970. - Ship src/win32/ in the tarball, so people can use it to build.
  14971. - Make old win32 fall back to CWD if SHGetSpecialFolderLocation
  14972. is broken.
  14973. - New "router-status" line in directory, to better bind each verified
  14974. nickname to its identity key.
  14975. - Deprecate unofficial config option abbreviations, and abbreviations
  14976. not on the command line.
  14977. - Add a pure-C tor-resolve implementation.
  14978. - Use getrlimit and friends to ensure we can reach MaxConn (currently
  14979. 1024) file descriptors.
  14980. o Code security improvements, inspired by Ilja:
  14981. - Replace sprintf with snprintf. (I think they were all safe, but
  14982. hey.)
  14983. - Replace strcpy/strncpy with strlcpy in more places.
  14984. - Avoid strcat; use snprintf or strlcat instead.
  14985. - snprintf wrapper with consistent (though not C99) overflow behavior.
  14986. Changes in version 0.0.9pre4 - 2004-10-17
  14987. o Bugfixes on 0.0.9pre3:
  14988. - If the server doesn't specify an exit policy, use the real default
  14989. exit policy, not reject *:*.
  14990. - Ignore fascistfirewall when uploading/downloading hidden service
  14991. descriptors, since we go through Tor for those; and when using
  14992. an HttpProxy, since we assume it can reach them all.
  14993. - When looking for an authoritative dirserver, use only the ones
  14994. configured at boot. Don't bother looking in the directory.
  14995. - The rest of the fix for get_default_conf_file() on older win32.
  14996. - Make 'Routerfile' config option obsolete.
  14997. o Features:
  14998. - New 'MyFamily nick1,...' config option for a server to
  14999. specify other servers that shouldn't be used in the same circuit
  15000. with it. Only believed if nick1 also specifies us.
  15001. - New 'NodeFamily nick1,nick2,...' config option for a client to
  15002. specify nodes that it doesn't want to use in the same circuit.
  15003. - New 'Redirectexit pattern address:port' config option for a
  15004. server to redirect exit connections, e.g. to a local squid.
  15005. Changes in version 0.0.9pre3 - 2004-10-13
  15006. o Bugfixes on 0.0.8.1:
  15007. - Better torrc example lines for dirbindaddress and orbindaddress.
  15008. - Improved bounds checking on parsed ints (e.g. config options and
  15009. the ones we find in directories.)
  15010. - Better handling of size_t vs int, so we're more robust on 64
  15011. bit platforms.
  15012. - Fix the rest of the bug where a newly started OR would appear
  15013. as unverified even after we've added his fingerprint and hupped
  15014. the dirserver.
  15015. - Fix a bug from 0.0.7: when read() failed on a stream, we would
  15016. close it without sending back an end. So 'connection refused'
  15017. would simply be ignored and the user would get no response.
  15018. o Bugfixes on 0.0.9pre2:
  15019. - Serving the cached-on-disk directory to people is bad. We now
  15020. provide no directory until we've fetched a fresh one.
  15021. - Workaround for bug on windows where cached-directories get crlf
  15022. corruption.
  15023. - Make get_default_conf_file() work on older windows too.
  15024. - If we write a *:* exit policy line in the descriptor, don't write
  15025. any more exit policy lines.
  15026. o Features:
  15027. - Use only 0.0.9pre1 and later servers for resolve cells.
  15028. - Make the dirservers file obsolete.
  15029. - Include a dir-signing-key token in directories to tell the
  15030. parsing entity which key is being used to sign.
  15031. - Remove the built-in bulky default dirservers string.
  15032. - New config option "Dirserver %s:%d [fingerprint]", which can be
  15033. repeated as many times as needed. If no dirservers specified,
  15034. default to moria1,moria2,tor26.
  15035. - Make moria2 advertise a dirport of 80, so people behind firewalls
  15036. will be able to get a directory.
  15037. - Http proxy support
  15038. - Dirservers translate requests for http://%s:%d/x to /x
  15039. - You can specify "HttpProxy %s[:%d]" and all dir fetches will
  15040. be routed through this host.
  15041. - Clients ask for /tor/x rather than /x for new enough dirservers.
  15042. This way we can one day coexist peacefully with apache.
  15043. - Clients specify a "Host: %s%d" http header, to be compatible
  15044. with more proxies, and so running squid on an exit node can work.
  15045. Changes in version 0.0.8.1 - 2004-10-13
  15046. o Bugfixes:
  15047. - Fix a seg fault that can be triggered remotely for Tor
  15048. clients/servers with an open dirport.
  15049. - Fix a rare assert trigger, where routerinfos for entries in
  15050. our cpath would expire while we're building the path.
  15051. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  15052. - Fix a rare seg fault for people running hidden services on
  15053. intermittent connections.
  15054. - Fix a bug in parsing opt keywords with objects.
  15055. - Fix a stale pointer assert bug when a stream detaches and
  15056. reattaches.
  15057. - Fix a string format vulnerability (probably not exploitable)
  15058. in reporting stats locally.
  15059. - Fix an assert trigger: sometimes launching circuits can fail
  15060. immediately, e.g. because too many circuits have failed recently.
  15061. - Fix a compile warning on 64 bit platforms.
  15062. Changes in version 0.0.9pre2 - 2004-10-03
  15063. o Bugfixes:
  15064. - Make fetching a cached directory work for 64-bit platforms too.
  15065. - Make zlib.h a required header, not an optional header.
  15066. Changes in version 0.0.9pre1 - 2004-10-01
  15067. o Bugfixes:
  15068. - Stop using separate defaults for no-config-file and
  15069. empty-config-file. Now you have to explicitly turn off SocksPort,
  15070. if you don't want it open.
  15071. - Fix a bug in OutboundBindAddress so it (hopefully) works.
  15072. - Improve man page to mention more of the 0.0.8 features.
  15073. - Fix a rare seg fault for people running hidden services on
  15074. intermittent connections.
  15075. - Change our file IO stuff (especially wrt OpenSSL) so win32 is
  15076. happier.
  15077. - Fix more dns related bugs: send back resolve_failed and end cells
  15078. more reliably when the resolve fails, rather than closing the
  15079. circuit and then trying to send the cell. Also attach dummy resolve
  15080. connections to a circuit *before* calling dns_resolve(), to fix
  15081. a bug where cached answers would never be sent in RESOLVED cells.
  15082. - When we run out of disk space, or other log writing error, don't
  15083. crash. Just stop logging to that log and continue.
  15084. - We were starting to daemonize before we opened our logs, so if
  15085. there were any problems opening logs, we would complain to stderr,
  15086. which wouldn't work, and then mysteriously exit.
  15087. - Fix a rare bug where sometimes a verified OR would connect to us
  15088. before he'd uploaded his descriptor, which would cause us to
  15089. assign conn->nickname as though he's unverified. Now we look through
  15090. the fingerprint list to see if he's there.
  15091. - Fix a rare assert trigger, where routerinfos for entries in
  15092. our cpath would expire while we're building the path.
  15093. o Features:
  15094. - Clients can ask dirservers for /dir.z to get a compressed version
  15095. of the directory. Only works for servers running 0.0.9, of course.
  15096. - Make clients cache directories and use them to seed their router
  15097. lists at startup. This means clients have a datadir again.
  15098. - Configuration infrastructure support for warning on obsolete
  15099. options.
  15100. - Respond to content-encoding headers by trying to uncompress as
  15101. appropriate.
  15102. - Reply with a deflated directory when a client asks for "dir.z".
  15103. We could use allow-encodings instead, but allow-encodings isn't
  15104. specified in HTTP 1.0.
  15105. - Raise the max dns workers from 50 to 100.
  15106. - Discourage people from setting their dirfetchpostperiod more often
  15107. than once per minute.
  15108. - Protect dirservers from overzealous descriptor uploading -- wait
  15109. 10 seconds after directory gets dirty, before regenerating.
  15110. Changes in version 0.0.8 - 2004-08-25
  15111. o Port it to SunOS 5.9 / Athena
  15112. Changes in version 0.0.8rc2 - 2004-08-20
  15113. o Make it compile on cygwin again.
  15114. o When picking unverified routers, skip those with low uptime and/or
  15115. low bandwidth, depending on what properties you care about.
  15116. Changes in version 0.0.8rc1 - 2004-08-18
  15117. o Changes from 0.0.7.3:
  15118. - Bugfixes:
  15119. - Fix assert triggers: if the other side returns an address 0.0.0.0,
  15120. don't put it into the client dns cache.
  15121. - If a begin failed due to exit policy, but we believe the IP address
  15122. should have been allowed, switch that router to exitpolicy reject *:*
  15123. until we get our next directory.
  15124. - Features:
  15125. - Clients choose nodes proportional to advertised bandwidth.
  15126. - Avoid using nodes with low uptime as introduction points.
  15127. - Handle servers with dynamic IP addresses: don't replace
  15128. options->Address with the resolved one at startup, and
  15129. detect our address right before we make a routerinfo each time.
  15130. - 'FascistFirewall' option to pick dirservers and ORs on specific
  15131. ports; plus 'FirewallPorts' config option to tell FascistFirewall
  15132. which ports are open. (Defaults to 80,443)
  15133. - Be more aggressive about trying to make circuits when the network
  15134. has changed (e.g. when you unsuspend your laptop).
  15135. - Check for time skew on http headers; report date in response to
  15136. "GET /".
  15137. - If the entrynode config line has only one node, don't pick it as
  15138. an exitnode.
  15139. - Add strict{entry|exit}nodes config options. If set to 1, then
  15140. we refuse to build circuits that don't include the specified entry
  15141. or exit nodes.
  15142. - OutboundBindAddress config option, to bind to a specific
  15143. IP address for outgoing connect()s.
  15144. - End truncated log entries (e.g. directories) with "[truncated]".
  15145. o Patches to 0.0.8preX:
  15146. - Bugfixes:
  15147. - Patches to compile and run on win32 again (maybe)?
  15148. - Fix crash when looking for ~/.torrc with no $HOME set.
  15149. - Fix a race bug in the unit tests.
  15150. - Handle verified/unverified name collisions better when new
  15151. routerinfo's arrive in a directory.
  15152. - Sometimes routers were getting entered into the stats before
  15153. we'd assigned their identity_digest. Oops.
  15154. - Only pick and establish intro points after we've gotten a
  15155. directory.
  15156. - Features:
  15157. - AllowUnverifiedNodes config option to let circuits choose no-name
  15158. routers in entry,middle,exit,introduction,rendezvous positions.
  15159. Allow middle and rendezvous positions by default.
  15160. - Add a man page for tor-resolve.
  15161. Changes in version 0.0.7.3 - 2004-08-12
  15162. o Stop dnsworkers from triggering an assert failure when you
  15163. ask them to resolve the host "".
  15164. Changes in version 0.0.8pre3 - 2004-08-09
  15165. o Changes from 0.0.7.2:
  15166. - Allow multiple ORs with same nickname in routerlist -- now when
  15167. people give us one identity key for a nickname, then later
  15168. another, we don't constantly complain until the first expires.
  15169. - Remember used bandwidth (both in and out), and publish 15-minute
  15170. snapshots for the past day into our descriptor.
  15171. - You can now fetch $DIRURL/running-routers to get just the
  15172. running-routers line, not the whole descriptor list. (But
  15173. clients don't use this yet.)
  15174. - When people mistakenly use Tor as an http proxy, point them
  15175. at the tor-doc.html rather than the INSTALL.
  15176. - Remove our mostly unused -- and broken -- hex_encode()
  15177. function. Use base16_encode() instead. (Thanks to Timo Lindfors
  15178. for pointing out this bug.)
  15179. - Rotate onion keys every 12 hours, not every 2 hours, so we have
  15180. fewer problems with people using the wrong key.
  15181. - Change the default exit policy to reject the default edonkey,
  15182. kazaa, gnutella ports.
  15183. - Add replace_file() to util.[ch] to handle win32's rename().
  15184. o Changes from 0.0.8preX:
  15185. - Fix two bugs in saving onion keys to disk when rotating, so
  15186. hopefully we'll get fewer people using old onion keys.
  15187. - Fix an assert error that was making SocksPolicy not work.
  15188. - Be willing to expire routers that have an open dirport -- it's
  15189. just the authoritative dirservers we want to not forget.
  15190. - Reject tor-resolve requests for .onion addresses early, so we
  15191. don't build a whole rendezvous circuit and then fail.
  15192. - When you're warning a server that he's unverified, don't cry
  15193. wolf unpredictably.
  15194. - Fix a race condition: don't try to extend onto a connection
  15195. that's still handshaking.
  15196. - For servers in clique mode, require the conn to be open before
  15197. you'll choose it for your path.
  15198. - Fix some cosmetic bugs about duplicate mark-for-close, lack of
  15199. end relay cell, etc.
  15200. - Measure bandwidth capacity over the last 24 hours, not just 12
  15201. - Bugfix: authoritative dirservers were making and signing a new
  15202. directory for each client, rather than reusing the cached one.
  15203. Changes in version 0.0.8pre2 - 2004-08-04
  15204. o Changes from 0.0.7.2:
  15205. - Security fixes:
  15206. - Check directory signature _before_ you decide whether you're
  15207. you're running an obsolete version and should exit.
  15208. - Check directory signature _before_ you parse the running-routers
  15209. list to decide who's running or verified.
  15210. - Bugfixes and features:
  15211. - Check return value of fclose while writing to disk, so we don't
  15212. end up with broken files when servers run out of disk space.
  15213. - Log a warning if the user uses an unsafe socks variant, so people
  15214. are more likely to learn about privoxy or socat.
  15215. - Dirservers now include RFC1123-style dates in the HTTP headers,
  15216. which one day we will use to better detect clock skew.
  15217. o Changes from 0.0.8pre1:
  15218. - Make it compile without warnings again on win32.
  15219. - Log a warning if you're running an unverified server, to let you
  15220. know you might want to get it verified.
  15221. - Only pick a default nickname if you plan to be a server.
  15222. Changes in version 0.0.8pre1 - 2004-07-23
  15223. o Bugfixes:
  15224. - Made our unit tests compile again on OpenBSD 3.5, and tor
  15225. itself compile again on OpenBSD on a sparc64.
  15226. - We were neglecting milliseconds when logging on win32, so
  15227. everything appeared to happen at the beginning of each second.
  15228. o Protocol changes:
  15229. - 'Extend' relay cell payloads now include the digest of the
  15230. intended next hop's identity key. Now we can verify that we're
  15231. extending to the right router, and also extend to routers we
  15232. hadn't heard of before.
  15233. o Features:
  15234. - Tor nodes can now act as relays (with an advertised ORPort)
  15235. without being manually verified by the dirserver operators.
  15236. - Uploaded descriptors of unverified routers are now accepted
  15237. by the dirservers, and included in the directory.
  15238. - Verified routers are listed by nickname in the running-routers
  15239. list; unverified routers are listed as "$<fingerprint>".
  15240. - We now use hash-of-identity-key in most places rather than
  15241. nickname or addr:port, for improved security/flexibility.
  15242. - To avoid Sybil attacks, paths still use only verified servers.
  15243. But now we have a chance to play around with hybrid approaches.
  15244. - Nodes track bandwidth usage to estimate capacity (not used yet).
  15245. - ClientOnly option for nodes that never want to become servers.
  15246. - Directory caching.
  15247. - "AuthoritativeDir 1" option for the official dirservers.
  15248. - Now other nodes (clients and servers) will cache the latest
  15249. directory they've pulled down.
  15250. - They can enable their DirPort to serve it to others.
  15251. - Clients will pull down a directory from any node with an open
  15252. DirPort, and check the signature/timestamp correctly.
  15253. - Authoritative dirservers now fetch directories from other
  15254. authdirservers, to stay better synced.
  15255. - Running-routers list tells who's down also, along with noting
  15256. if they're verified (listed by nickname) or unverified (listed
  15257. by hash-of-key).
  15258. - Allow dirservers to serve running-router list separately.
  15259. This isn't used yet.
  15260. - ORs connect-on-demand to other ORs
  15261. - If you get an extend cell to an OR you're not connected to,
  15262. connect, handshake, and forward the create cell.
  15263. - The authoritative dirservers stay connected to everybody,
  15264. and everybody stays connected to 0.0.7 servers, but otherwise
  15265. clients/servers expire unused connections after 5 minutes.
  15266. - When servers get a sigint, they delay 30 seconds (refusing new
  15267. connections) then exit. A second sigint causes immediate exit.
  15268. - File and name management:
  15269. - Look for .torrc if no CONFDIR "torrc" is found.
  15270. - If no datadir is defined, then choose, make, and secure ~/.tor
  15271. as datadir.
  15272. - If torrc not found, exitpolicy reject *:*.
  15273. - Expands ~/ in filenames to $HOME/ (but doesn't yet expand ~arma).
  15274. - If no nickname is defined, derive default from hostname.
  15275. - Rename secret key files, e.g. identity.key -> secret_id_key,
  15276. to discourage people from mailing their identity key to tor-ops.
  15277. - Refuse to build a circuit before the directory has arrived --
  15278. it won't work anyway, since you won't know the right onion keys
  15279. to use.
  15280. - Try other dirservers immediately if the one you try is down. This
  15281. should tolerate down dirservers better now.
  15282. - Parse tor version numbers so we can do an is-newer-than check
  15283. rather than an is-in-the-list check.
  15284. - New socks command 'resolve', to let us shim gethostbyname()
  15285. locally.
  15286. - A 'tor_resolve' script to access the socks resolve functionality.
  15287. - A new socks-extensions.txt doc file to describe our
  15288. interpretation and extensions to the socks protocols.
  15289. - Add a ContactInfo option, which gets published in descriptor.
  15290. - Publish OR uptime in descriptor (and thus in directory) too.
  15291. - Write tor version at the top of each log file
  15292. - New docs in the tarball:
  15293. - tor-doc.html.
  15294. - Document that you should proxy your SSL traffic too.
  15295. Changes in version 0.0.7.2 - 2004-07-07
  15296. o A better fix for the 0.0.0.0 problem, that will hopefully
  15297. eliminate the remaining related assertion failures.
  15298. Changes in version 0.0.7.1 - 2004-07-04
  15299. o When an address resolves to 0.0.0.0, treat it as a failed resolve,
  15300. since internally we use 0.0.0.0 to signify "not yet resolved".
  15301. Changes in version 0.0.7 - 2004-06-07
  15302. o Updated the man page to reflect the new features.
  15303. Changes in version 0.0.7rc2 - 2004-06-06
  15304. o Changes from 0.0.7rc1:
  15305. - Make it build on Win32 again.
  15306. o Changes from 0.0.6.2:
  15307. - Rotate dnsworkers and cpuworkers on SIGHUP, so they get new config
  15308. settings too.
  15309. Changes in version 0.0.7rc1 - 2004-06-02
  15310. o Bugfixes:
  15311. - On sighup, we were adding another log without removing the first
  15312. one. So log messages would get duplicated n times for n sighups.
  15313. - Several cases of using a connection after we'd freed it. The
  15314. problem was that connections that are pending resolve are in both
  15315. the pending_resolve tree, and also the circuit's resolving_streams
  15316. list. When you want to remove one, you must remove it from both.
  15317. - Fix a double-mark-for-close where an end cell arrived for a
  15318. resolving stream, and then the resolve failed.
  15319. - Check directory signatures based on name of signer, not on whom
  15320. we got the directory from. This will let us cache directories more
  15321. easily.
  15322. o Features:
  15323. - Crank up some of our constants to handle more users.
  15324. Changes in version 0.0.7pre1 - 2004-06-02
  15325. o Fixes for crashes and other obnoxious bugs:
  15326. - Fix an epipe bug: sometimes when directory connections failed
  15327. to connect, we would give them a chance to flush before closing
  15328. them.
  15329. - When we detached from a circuit because of resolvefailed, we
  15330. would immediately try the same circuit twice more, and then
  15331. give up on the resolve thinking we'd tried three different
  15332. exit nodes.
  15333. - Limit the number of intro circuits we'll attempt to build for a
  15334. hidden service per 15-minute period.
  15335. - Check recommended-software string *early*, before actually parsing
  15336. the directory. Thus we can detect an obsolete version and exit,
  15337. even if the new directory format doesn't parse.
  15338. o Fixes for security bugs:
  15339. - Remember which nodes are dirservers when you startup, and if a
  15340. random OR enables his dirport, don't automatically assume he's
  15341. a trusted dirserver.
  15342. o Other bugfixes:
  15343. - Directory connections were asking the wrong poll socket to
  15344. start writing, and not asking themselves to start writing.
  15345. - When we detached from a circuit because we sent a begin but
  15346. didn't get a connected, we would use it again the first time;
  15347. but after that we would correctly switch to a different one.
  15348. - Stop warning when the first onion decrypt attempt fails; they
  15349. will sometimes legitimately fail now that we rotate keys.
  15350. - Override unaligned-access-ok check when $host_cpu is ia64 or
  15351. arm. Apparently they allow it but the kernel whines.
  15352. - Dirservers try to reconnect periodically too, in case connections
  15353. have failed.
  15354. - Fix some memory leaks in directory servers.
  15355. - Allow backslash in Win32 filenames.
  15356. - Made Tor build complain-free on FreeBSD, hopefully without
  15357. breaking other BSD builds. We'll see.
  15358. o Features:
  15359. - Doxygen markup on all functions and global variables.
  15360. - Make directory functions update routerlist, not replace it. So
  15361. now directory disagreements are not so critical a problem.
  15362. - Remove the upper limit on number of descriptors in a dirserver's
  15363. directory (not that we were anywhere close).
  15364. - Allow multiple logfiles at different severity ranges.
  15365. - Allow *BindAddress to specify ":port" rather than setting *Port
  15366. separately. Allow multiple instances of each BindAddress config
  15367. option, so you can bind to multiple interfaces if you want.
  15368. - Allow multiple exit policy lines, which are processed in order.
  15369. Now we don't need that huge line with all the commas in it.
  15370. - Enable accept/reject policies on SOCKS connections, so you can bind
  15371. to 0.0.0.0 but still control who can use your OP.
  15372. Changes in version 0.0.6.2 - 2004-05-16
  15373. o Our integrity-checking digest was checking only the most recent cell,
  15374. not the previous cells like we'd thought.
  15375. Thanks to Stefan Mark for finding the flaw!
  15376. Changes in version 0.0.6.1 - 2004-05-06
  15377. o Fix two bugs in our AES counter-mode implementation (this affected
  15378. onion-level stream encryption, but not TLS-level). It turns
  15379. out we were doing something much more akin to a 16-character
  15380. polyalphabetic cipher. Oops.
  15381. Thanks to Stefan Mark for finding the flaw!
  15382. o Retire moria3 as a directory server, and add tor26 as a directory
  15383. server.
  15384. Changes in version 0.0.6 - 2004-05-02
  15385. [version bump only]
  15386. Changes in version 0.0.6rc4 - 2004-05-01
  15387. o Update the built-in dirservers list to use the new directory format
  15388. o Fix a rare seg fault: if a node offering a hidden service attempts
  15389. to build a circuit to Alice's rendezvous point and fails before it
  15390. reaches the last hop, it retries with a different circuit, but
  15391. then dies.
  15392. o Handle windows socket errors correctly.
  15393. Changes in version 0.0.6rc3 - 2004-04-28
  15394. o Don't expire non-general excess circuits (if we had enough
  15395. circuits open, we were expiring rendezvous circuits -- even
  15396. when they had a stream attached. oops.)
  15397. o Fetch randomness from /dev/urandom better (not via fopen/fread)
  15398. o Better debugging for tls errors
  15399. o Some versions of openssl have an SSL_pending function that erroneously
  15400. returns bytes when there is a non-application record pending.
  15401. o Set Content-Type on the directory and hidserv descriptor.
  15402. o Remove IVs from cipher code, since AES-ctr has none.
  15403. o Win32 fixes. Tor now compiles on win32 with no warnings/errors.
  15404. o We were using an array of length zero in a few places.
  15405. o win32's gethostbyname can't resolve an IP to an IP.
  15406. o win32's close can't close a socket.
  15407. Changes in version 0.0.6rc2 - 2004-04-26
  15408. o Fix a bug where we were closing tls connections intermittently.
  15409. It turns out openssl keeps its errors around -- so if an error
  15410. happens, and you don't ask about it, and then another openssl
  15411. operation happens and succeeds, and you ask if there was an error,
  15412. it tells you about the first error. Fun fun.
  15413. o Fix a bug that's been lurking since 27 may 03 (!)
  15414. When passing back a destroy cell, we would use the wrong circ id.
  15415. 'Mostly harmless', but still worth fixing.
  15416. o Since we don't support truncateds much, don't bother sending them;
  15417. just close the circ.
  15418. o check for <machine/limits.h> so we build on NetBSD again (I hope).
  15419. o don't crash if a conn that sent a begin has suddenly lost its circuit
  15420. (this was quite rare).
  15421. Changes in version 0.0.6rc1 - 2004-04-25
  15422. o We now rotate link (tls context) keys and onion keys.
  15423. o CREATE cells now include oaep padding, so you can tell
  15424. if you decrypted them correctly.
  15425. o Add bandwidthburst to server descriptor.
  15426. o Directories now say which dirserver signed them.
  15427. o Use a tor_assert macro that logs failed assertions too.
  15428. Changes in version 0.0.6pre5 - 2004-04-18
  15429. o changes from 0.0.6pre4:
  15430. - make tor build on broken freebsd 5.2 installs
  15431. - fix a failed assert when you try an intro point, get a nack, and try
  15432. a second one and it works.
  15433. - when alice uses a port that the hidden service doesn't accept,
  15434. it now sends back an end cell (denied by exit policy). otherwise
  15435. alice would just have to wait to time out.
  15436. - fix another rare bug: when we had tried all the intro
  15437. points for a hidden service, we fetched the descriptor
  15438. again, but we left our introcirc thinking it had already
  15439. sent an intro, so it kept waiting for a response...
  15440. - bugfix: when you sleep your hidden-service laptop, as soon
  15441. as it wakes up it tries to upload a service descriptor, but
  15442. socketpair fails for some reason (localhost not up yet?).
  15443. now we simply give up on that upload, and we'll try again later.
  15444. i'd still like to find the bug though.
  15445. - if an intro circ waiting for an ack dies before getting one, then
  15446. count it as a nack
  15447. - we were reusing stale service descriptors and refetching usable
  15448. ones. oops.
  15449. Changes in version 0.0.6pre4 - 2004-04-14
  15450. o changes from 0.0.6pre3:
  15451. - when bob fails to connect to the rendezvous point, and his
  15452. circ didn't fail because of the rendezvous point itself, then
  15453. he retries a couple of times
  15454. - we expire introduction and rendezvous circs more thoroughly
  15455. (sometimes they were hanging around forever)
  15456. - we expire unattached rendezvous streams that have been around
  15457. too long (they were sticking around forever).
  15458. - fix a measly fencepost error that was crashing everybody with
  15459. a strict glibc.
  15460. Changes in version 0.0.6pre3 - 2004-04-14
  15461. o changes from 0.0.6pre2:
  15462. - make hup work again
  15463. - fix some memory leaks for dirservers
  15464. - allow more skew in rendezvous descriptor timestamps, to help
  15465. handle people like blanu who don't know what time it is
  15466. - normal circs are 3 hops, but some rend/intro circs are 4, if
  15467. the initiator doesn't get to choose the last hop
  15468. - send acks for introductions, so alice can know whether to try
  15469. again
  15470. - bob publishes intro points more correctly
  15471. o changes from 0.0.5:
  15472. - fix an assert trigger that's been plaguing us since the days
  15473. of 0.0.2prexx (thanks weasel!)
  15474. - retry stream correctly when we fail to connect because of
  15475. exit-policy-reject (should try another) or can't-resolve-address
  15476. (also should try another, because dns on random internet servers
  15477. is flaky).
  15478. - when we hup a dirserver and we've *removed* a server from the
  15479. approved-routers list, now we remove that server from the
  15480. in-memory directories too
  15481. Changes in version 0.0.6pre2 - 2004-04-08
  15482. o We fixed our base32 implementation. Now it works on all architectures.
  15483. Changes in version 0.0.6pre1 - 2004-04-08
  15484. o Features:
  15485. - Hidden services and rendezvous points are implemented. Go to
  15486. http://6sxoyfb3h2nvok2d.onion/ for an index of currently available
  15487. hidden services. (This only works via a socks4a proxy such as
  15488. Privoxy, and currently it's quite slow.)
  15489. Changes in version 0.0.5 - 2004-03-30
  15490. [version bump only]
  15491. Changes in version 0.0.5rc3 - 2004-03-29
  15492. o Install torrc as torrc.sample -- we no longer clobber your
  15493. torrc. (Woo!)
  15494. o Re-enable recommendedversion checking (we broke it in rc2, oops)
  15495. o Add in a 'notice' log level for things the operator should hear
  15496. but that aren't warnings
  15497. Changes in version 0.0.5rc2 - 2004-03-29
  15498. o Hold socks connection open until reply is flushed (if possible)
  15499. o Make exit nodes resolve IPs to IPs immediately, rather than asking
  15500. the dns farm to do it.
  15501. o Fix c99 aliasing warnings in rephist.c
  15502. o Don't include server descriptors that are older than 24 hours in the
  15503. directory.
  15504. o Give socks 'reject' replies their whole 15s to attempt to flush,
  15505. rather than seeing the 60s timeout and assuming the flush had failed.
  15506. o Clean automake droppings from the cvs repository
  15507. Changes in version 0.0.5rc1 - 2004-03-28
  15508. o Fix mangled-state bug in directory fetching (was causing sigpipes).
  15509. o Only build circuits after we've fetched the directory: clients were
  15510. using only the directory servers before they'd fetched a directory.
  15511. This also means longer startup time; so it goes.
  15512. o Fix an assert trigger where an OP would fail to handshake, and we'd
  15513. expect it to have a nickname.
  15514. o Work around a tsocks bug: do a socks reject when AP connection dies
  15515. early, else tsocks goes into an infinite loop.
  15516. Changes in version 0.0.4 - 2004-03-26
  15517. o When connecting to a dirserver or OR and the network is down,
  15518. we would crash.
  15519. Changes in version 0.0.3 - 2004-03-26
  15520. o Warn and fail if server chose a nickname with illegal characters
  15521. o Port to Solaris and Sparc:
  15522. - include missing header fcntl.h
  15523. - have autoconf find -lsocket -lnsl automatically
  15524. - deal with hardware word alignment
  15525. - make uname() work (solaris has a different return convention)
  15526. - switch from using signal() to sigaction()
  15527. o Preliminary work on reputation system:
  15528. - Keep statistics on success/fail of connect attempts; they're published
  15529. by kill -USR1 currently.
  15530. - Add a RunTesting option to try to learn link state by creating test
  15531. circuits, even when SocksPort is off.
  15532. - Remove unused open circuits when there are too many.
  15533. Changes in version 0.0.2 - 2004-03-19
  15534. - Include strlcpy and strlcat for safer string ops
  15535. - define INADDR_NONE so we compile (but still not run) on solaris
  15536. Changes in version 0.0.2pre27 - 2004-03-14
  15537. o Bugfixes:
  15538. - Allow internal tor networks (we were rejecting internal IPs,
  15539. now we allow them if they're set explicitly).
  15540. - And fix a few endian issues.
  15541. Changes in version 0.0.2pre26 - 2004-03-14
  15542. o New features:
  15543. - If a stream times out after 15s without a connected cell, don't
  15544. try that circuit again: try a new one.
  15545. - Retry streams at most 4 times. Then give up.
  15546. - When a dirserver gets a descriptor from an unknown router, it
  15547. logs its fingerprint (so the dirserver operator can choose to
  15548. accept it even without mail from the server operator).
  15549. - Inform unapproved servers when we reject their descriptors.
  15550. - Make tor build on Windows again. It works as a client, who knows
  15551. about as a server.
  15552. - Clearer instructions in the torrc for how to set up a server.
  15553. - Be more efficient about reading fd's when our global token bucket
  15554. (used for rate limiting) becomes empty.
  15555. o Bugfixes:
  15556. - Stop asserting that computers always go forward in time. It's
  15557. simply not true.
  15558. - When we sent a cell (e.g. destroy) and then marked an OR connection
  15559. expired, we might close it before finishing a flush if the other
  15560. side isn't reading right then.
  15561. - Don't allow dirservers to start if they haven't defined
  15562. RecommendedVersions
  15563. - We were caching transient dns failures. Oops.
  15564. - Prevent servers from publishing an internal IP as their address.
  15565. - Address a strcat vulnerability in circuit.c
  15566. Changes in version 0.0.2pre25 - 2004-03-04
  15567. o New features:
  15568. - Put the OR's IP in its router descriptor, not its fqdn. That way
  15569. we'll stop being stalled by gethostbyname for nodes with flaky dns,
  15570. e.g. poblano.
  15571. o Bugfixes:
  15572. - If the user typed in an address that didn't resolve, the server
  15573. crashed.
  15574. Changes in version 0.0.2pre24 - 2004-03-03
  15575. o Bugfixes:
  15576. - Fix an assertion failure in dns.c, where we were trying to dequeue
  15577. a pending dns resolve even if it wasn't pending
  15578. - Fix a spurious socks5 warning about still trying to write after the
  15579. connection is finished.
  15580. - Hold certain marked_for_close connections open until they're finished
  15581. flushing, rather than losing bytes by closing them too early.
  15582. - Correctly report the reason for ending a stream
  15583. - Remove some duplicate calls to connection_mark_for_close
  15584. - Put switch_id and start_daemon earlier in the boot sequence, so it
  15585. will actually try to chdir() to options.DataDirectory
  15586. - Make 'make test' exit(1) if a test fails; fix some unit tests
  15587. - Make tor fail when you use a config option it doesn't know about,
  15588. rather than warn and continue.
  15589. - Make --version work
  15590. - Bugfixes on the rpm spec file and tor.sh, so it's more up to date
  15591. Changes in version 0.0.2pre23 - 2004-02-29
  15592. o New features:
  15593. - Print a statement when the first circ is finished, so the user
  15594. knows it's working.
  15595. - If a relay cell is unrecognized at the end of the circuit,
  15596. send back a destroy. (So attacks to mutate cells are more
  15597. clearly thwarted.)
  15598. - New config option 'excludenodes' to avoid certain nodes for circuits.
  15599. - When it daemonizes, it chdir's to the DataDirectory rather than "/",
  15600. so you can collect coredumps there.
  15601. o Bugfixes:
  15602. - Fix a bug in tls flushing where sometimes data got wedged and
  15603. didn't flush until more data got sent. Hopefully this bug was
  15604. a big factor in the random delays we were seeing.
  15605. - Make 'connected' cells include the resolved IP, so the client
  15606. dns cache actually gets populated.
  15607. - Disallow changing from ORPort=0 to ORPort>0 on hup.
  15608. - When we time-out on a stream and detach from the circuit, send an
  15609. end cell down it first.
  15610. - Only warn about an unknown router (in exitnodes, entrynodes,
  15611. excludenodes) after we've fetched a directory.
  15612. Changes in version 0.0.2pre22 - 2004-02-26
  15613. o New features:
  15614. - Servers publish less revealing uname information in descriptors.
  15615. - More memory tracking and assertions, to crash more usefully when
  15616. errors happen.
  15617. - If the default torrc isn't there, just use some default defaults.
  15618. Plus provide an internal dirservers file if they don't have one.
  15619. - When the user tries to use Tor as an http proxy, give them an http
  15620. 501 failure explaining that we're a socks proxy.
  15621. - Dump a new router.desc on hup, to help confused people who change
  15622. their exit policies and then wonder why router.desc doesn't reflect
  15623. it.
  15624. - Clean up the generic tor.sh init script that we ship with.
  15625. o Bugfixes:
  15626. - If the exit stream is pending on the resolve, and a destroy arrives,
  15627. then the stream wasn't getting removed from the pending list. I
  15628. think this was the one causing recent server crashes.
  15629. - Use a more robust poll on OSX 10.3, since their poll is flaky.
  15630. - When it couldn't resolve any dirservers, it was useless from then on.
  15631. Now it reloads the RouterFile (or default dirservers) if it has no
  15632. dirservers.
  15633. - Move the 'tor' binary back to /usr/local/bin/ -- it turns out
  15634. many users don't even *have* a /usr/local/sbin/.
  15635. Changes in version 0.0.2pre21 - 2004-02-18
  15636. o New features:
  15637. - There's a ChangeLog file that actually reflects the changelog.
  15638. - There's a 'torify' wrapper script, with an accompanying
  15639. tor-tsocks.conf, that simplifies the process of using tsocks for
  15640. tor. It even has a man page.
  15641. - The tor binary gets installed to sbin rather than bin now.
  15642. - Retry streams where the connected cell hasn't arrived in 15 seconds
  15643. - Clean up exit policy handling -- get the default out of the torrc,
  15644. so we can update it without forcing each server operator to fix
  15645. his/her torrc.
  15646. - Allow imaps and pop3s in default exit policy
  15647. o Bugfixes:
  15648. - Prevent picking middleman nodes as the last node in the circuit
  15649. Changes in version 0.0.2pre20 - 2004-01-30
  15650. o New features:
  15651. - We now have a deb package, and it's in debian unstable. Go to
  15652. it, apt-getters. :)
  15653. - I've split the TotalBandwidth option into BandwidthRate (how many
  15654. bytes per second you want to allow, long-term) and
  15655. BandwidthBurst (how many bytes you will allow at once before the cap
  15656. kicks in). This better token bucket approach lets you, say, set
  15657. BandwidthRate to 10KB/s and BandwidthBurst to 10MB, allowing good
  15658. performance while not exceeding your monthly bandwidth quota.
  15659. - Push out a tls record's worth of data once you've got it, rather
  15660. than waiting until you've read everything waiting to be read. This
  15661. may improve performance by pipelining better. We'll see.
  15662. - Add an AP_CONN_STATE_CONNECTING state, to allow streams to detach
  15663. from failed circuits (if they haven't been connected yet) and attach
  15664. to new ones.
  15665. - Expire old streams that haven't managed to connect. Some day we'll
  15666. have them reattach to new circuits instead.
  15667. o Bugfixes:
  15668. - Fix several memory leaks that were causing servers to become bloated
  15669. after a while.
  15670. - Fix a few very rare assert triggers. A few more remain.
  15671. - Setuid to User _before_ complaining about running as root.
  15672. Changes in version 0.0.2pre19 - 2004-01-07
  15673. o Bugfixes:
  15674. - Fix deadlock condition in dns farm. We were telling a child to die by
  15675. closing the parent's file descriptor to him. But newer children were
  15676. inheriting the open file descriptor from the parent, and since they
  15677. weren't closing it, the socket never closed, so the child never read
  15678. eof, so he never knew to exit. Similarly, dns workers were holding
  15679. open other sockets, leading to all sorts of chaos.
  15680. - New cleaner daemon() code for forking and backgrounding.
  15681. - If you log to a file, it now prints an entry at the top of the
  15682. logfile so you know it's working.
  15683. - The onionskin challenge length was 30 bytes longer than necessary.
  15684. - Started to patch up the spec so it's not quite so out of date.
  15685. Changes in version 0.0.2pre18 - 2004-01-02
  15686. o Bugfixes:
  15687. - Fix endian issues with the 'integrity' field in the relay header.
  15688. - Fix a potential bug where connections in state
  15689. AP_CONN_STATE_CIRCUIT_WAIT might unexpectedly ask to write.
  15690. Changes in version 0.0.2pre17 - 2003-12-30
  15691. o Bugfixes:
  15692. - Made --debuglogfile (or any second log file, actually) work.
  15693. - Resolved an edge case in get_unique_circ_id_by_conn where a smart
  15694. adversary could force us into an infinite loop.
  15695. o Features:
  15696. - Each onionskin handshake now includes a hash of the computed key,
  15697. to prove the server's identity and help perfect forward secrecy.
  15698. - Changed cell size from 256 to 512 bytes (working toward compatibility
  15699. with MorphMix).
  15700. - Changed cell length to 2 bytes, and moved it to the relay header.
  15701. - Implemented end-to-end integrity checking for the payloads of
  15702. relay cells.
  15703. - Separated streamid from 'recognized' (otherwise circuits will get
  15704. messed up when we try to have streams exit from the middle). We
  15705. use the integrity-checking to confirm that a cell is addressed to
  15706. this hop.
  15707. - Randomize the initial circid and streamid values, so an adversary who
  15708. breaks into a node can't learn how many circuits or streams have
  15709. been made so far.
  15710. Changes in version 0.0.2pre16 - 2003-12-14
  15711. o Bugfixes:
  15712. - Fixed a bug that made HUP trigger an assert
  15713. - Fixed a bug where a circuit that immediately failed wasn't being
  15714. counted as a failed circuit in counting retries.
  15715. o Features:
  15716. - Now we close the circuit when we get a truncated cell: otherwise we're
  15717. open to an anonymity attack where a bad node in the path truncates
  15718. the circuit and then we open streams at him.
  15719. - Add port ranges to exit policies
  15720. - Add a conservative default exit policy
  15721. - Warn if you're running tor as root
  15722. - on HUP, retry OR connections and close/rebind listeners
  15723. - options.EntryNodes: try these nodes first when picking the first node
  15724. - options.ExitNodes: if your best choices happen to include any of
  15725. your preferred exit nodes, you choose among just those preferred
  15726. exit nodes.
  15727. - options.ExcludedNodes: nodes that are never picked in path building
  15728. Changes in version 0.0.2pre15 - 2003-12-03
  15729. o Robustness and bugfixes:
  15730. - Sometimes clients would cache incorrect DNS resolves, which would
  15731. really screw things up.
  15732. - An OP that goes offline would slowly leak all its sockets and stop
  15733. working.
  15734. - A wide variety of bugfixes in exit node selection, exit policy
  15735. handling, and processing pending streams when a new circuit is
  15736. established.
  15737. - Pick nodes for a path only from those the directory says are up
  15738. - Choose randomly from all running dirservers, not always the first one
  15739. - Increase allowed http header size for directory fetch.
  15740. - Stop writing to stderr (if we're daemonized it will be closed).
  15741. - Enable -g always, so cores will be more useful to me.
  15742. - Switch "-lcrypto -lssl" to "-lssl -lcrypto" for broken distributions.
  15743. o Documentation:
  15744. - Wrote a man page. It lists commonly used options.
  15745. o Configuration:
  15746. - Change default loglevel to warn.
  15747. - Make PidFile default to null rather than littering in your CWD.
  15748. - OnionRouter config option is now obsolete. Instead it just checks
  15749. ORPort>0.
  15750. - Moved to a single unified torrc file for both clients and servers.
  15751. Changes in version 0.0.2pre14 - 2003-11-29
  15752. o Robustness and bugfixes:
  15753. - Force the admin to make the DataDirectory himself
  15754. - to get ownership/permissions right
  15755. - so clients no longer make a DataDirectory and then never use it
  15756. - fix bug where a client who was offline for 45 minutes would never
  15757. pull down a directory again
  15758. - fix (or at least hide really well) the dns assert bug that was
  15759. causing server crashes
  15760. - warnings and improved robustness wrt clockskew for certs
  15761. - use the native daemon(3) to daemonize, when available
  15762. - exit if bind() fails
  15763. - exit if neither socksport nor orport is defined
  15764. - include our own tor_timegm (Win32 doesn't have its own)
  15765. - bugfix for win32 with lots of connections
  15766. - fix minor bias in PRNG
  15767. - make dirserver more robust to corrupt cached directory
  15768. o Documentation:
  15769. - Wrote the design document (woo)
  15770. o Circuit building and exit policies:
  15771. - Circuits no longer try to use nodes that the directory has told them
  15772. are down.
  15773. - Exit policies now support bitmasks (18.0.0.0/255.0.0.0) and
  15774. bitcounts (18.0.0.0/8).
  15775. - Make AP connections standby for a circuit if no suitable circuit
  15776. exists, rather than failing
  15777. - Circuits choose exit node based on addr/port, exit policies, and
  15778. which AP connections are standing by
  15779. - Bump min pathlen from 2 to 3
  15780. - Relay end cells have a payload to describe why the stream ended.
  15781. - If the stream failed because of exit policy, try again with a new
  15782. circuit.
  15783. - Clients have a dns cache to remember resolved addresses.
  15784. - Notice more quickly when we have no working circuits
  15785. o Configuration:
  15786. - APPort is now called SocksPort
  15787. - SocksBindAddress, ORBindAddress, DirBindAddress let you configure
  15788. where to bind
  15789. - RecommendedVersions is now a config variable rather than
  15790. hardcoded (for dirservers)
  15791. - Reloads config on HUP
  15792. - Usage info on -h or --help
  15793. - If you set User and Group config vars, it'll setu/gid to them.
  15794. Changes in version 0.0.2pre13 - 2003-10-19
  15795. o General stability:
  15796. - SSL_write no longer fails when it returns WANTWRITE and the number
  15797. of bytes in the buf has changed by the next SSL_write call.
  15798. - Fix segfault fetching directory when network is down
  15799. - Fix a variety of minor memory leaks
  15800. - Dirservers reload the fingerprints file on HUP, so I don't have
  15801. to take down the network when I approve a new router
  15802. - Default server config file has explicit Address line to specify fqdn
  15803. o Buffers:
  15804. - Buffers grow and shrink as needed (Cut process size from 20M to 2M)
  15805. - Make listener connections not ever alloc bufs
  15806. o Autoconf improvements:
  15807. - don't clobber an external CFLAGS in ./configure
  15808. - Make install now works
  15809. - create var/lib/tor on make install
  15810. - autocreate a tor.sh initscript to help distribs
  15811. - autocreate the torrc and sample-server-torrc with correct paths
  15812. o Log files and Daemonizing now work:
  15813. - If --DebugLogFile is specified, log to it at -l debug
  15814. - If --LogFile is specified, use it instead of commandline
  15815. - If --RunAsDaemon is set, tor forks and backgrounds on startup